diff --git a/jsdocs/7.0.0/APNSConfiguration.md b/jsdocs/7.0.0/APNSConfiguration.md new file mode 100644 index 000000000..26df8db03 --- /dev/null +++ b/jsdocs/7.0.0/APNSConfiguration.md @@ -0,0 +1,11 @@ +# okta.APNSConfiguration + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**fileName** | **string** | (Optional) File name for Admin Console display | [optional] [default to undefined] +**keyId** | **string** | 10-character Key ID obtained from the Apple developer account | [optional] [default to undefined] +**teamId** | **string** | 10-character Team ID used to develop the iOS app | [optional] [default to undefined] +**tokenSigningKey** | **string** | APNs private authentication token signing key | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/APNSPushProvider.md b/jsdocs/7.0.0/APNSPushProvider.md new file mode 100644 index 000000000..2136e66f7 --- /dev/null +++ b/jsdocs/7.0.0/APNSPushProvider.md @@ -0,0 +1,8 @@ +# okta.APNSPushProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**configuration** | [**APNSConfiguration**](APNSConfiguration.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/APNSPushProviderAllOf.md b/jsdocs/7.0.0/APNSPushProviderAllOf.md new file mode 100644 index 000000000..8b112e882 --- /dev/null +++ b/jsdocs/7.0.0/APNSPushProviderAllOf.md @@ -0,0 +1,8 @@ +# okta.APNSPushProviderAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**configuration** | [**APNSConfiguration**](APNSConfiguration.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AccessPolicy.md b/jsdocs/7.0.0/AccessPolicy.md new file mode 100644 index 000000000..ea93d30ef --- /dev/null +++ b/jsdocs/7.0.0/AccessPolicy.md @@ -0,0 +1,8 @@ +# okta.AccessPolicy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AccessPolicyAllOf.md b/jsdocs/7.0.0/AccessPolicyAllOf.md new file mode 100644 index 000000000..2dc200dd8 --- /dev/null +++ b/jsdocs/7.0.0/AccessPolicyAllOf.md @@ -0,0 +1,8 @@ +# okta.AccessPolicyAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AccessPolicyConstraint.md b/jsdocs/7.0.0/AccessPolicyConstraint.md new file mode 100644 index 000000000..34d3e8fd1 --- /dev/null +++ b/jsdocs/7.0.0/AccessPolicyConstraint.md @@ -0,0 +1,10 @@ +# okta.AccessPolicyConstraint + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**methods** | **Array<string>** | | [optional] [default to undefined] +**reauthenticateIn** | **string** | | [optional] [default to undefined] +**types** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AccessPolicyConstraints.md b/jsdocs/7.0.0/AccessPolicyConstraints.md new file mode 100644 index 000000000..5d15f59df --- /dev/null +++ b/jsdocs/7.0.0/AccessPolicyConstraints.md @@ -0,0 +1,9 @@ +# okta.AccessPolicyConstraints + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**knowledge** | [**KnowledgeConstraint**](KnowledgeConstraint.md) | | [optional] [default to undefined] +**possession** | [**PossessionConstraint**](PossessionConstraint.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AccessPolicyRule.md b/jsdocs/7.0.0/AccessPolicyRule.md new file mode 100644 index 000000000..32df99573 --- /dev/null +++ b/jsdocs/7.0.0/AccessPolicyRule.md @@ -0,0 +1,9 @@ +# okta.AccessPolicyRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**AccessPolicyRuleActions**](AccessPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**AccessPolicyRuleConditions**](AccessPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AccessPolicyRuleActions.md b/jsdocs/7.0.0/AccessPolicyRuleActions.md new file mode 100644 index 000000000..b4b5d9438 --- /dev/null +++ b/jsdocs/7.0.0/AccessPolicyRuleActions.md @@ -0,0 +1,14 @@ +# okta.AccessPolicyRuleActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enroll** | [**PolicyRuleActionsEnroll**](PolicyRuleActionsEnroll.md) | | [optional] [default to undefined] +**idp** | [**IdpPolicyRuleAction**](IdpPolicyRuleAction.md) | | [optional] [default to undefined] +**passwordChange** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServicePasswordReset** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServiceUnlock** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**signon** | [**OktaSignOnPolicyRuleSignonActions**](OktaSignOnPolicyRuleSignonActions.md) | | [optional] [default to undefined] +**appSignOn** | [**AccessPolicyRuleApplicationSignOn**](AccessPolicyRuleApplicationSignOn.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AccessPolicyRuleActionsAllOf.md b/jsdocs/7.0.0/AccessPolicyRuleActionsAllOf.md new file mode 100644 index 000000000..6ec780ead --- /dev/null +++ b/jsdocs/7.0.0/AccessPolicyRuleActionsAllOf.md @@ -0,0 +1,8 @@ +# okta.AccessPolicyRuleActionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**appSignOn** | [**AccessPolicyRuleApplicationSignOn**](AccessPolicyRuleApplicationSignOn.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AccessPolicyRuleAllOf.md b/jsdocs/7.0.0/AccessPolicyRuleAllOf.md new file mode 100644 index 000000000..30b26ad9b --- /dev/null +++ b/jsdocs/7.0.0/AccessPolicyRuleAllOf.md @@ -0,0 +1,9 @@ +# okta.AccessPolicyRuleAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**AccessPolicyRuleActions**](AccessPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**AccessPolicyRuleConditions**](AccessPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AccessPolicyRuleApplicationSignOn.md b/jsdocs/7.0.0/AccessPolicyRuleApplicationSignOn.md new file mode 100644 index 000000000..96e3e77e9 --- /dev/null +++ b/jsdocs/7.0.0/AccessPolicyRuleApplicationSignOn.md @@ -0,0 +1,9 @@ +# okta.AccessPolicyRuleApplicationSignOn + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**access** | **string** | | [optional] [default to undefined] +**verificationMethod** | [**VerificationMethod**](VerificationMethod.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AccessPolicyRuleConditions.md b/jsdocs/7.0.0/AccessPolicyRuleConditions.md new file mode 100644 index 000000000..a445e7e48 --- /dev/null +++ b/jsdocs/7.0.0/AccessPolicyRuleConditions.md @@ -0,0 +1,30 @@ +# okta.AccessPolicyRuleConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**AppAndInstancePolicyRuleCondition**](AppAndInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**apps** | [**AppInstancePolicyRuleCondition**](AppInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**beforeScheduledAction** | [**BeforeScheduledActionPolicyRuleCondition**](BeforeScheduledActionPolicyRuleCondition.md) | | [optional] [default to undefined] +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**context** | [**ContextPolicyRuleCondition**](ContextPolicyRuleCondition.md) | | [optional] [default to undefined] +**device** | [**DeviceAccessPolicyRuleCondition**](DeviceAccessPolicyRuleCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**groups** | [**GroupPolicyRuleCondition**](GroupPolicyRuleCondition.md) | | [optional] [default to undefined] +**identityProvider** | [**IdentityProviderPolicyRuleCondition**](IdentityProviderPolicyRuleCondition.md) | | [optional] [default to undefined] +**mdmEnrollment** | [**MDMEnrollmentPolicyRuleCondition**](MDMEnrollmentPolicyRuleCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**platform** | [**PlatformPolicyRuleCondition**](PlatformPolicyRuleCondition.md) | | [optional] [default to undefined] +**risk** | [**RiskPolicyRuleCondition**](RiskPolicyRuleCondition.md) | | [optional] [default to undefined] +**riskScore** | [**RiskScorePolicyRuleCondition**](RiskScorePolicyRuleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userIdentifier** | [**UserIdentifierPolicyRuleCondition**](UserIdentifierPolicyRuleCondition.md) | | [optional] [default to undefined] +**users** | [**UserPolicyRuleCondition**](UserPolicyRuleCondition.md) | | [optional] [default to undefined] +**userStatus** | [**UserStatusPolicyRuleCondition**](UserStatusPolicyRuleCondition.md) | | [optional] [default to undefined] +**elCondition** | [**AccessPolicyRuleCustomCondition**](AccessPolicyRuleCustomCondition.md) | | [optional] [default to undefined] +**userType** | [**UserTypeCondition**](UserTypeCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AccessPolicyRuleConditionsAllOf.md b/jsdocs/7.0.0/AccessPolicyRuleConditionsAllOf.md new file mode 100644 index 000000000..0b3b51827 --- /dev/null +++ b/jsdocs/7.0.0/AccessPolicyRuleConditionsAllOf.md @@ -0,0 +1,10 @@ +# okta.AccessPolicyRuleConditionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**device** | [**DeviceAccessPolicyRuleCondition**](DeviceAccessPolicyRuleCondition.md) | | [optional] [default to undefined] +**elCondition** | [**AccessPolicyRuleCustomCondition**](AccessPolicyRuleCustomCondition.md) | | [optional] [default to undefined] +**userType** | [**UserTypeCondition**](UserTypeCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AccessPolicyRuleCustomCondition.md b/jsdocs/7.0.0/AccessPolicyRuleCustomCondition.md new file mode 100644 index 000000000..d0386e37c --- /dev/null +++ b/jsdocs/7.0.0/AccessPolicyRuleCustomCondition.md @@ -0,0 +1,8 @@ +# okta.AccessPolicyRuleCustomCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**condition** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AcsEndpoint.md b/jsdocs/7.0.0/AcsEndpoint.md new file mode 100644 index 000000000..073326aba --- /dev/null +++ b/jsdocs/7.0.0/AcsEndpoint.md @@ -0,0 +1,9 @@ +# okta.AcsEndpoint + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**index** | **number** | | [optional] [default to undefined] +**url** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ActivateFactorRequest.md b/jsdocs/7.0.0/ActivateFactorRequest.md new file mode 100644 index 000000000..3874c9f03 --- /dev/null +++ b/jsdocs/7.0.0/ActivateFactorRequest.md @@ -0,0 +1,12 @@ +# okta.ActivateFactorRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**attestation** | **string** | | [optional] [default to undefined] +**clientData** | **string** | | [optional] [default to undefined] +**passCode** | **string** | | [optional] [default to undefined] +**registrationData** | **string** | | [optional] [default to undefined] +**stateToken** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/Agent.md b/jsdocs/7.0.0/Agent.md new file mode 100644 index 000000000..8f155f226 --- /dev/null +++ b/jsdocs/7.0.0/Agent.md @@ -0,0 +1,19 @@ +# okta.Agent + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**isHidden** | **boolean** | | [optional] [default to undefined] +**isLatestGAedVersion** | **boolean** | | [optional] [default to undefined] +**lastConnection** | **Date** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**operationalStatus** | [**OperationalStatus**](OperationalStatus.md) | | [optional] [default to undefined] +**poolId** | **string** | | [optional] [default to undefined] +**type** | [**AgentType**](AgentType.md) | | [optional] [default to undefined] +**updateMessage** | **string** | | [optional] [default to undefined] +**updateStatus** | [**AgentUpdateInstanceStatus**](AgentUpdateInstanceStatus.md) | | [optional] [default to undefined] +**version** | **string** | | [optional] [default to undefined] +**_links** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AgentPool.md b/jsdocs/7.0.0/AgentPool.md new file mode 100644 index 000000000..7d46f0c9d --- /dev/null +++ b/jsdocs/7.0.0/AgentPool.md @@ -0,0 +1,12 @@ +# okta.AgentPool + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**agents** | [**Array<Agent>**](Agent.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**operationalStatus** | [**OperationalStatus**](OperationalStatus.md) | | [optional] [default to undefined] +**type** | [**AgentType**](AgentType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AgentPoolUpdate.md b/jsdocs/7.0.0/AgentPoolUpdate.md new file mode 100644 index 000000000..566544a77 --- /dev/null +++ b/jsdocs/7.0.0/AgentPoolUpdate.md @@ -0,0 +1,19 @@ +# okta.AgentPoolUpdate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**agents** | [**Array<Agent>**](Agent.md) | | [optional] [default to undefined] +**agentType** | [**AgentType**](AgentType.md) | | [optional] [default to undefined] +**enabled** | **boolean** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**notifyAdmin** | **boolean** | | [optional] [default to undefined] +**reason** | **string** | | [optional] [default to undefined] +**schedule** | [**AutoUpdateSchedule**](AutoUpdateSchedule.md) | | [optional] [default to undefined] +**sortOrder** | **number** | | [optional] [default to undefined] +**status** | [**AgentUpdateJobStatus**](AgentUpdateJobStatus.md) | | [optional] [default to undefined] +**targetVersion** | **string** | | [optional] [default to undefined] +**_links** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AgentPoolUpdateSetting.md b/jsdocs/7.0.0/AgentPoolUpdateSetting.md new file mode 100644 index 000000000..bb5f49334 --- /dev/null +++ b/jsdocs/7.0.0/AgentPoolUpdateSetting.md @@ -0,0 +1,14 @@ +# okta.AgentPoolUpdateSetting + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**agentType** | [**AgentType**](AgentType.md) | | [optional] [default to undefined] +**continueOnError** | **boolean** | | [optional] [default to undefined] +**latestVersion** | **string** | | [optional] [default to undefined] +**minimalSupportedVersion** | **string** | | [optional] [default to undefined] +**poolId** | **string** | | [optional] [readonly] [default to undefined] +**poolName** | **string** | | [optional] [default to undefined] +**releaseChannel** | [**ReleaseChannel**](ReleaseChannel.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AgentPoolsApi.md b/jsdocs/7.0.0/AgentPoolsApi.md new file mode 100644 index 000000000..5ac59ef5a --- /dev/null +++ b/jsdocs/7.0.0/AgentPoolsApi.md @@ -0,0 +1,975 @@ +# okta.AgentPoolsApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateAgentPoolsUpdate**](AgentPoolsApi.md#activateagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/activate | Activate an Agent Pool update +[**createAgentPoolsUpdate**](AgentPoolsApi.md#createagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates | Create an Agent Pool update +[**deactivateAgentPoolsUpdate**](AgentPoolsApi.md#deactivateagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/deactivate | Deactivate an Agent Pool update +[**deleteAgentPoolsUpdate**](AgentPoolsApi.md#deleteagentpoolsupdate) | **DELETE** /api/v1/agentPools/{poolId}/updates/{updateId} | Delete an Agent Pool update +[**getAgentPools**](AgentPoolsApi.md#getagentpools) | **GET** /api/v1/agentPools | List all Agent Pools +[**getAgentPoolsUpdateInstance**](AgentPoolsApi.md#getagentpoolsupdateinstance) | **GET** /api/v1/agentPools/{poolId}/updates/{updateId} | Retrieve an Agent Pool update by id +[**getAgentPoolsUpdateSettings**](AgentPoolsApi.md#getagentpoolsupdatesettings) | **GET** /api/v1/agentPools/{poolId}/updates/settings | Retrieve an Agent Pool update's settings +[**getAgentPoolsUpdates**](AgentPoolsApi.md#getagentpoolsupdates) | **GET** /api/v1/agentPools/{poolId}/updates | List all Agent Pool updates +[**pauseAgentPoolsUpdate**](AgentPoolsApi.md#pauseagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/pause | Pause an Agent Pool update +[**resumeAgentPoolsUpdate**](AgentPoolsApi.md#resumeagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/resume | Resume an Agent Pool update +[**retryAgentPoolsUpdate**](AgentPoolsApi.md#retryagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/retry | Retry an Agent Pool update +[**setAgentPoolsUpdateSettings**](AgentPoolsApi.md#setagentpoolsupdatesettings) | **POST** /api/v1/agentPools/{poolId}/updates/settings | Update an Agent pool update settings +[**stopAgentPoolsUpdate**](AgentPoolsApi.md#stopagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/stop | Stop an Agent Pool update +[**updateAgentPoolsUpdate**](AgentPoolsApi.md#updateagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId} | Update an Agent Pool update by id + + +# **activateAgentPoolsUpdate** +> AgentPoolUpdate activateAgentPoolsUpdate() + +Activates scheduled Agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiActivateAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.activateAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Activated | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createAgentPoolsUpdate** +> AgentPoolUpdate createAgentPoolsUpdate(AgentPoolUpdate) + +Creates an Agent pool update \\n For user flow 2 manual update, starts the update immediately. \\n For user flow 3, schedules the update based on the configured update window and delay. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiCreateAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // AgentPoolUpdate + AgentPoolUpdate: { + agents: [ + { + isHidden: true, + isLatestGAedVersion: true, + lastConnection: new Date('1970-01-01T00:00:00.00Z'), + name: "name_example", + operationalStatus: "DEGRADED", + poolId: "poolId_example", + type: "AD", + updateMessage: "updateMessage_example", + updateStatus: "Cancelled", + version: "version_example", + _links: { + hints: { + allow: [ + "DELETE", + ], + }, + href: "href_example", + name: "name_example", + type: "type_example", + }, + }, + ], + agentType: "AD", + enabled: true, + name: "name_example", + notifyAdmin: true, + reason: "reason_example", + schedule: { + cron: "cron_example", + delay: 1, + duration: 1, + lastUpdated: new Date('1970-01-01T00:00:00.00Z'), + timezone: "timezone_example", + }, + sortOrder: 1, + status: "Cancelled", + targetVersion: "targetVersion_example", + _links: { + hints: { + allow: [ + "DELETE", + ], + }, + href: "href_example", + name: "name_example", + type: "type_example", + }, + }, +}; + +apiInstance.createAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **AgentPoolUpdate** | **[AgentPoolUpdate](AgentPoolUpdate.md)** | | +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateAgentPoolsUpdate** +> AgentPoolUpdate deactivateAgentPoolsUpdate() + +Deactivates scheduled Agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiDeactivateAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.deactivateAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Deactivated | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteAgentPoolsUpdate** +> void deleteAgentPoolsUpdate() + +Deletes Agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiDeleteAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.deleteAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Deleted | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAgentPools** +> Array getAgentPools() + +Fetches AgentPools based on request parameters for a given org + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiGetAgentPoolsRequest = { + // number | Maximum number of AgentPools being returned (optional) + limitPerPoolType: 5, + // AgentType | Agent type to search for (optional) + poolType: "AD", + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", +}; + +apiInstance.getAgentPools(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**limitPerPoolType** | **number** | Maximum number of AgentPools being returned | (optional) defaults to 5 +**poolType** | **[AgentType](AgentType.md)** | Agent type to search for | (optional) defaults to undefined +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined + + +### Return type + +**[Array<AgentPool>](AgentPool.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAgentPoolsUpdateInstance** +> AgentPoolUpdate getAgentPoolsUpdateInstance() + +Gets Agent pool update from updateId + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiGetAgentPoolsUpdateInstanceRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.getAgentPoolsUpdateInstance(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAgentPoolsUpdateSettings** +> AgentPoolUpdateSetting getAgentPoolsUpdateSettings() + +Gets the current state of the agent pool update instance settings + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiGetAgentPoolsUpdateSettingsRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", +}; + +apiInstance.getAgentPoolsUpdateSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined + + +### Return type + +**[AgentPoolUpdateSetting](AgentPoolUpdateSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAgentPoolsUpdates** +> Array getAgentPoolsUpdates() + +Gets List of Agent pool updates + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiGetAgentPoolsUpdatesRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // boolean | Scope the list only to scheduled or ad-hoc updates. If the parameter is not provided we will return the whole list of updates. (optional) + scheduled: true, +}; + +apiInstance.getAgentPoolsUpdates(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**scheduled** | **boolean** | Scope the list only to scheduled or ad-hoc updates. If the parameter is not provided we will return the whole list of updates. | (optional) defaults to undefined + + +### Return type + +**[Array<AgentPoolUpdate>](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **pauseAgentPoolsUpdate** +> AgentPoolUpdate pauseAgentPoolsUpdate() + +Pauses running or queued Agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiPauseAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.pauseAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Paused | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **resumeAgentPoolsUpdate** +> AgentPoolUpdate resumeAgentPoolsUpdate() + +Resumes running or queued Agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiResumeAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.resumeAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Resumed | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **retryAgentPoolsUpdate** +> AgentPoolUpdate retryAgentPoolsUpdate() + +Retries Agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiRetryAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.retryAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Retried | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **setAgentPoolsUpdateSettings** +> AgentPoolUpdateSetting setAgentPoolsUpdateSettings(AgentPoolUpdateSetting) + +Updates Agent pool update settings + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiSetAgentPoolsUpdateSettingsRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // AgentPoolUpdateSetting + AgentPoolUpdateSetting: { + agentType: "AD", + continueOnError: true, + latestVersion: "latestVersion_example", + minimalSupportedVersion: "minimalSupportedVersion_example", + poolName: "poolName_example", + releaseChannel: "BETA", + }, +}; + +apiInstance.setAgentPoolsUpdateSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **AgentPoolUpdateSetting** | **[AgentPoolUpdateSetting](AgentPoolUpdateSetting.md)** | | +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined + + +### Return type + +**[AgentPoolUpdateSetting](AgentPoolUpdateSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Updated | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **stopAgentPoolsUpdate** +> AgentPoolUpdate stopAgentPoolsUpdate() + +Stops Agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiStopAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.stopAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Stopped | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateAgentPoolsUpdate** +> AgentPoolUpdate updateAgentPoolsUpdate(AgentPoolUpdate) + +Updates Agent pool update and return latest agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiUpdateAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", + // AgentPoolUpdate + AgentPoolUpdate: { + agents: [ + { + isHidden: true, + isLatestGAedVersion: true, + lastConnection: new Date('1970-01-01T00:00:00.00Z'), + name: "name_example", + operationalStatus: "DEGRADED", + poolId: "poolId_example", + type: "AD", + updateMessage: "updateMessage_example", + updateStatus: "Cancelled", + version: "version_example", + _links: { + hints: { + allow: [ + "DELETE", + ], + }, + href: "href_example", + name: "name_example", + type: "type_example", + }, + }, + ], + agentType: "AD", + enabled: true, + name: "name_example", + notifyAdmin: true, + reason: "reason_example", + schedule: { + cron: "cron_example", + delay: 1, + duration: 1, + lastUpdated: new Date('1970-01-01T00:00:00.00Z'), + timezone: "timezone_example", + }, + sortOrder: 1, + status: "Cancelled", + targetVersion: "targetVersion_example", + _links: { + hints: { + allow: [ + "DELETE", + ], + }, + href: "href_example", + name: "name_example", + type: "type_example", + }, + }, +}; + +apiInstance.updateAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **AgentPoolUpdate** | **[AgentPoolUpdate](AgentPoolUpdate.md)** | | +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Updated | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/AgentType.md b/jsdocs/7.0.0/AgentType.md new file mode 100644 index 000000000..0b385c871 --- /dev/null +++ b/jsdocs/7.0.0/AgentType.md @@ -0,0 +1,4 @@ +# okta.AgentType + +type AgentType = 'AD' | 'IWA' | 'LDAP' | 'MFA' | 'OPP' | 'RUM' | 'Radius'; + diff --git a/jsdocs/7.0.0/AgentUpdateInstanceStatus.md b/jsdocs/7.0.0/AgentUpdateInstanceStatus.md new file mode 100644 index 000000000..c02797a9d --- /dev/null +++ b/jsdocs/7.0.0/AgentUpdateInstanceStatus.md @@ -0,0 +1,4 @@ +# okta.AgentUpdateInstanceStatus + +type AgentUpdateInstanceStatus = 'Cancelled' | 'Failed' | 'InProgress' | 'PendingCompletion' | 'Scheduled' | 'Success'; + diff --git a/jsdocs/7.0.0/AgentUpdateJobStatus.md b/jsdocs/7.0.0/AgentUpdateJobStatus.md new file mode 100644 index 000000000..c2766b18a --- /dev/null +++ b/jsdocs/7.0.0/AgentUpdateJobStatus.md @@ -0,0 +1,4 @@ +# okta.AgentUpdateJobStatus + +type AgentUpdateJobStatus = 'Cancelled' | 'Failed' | 'InProgress' | 'Paused' | 'Scheduled' | 'Success'; + diff --git a/jsdocs/7.0.0/AllowedForEnum.md b/jsdocs/7.0.0/AllowedForEnum.md new file mode 100644 index 000000000..28a13c9c4 --- /dev/null +++ b/jsdocs/7.0.0/AllowedForEnum.md @@ -0,0 +1,4 @@ +# okta.AllowedForEnum + +type AllowedForEnum = 'any' | 'none' | 'recovery' | 'sso'; + diff --git a/jsdocs/7.0.0/ApiToken.md b/jsdocs/7.0.0/ApiToken.md new file mode 100644 index 000000000..9da44bb5a --- /dev/null +++ b/jsdocs/7.0.0/ApiToken.md @@ -0,0 +1,16 @@ +# okta.ApiToken + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**clientName** | **string** | | [optional] [readonly] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**expiresAt** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [default to undefined] +**tokenWindow** | **string** | A time duration specified as an [ISO-8601 duration](https://en.wikipedia.org/wiki/ISO_8601#Durations). | [optional] [default to undefined] +**userId** | **string** | | [optional] [default to undefined] +**_link** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApiTokenApi.md b/jsdocs/7.0.0/ApiTokenApi.md new file mode 100644 index 000000000..4caa0a599 --- /dev/null +++ b/jsdocs/7.0.0/ApiTokenApi.md @@ -0,0 +1,239 @@ +# okta.ApiTokenApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**getApiToken**](ApiTokenApi.md#getapitoken) | **GET** /api/v1/api-tokens/{apiTokenId} | Retrieve an API Token's Metadata +[**listApiTokens**](ApiTokenApi.md#listapitokens) | **GET** /api/v1/api-tokens | List all API Token Metadata +[**revokeApiToken**](ApiTokenApi.md#revokeapitoken) | **DELETE** /api/v1/api-tokens/{apiTokenId} | Revoke an API Token +[**revokeCurrentApiToken**](ApiTokenApi.md#revokecurrentapitoken) | **DELETE** /api/v1/api-tokens/current | Revoke the Current API Token + + +# **getApiToken** +> ApiToken getApiToken() + +Get the metadata for an active API token by id. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApiTokenApi(configuration); + +let body:okta.ApiTokenApiGetApiTokenRequest = { + // string | id of the API Token + apiTokenId: "00Tabcdefg1234567890", +}; + +apiInstance.getApiToken(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**apiTokenId** | **string** | id of the API Token | defaults to undefined + + +### Return type + +**[ApiToken](ApiToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listApiTokens** +> Array listApiTokens() + +Enumerates the metadata of the active API tokens in your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApiTokenApi(configuration); + +let body:okta.ApiTokenApiListApiTokensRequest = { + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", + // number | A limit on the number of objects to return. (optional) + limit: 20, + // string | Finds a token that matches the name or clientName. (optional) + q: "q_example", +}; + +apiInstance.listApiTokens(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined +**limit** | **number** | A limit on the number of objects to return. | (optional) defaults to 20 +**q** | **string** | Finds a token that matches the name or clientName. | (optional) defaults to undefined + + +### Return type + +**[Array<ApiToken>](ApiToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeApiToken** +> void revokeApiToken() + +Revoke an API token by id. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApiTokenApi(configuration); + +let body:okta.ApiTokenApiRevokeApiTokenRequest = { + // string | id of the API Token + apiTokenId: "00Tabcdefg1234567890", +}; + +apiInstance.revokeApiToken(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**apiTokenId** | **string** | id of the API Token | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeCurrentApiToken** +> void revokeCurrentApiToken() + +Revokes the API token provided in the Authorization header. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApiTokenApi(configuration); + +let body:any = {}; + +apiInstance.revokeCurrentApiToken(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/ApiTokenLink.md b/jsdocs/7.0.0/ApiTokenLink.md new file mode 100644 index 000000000..6e0b5d62d --- /dev/null +++ b/jsdocs/7.0.0/ApiTokenLink.md @@ -0,0 +1,8 @@ +# okta.ApiTokenLink + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AppAndInstanceConditionEvaluatorAppOrInstance.md b/jsdocs/7.0.0/AppAndInstanceConditionEvaluatorAppOrInstance.md new file mode 100644 index 000000000..eda742ae4 --- /dev/null +++ b/jsdocs/7.0.0/AppAndInstanceConditionEvaluatorAppOrInstance.md @@ -0,0 +1,10 @@ +# okta.AppAndInstanceConditionEvaluatorAppOrInstance + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**type** | [**AppAndInstanceType**](AppAndInstanceType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AppAndInstancePolicyRuleCondition.md b/jsdocs/7.0.0/AppAndInstancePolicyRuleCondition.md new file mode 100644 index 000000000..3763ceed2 --- /dev/null +++ b/jsdocs/7.0.0/AppAndInstancePolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.AppAndInstancePolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | [**Array<AppAndInstanceConditionEvaluatorAppOrInstance>**](AppAndInstanceConditionEvaluatorAppOrInstance.md) | | [optional] [default to undefined] +**include** | [**Array<AppAndInstanceConditionEvaluatorAppOrInstance>**](AppAndInstanceConditionEvaluatorAppOrInstance.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AppAndInstanceType.md b/jsdocs/7.0.0/AppAndInstanceType.md new file mode 100644 index 000000000..939f523ad --- /dev/null +++ b/jsdocs/7.0.0/AppAndInstanceType.md @@ -0,0 +1,4 @@ +# okta.AppAndInstanceType + +type AppAndInstanceType = 'APP' | 'APP_TYPE'; + diff --git a/jsdocs/7.0.0/AppInstancePolicyRuleCondition.md b/jsdocs/7.0.0/AppInstancePolicyRuleCondition.md new file mode 100644 index 000000000..4db5c04d5 --- /dev/null +++ b/jsdocs/7.0.0/AppInstancePolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.AppInstancePolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AppLink.md b/jsdocs/7.0.0/AppLink.md new file mode 100644 index 000000000..ce8cc6276 --- /dev/null +++ b/jsdocs/7.0.0/AppLink.md @@ -0,0 +1,17 @@ +# okta.AppLink + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**appAssignmentId** | **string** | | [optional] [readonly] [default to undefined] +**appInstanceId** | **string** | | [optional] [readonly] [default to undefined] +**appName** | **string** | | [optional] [readonly] [default to undefined] +**credentialsSetup** | **boolean** | | [optional] [readonly] [default to undefined] +**hidden** | **boolean** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**label** | **string** | | [optional] [readonly] [default to undefined] +**linkUrl** | **string** | | [optional] [readonly] [default to undefined] +**logoUrl** | **string** | | [optional] [readonly] [default to undefined] +**sortOrder** | **number** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/AppUser.md b/jsdocs/7.0.0/AppUser.md new file mode 100644 index 000000000..44a56b7c4 --- /dev/null +++ b/jsdocs/7.0.0/AppUser.md @@ -0,0 +1,21 @@ +# okta.AppUser + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**credentials** | [**AppUserCredentials**](AppUserCredentials.md) | | [optional] [default to undefined] +**externalId** | **string** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [default to undefined] +**lastSync** | **Date** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**passwordChanged** | **Date** | | [optional] [readonly] [default to undefined] +**profile** | **{ [key: string]: any; }** | | [optional] [default to undefined] +**scope** | **string** | | [optional] [default to undefined] +**status** | **string** | | [optional] [readonly] [default to undefined] +**statusChanged** | **Date** | | [optional] [readonly] [default to undefined] +**syncState** | **string** | | [optional] [readonly] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/AppUserCredentials.md b/jsdocs/7.0.0/AppUserCredentials.md new file mode 100644 index 000000000..1273aa267 --- /dev/null +++ b/jsdocs/7.0.0/AppUserCredentials.md @@ -0,0 +1,9 @@ +# okta.AppUserCredentials + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**password** | [**AppUserPasswordCredential**](AppUserPasswordCredential.md) | | [optional] [default to undefined] +**userName** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AppUserPasswordCredential.md b/jsdocs/7.0.0/AppUserPasswordCredential.md new file mode 100644 index 000000000..89f0b8320 --- /dev/null +++ b/jsdocs/7.0.0/AppUserPasswordCredential.md @@ -0,0 +1,8 @@ +# okta.AppUserPasswordCredential + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/Application.md b/jsdocs/7.0.0/Application.md new file mode 100644 index 000000000..48e3a3053 --- /dev/null +++ b/jsdocs/7.0.0/Application.md @@ -0,0 +1,20 @@ +# okta.Application + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**accessibility** | [**ApplicationAccessibility**](ApplicationAccessibility.md) | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**features** | **Array<string>** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**label** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**licensing** | [**ApplicationLicensing**](ApplicationLicensing.md) | | [optional] [default to undefined] +**profile** | **{ [key: string]: any; }** | | [optional] [default to undefined] +**signOnMode** | [**ApplicationSignOnMode**](ApplicationSignOnMode.md) | | [optional] [default to undefined] +**status** | [**ApplicationLifecycleStatus**](ApplicationLifecycleStatus.md) | | [optional] [default to undefined] +**visibility** | [**ApplicationVisibility**](ApplicationVisibility.md) | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | [**ApplicationLinks**](ApplicationLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationAccessibility.md b/jsdocs/7.0.0/ApplicationAccessibility.md new file mode 100644 index 000000000..6e5d0eb37 --- /dev/null +++ b/jsdocs/7.0.0/ApplicationAccessibility.md @@ -0,0 +1,10 @@ +# okta.ApplicationAccessibility + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**errorRedirectUrl** | **string** | | [optional] [default to undefined] +**loginRedirectUrl** | **string** | | [optional] [default to undefined] +**selfService** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationApi.md b/jsdocs/7.0.0/ApplicationApi.md new file mode 100644 index 000000000..4056ca7c4 --- /dev/null +++ b/jsdocs/7.0.0/ApplicationApi.md @@ -0,0 +1,2644 @@ +# okta.ApplicationApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateApplication**](ApplicationApi.md#activateapplication) | **POST** /api/v1/apps/{appId}/lifecycle/activate | Activate an Application +[**activateDefaultProvisioningConnectionForApplication**](ApplicationApi.md#activatedefaultprovisioningconnectionforapplication) | **POST** /api/v1/apps/{appId}/connections/default/lifecycle/activate | Activate the default Provisioning Connection +[**assignUserToApplication**](ApplicationApi.md#assignusertoapplication) | **POST** /api/v1/apps/{appId}/users | Assign a User +[**cloneApplicationKey**](ApplicationApi.md#cloneapplicationkey) | **POST** /api/v1/apps/{appId}/credentials/keys/{keyId}/clone | Clone a Key Credential +[**createApplication**](ApplicationApi.md#createapplication) | **POST** /api/v1/apps | Create an Application +[**createApplicationGroupAssignment**](ApplicationApi.md#createapplicationgroupassignment) | **PUT** /api/v1/apps/{appId}/groups/{groupId} | Assign a Group +[**deactivateApplication**](ApplicationApi.md#deactivateapplication) | **POST** /api/v1/apps/{appId}/lifecycle/deactivate | Deactivate an Application +[**deactivateDefaultProvisioningConnectionForApplication**](ApplicationApi.md#deactivatedefaultprovisioningconnectionforapplication) | **POST** /api/v1/apps/{appId}/connections/default/lifecycle/deactivate | Deactivate the default Provisioning Connection for an Application +[**deleteApplication**](ApplicationApi.md#deleteapplication) | **DELETE** /api/v1/apps/{appId} | Delete an Application +[**deleteApplicationGroupAssignment**](ApplicationApi.md#deleteapplicationgroupassignment) | **DELETE** /api/v1/apps/{appId}/groups/{groupId} | Unassign a Group +[**deleteApplicationUser**](ApplicationApi.md#deleteapplicationuser) | **DELETE** /api/v1/apps/{appId}/users/{userId} | Unassign a User +[**generateApplicationKey**](ApplicationApi.md#generateapplicationkey) | **POST** /api/v1/apps/{appId}/credentials/keys/generate | Generate a Key Credential +[**generateCsrForApplication**](ApplicationApi.md#generatecsrforapplication) | **POST** /api/v1/apps/{appId}/credentials/csrs | Generate a Certificate Signing Request +[**getApplication**](ApplicationApi.md#getapplication) | **GET** /api/v1/apps/{appId} | Retrieve an Application +[**getApplicationGroupAssignment**](ApplicationApi.md#getapplicationgroupassignment) | **GET** /api/v1/apps/{appId}/groups/{groupId} | Retrieve an Assigned Group +[**getApplicationKey**](ApplicationApi.md#getapplicationkey) | **GET** /api/v1/apps/{appId}/credentials/keys/{keyId} | Retrieve a Key Credential +[**getApplicationUser**](ApplicationApi.md#getapplicationuser) | **GET** /api/v1/apps/{appId}/users/{userId} | Retrieve an Assigned User +[**getCsrForApplication**](ApplicationApi.md#getcsrforapplication) | **GET** /api/v1/apps/{appId}/credentials/csrs/{csrId} | Retrieve a Certificate Signing Request +[**getDefaultProvisioningConnectionForApplication**](ApplicationApi.md#getdefaultprovisioningconnectionforapplication) | **GET** /api/v1/apps/{appId}/connections/default | Retrieve the default Provisioning Connection +[**getFeatureForApplication**](ApplicationApi.md#getfeatureforapplication) | **GET** /api/v1/apps/{appId}/features/{name} | Retrieve a Feature +[**getOAuth2TokenForApplication**](ApplicationApi.md#getoauth2tokenforapplication) | **GET** /api/v1/apps/{appId}/tokens/{tokenId} | Retrieve an OAuth 2.0 Token +[**getScopeConsentGrant**](ApplicationApi.md#getscopeconsentgrant) | **GET** /api/v1/apps/{appId}/grants/{grantId} | Retrieve a Scope Consent Grant +[**grantConsentToScope**](ApplicationApi.md#grantconsenttoscope) | **POST** /api/v1/apps/{appId}/grants | Grant Consent to Scope +[**listApplicationGroupAssignments**](ApplicationApi.md#listapplicationgroupassignments) | **GET** /api/v1/apps/{appId}/groups | List all Assigned Groups +[**listApplicationKeys**](ApplicationApi.md#listapplicationkeys) | **GET** /api/v1/apps/{appId}/credentials/keys | List all Key Credentials +[**listApplicationUsers**](ApplicationApi.md#listapplicationusers) | **GET** /api/v1/apps/{appId}/users | List all Assigned Users +[**listApplications**](ApplicationApi.md#listapplications) | **GET** /api/v1/apps | List all Applications +[**listCsrsForApplication**](ApplicationApi.md#listcsrsforapplication) | **GET** /api/v1/apps/{appId}/credentials/csrs | List all Certificate Signing Requests +[**listFeaturesForApplication**](ApplicationApi.md#listfeaturesforapplication) | **GET** /api/v1/apps/{appId}/features | List all Features +[**listOAuth2TokensForApplication**](ApplicationApi.md#listoauth2tokensforapplication) | **GET** /api/v1/apps/{appId}/tokens | List all OAuth 2.0 Tokens +[**listScopeConsentGrants**](ApplicationApi.md#listscopeconsentgrants) | **GET** /api/v1/apps/{appId}/grants | List all Scope Consent Grants +[**publishCsrFromApplication**](ApplicationApi.md#publishcsrfromapplication) | **POST** /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish | Publish a Certificate Signing Request +[**revokeCsrFromApplication**](ApplicationApi.md#revokecsrfromapplication) | **DELETE** /api/v1/apps/{appId}/credentials/csrs/{csrId} | Revoke a Certificate Signing Request +[**revokeOAuth2TokenForApplication**](ApplicationApi.md#revokeoauth2tokenforapplication) | **DELETE** /api/v1/apps/{appId}/tokens/{tokenId} | Revoke an OAuth 2.0 Token +[**revokeOAuth2TokensForApplication**](ApplicationApi.md#revokeoauth2tokensforapplication) | **DELETE** /api/v1/apps/{appId}/tokens | Revoke all OAuth 2.0 Tokens +[**revokeScopeConsentGrant**](ApplicationApi.md#revokescopeconsentgrant) | **DELETE** /api/v1/apps/{appId}/grants/{grantId} | Revoke a Scope Consent Grant +[**setDefaultProvisioningConnectionForApplication**](ApplicationApi.md#setdefaultprovisioningconnectionforapplication) | **POST** /api/v1/apps/{appId}/connections/default | Update the default Provisioning Connection +[**updateApplication**](ApplicationApi.md#updateapplication) | **PUT** /api/v1/apps/{appId} | Replace an Application +[**updateApplicationUser**](ApplicationApi.md#updateapplicationuser) | **POST** /api/v1/apps/{appId}/users/{userId} | Update an Application Profile for Assigned User +[**updateFeatureForApplication**](ApplicationApi.md#updatefeatureforapplication) | **PUT** /api/v1/apps/{appId}/features/{name} | Update a Feature +[**uploadApplicationLogo**](ApplicationApi.md#uploadapplicationlogo) | **POST** /api/v1/apps/{appId}/logo | Upload a Logo + + +# **activateApplication** +> void activateApplication() + +Activates an inactive application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiActivateApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.activateApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **activateDefaultProvisioningConnectionForApplication** +> void activateDefaultProvisioningConnectionForApplication() + +Activates the default Provisioning Connection for an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiActivateDefaultProvisioningConnectionForApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.activateDefaultProvisioningConnectionForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **assignUserToApplication** +> AppUser assignUserToApplication(appUser) + +Assigns an user to an application with [credentials](#application-user-credentials-object) and an app-specific [profile](#application-user-profile-object). Profile mappings defined for the application are first applied before applying any profile properties specified in the request. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiAssignUserToApplicationRequest = { + // string + appId: "appId_example", + // AppUser + appUser: { + credentials: { + password: { + value: "value_example", + }, + userName: "userName_example", + }, + id: "id_example", + profile: { + "key": {}, + }, + scope: "scope_example", + }, +}; + +apiInstance.assignUserToApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **appUser** | **[AppUser](AppUser.md)** | | +**appId** | **string** | | defaults to undefined + + +### Return type + +**[AppUser](AppUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **cloneApplicationKey** +> JsonWebKey cloneApplicationKey() + +Clones a X.509 certificate for an application key credential from a source application to target application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiCloneApplicationKeyRequest = { + // string + appId: "appId_example", + // string + keyId: "keyId_example", + // string | Unique key of the target Application + targetAid: "targetAid_example", +}; + +apiInstance.cloneApplicationKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**keyId** | **string** | | defaults to undefined +**targetAid** | **string** | Unique key of the target Application | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createApplication** +> Application createApplication(application) + +Adds a new application to your Okta organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiCreateApplicationRequest = { + // Application + application: {}, + // boolean | Executes activation lifecycle operation when creating the app (optional) + activate: true, + // string (optional) + OktaAccessGateway_Agent: "OktaAccessGateway-Agent_example", +}; + +apiInstance.createApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **application** | **[Application](Application.md)** | | +**activate** | **boolean** | Executes activation lifecycle operation when creating the app | (optional) defaults to undefined +**OktaAccessGateway_Agent** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Application](Application.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createApplicationGroupAssignment** +> ApplicationGroupAssignment createApplicationGroupAssignment() + +Assigns a group to an application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiCreateApplicationGroupAssignmentRequest = { + // string + appId: "appId_example", + // string + groupId: "groupId_example", + // ApplicationGroupAssignment (optional) + applicationGroupAssignment: { + priority: 1, + profile: { + "key": {}, + }, + }, +}; + +apiInstance.createApplicationGroupAssignment(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **applicationGroupAssignment** | **[ApplicationGroupAssignment](ApplicationGroupAssignment.md)** | | +**appId** | **string** | | defaults to undefined +**groupId** | **string** | | defaults to undefined + + +### Return type + +**[ApplicationGroupAssignment](ApplicationGroupAssignment.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateApplication** +> void deactivateApplication() + +Deactivates an active application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiDeactivateApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.deactivateApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateDefaultProvisioningConnectionForApplication** +> void deactivateDefaultProvisioningConnectionForApplication() + +Deactivates the default Provisioning Connection for an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiDeactivateDefaultProvisioningConnectionForApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.deactivateDefaultProvisioningConnectionForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteApplication** +> void deleteApplication() + +Removes an inactive application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiDeleteApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.deleteApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteApplicationGroupAssignment** +> void deleteApplicationGroupAssignment() + +Removes a group assignment from an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiDeleteApplicationGroupAssignmentRequest = { + // string + appId: "appId_example", + // string + groupId: "groupId_example", +}; + +apiInstance.deleteApplicationGroupAssignment(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**groupId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteApplicationUser** +> void deleteApplicationUser() + +Removes an assignment for a user from an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiDeleteApplicationUserRequest = { + // string + appId: "appId_example", + // string + userId: "userId_example", + // boolean (optional) + sendEmail: false, +}; + +apiInstance.deleteApplicationUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **generateApplicationKey** +> JsonWebKey generateApplicationKey() + +Generates a new X.509 certificate for an application key credential + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGenerateApplicationKeyRequest = { + // string + appId: "appId_example", + // number (optional) + validityYears: 1, +}; + +apiInstance.generateApplicationKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**validityYears** | **number** | | (optional) defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **generateCsrForApplication** +> Csr generateCsrForApplication(metadata) + +Generates a new key pair and returns the Certificate Signing Request for it. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGenerateCsrForApplicationRequest = { + // string + appId: "appId_example", + // CsrMetadata + metadata: { + subject: { + commonName: "commonName_example", + countryName: "countryName_example", + localityName: "localityName_example", + organizationalUnitName: "organizationalUnitName_example", + organizationName: "organizationName_example", + stateOrProvinceName: "stateOrProvinceName_example", + }, + subjectAltNames: { + dnsNames: [ + "dnsNames_example", + ], + }, + }, +}; + +apiInstance.generateCsrForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **metadata** | **[CsrMetadata](CsrMetadata.md)** | | +**appId** | **string** | | defaults to undefined + + +### Return type + +**[Csr](Csr.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getApplication** +> Application getApplication() + +Fetches an application from your Okta organization by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetApplicationRequest = { + // string + appId: "appId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Application](Application.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getApplicationGroupAssignment** +> ApplicationGroupAssignment getApplicationGroupAssignment() + +Fetches an application group assignment + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetApplicationGroupAssignmentRequest = { + // string + appId: "appId_example", + // string + groupId: "groupId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getApplicationGroupAssignment(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**groupId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[ApplicationGroupAssignment](ApplicationGroupAssignment.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getApplicationKey** +> JsonWebKey getApplicationKey() + +Gets a specific application key credential by kid + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetApplicationKeyRequest = { + // string + appId: "appId_example", + // string + keyId: "keyId_example", +}; + +apiInstance.getApplicationKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**keyId** | **string** | | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getApplicationUser** +> AppUser getApplicationUser() + +Fetches a specific user assignment for application by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetApplicationUserRequest = { + // string + appId: "appId_example", + // string + userId: "userId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getApplicationUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[AppUser](AppUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getCsrForApplication** +> Csr getCsrForApplication() + +Fetches a certificate signing request for the app by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetCsrForApplicationRequest = { + // string + appId: "appId_example", + // string + csrId: "csrId_example", +}; + +apiInstance.getCsrForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**csrId** | **string** | | defaults to undefined + + +### Return type + +**[Csr](Csr.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getDefaultProvisioningConnectionForApplication** +> ProvisioningConnection getDefaultProvisioningConnectionForApplication() + +Get default Provisioning Connection for application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetDefaultProvisioningConnectionForApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.getDefaultProvisioningConnectionForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**[ProvisioningConnection](ProvisioningConnection.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getFeatureForApplication** +> ApplicationFeature getFeatureForApplication() + +Fetches a Feature object for an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetFeatureForApplicationRequest = { + // string + appId: "appId_example", + // string + name: "name_example", +}; + +apiInstance.getFeatureForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**name** | **string** | | defaults to undefined + + +### Return type + +**[ApplicationFeature](ApplicationFeature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOAuth2TokenForApplication** +> OAuth2Token getOAuth2TokenForApplication() + +Gets a token for the specified application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetOAuth2TokenForApplicationRequest = { + // string + appId: "appId_example", + // string + tokenId: "tokenId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getOAuth2TokenForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**tokenId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[OAuth2Token](OAuth2Token.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getScopeConsentGrant** +> OAuth2ScopeConsentGrant getScopeConsentGrant() + +Fetches a single scope consent grant for the application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetScopeConsentGrantRequest = { + // string + appId: "appId_example", + // string + grantId: "grantId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getScopeConsentGrant(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**grantId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[OAuth2ScopeConsentGrant](OAuth2ScopeConsentGrant.md)** + +### Authorization + +[API_Token](README.md#API_Token) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **grantConsentToScope** +> OAuth2ScopeConsentGrant grantConsentToScope(oAuth2ScopeConsentGrant) + +Grants consent for the application to request an OAuth 2.0 Okta scope + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGrantConsentToScopeRequest = { + // string + appId: "appId_example", + // OAuth2ScopeConsentGrant + oAuth2ScopeConsentGrant: { + clientId: "clientId_example", + createdBy: { + type: "type_example", + }, + issuer: "issuer_example", + scopeId: "scopeId_example", + source: "ADMIN", + status: "ACTIVE", + userId: "userId_example", + }, +}; + +apiInstance.grantConsentToScope(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **oAuth2ScopeConsentGrant** | **[OAuth2ScopeConsentGrant](OAuth2ScopeConsentGrant.md)** | | +**appId** | **string** | | defaults to undefined + + +### Return type + +**[OAuth2ScopeConsentGrant](OAuth2ScopeConsentGrant.md)** + +### Authorization + +[API_Token](README.md#API_Token) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listApplicationGroupAssignments** +> Array listApplicationGroupAssignments() + +Enumerates group assignments for an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListApplicationGroupAssignmentsRequest = { + // string + appId: "appId_example", + // string (optional) + q: "q_example", + // string | Specifies the pagination cursor for the next page of assignments (optional) + after: "after_example", + // number | Specifies the number of results for a page (optional) + limit: -1, + // string (optional) + expand: "expand_example", +}; + +apiInstance.listApplicationGroupAssignments(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**q** | **string** | | (optional) defaults to undefined +**after** | **string** | Specifies the pagination cursor for the next page of assignments | (optional) defaults to undefined +**limit** | **number** | Specifies the number of results for a page | (optional) defaults to -1 +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<ApplicationGroupAssignment>](ApplicationGroupAssignment.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listApplicationKeys** +> Array listApplicationKeys() + +Enumerates key credentials for an application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListApplicationKeysRequest = { + // string + appId: "appId_example", +}; + +apiInstance.listApplicationKeys(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**[Array<JsonWebKey>](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listApplicationUsers** +> Array listApplicationUsers() + +Enumerates all assigned [application users](#application-user-model) for an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListApplicationUsersRequest = { + // string + appId: "appId_example", + // string (optional) + q: "q_example", + // string (optional) + query_scope: "query_scope_example", + // string | specifies the pagination cursor for the next page of assignments (optional) + after: "after_example", + // number | specifies the number of results for a page (optional) + limit: -1, + // string (optional) + filter: "filter_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.listApplicationUsers(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**q** | **string** | | (optional) defaults to undefined +**query_scope** | **string** | | (optional) defaults to undefined +**after** | **string** | specifies the pagination cursor for the next page of assignments | (optional) defaults to undefined +**limit** | **number** | specifies the number of results for a page | (optional) defaults to -1 +**filter** | **string** | | (optional) defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<AppUser>](AppUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listApplications** +> Array listApplications() + +Enumerates apps added to your organization with pagination. A subset of apps can be returned that match a supported filter expression or query. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListApplicationsRequest = { + // string (optional) + q: "q_example", + // string | Specifies the pagination cursor for the next page of apps (optional) + after: "after_example", + // number | Specifies the number of results for a page (optional) + limit: -1, + // string | Filters apps by status, user.id, group.id or credentials.signing.kid expression (optional) + filter: "filter_example", + // string | Traverses users link relationship and optionally embeds Application User resource (optional) + expand: "expand_example", + // boolean (optional) + includeNonDeleted: false, +}; + +apiInstance.listApplications(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**q** | **string** | | (optional) defaults to undefined +**after** | **string** | Specifies the pagination cursor for the next page of apps | (optional) defaults to undefined +**limit** | **number** | Specifies the number of results for a page | (optional) defaults to -1 +**filter** | **string** | Filters apps by status, user.id, group.id or credentials.signing.kid expression | (optional) defaults to undefined +**expand** | **string** | Traverses users link relationship and optionally embeds Application User resource | (optional) defaults to undefined +**includeNonDeleted** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[Array<Application>](Application.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listCsrsForApplication** +> Array listCsrsForApplication() + +Enumerates Certificate Signing Requests for an application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListCsrsForApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.listCsrsForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Csr>](Csr.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listFeaturesForApplication** +> Array listFeaturesForApplication() + +List Features for application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListFeaturesForApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.listFeaturesForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**[Array<ApplicationFeature>](ApplicationFeature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listOAuth2TokensForApplication** +> Array listOAuth2TokensForApplication() + +Lists all tokens for the application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListOAuth2TokensForApplicationRequest = { + // string + appId: "appId_example", + // string (optional) + expand: "expand_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listOAuth2TokensForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<OAuth2Token>](OAuth2Token.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listScopeConsentGrants** +> Array listScopeConsentGrants() + +Lists all scope consent grants for the application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListScopeConsentGrantsRequest = { + // string + appId: "appId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.listScopeConsentGrants(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<OAuth2ScopeConsentGrant>](OAuth2ScopeConsentGrant.md)** + +### Authorization + +[API_Token](README.md#API_Token) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **publishCsrFromApplication** +> JsonWebKey publishCsrFromApplication(body) + +Updates a certificate signing request for the app with a signed X.509 certificate and adds it into the application key credentials + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiPublishCsrFromApplicationRequest = { + // string + appId: "appId_example", + // string + csrId: "csrId_example", + // HttpFile + body: { data: Buffer.from(fs.readFileSync('/path/to/file', 'utf-8')), name: '/path/to/file' }, +}; + +apiInstance.publishCsrFromApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | **HttpFile** | | +**appId** | **string** | | defaults to undefined +**csrId** | **string** | | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/x-x509-ca-cert, application/pkix-cert, application/x-pem-file + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeCsrFromApplication** +> void revokeCsrFromApplication() + +Revokes a certificate signing request and deletes the key pair from the application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiRevokeCsrFromApplicationRequest = { + // string + appId: "appId_example", + // string + csrId: "csrId_example", +}; + +apiInstance.revokeCsrFromApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**csrId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeOAuth2TokenForApplication** +> void revokeOAuth2TokenForApplication() + +Revokes the specified token for the specified application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiRevokeOAuth2TokenForApplicationRequest = { + // string + appId: "appId_example", + // string + tokenId: "tokenId_example", +}; + +apiInstance.revokeOAuth2TokenForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**tokenId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeOAuth2TokensForApplication** +> void revokeOAuth2TokensForApplication() + +Revokes all tokens for the specified application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiRevokeOAuth2TokensForApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.revokeOAuth2TokensForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeScopeConsentGrant** +> void revokeScopeConsentGrant() + +Revokes permission for the application to request the given scope + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiRevokeScopeConsentGrantRequest = { + // string + appId: "appId_example", + // string + grantId: "grantId_example", +}; + +apiInstance.revokeScopeConsentGrant(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**grantId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **setDefaultProvisioningConnectionForApplication** +> ProvisioningConnection setDefaultProvisioningConnectionForApplication(ProvisioningConnectionRequest) + +Set default Provisioning Connection for application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiSetDefaultProvisioningConnectionForApplicationRequest = { + // string + appId: "appId_example", + // ProvisioningConnectionRequest + ProvisioningConnectionRequest: { + profile: { + authScheme: "TOKEN", + token: "token_example", + }, + }, + // boolean (optional) + activate: true, +}; + +apiInstance.setDefaultProvisioningConnectionForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **ProvisioningConnectionRequest** | **[ProvisioningConnectionRequest](ProvisioningConnectionRequest.md)** | | +**appId** | **string** | | defaults to undefined +**activate** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[ProvisioningConnection](ProvisioningConnection.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateApplication** +> Application updateApplication(application) + +Updates an application in your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiUpdateApplicationRequest = { + // string + appId: "appId_example", + // Application + application: {}, +}; + +apiInstance.updateApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **application** | **[Application](Application.md)** | | +**appId** | **string** | | defaults to undefined + + +### Return type + +**[Application](Application.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateApplicationUser** +> AppUser updateApplicationUser(appUser) + +Updates a user's profile for an application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiUpdateApplicationUserRequest = { + // string + appId: "appId_example", + // string + userId: "userId_example", + // AppUser + appUser: { + credentials: { + password: { + value: "value_example", + }, + userName: "userName_example", + }, + id: "id_example", + profile: { + "key": {}, + }, + scope: "scope_example", + }, +}; + +apiInstance.updateApplicationUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **appUser** | **[AppUser](AppUser.md)** | | +**appId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined + + +### Return type + +**[AppUser](AppUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateFeatureForApplication** +> ApplicationFeature updateFeatureForApplication(CapabilitiesObject) + +Updates a Feature object for an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiUpdateFeatureForApplicationRequest = { + // string + appId: "appId_example", + // string + name: "name_example", + // CapabilitiesObject + CapabilitiesObject: { + create: { + lifecycleCreate: { + status: "DISABLED", + }, + }, + update: { + lifecycleDeactivate: { + status: "DISABLED", + }, + password: { + change: "CHANGE", + seed: "OKTA", + status: "DISABLED", + }, + profile: { + status: "DISABLED", + }, + }, + }, +}; + +apiInstance.updateFeatureForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **CapabilitiesObject** | **[CapabilitiesObject](CapabilitiesObject.md)** | | +**appId** | **string** | | defaults to undefined +**name** | **string** | | defaults to undefined + + +### Return type + +**[ApplicationFeature](ApplicationFeature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **uploadApplicationLogo** +> void uploadApplicationLogo() + +The file must be in PNG, JPG, or GIF format, and less than 1 MB in size. For best results use landscape orientation, a transparent background, and a minimum size of 420px by 120px to prevent upscaling. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiUploadApplicationLogoRequest = { + // string + appId: "appId_example", + // HttpFile + file: { data: Buffer.from(fs.readFileSync('/path/to/file', 'utf-8')), name: '/path/to/file' }, +}; + +apiInstance.uploadApplicationLogo(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**file** | **HttpFile** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: multipart/form-data + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/ApplicationCredentials.md b/jsdocs/7.0.0/ApplicationCredentials.md new file mode 100644 index 000000000..a4685f94f --- /dev/null +++ b/jsdocs/7.0.0/ApplicationCredentials.md @@ -0,0 +1,9 @@ +# okta.ApplicationCredentials + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signing** | [**ApplicationCredentialsSigning**](ApplicationCredentialsSigning.md) | | [optional] [default to undefined] +**userNameTemplate** | [**ApplicationCredentialsUsernameTemplate**](ApplicationCredentialsUsernameTemplate.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationCredentialsOAuthClient.md b/jsdocs/7.0.0/ApplicationCredentialsOAuthClient.md new file mode 100644 index 000000000..00a2df77e --- /dev/null +++ b/jsdocs/7.0.0/ApplicationCredentialsOAuthClient.md @@ -0,0 +1,11 @@ +# okta.ApplicationCredentialsOAuthClient + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**autoKeyRotation** | **boolean** | | [optional] [default to undefined] +**client_id** | **string** | | [optional] [default to undefined] +**client_secret** | **string** | | [optional] [default to undefined] +**token_endpoint_auth_method** | [**OAuthEndpointAuthenticationMethod**](OAuthEndpointAuthenticationMethod.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationCredentialsScheme.md b/jsdocs/7.0.0/ApplicationCredentialsScheme.md new file mode 100644 index 000000000..7c9a30c42 --- /dev/null +++ b/jsdocs/7.0.0/ApplicationCredentialsScheme.md @@ -0,0 +1,4 @@ +# okta.ApplicationCredentialsScheme + +type ApplicationCredentialsScheme = 'ADMIN_SETS_CREDENTIALS' | 'EDIT_PASSWORD_ONLY' | 'EDIT_USERNAME_AND_PASSWORD' | 'EXTERNAL_PASSWORD_SYNC' | 'SHARED_USERNAME_AND_PASSWORD'; + diff --git a/jsdocs/7.0.0/ApplicationCredentialsSigning.md b/jsdocs/7.0.0/ApplicationCredentialsSigning.md new file mode 100644 index 000000000..96db8228e --- /dev/null +++ b/jsdocs/7.0.0/ApplicationCredentialsSigning.md @@ -0,0 +1,12 @@ +# okta.ApplicationCredentialsSigning + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**kid** | **string** | | [optional] [default to undefined] +**lastRotated** | **Date** | | [optional] [readonly] [default to undefined] +**nextRotation** | **Date** | | [optional] [readonly] [default to undefined] +**rotationMode** | **string** | | [optional] [default to undefined] +**use** | [**ApplicationCredentialsSigningUse**](ApplicationCredentialsSigningUse.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationCredentialsSigningUse.md b/jsdocs/7.0.0/ApplicationCredentialsSigningUse.md new file mode 100644 index 000000000..d04df0069 --- /dev/null +++ b/jsdocs/7.0.0/ApplicationCredentialsSigningUse.md @@ -0,0 +1,4 @@ +# okta.ApplicationCredentialsSigningUse + +type ApplicationCredentialsSigningUse = 'sig'; + diff --git a/jsdocs/7.0.0/ApplicationCredentialsUsernameTemplate.md b/jsdocs/7.0.0/ApplicationCredentialsUsernameTemplate.md new file mode 100644 index 000000000..3ff3dbec8 --- /dev/null +++ b/jsdocs/7.0.0/ApplicationCredentialsUsernameTemplate.md @@ -0,0 +1,11 @@ +# okta.ApplicationCredentialsUsernameTemplate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**pushStatus** | **string** | | [optional] [default to undefined] +**suffix** | **string** | | [optional] [default to undefined] +**template** | **string** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationFeature.md b/jsdocs/7.0.0/ApplicationFeature.md new file mode 100644 index 000000000..c7d3aba98 --- /dev/null +++ b/jsdocs/7.0.0/ApplicationFeature.md @@ -0,0 +1,12 @@ +# okta.ApplicationFeature + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**capabilities** | [**CapabilitiesObject**](CapabilitiesObject.md) | | [optional] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**status** | [**EnabledStatus**](EnabledStatus.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationGroupAssignment.md b/jsdocs/7.0.0/ApplicationGroupAssignment.md new file mode 100644 index 000000000..cd3ea0394 --- /dev/null +++ b/jsdocs/7.0.0/ApplicationGroupAssignment.md @@ -0,0 +1,13 @@ +# okta.ApplicationGroupAssignment + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**priority** | **number** | | [optional] [default to undefined] +**profile** | **{ [key: string]: any; }** | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationLayout.md b/jsdocs/7.0.0/ApplicationLayout.md new file mode 100644 index 000000000..b6d2b212d --- /dev/null +++ b/jsdocs/7.0.0/ApplicationLayout.md @@ -0,0 +1,13 @@ +# okta.ApplicationLayout + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**elements** | **Array<{ [key: string]: any; }>** | | [optional] [default to undefined] +**label** | **string** | | [optional] [default to undefined] +**options** | **{ [key: string]: any; }** | | [optional] [default to undefined] +**rule** | [**ApplicationLayoutRule**](ApplicationLayoutRule.md) | | [optional] [default to undefined] +**scope** | **string** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationLayoutRule.md b/jsdocs/7.0.0/ApplicationLayoutRule.md new file mode 100644 index 000000000..6fad48989 --- /dev/null +++ b/jsdocs/7.0.0/ApplicationLayoutRule.md @@ -0,0 +1,9 @@ +# okta.ApplicationLayoutRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**effect** | **string** | | [optional] [default to undefined] +**condition** | [**ApplicationLayoutRuleCondition**](ApplicationLayoutRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationLayoutRuleCondition.md b/jsdocs/7.0.0/ApplicationLayoutRuleCondition.md new file mode 100644 index 000000000..6b275b29b --- /dev/null +++ b/jsdocs/7.0.0/ApplicationLayoutRuleCondition.md @@ -0,0 +1,9 @@ +# okta.ApplicationLayoutRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**schema** | **{ [key: string]: any; }** | | [optional] [default to undefined] +**scope** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationLicensing.md b/jsdocs/7.0.0/ApplicationLicensing.md new file mode 100644 index 000000000..a9a3bc8b8 --- /dev/null +++ b/jsdocs/7.0.0/ApplicationLicensing.md @@ -0,0 +1,8 @@ +# okta.ApplicationLicensing + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**seatCount** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationLifecycleStatus.md b/jsdocs/7.0.0/ApplicationLifecycleStatus.md new file mode 100644 index 000000000..6a124a167 --- /dev/null +++ b/jsdocs/7.0.0/ApplicationLifecycleStatus.md @@ -0,0 +1,4 @@ +# okta.ApplicationLifecycleStatus + +type ApplicationLifecycleStatus = 'ACTIVE' | 'DELETED' | 'INACTIVE'; + diff --git a/jsdocs/7.0.0/ApplicationLinks.md b/jsdocs/7.0.0/ApplicationLinks.md new file mode 100644 index 000000000..4b1145381 --- /dev/null +++ b/jsdocs/7.0.0/ApplicationLinks.md @@ -0,0 +1,14 @@ +# okta.ApplicationLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**activate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**deactivate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**groups** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**logo** | [**Array<HrefObject>**](HrefObject.md) | | [optional] [default to undefined] +**metadata** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**users** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationSettings.md b/jsdocs/7.0.0/ApplicationSettings.md new file mode 100644 index 000000000..a19e43732 --- /dev/null +++ b/jsdocs/7.0.0/ApplicationSettings.md @@ -0,0 +1,12 @@ +# okta.ApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationSettingsNotes.md b/jsdocs/7.0.0/ApplicationSettingsNotes.md new file mode 100644 index 000000000..a4be76ee8 --- /dev/null +++ b/jsdocs/7.0.0/ApplicationSettingsNotes.md @@ -0,0 +1,9 @@ +# okta.ApplicationSettingsNotes + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**admin** | **string** | | [optional] [default to undefined] +**enduser** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationSettingsNotifications.md b/jsdocs/7.0.0/ApplicationSettingsNotifications.md new file mode 100644 index 000000000..cbaeded8a --- /dev/null +++ b/jsdocs/7.0.0/ApplicationSettingsNotifications.md @@ -0,0 +1,8 @@ +# okta.ApplicationSettingsNotifications + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**vpn** | [**ApplicationSettingsNotificationsVpn**](ApplicationSettingsNotificationsVpn.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationSettingsNotificationsVpn.md b/jsdocs/7.0.0/ApplicationSettingsNotificationsVpn.md new file mode 100644 index 000000000..2171ba4ea --- /dev/null +++ b/jsdocs/7.0.0/ApplicationSettingsNotificationsVpn.md @@ -0,0 +1,10 @@ +# okta.ApplicationSettingsNotificationsVpn + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**helpUrl** | **string** | | [optional] [default to undefined] +**message** | **string** | | [optional] [default to undefined] +**network** | [**ApplicationSettingsNotificationsVpnNetwork**](ApplicationSettingsNotificationsVpnNetwork.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationSettingsNotificationsVpnNetwork.md b/jsdocs/7.0.0/ApplicationSettingsNotificationsVpnNetwork.md new file mode 100644 index 000000000..02400e426 --- /dev/null +++ b/jsdocs/7.0.0/ApplicationSettingsNotificationsVpnNetwork.md @@ -0,0 +1,10 @@ +# okta.ApplicationSettingsNotificationsVpnNetwork + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**connection** | **string** | | [optional] [default to undefined] +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationSignOnMode.md b/jsdocs/7.0.0/ApplicationSignOnMode.md new file mode 100644 index 000000000..c80d91abd --- /dev/null +++ b/jsdocs/7.0.0/ApplicationSignOnMode.md @@ -0,0 +1,4 @@ +# okta.ApplicationSignOnMode + +type ApplicationSignOnMode = 'AUTO_LOGIN' | 'BASIC_AUTH' | 'BOOKMARK' | 'BROWSER_PLUGIN' | 'OPENID_CONNECT' | 'SAML_1_1' | 'SAML_2_0' | 'SECURE_PASSWORD_STORE' | 'WS_FEDERATION'; + diff --git a/jsdocs/7.0.0/ApplicationVisibility.md b/jsdocs/7.0.0/ApplicationVisibility.md new file mode 100644 index 000000000..f0133502f --- /dev/null +++ b/jsdocs/7.0.0/ApplicationVisibility.md @@ -0,0 +1,11 @@ +# okta.ApplicationVisibility + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**appLinks** | **{ [key: string]: boolean; }** | | [optional] [default to undefined] +**autoLaunch** | **boolean** | | [optional] [default to undefined] +**autoSubmitToolbar** | **boolean** | | [optional] [default to undefined] +**hide** | [**ApplicationVisibilityHide**](ApplicationVisibilityHide.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ApplicationVisibilityHide.md b/jsdocs/7.0.0/ApplicationVisibilityHide.md new file mode 100644 index 000000000..139455830 --- /dev/null +++ b/jsdocs/7.0.0/ApplicationVisibilityHide.md @@ -0,0 +1,9 @@ +# okta.ApplicationVisibilityHide + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**iOS** | **boolean** | | [optional] [default to undefined] +**web** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AssignRoleRequest.md b/jsdocs/7.0.0/AssignRoleRequest.md new file mode 100644 index 000000000..d8a5ec8f7 --- /dev/null +++ b/jsdocs/7.0.0/AssignRoleRequest.md @@ -0,0 +1,8 @@ +# okta.AssignRoleRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | [**RoleType**](RoleType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthenticationProvider.md b/jsdocs/7.0.0/AuthenticationProvider.md new file mode 100644 index 000000000..bd379d614 --- /dev/null +++ b/jsdocs/7.0.0/AuthenticationProvider.md @@ -0,0 +1,9 @@ +# okta.AuthenticationProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**name** | **string** | | [optional] [default to undefined] +**type** | [**AuthenticationProviderType**](AuthenticationProviderType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthenticationProviderType.md b/jsdocs/7.0.0/AuthenticationProviderType.md new file mode 100644 index 000000000..e00b0efe3 --- /dev/null +++ b/jsdocs/7.0.0/AuthenticationProviderType.md @@ -0,0 +1,4 @@ +# okta.AuthenticationProviderType + +type AuthenticationProviderType = 'ACTIVE_DIRECTORY' | 'FEDERATION' | 'IMPORT' | 'LDAP' | 'OKTA' | 'SOCIAL'; + diff --git a/jsdocs/7.0.0/Authenticator.md b/jsdocs/7.0.0/Authenticator.md new file mode 100644 index 000000000..a8af82110 --- /dev/null +++ b/jsdocs/7.0.0/Authenticator.md @@ -0,0 +1,17 @@ +# okta.Authenticator + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**key** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**provider** | [**AuthenticatorProvider**](AuthenticatorProvider.md) | | [optional] [default to undefined] +**settings** | [**AuthenticatorSettings**](AuthenticatorSettings.md) | | [optional] [default to undefined] +**status** | [**AuthenticatorStatus**](AuthenticatorStatus.md) | | [optional] [default to undefined] +**type** | [**AuthenticatorType**](AuthenticatorType.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthenticatorApi.md b/jsdocs/7.0.0/AuthenticatorApi.md new file mode 100644 index 000000000..54699aba7 --- /dev/null +++ b/jsdocs/7.0.0/AuthenticatorApi.md @@ -0,0 +1,395 @@ +# okta.AuthenticatorApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateAuthenticator**](AuthenticatorApi.md#activateauthenticator) | **POST** /api/v1/authenticators/{authenticatorId}/lifecycle/activate | Activate an Authenticator +[**createAuthenticator**](AuthenticatorApi.md#createauthenticator) | **POST** /api/v1/authenticators | Create an Authenticator +[**deactivateAuthenticator**](AuthenticatorApi.md#deactivateauthenticator) | **POST** /api/v1/authenticators/{authenticatorId}/lifecycle/deactivate | Deactivate an Authenticator +[**getAuthenticator**](AuthenticatorApi.md#getauthenticator) | **GET** /api/v1/authenticators/{authenticatorId} | Retrieve an Authenticator +[**listAuthenticators**](AuthenticatorApi.md#listauthenticators) | **GET** /api/v1/authenticators | List all Authenticators +[**updateAuthenticator**](AuthenticatorApi.md#updateauthenticator) | **PUT** /api/v1/authenticators/{authenticatorId} | Replace an Authenticator + + +# **activateAuthenticator** +> Authenticator activateAuthenticator() + +Activates an authenticator by `authenticatorId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthenticatorApi(configuration); + +let body:okta.AuthenticatorApiActivateAuthenticatorRequest = { + // string + authenticatorId: "authenticatorId_example", +}; + +apiInstance.activateAuthenticator(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authenticatorId** | **string** | | defaults to undefined + + +### Return type + +**[Authenticator](Authenticator.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createAuthenticator** +> Authenticator createAuthenticator(authenticator) + +Creates an authenticator. You can use this operation as part of the \"Create a custom authenticator\" flow. See the [Custom authenticator integration guide](https://developer.okta.com/docs/guides/authenticators-custom-authenticator/android/main/). + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthenticatorApi(configuration); + +let body:okta.AuthenticatorApiCreateAuthenticatorRequest = { + // Authenticator + authenticator: { + key: "key_example", + name: "name_example", + provider: null, + settings: { + allowedFor: "any", + appInstanceId: "appInstanceId_example", + channelBinding: { + required: "ALWAYS", + style: "style_example", + }, + compliance: { + fips: "OPTIONAL", + }, + tokenLifetimeInMinutes: 1, + userVerification: "PREFERRED", + }, + status: "ACTIVE", + type: "app", + }, + // boolean | Whether to execute the activation lifecycle operation when Okta creates the authenticator (optional) + activate: false, +}; + +apiInstance.createAuthenticator(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **authenticator** | **[Authenticator](Authenticator.md)** | | +**activate** | **boolean** | Whether to execute the activation lifecycle operation when Okta creates the authenticator | (optional) defaults to undefined + + +### Return type + +**[Authenticator](Authenticator.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateAuthenticator** +> Authenticator deactivateAuthenticator() + +Deactivates an authenticator by `authenticatorId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthenticatorApi(configuration); + +let body:okta.AuthenticatorApiDeactivateAuthenticatorRequest = { + // string + authenticatorId: "authenticatorId_example", +}; + +apiInstance.deactivateAuthenticator(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authenticatorId** | **string** | | defaults to undefined + + +### Return type + +**[Authenticator](Authenticator.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAuthenticator** +> Authenticator getAuthenticator() + +Fetches an authenticator from your Okta organization by `authenticatorId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthenticatorApi(configuration); + +let body:okta.AuthenticatorApiGetAuthenticatorRequest = { + // string + authenticatorId: "authenticatorId_example", +}; + +apiInstance.getAuthenticator(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authenticatorId** | **string** | | defaults to undefined + + +### Return type + +**[Authenticator](Authenticator.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAuthenticators** +> Array listAuthenticators() + +Enumerates authenticators in your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthenticatorApi(configuration); + +let body:any = {}; + +apiInstance.listAuthenticators(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<Authenticator>](Authenticator.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateAuthenticator** +> Authenticator updateAuthenticator(authenticator) + +Updates an authenticator + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthenticatorApi(configuration); + +let body:okta.AuthenticatorApiUpdateAuthenticatorRequest = { + // string + authenticatorId: "authenticatorId_example", + // Authenticator + authenticator: { + key: "key_example", + name: "name_example", + provider: null, + settings: { + allowedFor: "any", + appInstanceId: "appInstanceId_example", + channelBinding: { + required: "ALWAYS", + style: "style_example", + }, + compliance: { + fips: "OPTIONAL", + }, + tokenLifetimeInMinutes: 1, + userVerification: "PREFERRED", + }, + status: "ACTIVE", + type: "app", + }, +}; + +apiInstance.updateAuthenticator(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **authenticator** | **[Authenticator](Authenticator.md)** | | +**authenticatorId** | **string** | | defaults to undefined + + +### Return type + +**[Authenticator](Authenticator.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/AuthenticatorProvider.md b/jsdocs/7.0.0/AuthenticatorProvider.md new file mode 100644 index 000000000..31b11ebc6 --- /dev/null +++ b/jsdocs/7.0.0/AuthenticatorProvider.md @@ -0,0 +1,9 @@ +# okta.AuthenticatorProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**configuration** | [**AuthenticatorProviderConfiguration**](AuthenticatorProviderConfiguration.md) | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthenticatorProviderConfiguration.md b/jsdocs/7.0.0/AuthenticatorProviderConfiguration.md new file mode 100644 index 000000000..2c7520dd5 --- /dev/null +++ b/jsdocs/7.0.0/AuthenticatorProviderConfiguration.md @@ -0,0 +1,12 @@ +# okta.AuthenticatorProviderConfiguration + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authPort** | **number** | | [optional] [default to undefined] +**hostName** | **string** | | [optional] [default to undefined] +**instanceId** | **string** | | [optional] [default to undefined] +**sharedSecret** | **string** | | [optional] [default to undefined] +**userNameTemplate** | [**AuthenticatorProviderConfigurationUserNameTemplate**](AuthenticatorProviderConfigurationUserNameTemplate.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthenticatorProviderConfigurationUserNameTemplate.md b/jsdocs/7.0.0/AuthenticatorProviderConfigurationUserNameTemplate.md new file mode 100644 index 000000000..e2616df8c --- /dev/null +++ b/jsdocs/7.0.0/AuthenticatorProviderConfigurationUserNameTemplate.md @@ -0,0 +1,8 @@ +# okta.AuthenticatorProviderConfigurationUserNameTemplate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**template** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthenticatorSettings.md b/jsdocs/7.0.0/AuthenticatorSettings.md new file mode 100644 index 000000000..de19d5e04 --- /dev/null +++ b/jsdocs/7.0.0/AuthenticatorSettings.md @@ -0,0 +1,13 @@ +# okta.AuthenticatorSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**allowedFor** | [**AllowedForEnum**](AllowedForEnum.md) | | [optional] [default to undefined] +**appInstanceId** | **string** | | [optional] [default to undefined] +**channelBinding** | [**ChannelBinding**](ChannelBinding.md) | | [optional] [default to undefined] +**compliance** | [**Compliance**](Compliance.md) | | [optional] [default to undefined] +**tokenLifetimeInMinutes** | **number** | | [optional] [default to undefined] +**userVerification** | [**UserVerificationEnum**](UserVerificationEnum.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthenticatorStatus.md b/jsdocs/7.0.0/AuthenticatorStatus.md new file mode 100644 index 000000000..5b029c75b --- /dev/null +++ b/jsdocs/7.0.0/AuthenticatorStatus.md @@ -0,0 +1,4 @@ +# okta.AuthenticatorStatus + +type AuthenticatorStatus = 'ACTIVE' | 'INACTIVE'; + diff --git a/jsdocs/7.0.0/AuthenticatorType.md b/jsdocs/7.0.0/AuthenticatorType.md new file mode 100644 index 000000000..0b1f14353 --- /dev/null +++ b/jsdocs/7.0.0/AuthenticatorType.md @@ -0,0 +1,4 @@ +# okta.AuthenticatorType + +type AuthenticatorType = 'app' | 'email' | 'federated' | 'password' | 'phone' | 'security_key' | 'security_question'; + diff --git a/jsdocs/7.0.0/AuthorizationServer.md b/jsdocs/7.0.0/AuthorizationServer.md new file mode 100644 index 000000000..b16cae0b1 --- /dev/null +++ b/jsdocs/7.0.0/AuthorizationServer.md @@ -0,0 +1,18 @@ +# okta.AuthorizationServer + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**audiences** | **Array<string>** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**credentials** | [**AuthorizationServerCredentials**](AuthorizationServerCredentials.md) | | [optional] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**issuer** | **string** | | [optional] [default to undefined] +**issuerMode** | [**IssuerMode**](IssuerMode.md) | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthorizationServerApi.md b/jsdocs/7.0.0/AuthorizationServerApi.md new file mode 100644 index 000000000..e54c90278 --- /dev/null +++ b/jsdocs/7.0.0/AuthorizationServerApi.md @@ -0,0 +1,2447 @@ +# okta.AuthorizationServerApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateAuthorizationServer**](AuthorizationServerApi.md#activateauthorizationserver) | **POST** /api/v1/authorizationServers/{authServerId}/lifecycle/activate | Activate an Authorization Server +[**activateAuthorizationServerPolicy**](AuthorizationServerApi.md#activateauthorizationserverpolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/activate | Activate a Policy +[**activateAuthorizationServerPolicyRule**](AuthorizationServerApi.md#activateauthorizationserverpolicyrule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/activate | Activate a Policy Rule +[**createAuthorizationServer**](AuthorizationServerApi.md#createauthorizationserver) | **POST** /api/v1/authorizationServers | Create an Authorization Server +[**createAuthorizationServerPolicy**](AuthorizationServerApi.md#createauthorizationserverpolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies | Create a Policy +[**createAuthorizationServerPolicyRule**](AuthorizationServerApi.md#createauthorizationserverpolicyrule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules | Create a Policy Rule +[**createOAuth2Claim**](AuthorizationServerApi.md#createoauth2claim) | **POST** /api/v1/authorizationServers/{authServerId}/claims | Create a Custom Token Claim +[**createOAuth2Scope**](AuthorizationServerApi.md#createoauth2scope) | **POST** /api/v1/authorizationServers/{authServerId}/scopes | Create a Custom Token Scope +[**deactivateAuthorizationServer**](AuthorizationServerApi.md#deactivateauthorizationserver) | **POST** /api/v1/authorizationServers/{authServerId}/lifecycle/deactivate | Deactivate an Authorization Server +[**deactivateAuthorizationServerPolicy**](AuthorizationServerApi.md#deactivateauthorizationserverpolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/deactivate | Deactivate a Policy +[**deactivateAuthorizationServerPolicyRule**](AuthorizationServerApi.md#deactivateauthorizationserverpolicyrule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate | Deactivate a Policy Rule +[**deleteAuthorizationServer**](AuthorizationServerApi.md#deleteauthorizationserver) | **DELETE** /api/v1/authorizationServers/{authServerId} | Delete an Authorization Server +[**deleteAuthorizationServerPolicy**](AuthorizationServerApi.md#deleteauthorizationserverpolicy) | **DELETE** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Delete a Policy +[**deleteAuthorizationServerPolicyRule**](AuthorizationServerApi.md#deleteauthorizationserverpolicyrule) | **DELETE** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Delete a Policy Rule +[**deleteOAuth2Claim**](AuthorizationServerApi.md#deleteoauth2claim) | **DELETE** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Delete a Custom Token Claim +[**deleteOAuth2Scope**](AuthorizationServerApi.md#deleteoauth2scope) | **DELETE** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Delete a Custom Token Scope +[**getAuthorizationServer**](AuthorizationServerApi.md#getauthorizationserver) | **GET** /api/v1/authorizationServers/{authServerId} | Retrieve an Authorization Server +[**getAuthorizationServerPolicy**](AuthorizationServerApi.md#getauthorizationserverpolicy) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Retrieve a Policy +[**getAuthorizationServerPolicyRule**](AuthorizationServerApi.md#getauthorizationserverpolicyrule) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Retrieve a Policy Rule +[**getOAuth2Claim**](AuthorizationServerApi.md#getoauth2claim) | **GET** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Retrieve a Custom Token Claim +[**getOAuth2Scope**](AuthorizationServerApi.md#getoauth2scope) | **GET** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Retrieve a Custom Token Scope +[**getRefreshTokenForAuthorizationServerAndClient**](AuthorizationServerApi.md#getrefreshtokenforauthorizationserverandclient) | **GET** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId} | Retrieve a Refresh Token for a Client +[**listAuthorizationServerKeys**](AuthorizationServerApi.md#listauthorizationserverkeys) | **GET** /api/v1/authorizationServers/{authServerId}/credentials/keys | List all Credential Keys +[**listAuthorizationServerPolicies**](AuthorizationServerApi.md#listauthorizationserverpolicies) | **GET** /api/v1/authorizationServers/{authServerId}/policies | List all Policies +[**listAuthorizationServerPolicyRules**](AuthorizationServerApi.md#listauthorizationserverpolicyrules) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules | List all Policy Rules +[**listAuthorizationServers**](AuthorizationServerApi.md#listauthorizationservers) | **GET** /api/v1/authorizationServers | List all Authorization Servers +[**listOAuth2Claims**](AuthorizationServerApi.md#listoauth2claims) | **GET** /api/v1/authorizationServers/{authServerId}/claims | List all Custom Token Claims +[**listOAuth2ClientsForAuthorizationServer**](AuthorizationServerApi.md#listoauth2clientsforauthorizationserver) | **GET** /api/v1/authorizationServers/{authServerId}/clients | List all Clients +[**listOAuth2Scopes**](AuthorizationServerApi.md#listoauth2scopes) | **GET** /api/v1/authorizationServers/{authServerId}/scopes | List all Custom Token Scopes +[**listRefreshTokensForAuthorizationServerAndClient**](AuthorizationServerApi.md#listrefreshtokensforauthorizationserverandclient) | **GET** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens | List all Refresh Tokens for a Client +[**revokeRefreshTokenForAuthorizationServerAndClient**](AuthorizationServerApi.md#revokerefreshtokenforauthorizationserverandclient) | **DELETE** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId} | Revoke a Refresh Token for a Client +[**revokeRefreshTokensForAuthorizationServerAndClient**](AuthorizationServerApi.md#revokerefreshtokensforauthorizationserverandclient) | **DELETE** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens | Revoke all Refresh Tokens for a Client +[**rotateAuthorizationServerKeys**](AuthorizationServerApi.md#rotateauthorizationserverkeys) | **POST** /api/v1/authorizationServers/{authServerId}/credentials/lifecycle/keyRotate | Rotate all Credential Keys +[**updateAuthorizationServer**](AuthorizationServerApi.md#updateauthorizationserver) | **PUT** /api/v1/authorizationServers/{authServerId} | Replace an Authorization Server +[**updateAuthorizationServerPolicy**](AuthorizationServerApi.md#updateauthorizationserverpolicy) | **PUT** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Replace a Policy +[**updateAuthorizationServerPolicyRule**](AuthorizationServerApi.md#updateauthorizationserverpolicyrule) | **PUT** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Replace a Policy Rule +[**updateOAuth2Claim**](AuthorizationServerApi.md#updateoauth2claim) | **PUT** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Replace a Custom Token Claim +[**updateOAuth2Scope**](AuthorizationServerApi.md#updateoauth2scope) | **PUT** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Replace a Custom Token Scope + + +# **activateAuthorizationServer** +> void activateAuthorizationServer() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiActivateAuthorizationServerRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.activateAuthorizationServer(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **activateAuthorizationServerPolicy** +> void activateAuthorizationServerPolicy() + +Activate Authorization Server Policy + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiActivateAuthorizationServerPolicyRequest = { + // string + authServerId: "authServerId_example", + // string + policyId: "policyId_example", +}; + +apiInstance.activateAuthorizationServerPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**policyId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **activateAuthorizationServerPolicyRule** +> void activateAuthorizationServerPolicyRule() + +Activate Authorization Server Policy Rule + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiActivateAuthorizationServerPolicyRuleRequest = { + // string + authServerId: "authServerId_example", + // string + policyId: "policyId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.activateAuthorizationServerPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**policyId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createAuthorizationServer** +> AuthorizationServer createAuthorizationServer(authorizationServer) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiCreateAuthorizationServerRequest = { + // AuthorizationServer + authorizationServer: { + audiences: [ + "audiences_example", + ], + credentials: { + signing: { + kid: "kid_example", + rotationMode: "AUTO", + use: "sig", + }, + }, + description: "description_example", + issuer: "issuer_example", + issuerMode: "CUSTOM_URL", + name: "name_example", + status: "ACTIVE", + }, +}; + +apiInstance.createAuthorizationServer(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **authorizationServer** | **[AuthorizationServer](AuthorizationServer.md)** | | + + +### Return type + +**[AuthorizationServer](AuthorizationServer.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createAuthorizationServerPolicy** +> AuthorizationServerPolicy createAuthorizationServerPolicy(policy) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiCreateAuthorizationServerPolicyRequest = { + // string + authServerId: "authServerId_example", + // AuthorizationServerPolicy + policy: null, +}; + +apiInstance.createAuthorizationServerPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policy** | **[AuthorizationServerPolicy](AuthorizationServerPolicy.md)** | | +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServerPolicy](AuthorizationServerPolicy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createAuthorizationServerPolicyRule** +> AuthorizationServerPolicyRule createAuthorizationServerPolicyRule(policyRule) + +Creates a policy rule for the specified Custom Authorization Server and Policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiCreateAuthorizationServerPolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + authServerId: "authServerId_example", + // AuthorizationServerPolicyRule + policyRule: null, +}; + +apiInstance.createAuthorizationServerPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policyRule** | **[AuthorizationServerPolicyRule](AuthorizationServerPolicyRule.md)** | | +**policyId** | **string** | | defaults to undefined +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServerPolicyRule](AuthorizationServerPolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createOAuth2Claim** +> OAuth2Claim createOAuth2Claim(oAuth2Claim) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiCreateOAuth2ClaimRequest = { + // string + authServerId: "authServerId_example", + // OAuth2Claim + oAuth2Claim: { + alwaysIncludeInToken: true, + claimType: "IDENTITY", + conditions: { + scopes: [ + "scopes_example", + ], + }, + group_filter_type: "CONTAINS", + name: "name_example", + status: "ACTIVE", + system: true, + value: "value_example", + valueType: "EXPRESSION", + }, +}; + +apiInstance.createOAuth2Claim(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **oAuth2Claim** | **[OAuth2Claim](OAuth2Claim.md)** | | +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[OAuth2Claim](OAuth2Claim.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createOAuth2Scope** +> OAuth2Scope createOAuth2Scope(oAuth2Scope) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiCreateOAuth2ScopeRequest = { + // string + authServerId: "authServerId_example", + // OAuth2Scope + oAuth2Scope: { + consent: "ADMIN", + _default: true, + description: "description_example", + displayName: "displayName_example", + metadataPublish: "ALL_CLIENTS", + name: "name_example", + system: true, + }, +}; + +apiInstance.createOAuth2Scope(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **oAuth2Scope** | **[OAuth2Scope](OAuth2Scope.md)** | | +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[OAuth2Scope](OAuth2Scope.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateAuthorizationServer** +> void deactivateAuthorizationServer() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeactivateAuthorizationServerRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.deactivateAuthorizationServer(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateAuthorizationServerPolicy** +> void deactivateAuthorizationServerPolicy() + +Deactivate Authorization Server Policy + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeactivateAuthorizationServerPolicyRequest = { + // string + authServerId: "authServerId_example", + // string + policyId: "policyId_example", +}; + +apiInstance.deactivateAuthorizationServerPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**policyId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateAuthorizationServerPolicyRule** +> void deactivateAuthorizationServerPolicyRule() + +Deactivate Authorization Server Policy Rule + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeactivateAuthorizationServerPolicyRuleRequest = { + // string + authServerId: "authServerId_example", + // string + policyId: "policyId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.deactivateAuthorizationServerPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**policyId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteAuthorizationServer** +> void deleteAuthorizationServer() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeleteAuthorizationServerRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.deleteAuthorizationServer(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteAuthorizationServerPolicy** +> void deleteAuthorizationServerPolicy() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeleteAuthorizationServerPolicyRequest = { + // string + authServerId: "authServerId_example", + // string + policyId: "policyId_example", +}; + +apiInstance.deleteAuthorizationServerPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**policyId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteAuthorizationServerPolicyRule** +> void deleteAuthorizationServerPolicyRule() + +Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeleteAuthorizationServerPolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + authServerId: "authServerId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.deleteAuthorizationServerPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**authServerId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteOAuth2Claim** +> void deleteOAuth2Claim() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeleteOAuth2ClaimRequest = { + // string + authServerId: "authServerId_example", + // string + claimId: "claimId_example", +}; + +apiInstance.deleteOAuth2Claim(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**claimId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteOAuth2Scope** +> void deleteOAuth2Scope() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeleteOAuth2ScopeRequest = { + // string + authServerId: "authServerId_example", + // string + scopeId: "scopeId_example", +}; + +apiInstance.deleteOAuth2Scope(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**scopeId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAuthorizationServer** +> AuthorizationServer getAuthorizationServer() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiGetAuthorizationServerRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.getAuthorizationServer(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServer](AuthorizationServer.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAuthorizationServerPolicy** +> AuthorizationServerPolicy getAuthorizationServerPolicy() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiGetAuthorizationServerPolicyRequest = { + // string + authServerId: "authServerId_example", + // string + policyId: "policyId_example", +}; + +apiInstance.getAuthorizationServerPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**policyId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServerPolicy](AuthorizationServerPolicy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAuthorizationServerPolicyRule** +> AuthorizationServerPolicyRule getAuthorizationServerPolicyRule() + +Returns a Policy Rule by ID that is defined in the specified Custom Authorization Server and Policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiGetAuthorizationServerPolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + authServerId: "authServerId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.getAuthorizationServerPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**authServerId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServerPolicyRule](AuthorizationServerPolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOAuth2Claim** +> OAuth2Claim getOAuth2Claim() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiGetOAuth2ClaimRequest = { + // string + authServerId: "authServerId_example", + // string + claimId: "claimId_example", +}; + +apiInstance.getOAuth2Claim(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**claimId** | **string** | | defaults to undefined + + +### Return type + +**[OAuth2Claim](OAuth2Claim.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOAuth2Scope** +> OAuth2Scope getOAuth2Scope() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiGetOAuth2ScopeRequest = { + // string + authServerId: "authServerId_example", + // string + scopeId: "scopeId_example", +}; + +apiInstance.getOAuth2Scope(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**scopeId** | **string** | | defaults to undefined + + +### Return type + +**[OAuth2Scope](OAuth2Scope.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getRefreshTokenForAuthorizationServerAndClient** +> OAuth2RefreshToken getRefreshTokenForAuthorizationServerAndClient() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiGetRefreshTokenForAuthorizationServerAndClientRequest = { + // string + authServerId: "authServerId_example", + // string + clientId: "clientId_example", + // string + tokenId: "tokenId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getRefreshTokenForAuthorizationServerAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined +**tokenId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[OAuth2RefreshToken](OAuth2RefreshToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAuthorizationServerKeys** +> Array listAuthorizationServerKeys() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListAuthorizationServerKeysRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.listAuthorizationServerKeys(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[Array<JsonWebKey>](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAuthorizationServerPolicies** +> Array listAuthorizationServerPolicies() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListAuthorizationServerPoliciesRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.listAuthorizationServerPolicies(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[Array<AuthorizationServerPolicy>](AuthorizationServerPolicy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAuthorizationServerPolicyRules** +> Array listAuthorizationServerPolicyRules() + +Enumerates all policy rules for the specified Custom Authorization Server and Policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListAuthorizationServerPolicyRulesRequest = { + // string + policyId: "policyId_example", + // string + authServerId: "authServerId_example", +}; + +apiInstance.listAuthorizationServerPolicyRules(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[Array<AuthorizationServerPolicyRule>](AuthorizationServerPolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAuthorizationServers** +> Array listAuthorizationServers() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListAuthorizationServersRequest = { + // string (optional) + q: "q_example", + // number (optional) + limit: 200, + // string (optional) + after: "after_example", +}; + +apiInstance.listAuthorizationServers(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**q** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 200 +**after** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<AuthorizationServer>](AuthorizationServer.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listOAuth2Claims** +> Array listOAuth2Claims() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListOAuth2ClaimsRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.listOAuth2Claims(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[Array<OAuth2Claim>](OAuth2Claim.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listOAuth2ClientsForAuthorizationServer** +> Array listOAuth2ClientsForAuthorizationServer() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListOAuth2ClientsForAuthorizationServerRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.listOAuth2ClientsForAuthorizationServer(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[Array<OAuth2Client>](OAuth2Client.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listOAuth2Scopes** +> Array listOAuth2Scopes() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListOAuth2ScopesRequest = { + // string + authServerId: "authServerId_example", + // string (optional) + q: "q_example", + // string (optional) + filter: "filter_example", + // string (optional) + cursor: "cursor_example", + // number (optional) + limit: -1, +}; + +apiInstance.listOAuth2Scopes(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**q** | **string** | | (optional) defaults to undefined +**filter** | **string** | | (optional) defaults to undefined +**cursor** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to -1 + + +### Return type + +**[Array<OAuth2Scope>](OAuth2Scope.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listRefreshTokensForAuthorizationServerAndClient** +> Array listRefreshTokensForAuthorizationServerAndClient() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListRefreshTokensForAuthorizationServerAndClientRequest = { + // string + authServerId: "authServerId_example", + // string + clientId: "clientId_example", + // string (optional) + expand: "expand_example", + // string (optional) + after: "after_example", + // number (optional) + limit: -1, +}; + +apiInstance.listRefreshTokensForAuthorizationServerAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to -1 + + +### Return type + +**[Array<OAuth2RefreshToken>](OAuth2RefreshToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeRefreshTokenForAuthorizationServerAndClient** +> void revokeRefreshTokenForAuthorizationServerAndClient() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiRevokeRefreshTokenForAuthorizationServerAndClientRequest = { + // string + authServerId: "authServerId_example", + // string + clientId: "clientId_example", + // string + tokenId: "tokenId_example", +}; + +apiInstance.revokeRefreshTokenForAuthorizationServerAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined +**tokenId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeRefreshTokensForAuthorizationServerAndClient** +> void revokeRefreshTokensForAuthorizationServerAndClient() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiRevokeRefreshTokensForAuthorizationServerAndClientRequest = { + // string + authServerId: "authServerId_example", + // string + clientId: "clientId_example", +}; + +apiInstance.revokeRefreshTokensForAuthorizationServerAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **rotateAuthorizationServerKeys** +> Array rotateAuthorizationServerKeys(use) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiRotateAuthorizationServerKeysRequest = { + // string + authServerId: "authServerId_example", + // JwkUse + use: { + use: "sig", + }, +}; + +apiInstance.rotateAuthorizationServerKeys(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **use** | **[JwkUse](JwkUse.md)** | | +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[Array<JsonWebKey>](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateAuthorizationServer** +> AuthorizationServer updateAuthorizationServer(authorizationServer) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiUpdateAuthorizationServerRequest = { + // string + authServerId: "authServerId_example", + // AuthorizationServer + authorizationServer: { + audiences: [ + "audiences_example", + ], + credentials: { + signing: { + kid: "kid_example", + rotationMode: "AUTO", + use: "sig", + }, + }, + description: "description_example", + issuer: "issuer_example", + issuerMode: "CUSTOM_URL", + name: "name_example", + status: "ACTIVE", + }, +}; + +apiInstance.updateAuthorizationServer(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **authorizationServer** | **[AuthorizationServer](AuthorizationServer.md)** | | +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServer](AuthorizationServer.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateAuthorizationServerPolicy** +> AuthorizationServerPolicy updateAuthorizationServerPolicy(policy) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiUpdateAuthorizationServerPolicyRequest = { + // string + authServerId: "authServerId_example", + // string + policyId: "policyId_example", + // AuthorizationServerPolicy + policy: null, +}; + +apiInstance.updateAuthorizationServerPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policy** | **[AuthorizationServerPolicy](AuthorizationServerPolicy.md)** | | +**authServerId** | **string** | | defaults to undefined +**policyId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServerPolicy](AuthorizationServerPolicy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateAuthorizationServerPolicyRule** +> AuthorizationServerPolicyRule updateAuthorizationServerPolicyRule(policyRule) + +Updates the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiUpdateAuthorizationServerPolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + authServerId: "authServerId_example", + // string + ruleId: "ruleId_example", + // AuthorizationServerPolicyRule + policyRule: null, +}; + +apiInstance.updateAuthorizationServerPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policyRule** | **[AuthorizationServerPolicyRule](AuthorizationServerPolicyRule.md)** | | +**policyId** | **string** | | defaults to undefined +**authServerId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServerPolicyRule](AuthorizationServerPolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateOAuth2Claim** +> OAuth2Claim updateOAuth2Claim(oAuth2Claim) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiUpdateOAuth2ClaimRequest = { + // string + authServerId: "authServerId_example", + // string + claimId: "claimId_example", + // OAuth2Claim + oAuth2Claim: { + alwaysIncludeInToken: true, + claimType: "IDENTITY", + conditions: { + scopes: [ + "scopes_example", + ], + }, + group_filter_type: "CONTAINS", + name: "name_example", + status: "ACTIVE", + system: true, + value: "value_example", + valueType: "EXPRESSION", + }, +}; + +apiInstance.updateOAuth2Claim(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **oAuth2Claim** | **[OAuth2Claim](OAuth2Claim.md)** | | +**authServerId** | **string** | | defaults to undefined +**claimId** | **string** | | defaults to undefined + + +### Return type + +**[OAuth2Claim](OAuth2Claim.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateOAuth2Scope** +> OAuth2Scope updateOAuth2Scope(oAuth2Scope) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiUpdateOAuth2ScopeRequest = { + // string + authServerId: "authServerId_example", + // string + scopeId: "scopeId_example", + // OAuth2Scope + oAuth2Scope: { + consent: "ADMIN", + _default: true, + description: "description_example", + displayName: "displayName_example", + metadataPublish: "ALL_CLIENTS", + name: "name_example", + system: true, + }, +}; + +apiInstance.updateOAuth2Scope(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **oAuth2Scope** | **[OAuth2Scope](OAuth2Scope.md)** | | +**authServerId** | **string** | | defaults to undefined +**scopeId** | **string** | | defaults to undefined + + +### Return type + +**[OAuth2Scope](OAuth2Scope.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/AuthorizationServerCredentials.md b/jsdocs/7.0.0/AuthorizationServerCredentials.md new file mode 100644 index 000000000..89f9f7e81 --- /dev/null +++ b/jsdocs/7.0.0/AuthorizationServerCredentials.md @@ -0,0 +1,8 @@ +# okta.AuthorizationServerCredentials + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signing** | [**AuthorizationServerCredentialsSigningConfig**](AuthorizationServerCredentialsSigningConfig.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthorizationServerCredentialsRotationMode.md b/jsdocs/7.0.0/AuthorizationServerCredentialsRotationMode.md new file mode 100644 index 000000000..68e59694c --- /dev/null +++ b/jsdocs/7.0.0/AuthorizationServerCredentialsRotationMode.md @@ -0,0 +1,4 @@ +# okta.AuthorizationServerCredentialsRotationMode + +type AuthorizationServerCredentialsRotationMode = 'AUTO' | 'MANUAL'; + diff --git a/jsdocs/7.0.0/AuthorizationServerCredentialsSigningConfig.md b/jsdocs/7.0.0/AuthorizationServerCredentialsSigningConfig.md new file mode 100644 index 000000000..5ea40f184 --- /dev/null +++ b/jsdocs/7.0.0/AuthorizationServerCredentialsSigningConfig.md @@ -0,0 +1,12 @@ +# okta.AuthorizationServerCredentialsSigningConfig + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**kid** | **string** | | [optional] [default to undefined] +**lastRotated** | **Date** | | [optional] [readonly] [default to undefined] +**nextRotation** | **Date** | | [optional] [readonly] [default to undefined] +**rotationMode** | [**AuthorizationServerCredentialsRotationMode**](AuthorizationServerCredentialsRotationMode.md) | | [optional] [default to undefined] +**use** | [**AuthorizationServerCredentialsUse**](AuthorizationServerCredentialsUse.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthorizationServerCredentialsUse.md b/jsdocs/7.0.0/AuthorizationServerCredentialsUse.md new file mode 100644 index 000000000..31a0d3528 --- /dev/null +++ b/jsdocs/7.0.0/AuthorizationServerCredentialsUse.md @@ -0,0 +1,4 @@ +# okta.AuthorizationServerCredentialsUse + +type AuthorizationServerCredentialsUse = 'sig'; + diff --git a/jsdocs/7.0.0/AuthorizationServerPolicy.md b/jsdocs/7.0.0/AuthorizationServerPolicy.md new file mode 100644 index 000000000..fb8714b09 --- /dev/null +++ b/jsdocs/7.0.0/AuthorizationServerPolicy.md @@ -0,0 +1,8 @@ +# okta.AuthorizationServerPolicy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthorizationServerPolicyRule.md b/jsdocs/7.0.0/AuthorizationServerPolicyRule.md new file mode 100644 index 000000000..d879136b9 --- /dev/null +++ b/jsdocs/7.0.0/AuthorizationServerPolicyRule.md @@ -0,0 +1,9 @@ +# okta.AuthorizationServerPolicyRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**AuthorizationServerPolicyRuleActions**](AuthorizationServerPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**AuthorizationServerPolicyRuleConditions**](AuthorizationServerPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthorizationServerPolicyRuleActions.md b/jsdocs/7.0.0/AuthorizationServerPolicyRuleActions.md new file mode 100644 index 000000000..62f2c2c41 --- /dev/null +++ b/jsdocs/7.0.0/AuthorizationServerPolicyRuleActions.md @@ -0,0 +1,14 @@ +# okta.AuthorizationServerPolicyRuleActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enroll** | [**PolicyRuleActionsEnroll**](PolicyRuleActionsEnroll.md) | | [optional] [default to undefined] +**idp** | [**IdpPolicyRuleAction**](IdpPolicyRuleAction.md) | | [optional] [default to undefined] +**passwordChange** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServicePasswordReset** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServiceUnlock** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**signon** | [**OktaSignOnPolicyRuleSignonActions**](OktaSignOnPolicyRuleSignonActions.md) | | [optional] [default to undefined] +**token** | [**TokenAuthorizationServerPolicyRuleAction**](TokenAuthorizationServerPolicyRuleAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthorizationServerPolicyRuleActionsAllOf.md b/jsdocs/7.0.0/AuthorizationServerPolicyRuleActionsAllOf.md new file mode 100644 index 000000000..e42112ac9 --- /dev/null +++ b/jsdocs/7.0.0/AuthorizationServerPolicyRuleActionsAllOf.md @@ -0,0 +1,8 @@ +# okta.AuthorizationServerPolicyRuleActionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**token** | [**TokenAuthorizationServerPolicyRuleAction**](TokenAuthorizationServerPolicyRuleAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthorizationServerPolicyRuleAllOf.md b/jsdocs/7.0.0/AuthorizationServerPolicyRuleAllOf.md new file mode 100644 index 000000000..6157327af --- /dev/null +++ b/jsdocs/7.0.0/AuthorizationServerPolicyRuleAllOf.md @@ -0,0 +1,9 @@ +# okta.AuthorizationServerPolicyRuleAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**AuthorizationServerPolicyRuleActions**](AuthorizationServerPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**AuthorizationServerPolicyRuleConditions**](AuthorizationServerPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthorizationServerPolicyRuleConditions.md b/jsdocs/7.0.0/AuthorizationServerPolicyRuleConditions.md new file mode 100644 index 000000000..2765988b5 --- /dev/null +++ b/jsdocs/7.0.0/AuthorizationServerPolicyRuleConditions.md @@ -0,0 +1,28 @@ +# okta.AuthorizationServerPolicyRuleConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**AppAndInstancePolicyRuleCondition**](AppAndInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**apps** | [**AppInstancePolicyRuleCondition**](AppInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**beforeScheduledAction** | [**BeforeScheduledActionPolicyRuleCondition**](BeforeScheduledActionPolicyRuleCondition.md) | | [optional] [default to undefined] +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**context** | [**ContextPolicyRuleCondition**](ContextPolicyRuleCondition.md) | | [optional] [default to undefined] +**device** | [**DevicePolicyRuleCondition**](DevicePolicyRuleCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**groups** | [**GroupPolicyRuleCondition**](GroupPolicyRuleCondition.md) | | [optional] [default to undefined] +**identityProvider** | [**IdentityProviderPolicyRuleCondition**](IdentityProviderPolicyRuleCondition.md) | | [optional] [default to undefined] +**mdmEnrollment** | [**MDMEnrollmentPolicyRuleCondition**](MDMEnrollmentPolicyRuleCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**platform** | [**PlatformPolicyRuleCondition**](PlatformPolicyRuleCondition.md) | | [optional] [default to undefined] +**risk** | [**RiskPolicyRuleCondition**](RiskPolicyRuleCondition.md) | | [optional] [default to undefined] +**riskScore** | [**RiskScorePolicyRuleCondition**](RiskScorePolicyRuleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userIdentifier** | [**UserIdentifierPolicyRuleCondition**](UserIdentifierPolicyRuleCondition.md) | | [optional] [default to undefined] +**users** | [**UserPolicyRuleCondition**](UserPolicyRuleCondition.md) | | [optional] [default to undefined] +**userStatus** | [**UserStatusPolicyRuleCondition**](UserStatusPolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AuthorizationServerPolicyRuleConditionsAllOf.md b/jsdocs/7.0.0/AuthorizationServerPolicyRuleConditionsAllOf.md new file mode 100644 index 000000000..940f74f12 --- /dev/null +++ b/jsdocs/7.0.0/AuthorizationServerPolicyRuleConditionsAllOf.md @@ -0,0 +1,11 @@ +# okta.AuthorizationServerPolicyRuleConditionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AutoLoginApplication.md b/jsdocs/7.0.0/AutoLoginApplication.md new file mode 100644 index 000000000..0db7f9403 --- /dev/null +++ b/jsdocs/7.0.0/AutoLoginApplication.md @@ -0,0 +1,10 @@ +# okta.AutoLoginApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**settings** | [**AutoLoginApplicationSettings**](AutoLoginApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AutoLoginApplicationAllOf.md b/jsdocs/7.0.0/AutoLoginApplicationAllOf.md new file mode 100644 index 000000000..5e4ec8896 --- /dev/null +++ b/jsdocs/7.0.0/AutoLoginApplicationAllOf.md @@ -0,0 +1,10 @@ +# okta.AutoLoginApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**settings** | [**AutoLoginApplicationSettings**](AutoLoginApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AutoLoginApplicationSettings.md b/jsdocs/7.0.0/AutoLoginApplicationSettings.md new file mode 100644 index 000000000..93875a38c --- /dev/null +++ b/jsdocs/7.0.0/AutoLoginApplicationSettings.md @@ -0,0 +1,13 @@ +# okta.AutoLoginApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**signOn** | [**AutoLoginApplicationSettingsSignOn**](AutoLoginApplicationSettingsSignOn.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AutoLoginApplicationSettingsAllOf.md b/jsdocs/7.0.0/AutoLoginApplicationSettingsAllOf.md new file mode 100644 index 000000000..16fa97172 --- /dev/null +++ b/jsdocs/7.0.0/AutoLoginApplicationSettingsAllOf.md @@ -0,0 +1,8 @@ +# okta.AutoLoginApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signOn** | [**AutoLoginApplicationSettingsSignOn**](AutoLoginApplicationSettingsSignOn.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AutoLoginApplicationSettingsSignOn.md b/jsdocs/7.0.0/AutoLoginApplicationSettingsSignOn.md new file mode 100644 index 000000000..43e3d94d3 --- /dev/null +++ b/jsdocs/7.0.0/AutoLoginApplicationSettingsSignOn.md @@ -0,0 +1,9 @@ +# okta.AutoLoginApplicationSettingsSignOn + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**loginUrl** | **string** | | [optional] [default to undefined] +**redirectUrl** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AutoUpdateSchedule.md b/jsdocs/7.0.0/AutoUpdateSchedule.md new file mode 100644 index 000000000..db2770e69 --- /dev/null +++ b/jsdocs/7.0.0/AutoUpdateSchedule.md @@ -0,0 +1,12 @@ +# okta.AutoUpdateSchedule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**cron** | **string** | | [optional] [default to undefined] +**delay** | **number** | delay in days | [optional] [default to undefined] +**duration** | **number** | duration in minutes | [optional] [default to undefined] +**lastUpdated** | **Date** | last time when the updated finished (success or failed, exclude cancelled), null if job haven't finished once yet. | [optional] [default to undefined] +**timezone** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/AwsRegion.md b/jsdocs/7.0.0/AwsRegion.md new file mode 100644 index 000000000..9855b1c5f --- /dev/null +++ b/jsdocs/7.0.0/AwsRegion.md @@ -0,0 +1,4 @@ +# okta.AwsRegion + +type AwsRegion = 'ca-central-1' | 'eu-central-1' | 'eu-north-1' | 'eu-south-1' | 'eu-west-1' | 'eu-west-2' | 'eu-west-3' | 'us-east-1' | 'us-east-2' | 'us-west-1' | 'us-west-2'; + diff --git a/jsdocs/7.0.0/BaseEmailDomain.md b/jsdocs/7.0.0/BaseEmailDomain.md new file mode 100644 index 000000000..375e170f3 --- /dev/null +++ b/jsdocs/7.0.0/BaseEmailDomain.md @@ -0,0 +1,9 @@ +# okta.BaseEmailDomain + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**displayName** | **string** | | [default to undefined] +**userName** | **string** | | [default to undefined] + diff --git a/jsdocs/7.0.0/BasicApplicationSettings.md b/jsdocs/7.0.0/BasicApplicationSettings.md new file mode 100644 index 000000000..214ab5636 --- /dev/null +++ b/jsdocs/7.0.0/BasicApplicationSettings.md @@ -0,0 +1,13 @@ +# okta.BasicApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**app** | [**BasicApplicationSettingsApplication**](BasicApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BasicApplicationSettingsAllOf.md b/jsdocs/7.0.0/BasicApplicationSettingsAllOf.md new file mode 100644 index 000000000..997a5a1a3 --- /dev/null +++ b/jsdocs/7.0.0/BasicApplicationSettingsAllOf.md @@ -0,0 +1,8 @@ +# okta.BasicApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**BasicApplicationSettingsApplication**](BasicApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BasicApplicationSettingsApplication.md b/jsdocs/7.0.0/BasicApplicationSettingsApplication.md new file mode 100644 index 000000000..4be6b0f45 --- /dev/null +++ b/jsdocs/7.0.0/BasicApplicationSettingsApplication.md @@ -0,0 +1,9 @@ +# okta.BasicApplicationSettingsApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authURL** | **string** | | [optional] [default to undefined] +**url** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BasicAuthApplication.md b/jsdocs/7.0.0/BasicAuthApplication.md new file mode 100644 index 000000000..8ba416a8a --- /dev/null +++ b/jsdocs/7.0.0/BasicAuthApplication.md @@ -0,0 +1,10 @@ +# okta.BasicAuthApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'template_basic_auth'] +**settings** | [**BasicApplicationSettings**](BasicApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BasicAuthApplicationAllOf.md b/jsdocs/7.0.0/BasicAuthApplicationAllOf.md new file mode 100644 index 000000000..d4eee7462 --- /dev/null +++ b/jsdocs/7.0.0/BasicAuthApplicationAllOf.md @@ -0,0 +1,10 @@ +# okta.BasicAuthApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'template_basic_auth'] +**settings** | [**BasicApplicationSettings**](BasicApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BeforeScheduledActionPolicyRuleCondition.md b/jsdocs/7.0.0/BeforeScheduledActionPolicyRuleCondition.md new file mode 100644 index 000000000..0b671e232 --- /dev/null +++ b/jsdocs/7.0.0/BeforeScheduledActionPolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.BeforeScheduledActionPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**duration** | [**Duration**](Duration.md) | | [optional] [default to undefined] +**lifecycleAction** | [**ScheduledUserLifecycleAction**](ScheduledUserLifecycleAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BehaviorApi.md b/jsdocs/7.0.0/BehaviorApi.md new file mode 100644 index 000000000..d6eb72689 --- /dev/null +++ b/jsdocs/7.0.0/BehaviorApi.md @@ -0,0 +1,412 @@ +# okta.BehaviorApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateBehaviorDetectionRule**](BehaviorApi.md#activatebehaviordetectionrule) | **POST** /api/v1/behaviors/{behaviorId}/lifecycle/activate | Activate a Behavior Detection Rule +[**createBehaviorDetectionRule**](BehaviorApi.md#createbehaviordetectionrule) | **POST** /api/v1/behaviors | Create a Behavior Detection Rule +[**deactivateBehaviorDetectionRule**](BehaviorApi.md#deactivatebehaviordetectionrule) | **POST** /api/v1/behaviors/{behaviorId}/lifecycle/deactivate | Deactivate a Behavior Detection Rule +[**deleteBehaviorDetectionRule**](BehaviorApi.md#deletebehaviordetectionrule) | **DELETE** /api/v1/behaviors/{behaviorId} | Delete a Behavior Detection Rule +[**getBehaviorDetectionRule**](BehaviorApi.md#getbehaviordetectionrule) | **GET** /api/v1/behaviors/{behaviorId} | Retrieve a Behavior Detection Rule +[**listBehaviorDetectionRules**](BehaviorApi.md#listbehaviordetectionrules) | **GET** /api/v1/behaviors | List all Behavior Detection Rules +[**updateBehaviorDetectionRule**](BehaviorApi.md#updatebehaviordetectionrule) | **PUT** /api/v1/behaviors/{behaviorId} | Replace a Behavior Detection Rule + + +# **activateBehaviorDetectionRule** +> BehaviorRule activateBehaviorDetectionRule() + +Activate Behavior Detection Rule + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.BehaviorApi(configuration); + +let body:okta.BehaviorApiActivateBehaviorDetectionRuleRequest = { + // string | id of the Behavior Detection Rule + behaviorId: "abcd1234", +}; + +apiInstance.activateBehaviorDetectionRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**behaviorId** | **string** | id of the Behavior Detection Rule | defaults to undefined + + +### Return type + +**[BehaviorRule](BehaviorRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createBehaviorDetectionRule** +> BehaviorRule createBehaviorDetectionRule(rule) + +Adds a new Behavior Detection Rule to your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.BehaviorApi(configuration); + +let body:okta.BehaviorApiCreateBehaviorDetectionRuleRequest = { + // BehaviorRule + rule: {}, +}; + +apiInstance.createBehaviorDetectionRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **rule** | **[BehaviorRule](BehaviorRule.md)** | | + + +### Return type + +**[BehaviorRule](BehaviorRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateBehaviorDetectionRule** +> BehaviorRule deactivateBehaviorDetectionRule() + +Deactivate Behavior Detection Rule + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.BehaviorApi(configuration); + +let body:okta.BehaviorApiDeactivateBehaviorDetectionRuleRequest = { + // string | id of the Behavior Detection Rule + behaviorId: "abcd1234", +}; + +apiInstance.deactivateBehaviorDetectionRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**behaviorId** | **string** | id of the Behavior Detection Rule | defaults to undefined + + +### Return type + +**[BehaviorRule](BehaviorRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteBehaviorDetectionRule** +> void deleteBehaviorDetectionRule() + +Delete a Behavior Detection Rule by `behaviorId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.BehaviorApi(configuration); + +let body:okta.BehaviorApiDeleteBehaviorDetectionRuleRequest = { + // string | id of the Behavior Detection Rule + behaviorId: "abcd1234", +}; + +apiInstance.deleteBehaviorDetectionRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**behaviorId** | **string** | id of the Behavior Detection Rule | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getBehaviorDetectionRule** +> BehaviorRule getBehaviorDetectionRule() + +Fetches a Behavior Detection Rule by `behaviorId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.BehaviorApi(configuration); + +let body:okta.BehaviorApiGetBehaviorDetectionRuleRequest = { + // string | id of the Behavior Detection Rule + behaviorId: "abcd1234", +}; + +apiInstance.getBehaviorDetectionRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**behaviorId** | **string** | id of the Behavior Detection Rule | defaults to undefined + + +### Return type + +**[BehaviorRule](BehaviorRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listBehaviorDetectionRules** +> Array listBehaviorDetectionRules() + +Enumerates Behavior Detection Rules in your organization with pagination. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.BehaviorApi(configuration); + +let body:any = {}; + +apiInstance.listBehaviorDetectionRules(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<BehaviorRule>](BehaviorRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateBehaviorDetectionRule** +> BehaviorRule updateBehaviorDetectionRule(rule) + +Update a Behavior Detection Rule by `behaviorId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.BehaviorApi(configuration); + +let body:okta.BehaviorApiUpdateBehaviorDetectionRuleRequest = { + // string | id of the Behavior Detection Rule + behaviorId: "abcd1234", + // BehaviorRule + rule: {}, +}; + +apiInstance.updateBehaviorDetectionRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **rule** | **[BehaviorRule](BehaviorRule.md)** | | +**behaviorId** | **string** | id of the Behavior Detection Rule | defaults to undefined + + +### Return type + +**[BehaviorRule](BehaviorRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.md b/jsdocs/7.0.0/BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.md new file mode 100644 index 000000000..045ca117a --- /dev/null +++ b/jsdocs/7.0.0/BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.md @@ -0,0 +1,8 @@ +# okta.BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**velocityKph** | **number** | | [default to 805] + diff --git a/jsdocs/7.0.0/BehaviorDetectionRuleSettingsBasedOnEventHistory.md b/jsdocs/7.0.0/BehaviorDetectionRuleSettingsBasedOnEventHistory.md new file mode 100644 index 000000000..bb7a73e9f --- /dev/null +++ b/jsdocs/7.0.0/BehaviorDetectionRuleSettingsBasedOnEventHistory.md @@ -0,0 +1,9 @@ +# okta.BehaviorDetectionRuleSettingsBasedOnEventHistory + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**maxEventsUsedForEvaluation** | **number** | | [optional] [default to 20] +**minEventsNeededForEvaluation** | **number** | | [optional] [default to 0] + diff --git a/jsdocs/7.0.0/BehaviorRule.md b/jsdocs/7.0.0/BehaviorRule.md new file mode 100644 index 000000000..c1673a5ce --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRule.md @@ -0,0 +1,14 @@ +# okta.BehaviorRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**type** | [**BehaviorRuleType**](BehaviorRuleType.md) | | [default to undefined] +**_link** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BehaviorRuleAnomalousDevice.md b/jsdocs/7.0.0/BehaviorRuleAnomalousDevice.md new file mode 100644 index 000000000..0ea2996ca --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleAnomalousDevice.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleAnomalousDevice + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsAnomalousDevice**](BehaviorRuleSettingsAnomalousDevice.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BehaviorRuleAnomalousDeviceAllOf.md b/jsdocs/7.0.0/BehaviorRuleAnomalousDeviceAllOf.md new file mode 100644 index 000000000..9b6171e92 --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleAnomalousDeviceAllOf.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleAnomalousDeviceAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsAnomalousDevice**](BehaviorRuleSettingsAnomalousDevice.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BehaviorRuleAnomalousIP.md b/jsdocs/7.0.0/BehaviorRuleAnomalousIP.md new file mode 100644 index 000000000..d9605f5e1 --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleAnomalousIP.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleAnomalousIP + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsAnomalousIP**](BehaviorRuleSettingsAnomalousIP.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BehaviorRuleAnomalousIPAllOf.md b/jsdocs/7.0.0/BehaviorRuleAnomalousIPAllOf.md new file mode 100644 index 000000000..62bb2375b --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleAnomalousIPAllOf.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleAnomalousIPAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsAnomalousIP**](BehaviorRuleSettingsAnomalousIP.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BehaviorRuleAnomalousLocation.md b/jsdocs/7.0.0/BehaviorRuleAnomalousLocation.md new file mode 100644 index 000000000..e0504e9c4 --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleAnomalousLocation.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleAnomalousLocation + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsAnomalousLocation**](BehaviorRuleSettingsAnomalousLocation.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BehaviorRuleAnomalousLocationAllOf.md b/jsdocs/7.0.0/BehaviorRuleAnomalousLocationAllOf.md new file mode 100644 index 000000000..221d36c54 --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleAnomalousLocationAllOf.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleAnomalousLocationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsAnomalousLocation**](BehaviorRuleSettingsAnomalousLocation.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BehaviorRuleSettingsAnomalousDevice.md b/jsdocs/7.0.0/BehaviorRuleSettingsAnomalousDevice.md new file mode 100644 index 000000000..2965421ed --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleSettingsAnomalousDevice.md @@ -0,0 +1,9 @@ +# okta.BehaviorRuleSettingsAnomalousDevice + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**maxEventsUsedForEvaluation** | **number** | | [optional] [default to 20] +**minEventsNeededForEvaluation** | **number** | | [optional] [default to 0] + diff --git a/jsdocs/7.0.0/BehaviorRuleSettingsAnomalousIP.md b/jsdocs/7.0.0/BehaviorRuleSettingsAnomalousIP.md new file mode 100644 index 000000000..b0eaab275 --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleSettingsAnomalousIP.md @@ -0,0 +1,9 @@ +# okta.BehaviorRuleSettingsAnomalousIP + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**maxEventsUsedForEvaluation** | **number** | | [optional] [default to 50] +**minEventsNeededForEvaluation** | **number** | | [optional] [default to 0] + diff --git a/jsdocs/7.0.0/BehaviorRuleSettingsAnomalousIPAllOf.md b/jsdocs/7.0.0/BehaviorRuleSettingsAnomalousIPAllOf.md new file mode 100644 index 000000000..21ecc5fae --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleSettingsAnomalousIPAllOf.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleSettingsAnomalousIPAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**maxEventsUsedForEvaluation** | **number** | | [optional] [default to 50] + diff --git a/jsdocs/7.0.0/BehaviorRuleSettingsAnomalousLocation.md b/jsdocs/7.0.0/BehaviorRuleSettingsAnomalousLocation.md new file mode 100644 index 000000000..195980c73 --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleSettingsAnomalousLocation.md @@ -0,0 +1,11 @@ +# okta.BehaviorRuleSettingsAnomalousLocation + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**maxEventsUsedForEvaluation** | **number** | | [optional] [default to 20] +**minEventsNeededForEvaluation** | **number** | | [optional] [default to 0] +**granularity** | [**LocationGranularity**](LocationGranularity.md) | | [default to undefined] +**radiusKilometers** | **number** | Required when `granularity` is `LAT_LONG`. Radius from the provided coordinates in kilometers. | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BehaviorRuleSettingsAnomalousLocationAllOf.md b/jsdocs/7.0.0/BehaviorRuleSettingsAnomalousLocationAllOf.md new file mode 100644 index 000000000..6897e924b --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleSettingsAnomalousLocationAllOf.md @@ -0,0 +1,9 @@ +# okta.BehaviorRuleSettingsAnomalousLocationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**granularity** | [**LocationGranularity**](LocationGranularity.md) | | [default to undefined] +**radiusKilometers** | **number** | Required when `granularity` is `LAT_LONG`. Radius from the provided coordinates in kilometers. | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BehaviorRuleSettingsHistoryBased.md b/jsdocs/7.0.0/BehaviorRuleSettingsHistoryBased.md new file mode 100644 index 000000000..ae5ba3a5c --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleSettingsHistoryBased.md @@ -0,0 +1,9 @@ +# okta.BehaviorRuleSettingsHistoryBased + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**maxEventsUsedForEvaluation** | **number** | | [optional] [default to 20] +**minEventsNeededForEvaluation** | **number** | | [optional] [default to 0] + diff --git a/jsdocs/7.0.0/BehaviorRuleSettingsVelocity.md b/jsdocs/7.0.0/BehaviorRuleSettingsVelocity.md new file mode 100644 index 000000000..4994b51d0 --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleSettingsVelocity.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleSettingsVelocity + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**velocityKph** | **number** | | [default to 805] + diff --git a/jsdocs/7.0.0/BehaviorRuleType.md b/jsdocs/7.0.0/BehaviorRuleType.md new file mode 100644 index 000000000..b148749d4 --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleType.md @@ -0,0 +1,4 @@ +# okta.BehaviorRuleType + +type BehaviorRuleType = 'ANOMALOUS_DEVICE' | 'ANOMALOUS_IP' | 'ANOMALOUS_LOCATION' | 'VELOCITY'; + diff --git a/jsdocs/7.0.0/BehaviorRuleVelocity.md b/jsdocs/7.0.0/BehaviorRuleVelocity.md new file mode 100644 index 000000000..c7bc4c3b2 --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleVelocity.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleVelocity + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsVelocity**](BehaviorRuleSettingsVelocity.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BehaviorRuleVelocityAllOf.md b/jsdocs/7.0.0/BehaviorRuleVelocityAllOf.md new file mode 100644 index 000000000..5d055fbdd --- /dev/null +++ b/jsdocs/7.0.0/BehaviorRuleVelocityAllOf.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleVelocityAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsVelocity**](BehaviorRuleSettingsVelocity.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BookmarkApplication.md b/jsdocs/7.0.0/BookmarkApplication.md new file mode 100644 index 000000000..036193c54 --- /dev/null +++ b/jsdocs/7.0.0/BookmarkApplication.md @@ -0,0 +1,10 @@ +# okta.BookmarkApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**ApplicationCredentials**](ApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'bookmark'] +**settings** | [**BookmarkApplicationSettings**](BookmarkApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BookmarkApplicationAllOf.md b/jsdocs/7.0.0/BookmarkApplicationAllOf.md new file mode 100644 index 000000000..5859e5d9d --- /dev/null +++ b/jsdocs/7.0.0/BookmarkApplicationAllOf.md @@ -0,0 +1,10 @@ +# okta.BookmarkApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**ApplicationCredentials**](ApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'bookmark'] +**settings** | [**BookmarkApplicationSettings**](BookmarkApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BookmarkApplicationSettings.md b/jsdocs/7.0.0/BookmarkApplicationSettings.md new file mode 100644 index 000000000..05ddb0278 --- /dev/null +++ b/jsdocs/7.0.0/BookmarkApplicationSettings.md @@ -0,0 +1,13 @@ +# okta.BookmarkApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**app** | [**BookmarkApplicationSettingsApplication**](BookmarkApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BookmarkApplicationSettingsAllOf.md b/jsdocs/7.0.0/BookmarkApplicationSettingsAllOf.md new file mode 100644 index 000000000..e21b55063 --- /dev/null +++ b/jsdocs/7.0.0/BookmarkApplicationSettingsAllOf.md @@ -0,0 +1,8 @@ +# okta.BookmarkApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**BookmarkApplicationSettingsApplication**](BookmarkApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BookmarkApplicationSettingsApplication.md b/jsdocs/7.0.0/BookmarkApplicationSettingsApplication.md new file mode 100644 index 000000000..585ac9a02 --- /dev/null +++ b/jsdocs/7.0.0/BookmarkApplicationSettingsApplication.md @@ -0,0 +1,9 @@ +# okta.BookmarkApplicationSettingsApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**requestIntegration** | **boolean** | | [optional] [default to undefined] +**url** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BouncesRemoveListError.md b/jsdocs/7.0.0/BouncesRemoveListError.md new file mode 100644 index 000000000..6b1462992 --- /dev/null +++ b/jsdocs/7.0.0/BouncesRemoveListError.md @@ -0,0 +1,9 @@ +# okta.BouncesRemoveListError + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**emailAddress** | **string** | | [optional] [default to undefined] +**reason** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BouncesRemoveListObj.md b/jsdocs/7.0.0/BouncesRemoveListObj.md new file mode 100644 index 000000000..8b80ee4fd --- /dev/null +++ b/jsdocs/7.0.0/BouncesRemoveListObj.md @@ -0,0 +1,8 @@ +# okta.BouncesRemoveListObj + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**emailAddresses** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BouncesRemoveListResult.md b/jsdocs/7.0.0/BouncesRemoveListResult.md new file mode 100644 index 000000000..f1e2732a4 --- /dev/null +++ b/jsdocs/7.0.0/BouncesRemoveListResult.md @@ -0,0 +1,8 @@ +# okta.BouncesRemoveListResult + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**errors** | [**Array<BouncesRemoveListError>**](BouncesRemoveListError.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/Brand.md b/jsdocs/7.0.0/Brand.md new file mode 100644 index 000000000..691548ce5 --- /dev/null +++ b/jsdocs/7.0.0/Brand.md @@ -0,0 +1,17 @@ +# okta.Brand + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**agreeToCustomPrivacyPolicy** | **boolean** | | [optional] [default to undefined] +**customPrivacyPolicyUrl** | **string** | | [optional] [default to undefined] +**defaultApp** | [**BrandDefaultApp**](BrandDefaultApp.md) | | [optional] [default to undefined] +**displayLanguage** | **string** | The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646). | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**isDefault** | **boolean** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**optOutOfUserCommunications** | **boolean** | | [optional] [default to undefined] +**removePoweredByOkta** | **boolean** | | [optional] [default to undefined] +**_links** | [**BrandLinks**](BrandLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BrandDefaultApp.md b/jsdocs/7.0.0/BrandDefaultApp.md new file mode 100644 index 000000000..faca17190 --- /dev/null +++ b/jsdocs/7.0.0/BrandDefaultApp.md @@ -0,0 +1,9 @@ +# okta.BrandDefaultApp + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**appInstanceId** | **string** | | [optional] [default to undefined] +**appLinkName** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BrandDomain.md b/jsdocs/7.0.0/BrandDomain.md new file mode 100644 index 000000000..47615b444 --- /dev/null +++ b/jsdocs/7.0.0/BrandDomain.md @@ -0,0 +1,9 @@ +# okta.BrandDomain + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**domainId** | **string** | | [optional] [readonly] [default to undefined] +**_links** | [**BrandDomainLinks**](BrandDomainLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BrandDomainLinks.md b/jsdocs/7.0.0/BrandDomainLinks.md new file mode 100644 index 000000000..3184331a6 --- /dev/null +++ b/jsdocs/7.0.0/BrandDomainLinks.md @@ -0,0 +1,10 @@ +# okta.BrandDomainLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**brand** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**domain** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BrandLinks.md b/jsdocs/7.0.0/BrandLinks.md new file mode 100644 index 000000000..b53df7d50 --- /dev/null +++ b/jsdocs/7.0.0/BrandLinks.md @@ -0,0 +1,9 @@ +# okta.BrandLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**themes** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BrandRequest.md b/jsdocs/7.0.0/BrandRequest.md new file mode 100644 index 000000000..943c85b01 --- /dev/null +++ b/jsdocs/7.0.0/BrandRequest.md @@ -0,0 +1,11 @@ +# okta.BrandRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**agreeToCustomPrivacyPolicy** | **boolean** | | [optional] [default to undefined] +**customPrivacyPolicyUrl** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**removePoweredByOkta** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BrowserPluginApplication.md b/jsdocs/7.0.0/BrowserPluginApplication.md new file mode 100644 index 000000000..0fba814b1 --- /dev/null +++ b/jsdocs/7.0.0/BrowserPluginApplication.md @@ -0,0 +1,10 @@ +# okta.BrowserPluginApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**settings** | [**SwaApplicationSettings**](SwaApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/BrowserPluginApplicationAllOf.md b/jsdocs/7.0.0/BrowserPluginApplicationAllOf.md new file mode 100644 index 000000000..b298bddbb --- /dev/null +++ b/jsdocs/7.0.0/BrowserPluginApplicationAllOf.md @@ -0,0 +1,10 @@ +# okta.BrowserPluginApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**settings** | [**SwaApplicationSettings**](SwaApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CAPTCHAApi.md b/jsdocs/7.0.0/CAPTCHAApi.md new file mode 100644 index 000000000..938f651ad --- /dev/null +++ b/jsdocs/7.0.0/CAPTCHAApi.md @@ -0,0 +1,373 @@ +# okta.CAPTCHAApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createCaptchaInstance**](CAPTCHAApi.md#createcaptchainstance) | **POST** /api/v1/captchas | Create a CAPTCHA instance +[**deleteCaptchaInstance**](CAPTCHAApi.md#deletecaptchainstance) | **DELETE** /api/v1/captchas/{captchaId} | Delete a CAPTCHA Instance +[**getCaptchaInstance**](CAPTCHAApi.md#getcaptchainstance) | **GET** /api/v1/captchas/{captchaId} | Retrieve a CAPTCHA Instance +[**listCaptchaInstances**](CAPTCHAApi.md#listcaptchainstances) | **GET** /api/v1/captchas | List all CAPTCHA instances +[**partialUpdateCaptchaInstance**](CAPTCHAApi.md#partialupdatecaptchainstance) | **POST** /api/v1/captchas/{captchaId} | Update a CAPTCHA instance +[**updateCaptchaInstance**](CAPTCHAApi.md#updatecaptchainstance) | **PUT** /api/v1/captchas/{captchaId} | Replace a CAPTCHA instance + + +# **createCaptchaInstance** +> CAPTCHAInstance createCaptchaInstance(instance) + +Adds a new CAPTCHA instance to your organization. In the current release, we only allow one CAPTCHA instance per org. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CAPTCHAApi(configuration); + +let body:okta.CAPTCHAApiCreateCaptchaInstanceRequest = { + // CAPTCHAInstance + instance: { + name: "name_example", + secretKey: "secretKey_example", + siteKey: "siteKey_example", + type: "HCAPTCHA", + }, +}; + +apiInstance.createCaptchaInstance(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[CAPTCHAInstance](CAPTCHAInstance.md)** | | + + +### Return type + +**[CAPTCHAInstance](CAPTCHAInstance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteCaptchaInstance** +> void deleteCaptchaInstance() + +Delete a CAPTCHA instance by `captchaId`. If the CAPTCHA instance is currently being used in the org, the delete will not be allowed. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CAPTCHAApi(configuration); + +let body:okta.CAPTCHAApiDeleteCaptchaInstanceRequest = { + // string | id of the CAPTCHA + captchaId: "abcd1234", +}; + +apiInstance.deleteCaptchaInstance(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**captchaId** | **string** | id of the CAPTCHA | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getCaptchaInstance** +> CAPTCHAInstance getCaptchaInstance() + +Fetches a CAPTCHA instance by `captchaId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CAPTCHAApi(configuration); + +let body:okta.CAPTCHAApiGetCaptchaInstanceRequest = { + // string | id of the CAPTCHA + captchaId: "abcd1234", +}; + +apiInstance.getCaptchaInstance(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**captchaId** | **string** | id of the CAPTCHA | defaults to undefined + + +### Return type + +**[CAPTCHAInstance](CAPTCHAInstance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listCaptchaInstances** +> Array listCaptchaInstances() + +Enumerates CAPTCHA instances in your organization with pagination. A subset of CAPTCHA instances can be returned that match a supported filter expression or query. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CAPTCHAApi(configuration); + +let body:any = {}; + +apiInstance.listCaptchaInstances(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<CAPTCHAInstance>](CAPTCHAInstance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **partialUpdateCaptchaInstance** +> CAPTCHAInstance partialUpdateCaptchaInstance(instance) + +Partially update a CAPTCHA instance by `captchaId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CAPTCHAApi(configuration); + +let body:okta.CAPTCHAApiPartialUpdateCaptchaInstanceRequest = { + // string | id of the CAPTCHA + captchaId: "abcd1234", + // CAPTCHAInstance + instance: { + name: "name_example", + secretKey: "secretKey_example", + siteKey: "siteKey_example", + type: "HCAPTCHA", + }, +}; + +apiInstance.partialUpdateCaptchaInstance(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[CAPTCHAInstance](CAPTCHAInstance.md)** | | +**captchaId** | **string** | id of the CAPTCHA | defaults to undefined + + +### Return type + +**[CAPTCHAInstance](CAPTCHAInstance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateCaptchaInstance** +> CAPTCHAInstance updateCaptchaInstance(instance) + +Update a CAPTCHA instance by `captchaId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CAPTCHAApi(configuration); + +let body:okta.CAPTCHAApiUpdateCaptchaInstanceRequest = { + // string | id of the CAPTCHA + captchaId: "abcd1234", + // CAPTCHAInstance + instance: { + name: "name_example", + secretKey: "secretKey_example", + siteKey: "siteKey_example", + type: "HCAPTCHA", + }, +}; + +apiInstance.updateCaptchaInstance(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[CAPTCHAInstance](CAPTCHAInstance.md)** | | +**captchaId** | **string** | id of the CAPTCHA | defaults to undefined + + +### Return type + +**[CAPTCHAInstance](CAPTCHAInstance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/CAPTCHAInstance.md b/jsdocs/7.0.0/CAPTCHAInstance.md new file mode 100644 index 000000000..ff355b390 --- /dev/null +++ b/jsdocs/7.0.0/CAPTCHAInstance.md @@ -0,0 +1,13 @@ +# okta.CAPTCHAInstance + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**secretKey** | **string** | | [optional] [default to undefined] +**siteKey** | **string** | | [optional] [default to undefined] +**type** | [**CAPTCHAType**](CAPTCHAType.md) | | [optional] [default to undefined] +**_links** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CAPTCHAType.md b/jsdocs/7.0.0/CAPTCHAType.md new file mode 100644 index 000000000..a2d515f3d --- /dev/null +++ b/jsdocs/7.0.0/CAPTCHAType.md @@ -0,0 +1,4 @@ +# okta.CAPTCHAType + +type CAPTCHAType = 'HCAPTCHA' | 'RECAPTCHA_V2'; + diff --git a/jsdocs/7.0.0/CallUserFactor.md b/jsdocs/7.0.0/CallUserFactor.md new file mode 100644 index 000000000..160ec0ab8 --- /dev/null +++ b/jsdocs/7.0.0/CallUserFactor.md @@ -0,0 +1,8 @@ +# okta.CallUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**CallUserFactorProfile**](CallUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CallUserFactorAllOf.md b/jsdocs/7.0.0/CallUserFactorAllOf.md new file mode 100644 index 000000000..20044d055 --- /dev/null +++ b/jsdocs/7.0.0/CallUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.CallUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**CallUserFactorProfile**](CallUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CallUserFactorProfile.md b/jsdocs/7.0.0/CallUserFactorProfile.md new file mode 100644 index 000000000..78e8b1c66 --- /dev/null +++ b/jsdocs/7.0.0/CallUserFactorProfile.md @@ -0,0 +1,9 @@ +# okta.CallUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**phoneExtension** | **string** | | [optional] [default to undefined] +**phoneNumber** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CapabilitiesCreateObject.md b/jsdocs/7.0.0/CapabilitiesCreateObject.md new file mode 100644 index 000000000..a05a32edf --- /dev/null +++ b/jsdocs/7.0.0/CapabilitiesCreateObject.md @@ -0,0 +1,8 @@ +# okta.CapabilitiesCreateObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**lifecycleCreate** | [**LifecycleCreateSettingObject**](LifecycleCreateSettingObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CapabilitiesObject.md b/jsdocs/7.0.0/CapabilitiesObject.md new file mode 100644 index 000000000..2f101131d --- /dev/null +++ b/jsdocs/7.0.0/CapabilitiesObject.md @@ -0,0 +1,9 @@ +# okta.CapabilitiesObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**create** | [**CapabilitiesCreateObject**](CapabilitiesCreateObject.md) | | [optional] [default to undefined] +**update** | [**CapabilitiesUpdateObject**](CapabilitiesUpdateObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CapabilitiesUpdateObject.md b/jsdocs/7.0.0/CapabilitiesUpdateObject.md new file mode 100644 index 000000000..a6514408c --- /dev/null +++ b/jsdocs/7.0.0/CapabilitiesUpdateObject.md @@ -0,0 +1,10 @@ +# okta.CapabilitiesUpdateObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**lifecycleDeactivate** | [**LifecycleDeactivateSettingObject**](LifecycleDeactivateSettingObject.md) | | [optional] [default to undefined] +**password** | [**PasswordSettingObject**](PasswordSettingObject.md) | | [optional] [default to undefined] +**profile** | [**ProfileSettingObject**](ProfileSettingObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CatalogApplication.md b/jsdocs/7.0.0/CatalogApplication.md new file mode 100644 index 000000000..92115f5df --- /dev/null +++ b/jsdocs/7.0.0/CatalogApplication.md @@ -0,0 +1,19 @@ +# okta.CatalogApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**category** | **string** | | [optional] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**displayName** | **string** | | [optional] [default to undefined] +**features** | **Array<string>** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**signOnModes** | **Array<string>** | | [optional] [default to undefined] +**status** | [**CatalogApplicationStatus**](CatalogApplicationStatus.md) | | [optional] [default to undefined] +**verificationStatus** | **string** | | [optional] [default to undefined] +**website** | **string** | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/CatalogApplicationStatus.md b/jsdocs/7.0.0/CatalogApplicationStatus.md new file mode 100644 index 000000000..168ca08e1 --- /dev/null +++ b/jsdocs/7.0.0/CatalogApplicationStatus.md @@ -0,0 +1,4 @@ +# okta.CatalogApplicationStatus + +type CatalogApplicationStatus = 'ACTIVE' | 'INACTIVE'; + diff --git a/jsdocs/7.0.0/ChangeEnum.md b/jsdocs/7.0.0/ChangeEnum.md new file mode 100644 index 000000000..8f0d2837e --- /dev/null +++ b/jsdocs/7.0.0/ChangeEnum.md @@ -0,0 +1,4 @@ +# okta.ChangeEnum + +type ChangeEnum = 'CHANGE' | 'KEEP_EXISTING'; + diff --git a/jsdocs/7.0.0/ChangePasswordRequest.md b/jsdocs/7.0.0/ChangePasswordRequest.md new file mode 100644 index 000000000..cdbafe91c --- /dev/null +++ b/jsdocs/7.0.0/ChangePasswordRequest.md @@ -0,0 +1,9 @@ +# okta.ChangePasswordRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**newPassword** | [**PasswordCredential**](PasswordCredential.md) | | [optional] [default to undefined] +**oldPassword** | [**PasswordCredential**](PasswordCredential.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ChannelBinding.md b/jsdocs/7.0.0/ChannelBinding.md new file mode 100644 index 000000000..bb0950244 --- /dev/null +++ b/jsdocs/7.0.0/ChannelBinding.md @@ -0,0 +1,9 @@ +# okta.ChannelBinding + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**required** | [**RequiredEnum**](RequiredEnum.md) | | [optional] [default to undefined] +**style** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ClientPolicyCondition.md b/jsdocs/7.0.0/ClientPolicyCondition.md new file mode 100644 index 000000000..b35ea673d --- /dev/null +++ b/jsdocs/7.0.0/ClientPolicyCondition.md @@ -0,0 +1,8 @@ +# okta.ClientPolicyCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/Compliance.md b/jsdocs/7.0.0/Compliance.md new file mode 100644 index 000000000..78113b840 --- /dev/null +++ b/jsdocs/7.0.0/Compliance.md @@ -0,0 +1,8 @@ +# okta.Compliance + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**fips** | [**FipsEnum**](FipsEnum.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ContextPolicyRuleCondition.md b/jsdocs/7.0.0/ContextPolicyRuleCondition.md new file mode 100644 index 000000000..a26645d34 --- /dev/null +++ b/jsdocs/7.0.0/ContextPolicyRuleCondition.md @@ -0,0 +1,12 @@ +# okta.ContextPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**migrated** | **boolean** | | [optional] [default to undefined] +**platform** | [**DevicePolicyRuleConditionPlatform**](DevicePolicyRuleConditionPlatform.md) | | [optional] [default to undefined] +**rooted** | **boolean** | | [optional] [default to undefined] +**trustLevel** | [**DevicePolicyTrustLevel**](DevicePolicyTrustLevel.md) | | [optional] [default to undefined] +**expression** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ContextPolicyRuleConditionAllOf.md b/jsdocs/7.0.0/ContextPolicyRuleConditionAllOf.md new file mode 100644 index 000000000..34c377b55 --- /dev/null +++ b/jsdocs/7.0.0/ContextPolicyRuleConditionAllOf.md @@ -0,0 +1,8 @@ +# okta.ContextPolicyRuleConditionAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expression** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CreateBrandDomainRequest.md b/jsdocs/7.0.0/CreateBrandDomainRequest.md new file mode 100644 index 000000000..c61e54745 --- /dev/null +++ b/jsdocs/7.0.0/CreateBrandDomainRequest.md @@ -0,0 +1,8 @@ +# okta.CreateBrandDomainRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**domainId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CreateBrandRequest.md b/jsdocs/7.0.0/CreateBrandRequest.md new file mode 100644 index 000000000..3d6a3009a --- /dev/null +++ b/jsdocs/7.0.0/CreateBrandRequest.md @@ -0,0 +1,8 @@ +# okta.CreateBrandRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**name** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CreateSessionRequest.md b/jsdocs/7.0.0/CreateSessionRequest.md new file mode 100644 index 000000000..30cfe53ef --- /dev/null +++ b/jsdocs/7.0.0/CreateSessionRequest.md @@ -0,0 +1,8 @@ +# okta.CreateSessionRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**sessionToken** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CreateUserRequest.md b/jsdocs/7.0.0/CreateUserRequest.md new file mode 100644 index 000000000..15eb4963f --- /dev/null +++ b/jsdocs/7.0.0/CreateUserRequest.md @@ -0,0 +1,11 @@ +# okta.CreateUserRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**UserCredentials**](UserCredentials.md) | | [optional] [default to undefined] +**groupIds** | **Array<string>** | | [optional] [default to undefined] +**profile** | [**UserProfile**](UserProfile.md) | | [default to undefined] +**type** | [**UserType**](UserType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/Csr.md b/jsdocs/7.0.0/Csr.md new file mode 100644 index 000000000..37074cc6a --- /dev/null +++ b/jsdocs/7.0.0/Csr.md @@ -0,0 +1,11 @@ +# okta.Csr + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**csr** | **string** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**kty** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/CsrMetadata.md b/jsdocs/7.0.0/CsrMetadata.md new file mode 100644 index 000000000..14f9e21ad --- /dev/null +++ b/jsdocs/7.0.0/CsrMetadata.md @@ -0,0 +1,9 @@ +# okta.CsrMetadata + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**subject** | [**CsrMetadataSubject**](CsrMetadataSubject.md) | | [optional] [default to undefined] +**subjectAltNames** | [**CsrMetadataSubjectAltNames**](CsrMetadataSubjectAltNames.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CsrMetadataSubject.md b/jsdocs/7.0.0/CsrMetadataSubject.md new file mode 100644 index 000000000..fa2cfd442 --- /dev/null +++ b/jsdocs/7.0.0/CsrMetadataSubject.md @@ -0,0 +1,13 @@ +# okta.CsrMetadataSubject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**commonName** | **string** | | [optional] [default to undefined] +**countryName** | **string** | | [optional] [default to undefined] +**localityName** | **string** | | [optional] [default to undefined] +**organizationalUnitName** | **string** | | [optional] [default to undefined] +**organizationName** | **string** | | [optional] [default to undefined] +**stateOrProvinceName** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CsrMetadataSubjectAltNames.md b/jsdocs/7.0.0/CsrMetadataSubjectAltNames.md new file mode 100644 index 000000000..ae88fde2e --- /dev/null +++ b/jsdocs/7.0.0/CsrMetadataSubjectAltNames.md @@ -0,0 +1,8 @@ +# okta.CsrMetadataSubjectAltNames + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**dnsNames** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CustomHotpUserFactor.md b/jsdocs/7.0.0/CustomHotpUserFactor.md new file mode 100644 index 000000000..fff8d26c1 --- /dev/null +++ b/jsdocs/7.0.0/CustomHotpUserFactor.md @@ -0,0 +1,9 @@ +# okta.CustomHotpUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**factorProfileId** | **string** | | [optional] [default to undefined] +**profile** | [**CustomHotpUserFactorProfile**](CustomHotpUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CustomHotpUserFactorAllOf.md b/jsdocs/7.0.0/CustomHotpUserFactorAllOf.md new file mode 100644 index 000000000..7ad835bd2 --- /dev/null +++ b/jsdocs/7.0.0/CustomHotpUserFactorAllOf.md @@ -0,0 +1,9 @@ +# okta.CustomHotpUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**factorProfileId** | **string** | | [optional] [default to undefined] +**profile** | [**CustomHotpUserFactorProfile**](CustomHotpUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CustomHotpUserFactorProfile.md b/jsdocs/7.0.0/CustomHotpUserFactorProfile.md new file mode 100644 index 000000000..f966ad1bd --- /dev/null +++ b/jsdocs/7.0.0/CustomHotpUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.CustomHotpUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**sharedSecret** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/CustomizablePage.md b/jsdocs/7.0.0/CustomizablePage.md new file mode 100644 index 000000000..15e248c08 --- /dev/null +++ b/jsdocs/7.0.0/CustomizablePage.md @@ -0,0 +1,8 @@ +# okta.CustomizablePage + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**pageContent** | **string** | | [default to undefined] + diff --git a/jsdocs/7.0.0/CustomizationApi.md b/jsdocs/7.0.0/CustomizationApi.md new file mode 100644 index 000000000..8cde7d7e0 --- /dev/null +++ b/jsdocs/7.0.0/CustomizationApi.md @@ -0,0 +1,2632 @@ +# okta.CustomizationApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createBrand**](CustomizationApi.md#createbrand) | **POST** /api/v1/brands | Create a Brand +[**createEmailCustomization**](CustomizationApi.md#createemailcustomization) | **POST** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | Create an Email Customization +[**deleteAllCustomizations**](CustomizationApi.md#deleteallcustomizations) | **DELETE** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | Delete all Email Customizations +[**deleteBrand**](CustomizationApi.md#deletebrand) | **DELETE** /api/v1/brands/{brandId} | Delete a brand +[**deleteBrandThemeBackgroundImage**](CustomizationApi.md#deletebrandthemebackgroundimage) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Delete the Background Image +[**deleteBrandThemeFavicon**](CustomizationApi.md#deletebrandthemefavicon) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Delete the Favicon +[**deleteBrandThemeLogo**](CustomizationApi.md#deletebrandthemelogo) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/logo | Delete the Logo +[**deleteEmailCustomization**](CustomizationApi.md#deleteemailcustomization) | **DELETE** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Delete an Email Customization +[**getBrand**](CustomizationApi.md#getbrand) | **GET** /api/v1/brands/{brandId} | Retrieve a Brand +[**getBrandDomains**](CustomizationApi.md#getbranddomains) | **GET** /api/v1/brands/{brandId}/domains | List all Domains associated with a Brand +[**getBrandTheme**](CustomizationApi.md#getbrandtheme) | **GET** /api/v1/brands/{brandId}/themes/{themeId} | Retrieve a Theme +[**getCustomizationPreview**](CustomizationApi.md#getcustomizationpreview) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId}/preview | Preview an Email Customization +[**getEmailCustomization**](CustomizationApi.md#getemailcustomization) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Retrieve an Email Customization +[**getEmailDefaultContent**](CustomizationApi.md#getemaildefaultcontent) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/default-content | Retrieve an Email Template Default Content +[**getEmailDefaultPreview**](CustomizationApi.md#getemaildefaultpreview) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/default-content/preview | Preview the Email Template Default Content +[**getEmailSettings**](CustomizationApi.md#getemailsettings) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/settings | Retrieve the Email Template Settings +[**getEmailTemplate**](CustomizationApi.md#getemailtemplate) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName} | Retrieve an Email Template +[**linkBrandDomain**](CustomizationApi.md#linkbranddomain) | **POST** /api/v1/brands/{brandId}/domains | Link a Brand to a Domain +[**listAllSignInWidgetVersions**](CustomizationApi.md#listallsigninwidgetversions) | **GET** /api/v1/brands/{brandId}/pages/sign-in/widget-versions | List all Sign-in Widget Versions +[**listBrandThemes**](CustomizationApi.md#listbrandthemes) | **GET** /api/v1/brands/{brandId}/themes | List all Themes +[**listBrands**](CustomizationApi.md#listbrands) | **GET** /api/v1/brands | List all Brands +[**listEmailCustomizations**](CustomizationApi.md#listemailcustomizations) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | List all Email Customizations +[**listEmailTemplates**](CustomizationApi.md#listemailtemplates) | **GET** /api/v1/brands/{brandId}/templates/email | List all Email Templates +[**previewErrorPage**](CustomizationApi.md#previewerrorpage) | **POST** /api/v1/brands/{brandId}/pages/error/preview | Preview the Error Page +[**replaceErrorPage**](CustomizationApi.md#replaceerrorpage) | **PUT** /api/v1/brands/{brandId}/pages/error | Replace the Error Page +[**replaceSignInPage**](CustomizationApi.md#replacesigninpage) | **PUT** /api/v1/brands/{brandId}/pages/sign-in | Replace the Sign-in Page +[**replaceSignInPagePreview**](CustomizationApi.md#replacesigninpagepreview) | **PUT** /api/v1/brands/{brandId}/pages/sign-in/preview | Replace the Sign-in Page Preview +[**replaceSignOutPageSettings**](CustomizationApi.md#replacesignoutpagesettings) | **PUT** /api/v1/brands/{brandId}/pages/sign-out | Replace the Sign-out Page Settings +[**resetErrorPage**](CustomizationApi.md#reseterrorpage) | **DELETE** /api/v1/brands/{brandId}/pages/error | Reset the Error Page +[**resetSignInPage**](CustomizationApi.md#resetsigninpage) | **DELETE** /api/v1/brands/{brandId}/pages/sign-in | Reset the Sign-in Page +[**retrieveErrorPage**](CustomizationApi.md#retrieveerrorpage) | **GET** /api/v1/brands/{brandId}/pages/error | Retrieve the Error Page +[**retrieveSignInPage**](CustomizationApi.md#retrievesigninpage) | **GET** /api/v1/brands/{brandId}/pages/sign-in | Retrieve the Sign-in Page +[**retrieveSignOutPageSettings**](CustomizationApi.md#retrievesignoutpagesettings) | **GET** /api/v1/brands/{brandId}/pages/sign-out | Retrieve the Sign-out Page Settings +[**sendTestEmail**](CustomizationApi.md#sendtestemail) | **POST** /api/v1/brands/{brandId}/templates/email/{templateName}/test | Send a Test Email +[**unlinkBrandDomain**](CustomizationApi.md#unlinkbranddomain) | **DELETE** /api/v1/brands/{brandId}/domains/{domainId} | Unlink a Brand from a Domain +[**updateBrand**](CustomizationApi.md#updatebrand) | **PUT** /api/v1/brands/{brandId} | Replace a Brand +[**updateBrandTheme**](CustomizationApi.md#updatebrandtheme) | **PUT** /api/v1/brands/{brandId}/themes/{themeId} | Replace a Theme +[**updateEmailCustomization**](CustomizationApi.md#updateemailcustomization) | **PUT** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Replace an Email Customization +[**updateEmailSettings**](CustomizationApi.md#updateemailsettings) | **PUT** /api/v1/brands/{brandId}/templates/email/{templateName}/settings | Replace the Email Template Settings +[**uploadBrandThemeBackgroundImage**](CustomizationApi.md#uploadbrandthemebackgroundimage) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Upload the Background Image +[**uploadBrandThemeFavicon**](CustomizationApi.md#uploadbrandthemefavicon) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Upload the Favicon +[**uploadBrandThemeLogo**](CustomizationApi.md#uploadbrandthemelogo) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/logo | Upload the Logo + + +# **createBrand** +> Brand createBrand() + +Create new brand in your org + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiCreateBrandRequest = { + // CreateBrandRequest (optional) + CreateBrandRequest: { + name: "name_example", + }, +}; + +apiInstance.createBrand(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **CreateBrandRequest** | **[CreateBrandRequest](CreateBrandRequest.md)** | | + + +### Return type + +**[Brand](Brand.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createEmailCustomization** +> EmailCustomization createEmailCustomization() + +Creates a new email customization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiCreateEmailCustomizationRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // EmailCustomization (optional) + instance: null, +}; + +apiInstance.createEmailCustomization(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[EmailCustomization](EmailCustomization.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined + + +### Return type + +**[EmailCustomization](EmailCustomization.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Successfully created the email customization. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**409** | Could not create the email customization because it conflicts with an existing email customization. | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteAllCustomizations** +> void deleteAllCustomizations() + +Deletes all customizations for an email template. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiDeleteAllCustomizationsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", +}; + +apiInstance.deleteAllCustomizations(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully deleted all customizations for the email template. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteBrand** +> void deleteBrand() + +Deletes a brand by its unique identifier. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiDeleteBrandRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.deleteBrand(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully deleted the brand. | - | +**403** | Forbidden | - | +**409** | Conflict | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteBrandThemeBackgroundImage** +> void deleteBrandThemeBackgroundImage() + +Deletes a Theme background image. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiDeleteBrandThemeBackgroundImageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", +}; + +apiInstance.deleteBrandThemeBackgroundImage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteBrandThemeFavicon** +> void deleteBrandThemeFavicon() + +Deletes a Theme favicon. The theme will use the default Okta favicon. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiDeleteBrandThemeFaviconRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", +}; + +apiInstance.deleteBrandThemeFavicon(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteBrandThemeLogo** +> void deleteBrandThemeLogo() + +Deletes a Theme logo. The theme will use the default Okta logo. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiDeleteBrandThemeLogoRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", +}; + +apiInstance.deleteBrandThemeLogo(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteEmailCustomization** +> void deleteEmailCustomization() + +Deletes an email customization by its unique identifier. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiDeleteEmailCustomizationRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The ID of the email customization. + customizationId: "customizationId_example", +}; + +apiInstance.deleteEmailCustomization(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**customizationId** | **string** | The ID of the email customization. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully deleted the email customization. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**409** | Could not delete the email customization deleted because it is the default email customization. | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getBrand** +> Brand getBrand() + +Fetches a brand by `brandId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetBrandRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.getBrand(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[Brand](Brand.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getBrandDomains** +> Array getBrandDomains() + +List all domains associated with a brand by `brandId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetBrandDomainsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.getBrandDomains(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[Array<DomainResponse>](DomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getBrandTheme** +> ThemeResponse getBrandTheme() + +Fetches a theme for a brand + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetBrandThemeRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", +}; + +apiInstance.getBrandTheme(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined + + +### Return type + +**[ThemeResponse](ThemeResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getCustomizationPreview** +> EmailPreview getCustomizationPreview() + +Generates a preview of an email customization. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetCustomizationPreviewRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The ID of the email customization. + customizationId: "customizationId_example", +}; + +apiInstance.getCustomizationPreview(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**customizationId** | **string** | The ID of the email customization. | defaults to undefined + + +### Return type + +**[EmailPreview](EmailPreview.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully generated a preview of the email customization. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getEmailCustomization** +> EmailCustomization getEmailCustomization() + +Gets an email customization by its unique identifier. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetEmailCustomizationRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The ID of the email customization. + customizationId: "customizationId_example", +}; + +apiInstance.getEmailCustomization(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**customizationId** | **string** | The ID of the email customization. | defaults to undefined + + +### Return type + +**[EmailCustomization](EmailCustomization.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved the email customization. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getEmailDefaultContent** +> EmailDefaultContent getEmailDefaultContent() + +Gets an email template's default content. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetEmailDefaultContentRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The language to use for the email. Defaults to the current user's language if unspecified. (optional) + language: "language_example", +}; + +apiInstance.getEmailDefaultContent(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**language** | **string** | The language to use for the email. Defaults to the current user's language if unspecified. | (optional) defaults to undefined + + +### Return type + +**[EmailDefaultContent](EmailDefaultContent.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved the email template's default content. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getEmailDefaultPreview** +> EmailPreview getEmailDefaultPreview() + +Generates a preview of an email template's default content. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetEmailDefaultPreviewRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The language to use for the email. Defaults to the current user's language if unspecified. (optional) + language: "language_example", +}; + +apiInstance.getEmailDefaultPreview(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**language** | **string** | The language to use for the email. Defaults to the current user's language if unspecified. | (optional) defaults to undefined + + +### Return type + +**[EmailPreview](EmailPreview.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully generated a preview of the email template's default content. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getEmailSettings** +> EmailSettings getEmailSettings() + +Gets an email template's settings. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetEmailSettingsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", +}; + +apiInstance.getEmailSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined + + +### Return type + +**[EmailSettings](EmailSettings.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved the email template's settings. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getEmailTemplate** +> EmailTemplate getEmailTemplate() + +Gets the details of an email template by name. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetEmailTemplateRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // Array<'settings' | 'customizationCount'> | Specifies additional metadata to be included in the response. (optional) + expand: [ + "settings", + ], +}; + +apiInstance.getEmailTemplate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**expand** | **Array<'settings' | 'customizationCount'>** | Specifies additional metadata to be included in the response. | (optional) defaults to undefined + + +### Return type + +**[EmailTemplate](EmailTemplate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved the email template. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **linkBrandDomain** +> BrandDomain linkBrandDomain() + +Link a Brand to a Domain by `domainId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiLinkBrandDomainRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // CreateBrandDomainRequest (optional) + CreateBrandDomainRequest: { + domainId: "domainId_example", + }, +}; + +apiInstance.linkBrandDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **CreateBrandDomainRequest** | **[CreateBrandDomainRequest](CreateBrandDomainRequest.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[BrandDomain](BrandDomain.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**403** | Forbidden | - | +**409** | Conflict | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAllSignInWidgetVersions** +> Array listAllSignInWidgetVersions() + +List all sign-in widget versions. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiListAllSignInWidgetVersionsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.listAllSignInWidgetVersions(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**Array** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully listed the sign-in widget versions. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listBrandThemes** +> Array listBrandThemes() + +List all the themes in your brand + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiListBrandThemesRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.listBrandThemes(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[Array<ThemeResponse>](ThemeResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listBrands** +> Array listBrands() + +List all the brands in your org. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:any = {}; + +apiInstance.listBrands(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<Brand>](Brand.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listEmailCustomizations** +> Array listEmailCustomizations() + +Lists all customizations of an email template. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiListEmailCustomizationsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", + // number | A limit on the number of objects to return. (optional) + limit: 20, +}; + +apiInstance.listEmailCustomizations(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined +**limit** | **number** | A limit on the number of objects to return. | (optional) defaults to 20 + + +### Return type + +**[Array<EmailCustomization>](EmailCustomization.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved all email customizations for the specified email template. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listEmailTemplates** +> Array listEmailTemplates() + +Lists all email templates. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiListEmailTemplatesRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", + // number | A limit on the number of objects to return. (optional) + limit: 20, + // Array<'settings' | 'customizationCount'> | Specifies additional metadata to be included in the response. (optional) + expand: [ + "settings", + ], +}; + +apiInstance.listEmailTemplates(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined +**limit** | **number** | A limit on the number of objects to return. | (optional) defaults to 20 +**expand** | **Array<'settings' | 'customizationCount'>** | Specifies additional metadata to be included in the response. | (optional) defaults to undefined + + +### Return type + +**[Array<EmailTemplate>](EmailTemplate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully returned the list of email templates. | * Link - The pagination header containing links to the current and next page of results. See [Pagination](/#pagination) for more information.
| +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **previewErrorPage** +> string previewErrorPage(CustomizablePage) + +Previews the error page. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiPreviewErrorPageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // CustomizablePage + CustomizablePage: { + pageContent: "pageContent_example", + }, +}; + +apiInstance.previewErrorPage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **CustomizablePage** | **[CustomizablePage](CustomizablePage.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**string** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: text/html, application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully previewed the error page. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceErrorPage** +> CustomizablePage replaceErrorPage(CustomizablePage) + +Replaces the error page. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiReplaceErrorPageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // CustomizablePage + CustomizablePage: { + pageContent: "pageContent_example", + }, +}; + +apiInstance.replaceErrorPage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **CustomizablePage** | **[CustomizablePage](CustomizablePage.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[CustomizablePage](CustomizablePage.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully replaced the error page. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceSignInPage** +> SignInPage replaceSignInPage(SignInPage) + +Replaces the sign-in page. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiReplaceSignInPageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // SignInPage + SignInPage: null, +}; + +apiInstance.replaceSignInPage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **SignInPage** | **[SignInPage](SignInPage.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[SignInPage](SignInPage.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully replaced the sign-in page. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceSignInPagePreview** +> replaceSignInPagePreview(SignInPage) + +Replace the sign-in page preview. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiReplaceSignInPagePreviewRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // SignInPage + SignInPage: null, +}; + +apiInstance.replaceSignInPagePreview(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **SignInPage** | **[SignInPage](SignInPage.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +void (empty response body) + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**303** | Successfully replaced the sign-in page preview. | * Location -
| +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceSignOutPageSettings** +> HostedPage replaceSignOutPageSettings(HostedPage) + +Replaces the sign-out page settings. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiReplaceSignOutPageSettingsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // HostedPage + HostedPage: { + type: "EXTERNALLY_HOSTED", + url: "url_example", + }, +}; + +apiInstance.replaceSignOutPageSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **HostedPage** | **[HostedPage](HostedPage.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[HostedPage](HostedPage.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully replaced the sign-out page settings. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **resetErrorPage** +> void resetErrorPage() + +Resets the error page. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiResetErrorPageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.resetErrorPage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully reset the error page. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **resetSignInPage** +> void resetSignInPage() + +Reset the sign-in page. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiResetSignInPageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.resetSignInPage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully reset the sign-in page. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **retrieveErrorPage** +> CustomizablePage retrieveErrorPage() + +Retrieves the error page. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiRetrieveErrorPageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.retrieveErrorPage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[CustomizablePage](CustomizablePage.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved the error page. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **retrieveSignInPage** +> SignInPage retrieveSignInPage() + +Retrieves the sign-in page. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiRetrieveSignInPageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.retrieveSignInPage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[SignInPage](SignInPage.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved the sign-in page. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **retrieveSignOutPageSettings** +> HostedPage retrieveSignOutPageSettings() + +Retrieves the sign-out page settings. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiRetrieveSignOutPageSettingsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.retrieveSignOutPageSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[HostedPage](HostedPage.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved the sign-out page settings. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **sendTestEmail** +> void sendTestEmail() + +Sends a test email to the current user’s primary and secondary email addresses. The email content is selected based on the following priority: 1. The email customization for the language specified in the `language` query parameter. 2. The email template's default customization. 3. The email template’s default content, translated to the current user's language. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiSendTestEmailRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The language to use for the email. Defaults to the current user's language if unspecified. (optional) + language: "language_example", +}; + +apiInstance.sendTestEmail(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**language** | **string** | The language to use for the email. Defaults to the current user's language if unspecified. | (optional) defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully sent a test email. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unlinkBrandDomain** +> void unlinkBrandDomain() + +Unlink brand and domain by its unique identifier + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUnlinkBrandDomainRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the domain. + domainId: "domainId_example", +}; + +apiInstance.unlinkBrandDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**domainId** | **string** | The ID of the domain. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully unlinked the domain from the brand | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateBrand** +> Brand updateBrand(brand) + +Updates a brand by `brandId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUpdateBrandRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // BrandRequest + brand: { + agreeToCustomPrivacyPolicy: true, + customPrivacyPolicyUrl: "customPrivacyPolicyUrl_example", + name: "name_example", + removePoweredByOkta: true, + }, +}; + +apiInstance.updateBrand(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **brand** | **[BrandRequest](BrandRequest.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[Brand](Brand.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateBrandTheme** +> ThemeResponse updateBrandTheme(theme) + +Updates a theme for a brand + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUpdateBrandThemeRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", + // Theme + theme: { + emailTemplateTouchPointVariant: "FULL_THEME", + endUserDashboardTouchPointVariant: "FULL_THEME", + errorPageTouchPointVariant: "BACKGROUND_IMAGE", + primaryColorContrastHex: "primaryColorContrastHex_example", + primaryColorHex: "primaryColorHex_example", + secondaryColorContrastHex: "secondaryColorContrastHex_example", + secondaryColorHex: "secondaryColorHex_example", + signInPageTouchPointVariant: "BACKGROUND_IMAGE", + }, +}; + +apiInstance.updateBrandTheme(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **theme** | **[Theme](Theme.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined + + +### Return type + +**[ThemeResponse](ThemeResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateEmailCustomization** +> EmailCustomization updateEmailCustomization() + +Updates an existing email customization using the property values provided. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUpdateEmailCustomizationRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The ID of the email customization. + customizationId: "customizationId_example", + // EmailCustomization | Request (optional) + instance: null, +}; + +apiInstance.updateEmailCustomization(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[EmailCustomization](EmailCustomization.md)** | Request | +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**customizationId** | **string** | The ID of the email customization. | defaults to undefined + + +### Return type + +**[EmailCustomization](EmailCustomization.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully updated the email customization. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**409** | Could not update the email customization because the update would cause a conflict with an existing email customization. | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateEmailSettings** +> void updateEmailSettings() + +Updates an email template's settings. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUpdateEmailSettingsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // EmailSettings (optional) + EmailSettings: { + recipients: "ALL_USERS", + }, +}; + +apiInstance.updateEmailSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **EmailSettings** | **[EmailSettings](EmailSettings.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully updated the email template's settings. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**422** | Could not update the email template's settings due to an invalid setting value. | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **uploadBrandThemeBackgroundImage** +> ImageUploadResponse uploadBrandThemeBackgroundImage() + +Updates the background image for your Theme + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUploadBrandThemeBackgroundImageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", + // HttpFile + file: { data: Buffer.from(fs.readFileSync('/path/to/file', 'utf-8')), name: '/path/to/file' }, +}; + +apiInstance.uploadBrandThemeBackgroundImage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined +**file** | **HttpFile** | | defaults to undefined + + +### Return type + +**[ImageUploadResponse](ImageUploadResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: multipart/form-data + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **uploadBrandThemeFavicon** +> ImageUploadResponse uploadBrandThemeFavicon() + +Updates the favicon for your theme + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUploadBrandThemeFaviconRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", + // HttpFile + file: { data: Buffer.from(fs.readFileSync('/path/to/file', 'utf-8')), name: '/path/to/file' }, +}; + +apiInstance.uploadBrandThemeFavicon(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined +**file** | **HttpFile** | | defaults to undefined + + +### Return type + +**[ImageUploadResponse](ImageUploadResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: multipart/form-data + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **uploadBrandThemeLogo** +> ImageUploadResponse uploadBrandThemeLogo() + +Updates the logo for your Theme + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUploadBrandThemeLogoRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", + // HttpFile + file: { data: Buffer.from(fs.readFileSync('/path/to/file', 'utf-8')), name: '/path/to/file' }, +}; + +apiInstance.uploadBrandThemeLogo(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined +**file** | **HttpFile** | | defaults to undefined + + +### Return type + +**[ImageUploadResponse](ImageUploadResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: multipart/form-data + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/DNSRecord.md b/jsdocs/7.0.0/DNSRecord.md new file mode 100644 index 000000000..006eb961f --- /dev/null +++ b/jsdocs/7.0.0/DNSRecord.md @@ -0,0 +1,11 @@ +# okta.DNSRecord + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiration** | **string** | | [optional] [default to undefined] +**fqdn** | **string** | | [optional] [default to undefined] +**recordType** | [**DNSRecordType**](DNSRecordType.md) | | [optional] [default to undefined] +**values** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DNSRecordType.md b/jsdocs/7.0.0/DNSRecordType.md new file mode 100644 index 000000000..3a1d458e7 --- /dev/null +++ b/jsdocs/7.0.0/DNSRecordType.md @@ -0,0 +1,4 @@ +# okta.DNSRecordType + +type DNSRecordType = 'CNAME' | 'TXT'; + diff --git a/jsdocs/7.0.0/Device.md b/jsdocs/7.0.0/Device.md new file mode 100644 index 000000000..7419d9d95 --- /dev/null +++ b/jsdocs/7.0.0/Device.md @@ -0,0 +1,17 @@ +# okta.Device + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | Timestamp when the device was created | [optional] [readonly] [default to undefined] +**id** | **string** | Unique key for the device | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | Timestamp when the device was last updated | [optional] [readonly] [default to undefined] +**profile** | [**DeviceProfile**](DeviceProfile.md) | | [optional] [default to undefined] +**resourceAlternateId** | **string** | | [optional] [readonly] [default to undefined] +**resourceDisplayName** | [**DeviceDisplayName**](DeviceDisplayName.md) | | [optional] [default to undefined] +**resourceId** | **string** | Alternate key for the `id` | [optional] [readonly] [default to undefined] +**resourceType** | **string** | | [optional] [readonly] [default to 'UDDevice'] +**status** | [**DeviceStatus**](DeviceStatus.md) | | [optional] [default to undefined] +**_links** | [**DeviceLinks**](DeviceLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DeviceAccessPolicyRuleCondition.md b/jsdocs/7.0.0/DeviceAccessPolicyRuleCondition.md new file mode 100644 index 000000000..56d90ff62 --- /dev/null +++ b/jsdocs/7.0.0/DeviceAccessPolicyRuleCondition.md @@ -0,0 +1,13 @@ +# okta.DeviceAccessPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**migrated** | **boolean** | | [optional] [default to undefined] +**platform** | [**DevicePolicyRuleConditionPlatform**](DevicePolicyRuleConditionPlatform.md) | | [optional] [default to undefined] +**rooted** | **boolean** | | [optional] [default to undefined] +**trustLevel** | [**DevicePolicyTrustLevel**](DevicePolicyTrustLevel.md) | | [optional] [default to undefined] +**managed** | **boolean** | | [optional] [default to undefined] +**registered** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DeviceAccessPolicyRuleConditionAllOf.md b/jsdocs/7.0.0/DeviceAccessPolicyRuleConditionAllOf.md new file mode 100644 index 000000000..d2718c06d --- /dev/null +++ b/jsdocs/7.0.0/DeviceAccessPolicyRuleConditionAllOf.md @@ -0,0 +1,9 @@ +# okta.DeviceAccessPolicyRuleConditionAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**managed** | **boolean** | | [optional] [default to undefined] +**registered** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DeviceApi.md b/jsdocs/7.0.0/DeviceApi.md new file mode 100644 index 000000000..3c4be20d0 --- /dev/null +++ b/jsdocs/7.0.0/DeviceApi.md @@ -0,0 +1,420 @@ +# okta.DeviceApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateDevice**](DeviceApi.md#activatedevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/activate | Activate a Device +[**deactivateDevice**](DeviceApi.md#deactivatedevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/deactivate | Deactivate a Device +[**deleteDevice**](DeviceApi.md#deletedevice) | **DELETE** /api/v1/devices/{deviceId} | Delete a Device +[**getDevice**](DeviceApi.md#getdevice) | **GET** /api/v1/devices/{deviceId} | Retrieve a Device +[**listDevices**](DeviceApi.md#listdevices) | **GET** /api/v1/devices | List all Devices +[**suspendDevice**](DeviceApi.md#suspenddevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/suspend | Suspend a Device +[**unsuspendDevice**](DeviceApi.md#unsuspenddevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/unsuspend | Unsuspend a Device + + +# **activateDevice** +> void activateDevice() + +Activates a device by `deviceId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceApi(configuration); + +let body:okta.DeviceApiActivateDeviceRequest = { + // string | `id` of the device + deviceId: "guo4a5u7JHHhjXrMK0g4", +}; + +apiInstance.activateDevice(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceId** | **string** | `id` of the device | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateDevice** +> void deactivateDevice() + +Deactivates a device by `deviceId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceApi(configuration); + +let body:okta.DeviceApiDeactivateDeviceRequest = { + // string | `id` of the device + deviceId: "guo4a5u7JHHhjXrMK0g4", +}; + +apiInstance.deactivateDevice(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceId** | **string** | `id` of the device | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteDevice** +> void deleteDevice() + +Deletes a device by `deviceId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceApi(configuration); + +let body:okta.DeviceApiDeleteDeviceRequest = { + // string | `id` of the device + deviceId: "guo4a5u7JHHhjXrMK0g4", +}; + +apiInstance.deleteDevice(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceId** | **string** | `id` of the device | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getDevice** +> Device getDevice() + +Retrieve a device by `deviceId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceApi(configuration); + +let body:okta.DeviceApiGetDeviceRequest = { + // string | `id` of the device + deviceId: "guo4a5u7JHHhjXrMK0g4", +}; + +apiInstance.getDevice(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceId** | **string** | `id` of the device | defaults to undefined + + +### Return type + +**[Device](Device.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listDevices** +> Array listDevices() + +Lists all devices with pagination support. A subset of Devices can be returned that match a supported search criteria using the `search` query parameter. Searches for devices based on the properties specified in the `search` parameter conforming SCIM filter specifications (case-insensitive). This data is eventually consistent. The API returns different results depending on specified queries in the request. Empty list is returned if no objects match `search` request. > **Note:** Listing devices with `search` should not be used as a part of any critical flows—such as authentication or updates—to prevent potential data loss. `search` results may not reflect the latest information, as this endpoint uses a search index which may not be up-to-date with recent updates to the object.
Don't use search results directly for record updates, as the data might be stale and therefore overwrite newer data, resulting in data loss.
Use an `id` lookup for records that you update to ensure your results contain the latest data. This operation equires [URL encoding](http://en.wikipedia.org/wiki/Percent-encoding). For example, `search=profile.displayName eq \"Bob\"` is encoded as `search=profile.displayName%20eq%20%22Bob%22`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceApi(configuration); + +let body:okta.DeviceApiListDevicesRequest = { + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", + // number | A limit on the number of objects to return. (optional) + limit: 20, + // string | SCIM filter expression that filters the results. Searches include all Device `profile` properties, as well as the Device `id`, `status` and `lastUpdated` properties. (optional) + search: "status eq "ACTIVE"", +}; + +apiInstance.listDevices(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined +**limit** | **number** | A limit on the number of objects to return. | (optional) defaults to 20 +**search** | **string** | SCIM filter expression that filters the results. Searches include all Device `profile` properties, as well as the Device `id`, `status` and `lastUpdated` properties. | (optional) defaults to undefined + + +### Return type + +**[Array<Device>](Device.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **suspendDevice** +> void suspendDevice() + +Suspends a device by `deviceId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceApi(configuration); + +let body:okta.DeviceApiSuspendDeviceRequest = { + // string | `id` of the device + deviceId: "guo4a5u7JHHhjXrMK0g4", +}; + +apiInstance.suspendDevice(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceId** | **string** | `id` of the device | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unsuspendDevice** +> void unsuspendDevice() + +Unsuspends a device by `deviceId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceApi(configuration); + +let body:okta.DeviceApiUnsuspendDeviceRequest = { + // string | `id` of the device + deviceId: "guo4a5u7JHHhjXrMK0g4", +}; + +apiInstance.unsuspendDevice(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceId** | **string** | `id` of the device | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/DeviceAssurance.md b/jsdocs/7.0.0/DeviceAssurance.md new file mode 100644 index 000000000..e5a5711ac --- /dev/null +++ b/jsdocs/7.0.0/DeviceAssurance.md @@ -0,0 +1,20 @@ +# okta.DeviceAssurance + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**createdBy** | **string** | | [optional] [readonly] [default to undefined] +**createdDate** | **string** | | [optional] [readonly] [default to undefined] +**diskEncryptionType** | [**DeviceAssuranceDiskEncryptionType**](DeviceAssuranceDiskEncryptionType.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**jailbreak** | **boolean** | | [optional] [default to undefined] +**lastUpdatedBy** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdatedDate** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | Display name of the Device Assurance Policy | [optional] [default to undefined] +**osVersion** | [**VersionObject**](VersionObject.md) | | [optional] [default to undefined] +**platform** | [**Platform**](Platform.md) | | [optional] [default to undefined] +**screenLockType** | [**DeviceAssuranceScreenLockType**](DeviceAssuranceScreenLockType.md) | | [optional] [default to undefined] +**secureHardwarePresent** | **boolean** | | [optional] [default to undefined] +**_links** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DeviceAssuranceApi.md b/jsdocs/7.0.0/DeviceAssuranceApi.md new file mode 100644 index 000000000..3e47733e9 --- /dev/null +++ b/jsdocs/7.0.0/DeviceAssuranceApi.md @@ -0,0 +1,333 @@ +# okta.DeviceAssuranceApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createDeviceAssurancePolicy**](DeviceAssuranceApi.md#createdeviceassurancepolicy) | **POST** /api/v1/device-assurances | Create a Device Assurance Policy +[**deleteDeviceAssurancePolicy**](DeviceAssuranceApi.md#deletedeviceassurancepolicy) | **DELETE** /api/v1/device-assurances/{deviceAssuranceId} | Delete a Device Assurance Policy +[**getDeviceAssurancePolicy**](DeviceAssuranceApi.md#getdeviceassurancepolicy) | **GET** /api/v1/device-assurances/{deviceAssuranceId} | Retrieve a Device Assurance Policy +[**listDeviceAssurancePolicies**](DeviceAssuranceApi.md#listdeviceassurancepolicies) | **GET** /api/v1/device-assurances | List all Device Assurance Policies +[**updateDeviceAssurancePolicy**](DeviceAssuranceApi.md#updatedeviceassurancepolicy) | **PUT** /api/v1/device-assurances/{deviceAssuranceId} | Replace a Device Assurance Policy + + +# **createDeviceAssurancePolicy** +> DeviceAssurance createDeviceAssurancePolicy(deviceAssurance) + +Adds a new Device Assurance Policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceAssuranceApi(configuration); + +let body:okta.DeviceAssuranceApiCreateDeviceAssurancePolicyRequest = { + // DeviceAssurance + deviceAssurance: { + diskEncryptionType: { + include: [ + "ALL_INTERNAL_VOLUMES", + ], + }, + jailbreak: true, + name: "name_example", + osVersion: { + minimum: "minimum_example", + }, + platform: "ANDROID", + screenLockType: { + include: [ + "BIOMETRIC", + ], + }, + secureHardwarePresent: true, + }, +}; + +apiInstance.createDeviceAssurancePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **deviceAssurance** | **[DeviceAssurance](DeviceAssurance.md)** | | + + +### Return type + +**[DeviceAssurance](DeviceAssurance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteDeviceAssurancePolicy** +> void deleteDeviceAssurancePolicy() + +Delete a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceAssuranceApi(configuration); + +let body:okta.DeviceAssuranceApiDeleteDeviceAssurancePolicyRequest = { + // string | Id of the Device Assurance Policy + deviceAssuranceId: "deviceAssuranceId_example", +}; + +apiInstance.deleteDeviceAssurancePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceAssuranceId** | **string** | Id of the Device Assurance Policy | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**409** | Conflict | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getDeviceAssurancePolicy** +> DeviceAssurance getDeviceAssurancePolicy() + +Fetches a Device Assurance Policy by `deviceAssuranceId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceAssuranceApi(configuration); + +let body:okta.DeviceAssuranceApiGetDeviceAssurancePolicyRequest = { + // string | Id of the Device Assurance Policy + deviceAssuranceId: "deviceAssuranceId_example", +}; + +apiInstance.getDeviceAssurancePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceAssuranceId** | **string** | Id of the Device Assurance Policy | defaults to undefined + + +### Return type + +**[DeviceAssurance](DeviceAssurance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listDeviceAssurancePolicies** +> Array listDeviceAssurancePolicies() + +Enumerates Device Assurance Policies in your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceAssuranceApi(configuration); + +let body:any = {}; + +apiInstance.listDeviceAssurancePolicies(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<DeviceAssurance>](DeviceAssurance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateDeviceAssurancePolicy** +> DeviceAssurance updateDeviceAssurancePolicy(deviceAssurance) + +Updates a Device Assurance Policy by `deviceAssuranceId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceAssuranceApi(configuration); + +let body:okta.DeviceAssuranceApiUpdateDeviceAssurancePolicyRequest = { + // string | Id of the Device Assurance Policy + deviceAssuranceId: "deviceAssuranceId_example", + // DeviceAssurance + deviceAssurance: { + diskEncryptionType: { + include: [ + "ALL_INTERNAL_VOLUMES", + ], + }, + jailbreak: true, + name: "name_example", + osVersion: { + minimum: "minimum_example", + }, + platform: "ANDROID", + screenLockType: { + include: [ + "BIOMETRIC", + ], + }, + secureHardwarePresent: true, + }, +}; + +apiInstance.updateDeviceAssurancePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **deviceAssurance** | **[DeviceAssurance](DeviceAssurance.md)** | | +**deviceAssuranceId** | **string** | Id of the Device Assurance Policy | defaults to undefined + + +### Return type + +**[DeviceAssurance](DeviceAssurance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/DeviceAssuranceDiskEncryptionType.md b/jsdocs/7.0.0/DeviceAssuranceDiskEncryptionType.md new file mode 100644 index 000000000..f9b1051e2 --- /dev/null +++ b/jsdocs/7.0.0/DeviceAssuranceDiskEncryptionType.md @@ -0,0 +1,8 @@ +# okta.DeviceAssuranceDiskEncryptionType + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**include** | [**Array<DiskEncryptionType>**](DiskEncryptionType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DeviceAssuranceScreenLockType.md b/jsdocs/7.0.0/DeviceAssuranceScreenLockType.md new file mode 100644 index 000000000..8ef2a7368 --- /dev/null +++ b/jsdocs/7.0.0/DeviceAssuranceScreenLockType.md @@ -0,0 +1,8 @@ +# okta.DeviceAssuranceScreenLockType + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**include** | [**Array<ScreenLockType>**](ScreenLockType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DeviceDisplayName.md b/jsdocs/7.0.0/DeviceDisplayName.md new file mode 100644 index 000000000..6b80b0696 --- /dev/null +++ b/jsdocs/7.0.0/DeviceDisplayName.md @@ -0,0 +1,9 @@ +# okta.DeviceDisplayName + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**sensitive** | **boolean** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DeviceLinks.md b/jsdocs/7.0.0/DeviceLinks.md new file mode 100644 index 000000000..5f114d616 --- /dev/null +++ b/jsdocs/7.0.0/DeviceLinks.md @@ -0,0 +1,13 @@ +# okta.DeviceLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**users** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**activate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**deactivate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**suspend** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**unsuspend** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DevicePlatform.md b/jsdocs/7.0.0/DevicePlatform.md new file mode 100644 index 000000000..71906e672 --- /dev/null +++ b/jsdocs/7.0.0/DevicePlatform.md @@ -0,0 +1,4 @@ +# okta.DevicePlatform + +type DevicePlatform = 'ANDROID' | 'IOS' | 'MACOS' | 'WINDOWS'; + diff --git a/jsdocs/7.0.0/DevicePolicyMDMFramework.md b/jsdocs/7.0.0/DevicePolicyMDMFramework.md new file mode 100644 index 000000000..7113ec28b --- /dev/null +++ b/jsdocs/7.0.0/DevicePolicyMDMFramework.md @@ -0,0 +1,4 @@ +# okta.DevicePolicyMDMFramework + +type DevicePolicyMDMFramework = 'AFW' | 'NATIVE' | 'SAFE'; + diff --git a/jsdocs/7.0.0/DevicePolicyPlatformType.md b/jsdocs/7.0.0/DevicePolicyPlatformType.md new file mode 100644 index 000000000..ce1bd68b6 --- /dev/null +++ b/jsdocs/7.0.0/DevicePolicyPlatformType.md @@ -0,0 +1,4 @@ +# okta.DevicePolicyPlatformType + +type DevicePolicyPlatformType = 'ANDROID' | 'IOS' | 'OSX' | 'WINDOWS'; + diff --git a/jsdocs/7.0.0/DevicePolicyRuleCondition.md b/jsdocs/7.0.0/DevicePolicyRuleCondition.md new file mode 100644 index 000000000..e7ed07f6b --- /dev/null +++ b/jsdocs/7.0.0/DevicePolicyRuleCondition.md @@ -0,0 +1,11 @@ +# okta.DevicePolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**migrated** | **boolean** | | [optional] [default to undefined] +**platform** | [**DevicePolicyRuleConditionPlatform**](DevicePolicyRuleConditionPlatform.md) | | [optional] [default to undefined] +**rooted** | **boolean** | | [optional] [default to undefined] +**trustLevel** | [**DevicePolicyTrustLevel**](DevicePolicyTrustLevel.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DevicePolicyRuleConditionPlatform.md b/jsdocs/7.0.0/DevicePolicyRuleConditionPlatform.md new file mode 100644 index 000000000..3326483c9 --- /dev/null +++ b/jsdocs/7.0.0/DevicePolicyRuleConditionPlatform.md @@ -0,0 +1,9 @@ +# okta.DevicePolicyRuleConditionPlatform + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**supportedMDMFrameworks** | [**Array<DevicePolicyMDMFramework>**](DevicePolicyMDMFramework.md) | | [optional] [default to undefined] +**types** | [**Array<DevicePolicyPlatformType>**](DevicePolicyPlatformType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DevicePolicyTrustLevel.md b/jsdocs/7.0.0/DevicePolicyTrustLevel.md new file mode 100644 index 000000000..aa62b1c22 --- /dev/null +++ b/jsdocs/7.0.0/DevicePolicyTrustLevel.md @@ -0,0 +1,4 @@ +# okta.DevicePolicyTrustLevel + +type DevicePolicyTrustLevel = 'ANY' | 'TRUSTED'; + diff --git a/jsdocs/7.0.0/DeviceProfile.md b/jsdocs/7.0.0/DeviceProfile.md new file mode 100644 index 000000000..764e47b20 --- /dev/null +++ b/jsdocs/7.0.0/DeviceProfile.md @@ -0,0 +1,20 @@ +# okta.DeviceProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**displayName** | **string** | Display name of the device | [default to undefined] +**imei** | **string** | International Mobile Equipment Identity of the device | [optional] [default to undefined] +**manufacturer** | **string** | Name of the manufacturer of the device | [optional] [default to undefined] +**meid** | **string** | Mobile equipment identifier of the device | [optional] [default to undefined] +**model** | **string** | Model of the device | [optional] [default to undefined] +**osVersion** | **string** | Version of the device OS | [optional] [default to undefined] +**platform** | [**DevicePlatform**](DevicePlatform.md) | | [default to undefined] +**registered** | **boolean** | Indicates if the device is registered at Okta | [default to undefined] +**secureHardwarePresent** | **boolean** | Indicates if the device constains a secure hardware functionality | [optional] [default to undefined] +**serialNumber** | **string** | Serial number of the device | [optional] [default to undefined] +**sid** | **string** | Windows Security identifier of the device | [optional] [default to undefined] +**tpmPublicKeyHash** | **string** | Windows Trsted Platform Module hash value | [optional] [default to undefined] +**udid** | **string** | macOS Unique Device identifier of the device | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DeviceStatus.md b/jsdocs/7.0.0/DeviceStatus.md new file mode 100644 index 000000000..4f6a10911 --- /dev/null +++ b/jsdocs/7.0.0/DeviceStatus.md @@ -0,0 +1,4 @@ +# okta.DeviceStatus + +type DeviceStatus = 'ACTIVE' | 'CREATED' | 'DEACTIVATED' | 'SUSPENDED'; + diff --git a/jsdocs/7.0.0/DiskEncryptionType.md b/jsdocs/7.0.0/DiskEncryptionType.md new file mode 100644 index 000000000..bc6c715d1 --- /dev/null +++ b/jsdocs/7.0.0/DiskEncryptionType.md @@ -0,0 +1,4 @@ +# okta.DiskEncryptionType + +type DiskEncryptionType = 'ALL_INTERNAL_VOLUMES' | 'FULL' | 'USER'; + diff --git a/jsdocs/7.0.0/Domain.md b/jsdocs/7.0.0/Domain.md new file mode 100644 index 000000000..304718fa1 --- /dev/null +++ b/jsdocs/7.0.0/Domain.md @@ -0,0 +1,14 @@ +# okta.Domain + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**brandId** | **string** | | [optional] [default to undefined] +**certificateSourceType** | [**DomainCertificateSourceType**](DomainCertificateSourceType.md) | | [optional] [default to undefined] +**dnsRecords** | [**Array<DNSRecord>**](DNSRecord.md) | | [optional] [default to undefined] +**domain** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [default to undefined] +**publicCertificate** | [**DomainCertificateMetadata**](DomainCertificateMetadata.md) | | [optional] [default to undefined] +**validationStatus** | [**DomainValidationStatus**](DomainValidationStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DomainApi.md b/jsdocs/7.0.0/DomainApi.md new file mode 100644 index 000000000..609720257 --- /dev/null +++ b/jsdocs/7.0.0/DomainApi.md @@ -0,0 +1,443 @@ +# okta.DomainApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createCertificate**](DomainApi.md#createcertificate) | **PUT** /api/v1/domains/{domainId}/certificate | Replace the Certificate +[**createDomain**](DomainApi.md#createdomain) | **POST** /api/v1/domains | Create a Domain +[**deleteDomain**](DomainApi.md#deletedomain) | **DELETE** /api/v1/domains/{domainId} | Delete a Domain +[**getDomain**](DomainApi.md#getdomain) | **GET** /api/v1/domains/{domainId} | Retrieve a Domain +[**listDomains**](DomainApi.md#listdomains) | **GET** /api/v1/domains | List all Domains +[**updateDomain**](DomainApi.md#updatedomain) | **PUT** /api/v1/domains/{domainId} | Replace a Domain's brandId +[**verifyDomain**](DomainApi.md#verifydomain) | **POST** /api/v1/domains/{domainId}/verify | Verify a Domain + + +# **createCertificate** +> void createCertificate(certificate) + +Creates the Certificate for the Domain. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DomainApi(configuration); + +let body:okta.DomainApiCreateCertificateRequest = { + // string + domainId: "domainId_example", + // DomainCertificate + certificate: { + certificate: "certificate_example", + certificateChain: "certificateChain_example", + privateKey: "privateKey_example", + type: "PEM", + }, +}; + +apiInstance.createCertificate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **certificate** | **[DomainCertificate](DomainCertificate.md)** | | +**domainId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createDomain** +> DomainResponse createDomain(domain) + +Creates your domain. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DomainApi(configuration); + +let body:okta.DomainApiCreateDomainRequest = { + // Domain + domain: { + brandId: "brandId_example", + certificateSourceType: "MANUAL", + dnsRecords: [ + { + expiration: "expiration_example", + fqdn: "fqdn_example", + recordType: "CNAME", + values: [ + "values_example", + ], + }, + ], + domain: "domain_example", + id: "id_example", + publicCertificate: { + expiration: "expiration_example", + fingerprint: "fingerprint_example", + subject: "subject_example", + }, + validationStatus: "COMPLETED", + }, +}; + +apiInstance.createDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **domain** | **[Domain](Domain.md)** | | + + +### Return type + +**[DomainResponse](DomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteDomain** +> void deleteDomain() + +Deletes a Domain by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DomainApi(configuration); + +let body:okta.DomainApiDeleteDomainRequest = { + // string + domainId: "domainId_example", +}; + +apiInstance.deleteDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**domainId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getDomain** +> DomainResponse getDomain() + +Fetches a Domain by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DomainApi(configuration); + +let body:okta.DomainApiGetDomainRequest = { + // string + domainId: "domainId_example", +}; + +apiInstance.getDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**domainId** | **string** | | defaults to undefined + + +### Return type + +**[DomainResponse](DomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listDomains** +> DomainListResponse listDomains() + +List all verified custom Domains for the org. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DomainApi(configuration); + +let body:any = {}; + +apiInstance.listDomains(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[DomainListResponse](DomainListResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateDomain** +> DomainResponse updateDomain(UpdateDomain) + +Updates a Domain by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DomainApi(configuration); + +let body:okta.DomainApiUpdateDomainRequest = { + // string + domainId: "domainId_example", + // UpdateDomain + UpdateDomain: { + brandId: "brandId_example", + }, +}; + +apiInstance.updateDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **UpdateDomain** | **[UpdateDomain](UpdateDomain.md)** | | +**domainId** | **string** | | defaults to undefined + + +### Return type + +**[DomainResponse](DomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **verifyDomain** +> DomainResponse verifyDomain() + +Verifies the Domain by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DomainApi(configuration); + +let body:okta.DomainApiVerifyDomainRequest = { + // string + domainId: "domainId_example", +}; + +apiInstance.verifyDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**domainId** | **string** | | defaults to undefined + + +### Return type + +**[DomainResponse](DomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/DomainCertificate.md b/jsdocs/7.0.0/DomainCertificate.md new file mode 100644 index 000000000..09f2a9f03 --- /dev/null +++ b/jsdocs/7.0.0/DomainCertificate.md @@ -0,0 +1,11 @@ +# okta.DomainCertificate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**certificate** | **string** | | [optional] [default to undefined] +**certificateChain** | **string** | | [optional] [default to undefined] +**privateKey** | **string** | | [optional] [default to undefined] +**type** | [**DomainCertificateType**](DomainCertificateType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DomainCertificateMetadata.md b/jsdocs/7.0.0/DomainCertificateMetadata.md new file mode 100644 index 000000000..1d63ddf47 --- /dev/null +++ b/jsdocs/7.0.0/DomainCertificateMetadata.md @@ -0,0 +1,10 @@ +# okta.DomainCertificateMetadata + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiration** | **string** | | [optional] [default to undefined] +**fingerprint** | **string** | | [optional] [default to undefined] +**subject** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DomainCertificateSourceType.md b/jsdocs/7.0.0/DomainCertificateSourceType.md new file mode 100644 index 000000000..ce0d1e41d --- /dev/null +++ b/jsdocs/7.0.0/DomainCertificateSourceType.md @@ -0,0 +1,4 @@ +# okta.DomainCertificateSourceType + +type DomainCertificateSourceType = 'MANUAL' | 'OKTA_MANAGED'; + diff --git a/jsdocs/7.0.0/DomainCertificateType.md b/jsdocs/7.0.0/DomainCertificateType.md new file mode 100644 index 000000000..2f1b3ab9b --- /dev/null +++ b/jsdocs/7.0.0/DomainCertificateType.md @@ -0,0 +1,4 @@ +# okta.DomainCertificateType + +type DomainCertificateType = 'PEM'; + diff --git a/jsdocs/7.0.0/DomainLinks.md b/jsdocs/7.0.0/DomainLinks.md new file mode 100644 index 000000000..d22c2e3b0 --- /dev/null +++ b/jsdocs/7.0.0/DomainLinks.md @@ -0,0 +1,11 @@ +# okta.DomainLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**brand** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**certificate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**verify** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DomainListResponse.md b/jsdocs/7.0.0/DomainListResponse.md new file mode 100644 index 000000000..26c34777d --- /dev/null +++ b/jsdocs/7.0.0/DomainListResponse.md @@ -0,0 +1,8 @@ +# okta.DomainListResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**domains** | [**Array<DomainResponse>**](DomainResponse.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DomainResponse.md b/jsdocs/7.0.0/DomainResponse.md new file mode 100644 index 000000000..f702cac31 --- /dev/null +++ b/jsdocs/7.0.0/DomainResponse.md @@ -0,0 +1,15 @@ +# okta.DomainResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**brandId** | **string** | | [optional] [default to undefined] +**certificateSourceType** | [**DomainCertificateSourceType**](DomainCertificateSourceType.md) | | [optional] [default to undefined] +**dnsRecords** | [**Array<DNSRecord>**](DNSRecord.md) | | [optional] [default to undefined] +**domain** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [default to undefined] +**publicCertificate** | [**DomainCertificateMetadata**](DomainCertificateMetadata.md) | | [optional] [default to undefined] +**validationStatus** | [**DomainValidationStatus**](DomainValidationStatus.md) | | [optional] [default to undefined] +**_links** | [**DomainLinks**](DomainLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/DomainValidationStatus.md b/jsdocs/7.0.0/DomainValidationStatus.md new file mode 100644 index 000000000..879287a18 --- /dev/null +++ b/jsdocs/7.0.0/DomainValidationStatus.md @@ -0,0 +1,4 @@ +# okta.DomainValidationStatus + +type DomainValidationStatus = 'COMPLETED' | 'IN_PROGRESS' | 'NOT_STARTED' | 'VERIFIED'; + diff --git a/jsdocs/7.0.0/Duration.md b/jsdocs/7.0.0/Duration.md new file mode 100644 index 000000000..da081b132 --- /dev/null +++ b/jsdocs/7.0.0/Duration.md @@ -0,0 +1,9 @@ +# okta.Duration + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**number** | **number** | | [optional] [default to undefined] +**unit** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EmailContent.md b/jsdocs/7.0.0/EmailContent.md new file mode 100644 index 000000000..7ebf6073b --- /dev/null +++ b/jsdocs/7.0.0/EmailContent.md @@ -0,0 +1,9 @@ +# okta.EmailContent + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**body** | **string** | The email's HTML body. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). | [default to undefined] +**subject** | **string** | The email's subject. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). | [default to undefined] + diff --git a/jsdocs/7.0.0/EmailCustomization.md b/jsdocs/7.0.0/EmailCustomization.md new file mode 100644 index 000000000..524233643 --- /dev/null +++ b/jsdocs/7.0.0/EmailCustomization.md @@ -0,0 +1,15 @@ +# okta.EmailCustomization + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**body** | **string** | The email's HTML body. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). | [default to undefined] +**subject** | **string** | The email's subject. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). | [default to undefined] +**created** | **Date** | The UTC time at which this email customization was created. | [optional] [readonly] [default to undefined] +**id** | **string** | A unique identifier for this email customization. | [optional] [readonly] [default to undefined] +**isDefault** | **boolean** | Whether this is the default customization for the email template. Each customized email template must have exactly one default customization. Defaults to `true` for the first customization and `false` thereafter. | [optional] [default to undefined] +**language** | **string** | The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646). | [default to undefined] +**lastUpdated** | **Date** | The UTC time at which this email customization was last updated. | [optional] [readonly] [default to undefined] +**_links** | [**EmailCustomizationAllOfLinks**](EmailCustomizationAllOfLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EmailCustomizationAllOf.md b/jsdocs/7.0.0/EmailCustomizationAllOf.md new file mode 100644 index 000000000..4cb2a6a5a --- /dev/null +++ b/jsdocs/7.0.0/EmailCustomizationAllOf.md @@ -0,0 +1,13 @@ +# okta.EmailCustomizationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | The UTC time at which this email customization was created. | [optional] [readonly] [default to undefined] +**id** | **string** | A unique identifier for this email customization. | [optional] [readonly] [default to undefined] +**isDefault** | **boolean** | Whether this is the default customization for the email template. Each customized email template must have exactly one default customization. Defaults to `true` for the first customization and `false` thereafter. | [optional] [default to undefined] +**language** | **string** | The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646). | [default to undefined] +**lastUpdated** | **Date** | The UTC time at which this email customization was last updated. | [optional] [readonly] [default to undefined] +**_links** | [**EmailCustomizationAllOfLinks**](EmailCustomizationAllOfLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EmailCustomizationAllOfLinks.md b/jsdocs/7.0.0/EmailCustomizationAllOfLinks.md new file mode 100644 index 000000000..107b4848e --- /dev/null +++ b/jsdocs/7.0.0/EmailCustomizationAllOfLinks.md @@ -0,0 +1,11 @@ +# okta.EmailCustomizationAllOfLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**template** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**preview** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**test** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EmailDefaultContent.md b/jsdocs/7.0.0/EmailDefaultContent.md new file mode 100644 index 000000000..0bead04d2 --- /dev/null +++ b/jsdocs/7.0.0/EmailDefaultContent.md @@ -0,0 +1,10 @@ +# okta.EmailDefaultContent + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**body** | **string** | The email's HTML body. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). | [default to undefined] +**subject** | **string** | The email's subject. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). | [default to undefined] +**_links** | [**EmailDefaultContentAllOfLinks**](EmailDefaultContentAllOfLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EmailDefaultContentAllOf.md b/jsdocs/7.0.0/EmailDefaultContentAllOf.md new file mode 100644 index 000000000..2ee08d8f2 --- /dev/null +++ b/jsdocs/7.0.0/EmailDefaultContentAllOf.md @@ -0,0 +1,8 @@ +# okta.EmailDefaultContentAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**_links** | [**EmailDefaultContentAllOfLinks**](EmailDefaultContentAllOfLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EmailDefaultContentAllOfLinks.md b/jsdocs/7.0.0/EmailDefaultContentAllOfLinks.md new file mode 100644 index 000000000..a1022ca4c --- /dev/null +++ b/jsdocs/7.0.0/EmailDefaultContentAllOfLinks.md @@ -0,0 +1,11 @@ +# okta.EmailDefaultContentAllOfLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**template** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**preview** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**test** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EmailDomain.md b/jsdocs/7.0.0/EmailDomain.md new file mode 100644 index 000000000..f4ba40301 --- /dev/null +++ b/jsdocs/7.0.0/EmailDomain.md @@ -0,0 +1,10 @@ +# okta.EmailDomain + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**domain** | **string** | | [default to undefined] +**displayName** | **string** | | [default to undefined] +**userName** | **string** | | [default to undefined] + diff --git a/jsdocs/7.0.0/EmailDomainApi.md b/jsdocs/7.0.0/EmailDomainApi.md new file mode 100644 index 000000000..564bc83d8 --- /dev/null +++ b/jsdocs/7.0.0/EmailDomainApi.md @@ -0,0 +1,412 @@ +# okta.EmailDomainApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createEmailDomain**](EmailDomainApi.md#createemaildomain) | **POST** /api/v1/email-domains | Create an Email Domain +[**deleteEmailDomain**](EmailDomainApi.md#deleteemaildomain) | **DELETE** /api/v1/email-domains/{emailDomainId} | Delete an Email Domain +[**getEmailDomain**](EmailDomainApi.md#getemaildomain) | **GET** /api/v1/email-domains/{emailDomainId} | Retrieve a Email Domain +[**listEmailDomainBrands**](EmailDomainApi.md#listemaildomainbrands) | **GET** /api/v1/email-domains/{emailDomainId}/brands | List all brands linked to an email domain +[**listEmailDomains**](EmailDomainApi.md#listemaildomains) | **GET** /api/v1/email-domains | List all email domains +[**updateEmailDomain**](EmailDomainApi.md#updateemaildomain) | **PUT** /api/v1/email-domains/{emailDomainId} | Replace an Email Domain +[**verifyEmailDomain**](EmailDomainApi.md#verifyemaildomain) | **POST** /api/v1/email-domains/{emailDomainId}/verify | Verify an Email Domain + + +# **createEmailDomain** +> EmailDomainResponse createEmailDomain(emailDomain) + +Creates a custom email domain. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EmailDomainApi(configuration); + +let body:okta.EmailDomainApiCreateEmailDomainRequest = { + // EmailDomain + emailDomain: , +}; + +apiInstance.createEmailDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **emailDomain** | **[EmailDomain](EmailDomain.md)** | | + + +### Return type + +**[EmailDomainResponse](EmailDomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteEmailDomain** +> void deleteEmailDomain() + +Deletes an Email Domain by `emailDomainId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EmailDomainApi(configuration); + +let body:okta.EmailDomainApiDeleteEmailDomainRequest = { + // string + emailDomainId: "emailDomainId_example", +}; + +apiInstance.deleteEmailDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**emailDomainId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getEmailDomain** +> EmailDomainResponse getEmailDomain() + +Fetches an Email Domain by `emailDomainId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EmailDomainApi(configuration); + +let body:okta.EmailDomainApiGetEmailDomainRequest = { + // string + emailDomainId: "emailDomainId_example", +}; + +apiInstance.getEmailDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**emailDomainId** | **string** | | defaults to undefined + + +### Return type + +**[EmailDomainResponse](EmailDomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listEmailDomainBrands** +> Array listEmailDomainBrands() + +List all brands linked to an email domain. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EmailDomainApi(configuration); + +let body:okta.EmailDomainApiListEmailDomainBrandsRequest = { + // string + emailDomainId: "emailDomainId_example", +}; + +apiInstance.listEmailDomainBrands(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**emailDomainId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Brand>](Brand.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listEmailDomains** +> EmailDomainListResponse listEmailDomains() + +List all the email domains in your org. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EmailDomainApi(configuration); + +let body:any = {}; + +apiInstance.listEmailDomains(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[EmailDomainListResponse](EmailDomainListResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateEmailDomain** +> EmailDomainResponse updateEmailDomain(updateEmailDomain) + +Replaces an email domain by `emailDomainId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EmailDomainApi(configuration); + +let body:okta.EmailDomainApiUpdateEmailDomainRequest = { + // string + emailDomainId: "emailDomainId_example", + // UpdateEmailDomain + updateEmailDomain: null, +}; + +apiInstance.updateEmailDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **updateEmailDomain** | **[UpdateEmailDomain](UpdateEmailDomain.md)** | | +**emailDomainId** | **string** | | defaults to undefined + + +### Return type + +**[EmailDomainResponse](EmailDomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **verifyEmailDomain** +> EmailDomainResponse verifyEmailDomain() + +Verifies an Email Domain by `emailDomainId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EmailDomainApi(configuration); + +let body:okta.EmailDomainApiVerifyEmailDomainRequest = { + // string + emailDomainId: "emailDomainId_example", +}; + +apiInstance.verifyEmailDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**emailDomainId** | **string** | | defaults to undefined + + +### Return type + +**[EmailDomainResponse](EmailDomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/EmailDomainListResponse.md b/jsdocs/7.0.0/EmailDomainListResponse.md new file mode 100644 index 000000000..e82cac95f --- /dev/null +++ b/jsdocs/7.0.0/EmailDomainListResponse.md @@ -0,0 +1,8 @@ +# okta.EmailDomainListResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**email_domains** | [**Array<EmailDomainResponse>**](EmailDomainResponse.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EmailDomainResponse.md b/jsdocs/7.0.0/EmailDomainResponse.md new file mode 100644 index 000000000..fded51fef --- /dev/null +++ b/jsdocs/7.0.0/EmailDomainResponse.md @@ -0,0 +1,13 @@ +# okta.EmailDomainResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**dnsValidationRecords** | [**Array<DNSRecord>**](DNSRecord.md) | | [optional] [default to undefined] +**domain** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [default to undefined] +**validationStatus** | [**EmailDomainStatus**](EmailDomainStatus.md) | | [optional] [default to undefined] +**displayName** | **string** | | [default to undefined] +**userName** | **string** | | [default to undefined] + diff --git a/jsdocs/7.0.0/EmailDomainStatus.md b/jsdocs/7.0.0/EmailDomainStatus.md new file mode 100644 index 000000000..e5992552a --- /dev/null +++ b/jsdocs/7.0.0/EmailDomainStatus.md @@ -0,0 +1,4 @@ +# okta.EmailDomainStatus + +type EmailDomainStatus = 'DELETED' | 'ERROR' | 'NOT_STARTED' | 'POLLING' | 'VERIFIED'; + diff --git a/jsdocs/7.0.0/EmailPreview.md b/jsdocs/7.0.0/EmailPreview.md new file mode 100644 index 000000000..f90229e71 --- /dev/null +++ b/jsdocs/7.0.0/EmailPreview.md @@ -0,0 +1,10 @@ +# okta.EmailPreview + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**body** | **string** | The email's HTML body. | [optional] [readonly] [default to undefined] +**subject** | **string** | The email's subject. | [optional] [readonly] [default to undefined] +**_links** | [**EmailPreviewLinks**](EmailPreviewLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EmailPreviewLinks.md b/jsdocs/7.0.0/EmailPreviewLinks.md new file mode 100644 index 000000000..827564739 --- /dev/null +++ b/jsdocs/7.0.0/EmailPreviewLinks.md @@ -0,0 +1,12 @@ +# okta.EmailPreviewLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**contentSource** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**template** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**test** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**defaultContent** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EmailSettings.md b/jsdocs/7.0.0/EmailSettings.md new file mode 100644 index 000000000..78cdaf01d --- /dev/null +++ b/jsdocs/7.0.0/EmailSettings.md @@ -0,0 +1,15 @@ +# okta.EmailSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**recipients** | **string** | | [default to undefined] + + + +## EmailSettingsRecipientsEnum + +type EmailSettingsRecipientsEnum = 'ALL_USERS' | 'ADMINS_ONLY' | 'NO_USERS' + + diff --git a/jsdocs/7.0.0/EmailTemplate.md b/jsdocs/7.0.0/EmailTemplate.md new file mode 100644 index 000000000..e9a8a7ad9 --- /dev/null +++ b/jsdocs/7.0.0/EmailTemplate.md @@ -0,0 +1,10 @@ +# okta.EmailTemplate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**name** | **string** | The name of this email template. | [optional] [readonly] [default to undefined] +**_embedded** | [**EmailTemplateEmbedded**](EmailTemplateEmbedded.md) | | [optional] [default to undefined] +**_links** | [**EmailTemplateLinks**](EmailTemplateLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EmailTemplateEmbedded.md b/jsdocs/7.0.0/EmailTemplateEmbedded.md new file mode 100644 index 000000000..4195beb9c --- /dev/null +++ b/jsdocs/7.0.0/EmailTemplateEmbedded.md @@ -0,0 +1,9 @@ +# okta.EmailTemplateEmbedded + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**EmailSettings**](EmailSettings.md) | | [optional] [default to undefined] +**customizationCount** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EmailTemplateLinks.md b/jsdocs/7.0.0/EmailTemplateLinks.md new file mode 100644 index 000000000..088b43f7d --- /dev/null +++ b/jsdocs/7.0.0/EmailTemplateLinks.md @@ -0,0 +1,12 @@ +# okta.EmailTemplateLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**settings** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**defaultContent** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**customizations** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**test** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EmailTemplateTouchPointVariant.md b/jsdocs/7.0.0/EmailTemplateTouchPointVariant.md new file mode 100644 index 000000000..1340c5e81 --- /dev/null +++ b/jsdocs/7.0.0/EmailTemplateTouchPointVariant.md @@ -0,0 +1,4 @@ +# okta.EmailTemplateTouchPointVariant + +type EmailTemplateTouchPointVariant = 'FULL_THEME' | 'OKTA_DEFAULT'; + diff --git a/jsdocs/7.0.0/EmailUserFactor.md b/jsdocs/7.0.0/EmailUserFactor.md new file mode 100644 index 000000000..5b521ebdf --- /dev/null +++ b/jsdocs/7.0.0/EmailUserFactor.md @@ -0,0 +1,8 @@ +# okta.EmailUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**EmailUserFactorProfile**](EmailUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EmailUserFactorAllOf.md b/jsdocs/7.0.0/EmailUserFactorAllOf.md new file mode 100644 index 000000000..424ca1646 --- /dev/null +++ b/jsdocs/7.0.0/EmailUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.EmailUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**EmailUserFactorProfile**](EmailUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EmailUserFactorProfile.md b/jsdocs/7.0.0/EmailUserFactorProfile.md new file mode 100644 index 000000000..e3d75aa53 --- /dev/null +++ b/jsdocs/7.0.0/EmailUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.EmailUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**email** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EnabledStatus.md b/jsdocs/7.0.0/EnabledStatus.md new file mode 100644 index 000000000..59b822e38 --- /dev/null +++ b/jsdocs/7.0.0/EnabledStatus.md @@ -0,0 +1,4 @@ +# okta.EnabledStatus + +type EnabledStatus = 'DISABLED' | 'ENABLED'; + diff --git a/jsdocs/7.0.0/EndUserDashboardTouchPointVariant.md b/jsdocs/7.0.0/EndUserDashboardTouchPointVariant.md new file mode 100644 index 000000000..b0875e870 --- /dev/null +++ b/jsdocs/7.0.0/EndUserDashboardTouchPointVariant.md @@ -0,0 +1,4 @@ +# okta.EndUserDashboardTouchPointVariant + +type EndUserDashboardTouchPointVariant = 'FULL_THEME' | 'LOGO_ON_FULL_WHITE_BACKGROUND' | 'OKTA_DEFAULT' | 'WHITE_LOGO_BACKGROUND'; + diff --git a/jsdocs/7.0.0/Error.md b/jsdocs/7.0.0/Error.md new file mode 100644 index 000000000..a02b69317 --- /dev/null +++ b/jsdocs/7.0.0/Error.md @@ -0,0 +1,12 @@ +# okta.ModelError + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**errorCauses** | [**Array<ErrorErrorCausesInner>**](ErrorErrorCausesInner.md) | | [optional] [default to undefined] +**errorCode** | **string** | An Okta code for this type of error | [optional] [default to undefined] +**errorId** | **string** | A unique identifier for this error. This can be used by Okta Support to help with troubleshooting. | [optional] [default to undefined] +**errorLink** | **string** | An Okta code for this type of error | [optional] [default to undefined] +**errorSummary** | **string** | A short description of what caused this error. Sometimes this contains dynamically-generated information about your specific error. | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ErrorErrorCausesInner.md b/jsdocs/7.0.0/ErrorErrorCausesInner.md new file mode 100644 index 000000000..896998496 --- /dev/null +++ b/jsdocs/7.0.0/ErrorErrorCausesInner.md @@ -0,0 +1,8 @@ +# okta.ErrorErrorCausesInner + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**errorSummary** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ErrorPageTouchPointVariant.md b/jsdocs/7.0.0/ErrorPageTouchPointVariant.md new file mode 100644 index 000000000..68e2dece0 --- /dev/null +++ b/jsdocs/7.0.0/ErrorPageTouchPointVariant.md @@ -0,0 +1,4 @@ +# okta.ErrorPageTouchPointVariant + +type ErrorPageTouchPointVariant = 'BACKGROUND_IMAGE' | 'BACKGROUND_SECONDARY_COLOR' | 'OKTA_DEFAULT'; + diff --git a/jsdocs/7.0.0/EventHook.md b/jsdocs/7.0.0/EventHook.md new file mode 100644 index 000000000..eb7921ddc --- /dev/null +++ b/jsdocs/7.0.0/EventHook.md @@ -0,0 +1,17 @@ +# okta.EventHook + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**channel** | [**EventHookChannel**](EventHookChannel.md) | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**createdBy** | **string** | | [optional] [default to undefined] +**events** | [**EventSubscriptions**](EventSubscriptions.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**verificationStatus** | [**EventHookVerificationStatus**](EventHookVerificationStatus.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/EventHookApi.md b/jsdocs/7.0.0/EventHookApi.md new file mode 100644 index 000000000..745c5b4c7 --- /dev/null +++ b/jsdocs/7.0.0/EventHookApi.md @@ -0,0 +1,518 @@ +# okta.EventHookApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateEventHook**](EventHookApi.md#activateeventhook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/activate | Activate an Event Hook +[**createEventHook**](EventHookApi.md#createeventhook) | **POST** /api/v1/eventHooks | Create an Event Hook +[**deactivateEventHook**](EventHookApi.md#deactivateeventhook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/deactivate | Deactivate an Event Hook +[**deleteEventHook**](EventHookApi.md#deleteeventhook) | **DELETE** /api/v1/eventHooks/{eventHookId} | Delete an Event Hook +[**getEventHook**](EventHookApi.md#geteventhook) | **GET** /api/v1/eventHooks/{eventHookId} | Retrieve an Event Hook +[**listEventHooks**](EventHookApi.md#listeventhooks) | **GET** /api/v1/eventHooks | List all Event Hooks +[**updateEventHook**](EventHookApi.md#updateeventhook) | **PUT** /api/v1/eventHooks/{eventHookId} | Replace an Event Hook +[**verifyEventHook**](EventHookApi.md#verifyeventhook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/verify | Verify an Event Hook + + +# **activateEventHook** +> EventHook activateEventHook() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:okta.EventHookApiActivateEventHookRequest = { + // string + eventHookId: "eventHookId_example", +}; + +apiInstance.activateEventHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**eventHookId** | **string** | | defaults to undefined + + +### Return type + +**[EventHook](EventHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createEventHook** +> EventHook createEventHook(eventHook) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:okta.EventHookApiCreateEventHookRequest = { + // EventHook + eventHook: { + channel: { + config: { + authScheme: { + key: "key_example", + type: "HEADER", + value: "value_example", + }, + headers: [ + { + key: "key_example", + value: "value_example", + }, + ], + uri: "uri_example", + }, + type: "HTTP", + version: "version_example", + }, + createdBy: "createdBy_example", + events: {}, + name: "name_example", + status: "ACTIVE", + verificationStatus: "UNVERIFIED", + }, +}; + +apiInstance.createEventHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **eventHook** | **[EventHook](EventHook.md)** | | + + +### Return type + +**[EventHook](EventHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateEventHook** +> EventHook deactivateEventHook() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:okta.EventHookApiDeactivateEventHookRequest = { + // string + eventHookId: "eventHookId_example", +}; + +apiInstance.deactivateEventHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**eventHookId** | **string** | | defaults to undefined + + +### Return type + +**[EventHook](EventHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteEventHook** +> void deleteEventHook() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:okta.EventHookApiDeleteEventHookRequest = { + // string + eventHookId: "eventHookId_example", +}; + +apiInstance.deleteEventHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**eventHookId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getEventHook** +> EventHook getEventHook() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:okta.EventHookApiGetEventHookRequest = { + // string + eventHookId: "eventHookId_example", +}; + +apiInstance.getEventHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**eventHookId** | **string** | | defaults to undefined + + +### Return type + +**[EventHook](EventHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listEventHooks** +> Array listEventHooks() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:any = {}; + +apiInstance.listEventHooks(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<EventHook>](EventHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateEventHook** +> EventHook updateEventHook(eventHook) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:okta.EventHookApiUpdateEventHookRequest = { + // string + eventHookId: "eventHookId_example", + // EventHook + eventHook: { + channel: { + config: { + authScheme: { + key: "key_example", + type: "HEADER", + value: "value_example", + }, + headers: [ + { + key: "key_example", + value: "value_example", + }, + ], + uri: "uri_example", + }, + type: "HTTP", + version: "version_example", + }, + createdBy: "createdBy_example", + events: {}, + name: "name_example", + status: "ACTIVE", + verificationStatus: "UNVERIFIED", + }, +}; + +apiInstance.updateEventHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **eventHook** | **[EventHook](EventHook.md)** | | +**eventHookId** | **string** | | defaults to undefined + + +### Return type + +**[EventHook](EventHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **verifyEventHook** +> EventHook verifyEventHook() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:okta.EventHookApiVerifyEventHookRequest = { + // string + eventHookId: "eventHookId_example", +}; + +apiInstance.verifyEventHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**eventHookId** | **string** | | defaults to undefined + + +### Return type + +**[EventHook](EventHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/EventHookChannel.md b/jsdocs/7.0.0/EventHookChannel.md new file mode 100644 index 000000000..cdab90f9a --- /dev/null +++ b/jsdocs/7.0.0/EventHookChannel.md @@ -0,0 +1,10 @@ +# okta.EventHookChannel + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**config** | [**EventHookChannelConfig**](EventHookChannelConfig.md) | | [optional] [default to undefined] +**type** | [**EventHookChannelType**](EventHookChannelType.md) | | [optional] [default to undefined] +**version** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EventHookChannelConfig.md b/jsdocs/7.0.0/EventHookChannelConfig.md new file mode 100644 index 000000000..6cc12113d --- /dev/null +++ b/jsdocs/7.0.0/EventHookChannelConfig.md @@ -0,0 +1,10 @@ +# okta.EventHookChannelConfig + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authScheme** | [**EventHookChannelConfigAuthScheme**](EventHookChannelConfigAuthScheme.md) | | [optional] [default to undefined] +**headers** | [**Array<EventHookChannelConfigHeader>**](EventHookChannelConfigHeader.md) | | [optional] [default to undefined] +**uri** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EventHookChannelConfigAuthScheme.md b/jsdocs/7.0.0/EventHookChannelConfigAuthScheme.md new file mode 100644 index 000000000..6171426e0 --- /dev/null +++ b/jsdocs/7.0.0/EventHookChannelConfigAuthScheme.md @@ -0,0 +1,10 @@ +# okta.EventHookChannelConfigAuthScheme + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**key** | **string** | | [optional] [default to undefined] +**type** | [**EventHookChannelConfigAuthSchemeType**](EventHookChannelConfigAuthSchemeType.md) | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EventHookChannelConfigAuthSchemeType.md b/jsdocs/7.0.0/EventHookChannelConfigAuthSchemeType.md new file mode 100644 index 000000000..e46e9d152 --- /dev/null +++ b/jsdocs/7.0.0/EventHookChannelConfigAuthSchemeType.md @@ -0,0 +1,4 @@ +# okta.EventHookChannelConfigAuthSchemeType + +type EventHookChannelConfigAuthSchemeType = 'HEADER'; + diff --git a/jsdocs/7.0.0/EventHookChannelConfigHeader.md b/jsdocs/7.0.0/EventHookChannelConfigHeader.md new file mode 100644 index 000000000..47e5686a5 --- /dev/null +++ b/jsdocs/7.0.0/EventHookChannelConfigHeader.md @@ -0,0 +1,9 @@ +# okta.EventHookChannelConfigHeader + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**key** | **string** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/EventHookChannelType.md b/jsdocs/7.0.0/EventHookChannelType.md new file mode 100644 index 000000000..1c144518b --- /dev/null +++ b/jsdocs/7.0.0/EventHookChannelType.md @@ -0,0 +1,4 @@ +# okta.EventHookChannelType + +type EventHookChannelType = 'HTTP'; + diff --git a/jsdocs/7.0.0/EventHookVerificationStatus.md b/jsdocs/7.0.0/EventHookVerificationStatus.md new file mode 100644 index 000000000..d5a357adb --- /dev/null +++ b/jsdocs/7.0.0/EventHookVerificationStatus.md @@ -0,0 +1,4 @@ +# okta.EventHookVerificationStatus + +type EventHookVerificationStatus = 'UNVERIFIED' | 'VERIFIED'; + diff --git a/jsdocs/7.0.0/EventSubscriptionType.md b/jsdocs/7.0.0/EventSubscriptionType.md new file mode 100644 index 000000000..5b558bfd0 --- /dev/null +++ b/jsdocs/7.0.0/EventSubscriptionType.md @@ -0,0 +1,4 @@ +# okta.EventSubscriptionType + +type EventSubscriptionType = 'EVENT_TYPE' | 'FLOW_EVENT'; + diff --git a/jsdocs/7.0.0/EventSubscriptions.md b/jsdocs/7.0.0/EventSubscriptions.md new file mode 100644 index 000000000..f4f6586d2 --- /dev/null +++ b/jsdocs/7.0.0/EventSubscriptions.md @@ -0,0 +1,9 @@ +# okta.EventSubscriptions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**items** | **Array<string>** | | [optional] [default to undefined] +**type** | [**EventSubscriptionType**](EventSubscriptionType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/FCMConfiguration.md b/jsdocs/7.0.0/FCMConfiguration.md new file mode 100644 index 000000000..af8601db4 --- /dev/null +++ b/jsdocs/7.0.0/FCMConfiguration.md @@ -0,0 +1,10 @@ +# okta.FCMConfiguration + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**fileName** | **string** | (Optional) File name for Admin Console display | [optional] [default to undefined] +**projectId** | **string** | Project ID of FCM configuration | [optional] [readonly] [default to undefined] +**serviceAccountJson** | **any** | JSON containing the private service account key and service account details. See [Creating and managing service account keys](https://cloud.google.com/iam/docs/creating-managing-service-account-keys) for more information on creating service account keys in JSON. | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/FCMPushProvider.md b/jsdocs/7.0.0/FCMPushProvider.md new file mode 100644 index 000000000..286169293 --- /dev/null +++ b/jsdocs/7.0.0/FCMPushProvider.md @@ -0,0 +1,8 @@ +# okta.FCMPushProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**configuration** | [**FCMConfiguration**](FCMConfiguration.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/FCMPushProviderAllOf.md b/jsdocs/7.0.0/FCMPushProviderAllOf.md new file mode 100644 index 000000000..487ddbe38 --- /dev/null +++ b/jsdocs/7.0.0/FCMPushProviderAllOf.md @@ -0,0 +1,8 @@ +# okta.FCMPushProviderAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**configuration** | [**FCMConfiguration**](FCMConfiguration.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/FactorProvider.md b/jsdocs/7.0.0/FactorProvider.md new file mode 100644 index 000000000..1e7a28f12 --- /dev/null +++ b/jsdocs/7.0.0/FactorProvider.md @@ -0,0 +1,4 @@ +# okta.FactorProvider + +type FactorProvider = 'CUSTOM' | 'DUO' | 'FIDO' | 'GOOGLE' | 'OKTA' | 'RSA' | 'SYMANTEC' | 'YUBICO'; + diff --git a/jsdocs/7.0.0/FactorResultType.md b/jsdocs/7.0.0/FactorResultType.md new file mode 100644 index 000000000..e82c1cf26 --- /dev/null +++ b/jsdocs/7.0.0/FactorResultType.md @@ -0,0 +1,4 @@ +# okta.FactorResultType + +type FactorResultType = 'CANCELLED' | 'CHALLENGE' | 'ERROR' | 'FAILED' | 'PASSCODE_REPLAYED' | 'REJECTED' | 'SUCCESS' | 'TIMEOUT' | 'TIME_WINDOW_EXCEEDED' | 'WAITING'; + diff --git a/jsdocs/7.0.0/FactorStatus.md b/jsdocs/7.0.0/FactorStatus.md new file mode 100644 index 000000000..8453b02a3 --- /dev/null +++ b/jsdocs/7.0.0/FactorStatus.md @@ -0,0 +1,4 @@ +# okta.FactorStatus + +type FactorStatus = 'ACTIVE' | 'DISABLED' | 'ENROLLED' | 'EXPIRED' | 'INACTIVE' | 'NOT_SETUP' | 'PENDING_ACTIVATION'; + diff --git a/jsdocs/7.0.0/FactorType.md b/jsdocs/7.0.0/FactorType.md new file mode 100644 index 000000000..3089da7b5 --- /dev/null +++ b/jsdocs/7.0.0/FactorType.md @@ -0,0 +1,4 @@ +# okta.FactorType + +type FactorType = 'call' | 'email' | 'hotp' | 'push' | 'question' | 'sms' | 'token' | 'token:hardware' | 'token:hotp' | 'token:software:totp' | 'u2f' | 'web' | 'webauthn'; + diff --git a/jsdocs/7.0.0/Feature.md b/jsdocs/7.0.0/Feature.md new file mode 100644 index 000000000..fc6c291ec --- /dev/null +++ b/jsdocs/7.0.0/Feature.md @@ -0,0 +1,14 @@ +# okta.Feature + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**description** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**stage** | [**FeatureStage**](FeatureStage.md) | | [optional] [default to undefined] +**status** | [**EnabledStatus**](EnabledStatus.md) | | [optional] [default to undefined] +**type** | [**FeatureType**](FeatureType.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/FeatureApi.md b/jsdocs/7.0.0/FeatureApi.md new file mode 100644 index 000000000..71e13be23 --- /dev/null +++ b/jsdocs/7.0.0/FeatureApi.md @@ -0,0 +1,298 @@ +# okta.FeatureApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**getFeature**](FeatureApi.md#getfeature) | **GET** /api/v1/features/{featureId} | Retrieve a Feature +[**listFeatureDependencies**](FeatureApi.md#listfeaturedependencies) | **GET** /api/v1/features/{featureId}/dependencies | List all Dependencies +[**listFeatureDependents**](FeatureApi.md#listfeaturedependents) | **GET** /api/v1/features/{featureId}/dependents | List all Dependents +[**listFeatures**](FeatureApi.md#listfeatures) | **GET** /api/v1/features | List all Features +[**updateFeatureLifecycle**](FeatureApi.md#updatefeaturelifecycle) | **POST** /api/v1/features/{featureId}/{lifecycle} | Update a Feature Lifecycle + + +# **getFeature** +> Feature getFeature() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.FeatureApi(configuration); + +let body:okta.FeatureApiGetFeatureRequest = { + // string + featureId: "featureId_example", +}; + +apiInstance.getFeature(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**featureId** | **string** | | defaults to undefined + + +### Return type + +**[Feature](Feature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listFeatureDependencies** +> Array listFeatureDependencies() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.FeatureApi(configuration); + +let body:okta.FeatureApiListFeatureDependenciesRequest = { + // string + featureId: "featureId_example", +}; + +apiInstance.listFeatureDependencies(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**featureId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Feature>](Feature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listFeatureDependents** +> Array listFeatureDependents() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.FeatureApi(configuration); + +let body:okta.FeatureApiListFeatureDependentsRequest = { + // string + featureId: "featureId_example", +}; + +apiInstance.listFeatureDependents(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**featureId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Feature>](Feature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listFeatures** +> Array listFeatures() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.FeatureApi(configuration); + +let body:any = {}; + +apiInstance.listFeatures(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<Feature>](Feature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateFeatureLifecycle** +> Feature updateFeatureLifecycle() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.FeatureApi(configuration); + +let body:okta.FeatureApiUpdateFeatureLifecycleRequest = { + // string + featureId: "featureId_example", + // string + lifecycle: "lifecycle_example", + // string (optional) + mode: "mode_example", +}; + +apiInstance.updateFeatureLifecycle(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**featureId** | **string** | | defaults to undefined +**lifecycle** | **string** | | defaults to undefined +**mode** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Feature](Feature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/FeatureStage.md b/jsdocs/7.0.0/FeatureStage.md new file mode 100644 index 000000000..19dc77f11 --- /dev/null +++ b/jsdocs/7.0.0/FeatureStage.md @@ -0,0 +1,9 @@ +# okta.FeatureStage + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**state** | [**FeatureStageState**](FeatureStageState.md) | | [optional] [default to undefined] +**value** | [**FeatureStageValue**](FeatureStageValue.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/FeatureStageState.md b/jsdocs/7.0.0/FeatureStageState.md new file mode 100644 index 000000000..6e4d312e2 --- /dev/null +++ b/jsdocs/7.0.0/FeatureStageState.md @@ -0,0 +1,4 @@ +# okta.FeatureStageState + +type FeatureStageState = 'CLOSED' | 'OPEN'; + diff --git a/jsdocs/7.0.0/FeatureStageValue.md b/jsdocs/7.0.0/FeatureStageValue.md new file mode 100644 index 000000000..5e124738b --- /dev/null +++ b/jsdocs/7.0.0/FeatureStageValue.md @@ -0,0 +1,4 @@ +# okta.FeatureStageValue + +type FeatureStageValue = 'BETA' | 'EA'; + diff --git a/jsdocs/7.0.0/FeatureType.md b/jsdocs/7.0.0/FeatureType.md new file mode 100644 index 000000000..4b51b2340 --- /dev/null +++ b/jsdocs/7.0.0/FeatureType.md @@ -0,0 +1,4 @@ +# okta.FeatureType + +type FeatureType = 'self-service'; + diff --git a/jsdocs/7.0.0/FipsEnum.md b/jsdocs/7.0.0/FipsEnum.md new file mode 100644 index 000000000..8eaf5a107 --- /dev/null +++ b/jsdocs/7.0.0/FipsEnum.md @@ -0,0 +1,4 @@ +# okta.FipsEnum + +type FipsEnum = 'OPTIONAL' | 'REQUIRED'; + diff --git a/jsdocs/7.0.0/ForgotPasswordResponse.md b/jsdocs/7.0.0/ForgotPasswordResponse.md new file mode 100644 index 000000000..17dd3aa11 --- /dev/null +++ b/jsdocs/7.0.0/ForgotPasswordResponse.md @@ -0,0 +1,8 @@ +# okta.ForgotPasswordResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**resetPasswordUrl** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/GrantOrTokenStatus.md b/jsdocs/7.0.0/GrantOrTokenStatus.md new file mode 100644 index 000000000..2218bfa78 --- /dev/null +++ b/jsdocs/7.0.0/GrantOrTokenStatus.md @@ -0,0 +1,4 @@ +# okta.GrantOrTokenStatus + +type GrantOrTokenStatus = 'ACTIVE' | 'REVOKED'; + diff --git a/jsdocs/7.0.0/GrantTypePolicyRuleCondition.md b/jsdocs/7.0.0/GrantTypePolicyRuleCondition.md new file mode 100644 index 000000000..516cd600b --- /dev/null +++ b/jsdocs/7.0.0/GrantTypePolicyRuleCondition.md @@ -0,0 +1,8 @@ +# okta.GrantTypePolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/Group.md b/jsdocs/7.0.0/Group.md new file mode 100644 index 000000000..cbc295436 --- /dev/null +++ b/jsdocs/7.0.0/Group.md @@ -0,0 +1,16 @@ +# okta.Group + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastMembershipUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**objectClass** | **Array<string>** | | [optional] [readonly] [default to undefined] +**profile** | [**GroupProfile**](GroupProfile.md) | | [optional] [default to undefined] +**type** | [**GroupType**](GroupType.md) | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | [**GroupLinks**](GroupLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupApi.md b/jsdocs/7.0.0/GroupApi.md new file mode 100644 index 000000000..38fde1dd4 --- /dev/null +++ b/jsdocs/7.0.0/GroupApi.md @@ -0,0 +1,1268 @@ +# okta.GroupApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateGroupRule**](GroupApi.md#activategrouprule) | **POST** /api/v1/groups/rules/{ruleId}/lifecycle/activate | Activate a Group Rule +[**addGroupOwner**](GroupApi.md#addgroupowner) | **POST** /api/v1/groups/{groupId}/owners | Assign a Group Owner +[**addUserToGroup**](GroupApi.md#addusertogroup) | **PUT** /api/v1/groups/{groupId}/users/{userId} | Assign a User +[**createGroup**](GroupApi.md#creategroup) | **POST** /api/v1/groups | Create a Group +[**createGroupRule**](GroupApi.md#creategrouprule) | **POST** /api/v1/groups/rules | Create a Group Rule +[**deactivateGroupRule**](GroupApi.md#deactivategrouprule) | **POST** /api/v1/groups/rules/{ruleId}/lifecycle/deactivate | Deactivate a Group Rule +[**deleteGroup**](GroupApi.md#deletegroup) | **DELETE** /api/v1/groups/{groupId} | Delete a Group +[**deleteGroupOwner**](GroupApi.md#deletegroupowner) | **DELETE** /api/v1/groups/{groupId}/owners/{ownerId} | Delete a Group Owner +[**deleteGroupRule**](GroupApi.md#deletegrouprule) | **DELETE** /api/v1/groups/rules/{ruleId} | Delete a group Rule +[**getGroup**](GroupApi.md#getgroup) | **GET** /api/v1/groups/{groupId} | List all Group Rules +[**getGroupOwners**](GroupApi.md#getgroupowners) | **GET** /api/v1/groups/{groupId}/owners | List all Owners +[**getGroupRule**](GroupApi.md#getgrouprule) | **GET** /api/v1/groups/rules/{ruleId} | Retrieve a Group Rule +[**listAssignedApplicationsForGroup**](GroupApi.md#listassignedapplicationsforgroup) | **GET** /api/v1/groups/{groupId}/apps | List all Assigned Applications +[**listGroupRules**](GroupApi.md#listgrouprules) | **GET** /api/v1/groups/rules | List all Group Rules +[**listGroupUsers**](GroupApi.md#listgroupusers) | **GET** /api/v1/groups/{groupId}/users | List all Member Users +[**listGroups**](GroupApi.md#listgroups) | **GET** /api/v1/groups | List all Groups +[**removeUserFromGroup**](GroupApi.md#removeuserfromgroup) | **DELETE** /api/v1/groups/{groupId}/users/{userId} | Unassign a User +[**updateGroup**](GroupApi.md#updategroup) | **PUT** /api/v1/groups/{groupId} | Replace a Group +[**updateGroupRule**](GroupApi.md#updategrouprule) | **PUT** /api/v1/groups/rules/{ruleId} | Replace a Group Rule + + +# **activateGroupRule** +> void activateGroupRule() + +Activates a specific group rule by id from your organization + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiActivateGroupRuleRequest = { + // string + ruleId: "ruleId_example", +}; + +apiInstance.activateGroupRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addGroupOwner** +> GroupOwner addGroupOwner(GroupOwner) + +Assigns a group owner for a specific group. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiAddGroupOwnerRequest = { + // string + groupId: "groupId_example", + // GroupOwner + GroupOwner: { + originId: "originId_example", + originType: "APPLICATION", + resolved: true, + type: "GROUP", + }, +}; + +apiInstance.addGroupOwner(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **GroupOwner** | **[GroupOwner](GroupOwner.md)** | | +**groupId** | **string** | | defaults to undefined + + +### Return type + +**[GroupOwner](GroupOwner.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addUserToGroup** +> void addUserToGroup() + +Adds a user to a group with 'OKTA_GROUP' type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiAddUserToGroupRequest = { + // string + groupId: "groupId_example", + // string + userId: "userId_example", +}; + +apiInstance.addUserToGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createGroup** +> Group createGroup(group) + +Adds a new group with `OKTA_GROUP` type to your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiCreateGroupRequest = { + // Group + group: { + profile: { + description: "description_example", + name: "name_example", + }, + type: "APP_GROUP", + }, +}; + +apiInstance.createGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **group** | **[Group](Group.md)** | | + + +### Return type + +**[Group](Group.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createGroupRule** +> GroupRule createGroupRule(groupRule) + +Creates a group rule to dynamically add users to the specified group if they match the condition + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiCreateGroupRuleRequest = { + // GroupRule + groupRule: { + actions: { + assignUserToGroups: { + groupIds: [ + "groupIds_example", + ], + }, + }, + conditions: { + expression: { + type: "type_example", + value: "value_example", + }, + people: { + groups: { + exclude: [ + "exclude_example", + ], + include: [ + "include_example", + ], + }, + users: { + exclude: [ + "exclude_example", + ], + include: [ + "include_example", + ], + }, + }, + }, + name: "name_example", + status: "ACTIVE", + type: "type_example", + }, +}; + +apiInstance.createGroupRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **groupRule** | **[GroupRule](GroupRule.md)** | | + + +### Return type + +**[GroupRule](GroupRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateGroupRule** +> void deactivateGroupRule() + +Deactivates a specific group rule by id from your organization + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiDeactivateGroupRuleRequest = { + // string + ruleId: "ruleId_example", +}; + +apiInstance.deactivateGroupRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteGroup** +> void deleteGroup() + +Removes a group with `OKTA_GROUP` type from your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiDeleteGroupRequest = { + // string + groupId: "groupId_example", +}; + +apiInstance.deleteGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteGroupOwner** +> void deleteGroupOwner() + +Delete a group owner from a specific group. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiDeleteGroupOwnerRequest = { + // string + groupId: "groupId_example", + // string + ownerId: "ownerId_example", +}; + +apiInstance.deleteGroupOwner(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**ownerId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteGroupRule** +> void deleteGroupRule() + +Removes a specific group rule by id from your organization + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiDeleteGroupRuleRequest = { + // string + ruleId: "ruleId_example", + // boolean | Indicates whether to keep or remove users from groups assigned by this rule. (optional) + removeUsers: true, +}; + +apiInstance.deleteGroupRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**ruleId** | **string** | | defaults to undefined +**removeUsers** | **boolean** | Indicates whether to keep or remove users from groups assigned by this rule. | (optional) defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**202** | Accepted | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getGroup** +> Group getGroup() + +Fetches a group from your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiGetGroupRequest = { + // string + groupId: "groupId_example", +}; + +apiInstance.getGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined + + +### Return type + +**[Group](Group.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getGroupOwners** +> Array getGroupOwners() + +List all owners for a specific group. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiGetGroupOwnersRequest = { + // string + groupId: "groupId_example", + // string | SCIM Filter expression for group owners. Allows to filter owners by type. (optional) + filter: "filter_example", + // string | Specifies the pagination cursor for the next page of owners (optional) + after: "after_example", + // number | Specifies the number of owner results in a page (optional) + limit: 1000, +}; + +apiInstance.getGroupOwners(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**filter** | **string** | SCIM Filter expression for group owners. Allows to filter owners by type. | (optional) defaults to undefined +**after** | **string** | Specifies the pagination cursor for the next page of owners | (optional) defaults to undefined +**limit** | **number** | Specifies the number of owner results in a page | (optional) defaults to 1000 + + +### Return type + +**[Array<GroupOwner>](GroupOwner.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getGroupRule** +> GroupRule getGroupRule() + +Fetches a specific group rule by id from your organization + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiGetGroupRuleRequest = { + // string + ruleId: "ruleId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getGroupRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**ruleId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[GroupRule](GroupRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAssignedApplicationsForGroup** +> Array listAssignedApplicationsForGroup() + +Enumerates all applications that are assigned to a group. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiListAssignedApplicationsForGroupRequest = { + // string + groupId: "groupId_example", + // string | Specifies the pagination cursor for the next page of apps (optional) + after: "after_example", + // number | Specifies the number of app results for a page (optional) + limit: 20, +}; + +apiInstance.listAssignedApplicationsForGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**after** | **string** | Specifies the pagination cursor for the next page of apps | (optional) defaults to undefined +**limit** | **number** | Specifies the number of app results for a page | (optional) defaults to 20 + + +### Return type + +**[Array<Application>](Application.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listGroupRules** +> Array listGroupRules() + +Lists all group rules for your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiListGroupRulesRequest = { + // number | Specifies the number of rule results in a page (optional) + limit: 50, + // string | Specifies the pagination cursor for the next page of rules (optional) + after: "after_example", + // string | Specifies the keyword to search fules for (optional) + search: "search_example", + // string | If specified as `groupIdToGroupNameMap`, then show group names (optional) + expand: "expand_example", +}; + +apiInstance.listGroupRules(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**limit** | **number** | Specifies the number of rule results in a page | (optional) defaults to 50 +**after** | **string** | Specifies the pagination cursor for the next page of rules | (optional) defaults to undefined +**search** | **string** | Specifies the keyword to search fules for | (optional) defaults to undefined +**expand** | **string** | If specified as `groupIdToGroupNameMap`, then show group names | (optional) defaults to undefined + + +### Return type + +**[Array<GroupRule>](GroupRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listGroupUsers** +> Array listGroupUsers() + +Enumerates all users that are a member of a group. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiListGroupUsersRequest = { + // string + groupId: "groupId_example", + // string | Specifies the pagination cursor for the next page of users (optional) + after: "after_example", + // number | Specifies the number of user results in a page (optional) + limit: 1000, +}; + +apiInstance.listGroupUsers(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**after** | **string** | Specifies the pagination cursor for the next page of users | (optional) defaults to undefined +**limit** | **number** | Specifies the number of user results in a page | (optional) defaults to 1000 + + +### Return type + +**[Array<User>](User.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listGroups** +> Array listGroups() + +Enumerates groups in your organization with pagination. A subset of groups can be returned that match a supported filter expression or query. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiListGroupsRequest = { + // string | Searches the name property of groups for matching value (optional) + q: "q_example", + // string | Filter expression for groups (optional) + filter: "filter_example", + // string | Specifies the pagination cursor for the next page of groups (optional) + after: "after_example", + // number | Specifies the number of group results in a page (optional) + limit: 10000, + // string | If specified, it causes additional metadata to be included in the response. (optional) + expand: "expand_example", + // string | Searches for groups with a supported filtering expression for all attributes except for _embedded, _links, and objectClass (optional) + search: "search_example", +}; + +apiInstance.listGroups(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**q** | **string** | Searches the name property of groups for matching value | (optional) defaults to undefined +**filter** | **string** | Filter expression for groups | (optional) defaults to undefined +**after** | **string** | Specifies the pagination cursor for the next page of groups | (optional) defaults to undefined +**limit** | **number** | Specifies the number of group results in a page | (optional) defaults to 10000 +**expand** | **string** | If specified, it causes additional metadata to be included in the response. | (optional) defaults to undefined +**search** | **string** | Searches for groups with a supported filtering expression for all attributes except for _embedded, _links, and objectClass | (optional) defaults to undefined + + +### Return type + +**[Array<Group>](Group.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeUserFromGroup** +> void removeUserFromGroup() + +Removes a user from a group with 'OKTA_GROUP' type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiRemoveUserFromGroupRequest = { + // string + groupId: "groupId_example", + // string + userId: "userId_example", +}; + +apiInstance.removeUserFromGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateGroup** +> Group updateGroup(group) + +Updates the profile for a group with `OKTA_GROUP` type from your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiUpdateGroupRequest = { + // string + groupId: "groupId_example", + // Group + group: { + profile: { + description: "description_example", + name: "name_example", + }, + type: "APP_GROUP", + }, +}; + +apiInstance.updateGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **group** | **[Group](Group.md)** | | +**groupId** | **string** | | defaults to undefined + + +### Return type + +**[Group](Group.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateGroupRule** +> GroupRule updateGroupRule(groupRule) + +Updates a group rule. Only `INACTIVE` rules can be updated. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiUpdateGroupRuleRequest = { + // string + ruleId: "ruleId_example", + // GroupRule + groupRule: { + actions: { + assignUserToGroups: { + groupIds: [ + "groupIds_example", + ], + }, + }, + conditions: { + expression: { + type: "type_example", + value: "value_example", + }, + people: { + groups: { + exclude: [ + "exclude_example", + ], + include: [ + "include_example", + ], + }, + users: { + exclude: [ + "exclude_example", + ], + include: [ + "include_example", + ], + }, + }, + }, + name: "name_example", + status: "ACTIVE", + type: "type_example", + }, +}; + +apiInstance.updateGroupRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **groupRule** | **[GroupRule](GroupRule.md)** | | +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**[GroupRule](GroupRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/GroupCondition.md b/jsdocs/7.0.0/GroupCondition.md new file mode 100644 index 000000000..719d5736d --- /dev/null +++ b/jsdocs/7.0.0/GroupCondition.md @@ -0,0 +1,9 @@ +# okta.GroupCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupLinks.md b/jsdocs/7.0.0/GroupLinks.md new file mode 100644 index 000000000..ad5da4b89 --- /dev/null +++ b/jsdocs/7.0.0/GroupLinks.md @@ -0,0 +1,12 @@ +# okta.GroupLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**apps** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**logo** | [**Array<HrefObject>**](HrefObject.md) | | [optional] [default to undefined] +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**source** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**users** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupOwner.md b/jsdocs/7.0.0/GroupOwner.md new file mode 100644 index 000000000..93a6eaba8 --- /dev/null +++ b/jsdocs/7.0.0/GroupOwner.md @@ -0,0 +1,14 @@ +# okta.GroupOwner + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**displayName** | **string** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**originId** | **string** | | [optional] [default to undefined] +**originType** | [**GroupOwnerOriginType**](GroupOwnerOriginType.md) | | [optional] [default to undefined] +**resolved** | **boolean** | | [optional] [default to undefined] +**type** | [**GroupOwnerType**](GroupOwnerType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupOwnerOriginType.md b/jsdocs/7.0.0/GroupOwnerOriginType.md new file mode 100644 index 000000000..0eb567d78 --- /dev/null +++ b/jsdocs/7.0.0/GroupOwnerOriginType.md @@ -0,0 +1,4 @@ +# okta.GroupOwnerOriginType + +type GroupOwnerOriginType = 'APPLICATION' | 'OKTA_DIRECTORY'; + diff --git a/jsdocs/7.0.0/GroupOwnerType.md b/jsdocs/7.0.0/GroupOwnerType.md new file mode 100644 index 000000000..821a261c5 --- /dev/null +++ b/jsdocs/7.0.0/GroupOwnerType.md @@ -0,0 +1,4 @@ +# okta.GroupOwnerType + +type GroupOwnerType = 'GROUP' | 'UNKNOWN' | 'USER'; + diff --git a/jsdocs/7.0.0/GroupPolicyRuleCondition.md b/jsdocs/7.0.0/GroupPolicyRuleCondition.md new file mode 100644 index 000000000..1beb31202 --- /dev/null +++ b/jsdocs/7.0.0/GroupPolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.GroupPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupProfile.md b/jsdocs/7.0.0/GroupProfile.md new file mode 100644 index 000000000..5ef1652b3 --- /dev/null +++ b/jsdocs/7.0.0/GroupProfile.md @@ -0,0 +1,9 @@ +# okta.GroupProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**description** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupRule.md b/jsdocs/7.0.0/GroupRule.md new file mode 100644 index 000000000..55c707c1f --- /dev/null +++ b/jsdocs/7.0.0/GroupRule.md @@ -0,0 +1,15 @@ +# okta.GroupRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**GroupRuleAction**](GroupRuleAction.md) | | [optional] [default to undefined] +**conditions** | [**GroupRuleConditions**](GroupRuleConditions.md) | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**status** | [**GroupRuleStatus**](GroupRuleStatus.md) | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupRuleAction.md b/jsdocs/7.0.0/GroupRuleAction.md new file mode 100644 index 000000000..5c2663c6a --- /dev/null +++ b/jsdocs/7.0.0/GroupRuleAction.md @@ -0,0 +1,8 @@ +# okta.GroupRuleAction + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**assignUserToGroups** | [**GroupRuleGroupAssignment**](GroupRuleGroupAssignment.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupRuleConditions.md b/jsdocs/7.0.0/GroupRuleConditions.md new file mode 100644 index 000000000..291601549 --- /dev/null +++ b/jsdocs/7.0.0/GroupRuleConditions.md @@ -0,0 +1,9 @@ +# okta.GroupRuleConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expression** | [**GroupRuleExpression**](GroupRuleExpression.md) | | [optional] [default to undefined] +**people** | [**GroupRulePeopleCondition**](GroupRulePeopleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupRuleExpression.md b/jsdocs/7.0.0/GroupRuleExpression.md new file mode 100644 index 000000000..1d814c652 --- /dev/null +++ b/jsdocs/7.0.0/GroupRuleExpression.md @@ -0,0 +1,9 @@ +# okta.GroupRuleExpression + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | **string** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupRuleGroupAssignment.md b/jsdocs/7.0.0/GroupRuleGroupAssignment.md new file mode 100644 index 000000000..41e0c87f1 --- /dev/null +++ b/jsdocs/7.0.0/GroupRuleGroupAssignment.md @@ -0,0 +1,8 @@ +# okta.GroupRuleGroupAssignment + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**groupIds** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupRuleGroupCondition.md b/jsdocs/7.0.0/GroupRuleGroupCondition.md new file mode 100644 index 000000000..c51785d02 --- /dev/null +++ b/jsdocs/7.0.0/GroupRuleGroupCondition.md @@ -0,0 +1,9 @@ +# okta.GroupRuleGroupCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupRulePeopleCondition.md b/jsdocs/7.0.0/GroupRulePeopleCondition.md new file mode 100644 index 000000000..1a0c41f09 --- /dev/null +++ b/jsdocs/7.0.0/GroupRulePeopleCondition.md @@ -0,0 +1,9 @@ +# okta.GroupRulePeopleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**groups** | [**GroupRuleGroupCondition**](GroupRuleGroupCondition.md) | | [optional] [default to undefined] +**users** | [**GroupRuleUserCondition**](GroupRuleUserCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupRuleStatus.md b/jsdocs/7.0.0/GroupRuleStatus.md new file mode 100644 index 000000000..9de4492a0 --- /dev/null +++ b/jsdocs/7.0.0/GroupRuleStatus.md @@ -0,0 +1,4 @@ +# okta.GroupRuleStatus + +type GroupRuleStatus = 'ACTIVE' | 'INACTIVE' | 'INVALID'; + diff --git a/jsdocs/7.0.0/GroupRuleUserCondition.md b/jsdocs/7.0.0/GroupRuleUserCondition.md new file mode 100644 index 000000000..7188c8ab3 --- /dev/null +++ b/jsdocs/7.0.0/GroupRuleUserCondition.md @@ -0,0 +1,9 @@ +# okta.GroupRuleUserCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupSchema.md b/jsdocs/7.0.0/GroupSchema.md new file mode 100644 index 000000000..194832e8c --- /dev/null +++ b/jsdocs/7.0.0/GroupSchema.md @@ -0,0 +1,18 @@ +# okta.GroupSchema + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**schema** | **string** | | [optional] [readonly] [default to undefined] +**created** | **string** | | [optional] [readonly] [default to undefined] +**definitions** | [**GroupSchemaDefinitions**](GroupSchemaDefinitions.md) | | [optional] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [readonly] [default to undefined] +**properties** | [**UserSchemaProperties**](UserSchemaProperties.md) | | [optional] [default to undefined] +**title** | **string** | | [optional] [default to undefined] +**type** | **string** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupSchemaAttribute.md b/jsdocs/7.0.0/GroupSchemaAttribute.md new file mode 100644 index 000000000..2fb88a177 --- /dev/null +++ b/jsdocs/7.0.0/GroupSchemaAttribute.md @@ -0,0 +1,24 @@ +# okta.GroupSchemaAttribute + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**description** | **string** | | [optional] [default to undefined] +**_enum** | **Array<string>** | | [optional] [default to undefined] +**externalName** | **string** | | [optional] [default to undefined] +**externalNamespace** | **string** | | [optional] [default to undefined] +**items** | [**UserSchemaAttributeItems**](UserSchemaAttributeItems.md) | | [optional] [default to undefined] +**master** | [**UserSchemaAttributeMaster**](UserSchemaAttributeMaster.md) | | [optional] [default to undefined] +**maxLength** | **number** | | [optional] [default to undefined] +**minLength** | **number** | | [optional] [default to undefined] +**mutability** | **string** | | [optional] [default to undefined] +**oneOf** | [**Array<UserSchemaAttributeEnum>**](UserSchemaAttributeEnum.md) | | [optional] [default to undefined] +**permissions** | [**Array<UserSchemaAttributePermission>**](UserSchemaAttributePermission.md) | | [optional] [default to undefined] +**required** | **boolean** | | [optional] [default to undefined] +**scope** | [**UserSchemaAttributeScope**](UserSchemaAttributeScope.md) | | [optional] [default to undefined] +**title** | **string** | | [optional] [default to undefined] +**type** | [**UserSchemaAttributeType**](UserSchemaAttributeType.md) | | [optional] [default to undefined] +**union** | [**UserSchemaAttributeUnion**](UserSchemaAttributeUnion.md) | | [optional] [default to undefined] +**unique** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupSchemaBase.md b/jsdocs/7.0.0/GroupSchemaBase.md new file mode 100644 index 000000000..28d24e04b --- /dev/null +++ b/jsdocs/7.0.0/GroupSchemaBase.md @@ -0,0 +1,11 @@ +# okta.GroupSchemaBase + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**properties** | [**GroupSchemaBaseProperties**](GroupSchemaBaseProperties.md) | | [optional] [default to undefined] +**required** | **Array<string>** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupSchemaBaseProperties.md b/jsdocs/7.0.0/GroupSchemaBaseProperties.md new file mode 100644 index 000000000..8b95a112b --- /dev/null +++ b/jsdocs/7.0.0/GroupSchemaBaseProperties.md @@ -0,0 +1,9 @@ +# okta.GroupSchemaBaseProperties + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**description** | [**GroupSchemaAttribute**](GroupSchemaAttribute.md) | | [optional] [default to undefined] +**name** | [**GroupSchemaAttribute**](GroupSchemaAttribute.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupSchemaCustom.md b/jsdocs/7.0.0/GroupSchemaCustom.md new file mode 100644 index 000000000..68ece81ab --- /dev/null +++ b/jsdocs/7.0.0/GroupSchemaCustom.md @@ -0,0 +1,11 @@ +# okta.GroupSchemaCustom + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**properties** | [**{ [key: string]: GroupSchemaAttribute; }**](GroupSchemaAttribute.md) | | [optional] [default to undefined] +**required** | **Array<string>** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupSchemaDefinitions.md b/jsdocs/7.0.0/GroupSchemaDefinitions.md new file mode 100644 index 000000000..e8c2c3a45 --- /dev/null +++ b/jsdocs/7.0.0/GroupSchemaDefinitions.md @@ -0,0 +1,9 @@ +# okta.GroupSchemaDefinitions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**base** | [**GroupSchemaBase**](GroupSchemaBase.md) | | [optional] [default to undefined] +**custom** | [**GroupSchemaCustom**](GroupSchemaCustom.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/GroupType.md b/jsdocs/7.0.0/GroupType.md new file mode 100644 index 000000000..5965f2c9c --- /dev/null +++ b/jsdocs/7.0.0/GroupType.md @@ -0,0 +1,4 @@ +# okta.GroupType + +type GroupType = 'APP_GROUP' | 'BUILT_IN' | 'OKTA_GROUP'; + diff --git a/jsdocs/7.0.0/HardwareUserFactor.md b/jsdocs/7.0.0/HardwareUserFactor.md new file mode 100644 index 000000000..ba0bfc811 --- /dev/null +++ b/jsdocs/7.0.0/HardwareUserFactor.md @@ -0,0 +1,8 @@ +# okta.HardwareUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**HardwareUserFactorProfile**](HardwareUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/HardwareUserFactorAllOf.md b/jsdocs/7.0.0/HardwareUserFactorAllOf.md new file mode 100644 index 000000000..6f11f20c9 --- /dev/null +++ b/jsdocs/7.0.0/HardwareUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.HardwareUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**HardwareUserFactorProfile**](HardwareUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/HardwareUserFactorProfile.md b/jsdocs/7.0.0/HardwareUserFactorProfile.md new file mode 100644 index 000000000..cfe92db30 --- /dev/null +++ b/jsdocs/7.0.0/HardwareUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.HardwareUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentialId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/HostedPage.md b/jsdocs/7.0.0/HostedPage.md new file mode 100644 index 000000000..7ffb3b4e6 --- /dev/null +++ b/jsdocs/7.0.0/HostedPage.md @@ -0,0 +1,9 @@ +# okta.HostedPage + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | [**HostedPageType**](HostedPageType.md) | | [default to undefined] +**url** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/HostedPageType.md b/jsdocs/7.0.0/HostedPageType.md new file mode 100644 index 000000000..c8f3c9646 --- /dev/null +++ b/jsdocs/7.0.0/HostedPageType.md @@ -0,0 +1,4 @@ +# okta.HostedPageType + +type HostedPageType = 'EXTERNALLY_HOSTED' | 'OKTA_DEFAULT'; + diff --git a/jsdocs/7.0.0/HrefObject.md b/jsdocs/7.0.0/HrefObject.md new file mode 100644 index 000000000..13e037c09 --- /dev/null +++ b/jsdocs/7.0.0/HrefObject.md @@ -0,0 +1,11 @@ +# okta.HrefObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**hints** | [**HrefObjectHints**](HrefObjectHints.md) | | [optional] [default to undefined] +**href** | **string** | | [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**type** | **string** | The media type of the link. If omitted, it is implicitly `application/json`. | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/HrefObjectHints.md b/jsdocs/7.0.0/HrefObjectHints.md new file mode 100644 index 000000000..76360cec1 --- /dev/null +++ b/jsdocs/7.0.0/HrefObjectHints.md @@ -0,0 +1,8 @@ +# okta.HrefObjectHints + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**allow** | [**Array<HttpMethod>**](HttpMethod.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/HttpMethod.md b/jsdocs/7.0.0/HttpMethod.md new file mode 100644 index 000000000..4f22d0521 --- /dev/null +++ b/jsdocs/7.0.0/HttpMethod.md @@ -0,0 +1,4 @@ +# okta.HttpMethod + +type HttpMethod = 'DELETE' | 'GET' | 'POST' | 'PUT'; + diff --git a/jsdocs/7.0.0/IamRole.md b/jsdocs/7.0.0/IamRole.md new file mode 100644 index 000000000..cff9d95a5 --- /dev/null +++ b/jsdocs/7.0.0/IamRole.md @@ -0,0 +1,14 @@ +# okta.IamRole + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | Timestamp when the role was created | [optional] [readonly] [default to undefined] +**description** | **string** | Description of the role | [default to undefined] +**id** | **string** | Unique key for the role | [optional] [readonly] [default to undefined] +**label** | **string** | Unique label for the role | [default to undefined] +**lastUpdated** | **Date** | Timestamp when the role was last updated | [optional] [readonly] [default to undefined] +**permissions** | [**Array<RolePermissionType>**](RolePermissionType.md) | Array of permissions that the role will grant. See [Permission Types](https://developer.okta.com/docs/concepts/role-assignment/#permission-types). | [default to undefined] +**_links** | [**IamRoleLinks**](IamRoleLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/IamRoleLinks.md b/jsdocs/7.0.0/IamRoleLinks.md new file mode 100644 index 000000000..0dd9036d0 --- /dev/null +++ b/jsdocs/7.0.0/IamRoleLinks.md @@ -0,0 +1,9 @@ +# okta.IamRoleLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**permissions** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/IamRoles.md b/jsdocs/7.0.0/IamRoles.md new file mode 100644 index 000000000..5f0838f82 --- /dev/null +++ b/jsdocs/7.0.0/IamRoles.md @@ -0,0 +1,9 @@ +# okta.IamRoles + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**roles** | [**Array<IamRole>**](IamRole.md) | | [optional] [default to undefined] +**_links** | [**IamRolesLinks**](IamRolesLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/IamRolesLinks.md b/jsdocs/7.0.0/IamRolesLinks.md new file mode 100644 index 000000000..824350efd --- /dev/null +++ b/jsdocs/7.0.0/IamRolesLinks.md @@ -0,0 +1,8 @@ +# okta.IamRolesLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**next** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/IdentityProvider.md b/jsdocs/7.0.0/IdentityProvider.md new file mode 100644 index 000000000..c7469f1cf --- /dev/null +++ b/jsdocs/7.0.0/IdentityProvider.md @@ -0,0 +1,17 @@ +# okta.IdentityProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**issuerMode** | [**IssuerMode**](IssuerMode.md) | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**policy** | [**IdentityProviderPolicy**](IdentityProviderPolicy.md) | | [optional] [default to undefined] +**protocol** | [**Protocol**](Protocol.md) | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**type** | [**IdentityProviderType**](IdentityProviderType.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/IdentityProviderApi.md b/jsdocs/7.0.0/IdentityProviderApi.md new file mode 100644 index 000000000..27ebdce8e --- /dev/null +++ b/jsdocs/7.0.0/IdentityProviderApi.md @@ -0,0 +1,1762 @@ +# okta.IdentityProviderApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateIdentityProvider**](IdentityProviderApi.md#activateidentityprovider) | **POST** /api/v1/idps/{idpId}/lifecycle/activate | Activate an Identity Provider +[**cloneIdentityProviderKey**](IdentityProviderApi.md#cloneidentityproviderkey) | **POST** /api/v1/idps/{idpId}/credentials/keys/{keyId}/clone | Clone a Signing Credential Key +[**createIdentityProvider**](IdentityProviderApi.md#createidentityprovider) | **POST** /api/v1/idps | Create an Identity Provider +[**createIdentityProviderKey**](IdentityProviderApi.md#createidentityproviderkey) | **POST** /api/v1/idps/credentials/keys | Create an X.509 Certificate Public Key +[**deactivateIdentityProvider**](IdentityProviderApi.md#deactivateidentityprovider) | **POST** /api/v1/idps/{idpId}/lifecycle/deactivate | Deactivate an Identity Provider +[**deleteIdentityProvider**](IdentityProviderApi.md#deleteidentityprovider) | **DELETE** /api/v1/idps/{idpId} | Delete an Identity Provider +[**deleteIdentityProviderKey**](IdentityProviderApi.md#deleteidentityproviderkey) | **DELETE** /api/v1/idps/credentials/keys/{keyId} | Delete a Signing Credential Key +[**generateCsrForIdentityProvider**](IdentityProviderApi.md#generatecsrforidentityprovider) | **POST** /api/v1/idps/{idpId}/credentials/csrs | Generate a Certificate Signing Request +[**generateIdentityProviderSigningKey**](IdentityProviderApi.md#generateidentityprovidersigningkey) | **POST** /api/v1/idps/{idpId}/credentials/keys/generate | Generate a new Signing Credential Key +[**getCsrForIdentityProvider**](IdentityProviderApi.md#getcsrforidentityprovider) | **GET** /api/v1/idps/{idpId}/credentials/csrs/{csrId} | Retrieve a Certificate Signing Request +[**getIdentityProvider**](IdentityProviderApi.md#getidentityprovider) | **GET** /api/v1/idps/{idpId} | Retrieve an Identity Provider +[**getIdentityProviderApplicationUser**](IdentityProviderApi.md#getidentityproviderapplicationuser) | **GET** /api/v1/idps/{idpId}/users/{userId} | Retrieve a User +[**getIdentityProviderKey**](IdentityProviderApi.md#getidentityproviderkey) | **GET** /api/v1/idps/credentials/keys/{keyId} | Retrieve an Credential Key +[**getIdentityProviderSigningKey**](IdentityProviderApi.md#getidentityprovidersigningkey) | **GET** /api/v1/idps/{idpId}/credentials/keys/{keyId} | Retrieve a Signing Credential Key +[**linkUserToIdentityProvider**](IdentityProviderApi.md#linkusertoidentityprovider) | **POST** /api/v1/idps/{idpId}/users/{userId} | Link a User to a Social IdP +[**listCsrsForIdentityProvider**](IdentityProviderApi.md#listcsrsforidentityprovider) | **GET** /api/v1/idps/{idpId}/credentials/csrs | List all Certificate Signing Requests +[**listIdentityProviderApplicationUsers**](IdentityProviderApi.md#listidentityproviderapplicationusers) | **GET** /api/v1/idps/{idpId}/users | List all Users +[**listIdentityProviderKeys**](IdentityProviderApi.md#listidentityproviderkeys) | **GET** /api/v1/idps/credentials/keys | List all Credential Keys +[**listIdentityProviderSigningKeys**](IdentityProviderApi.md#listidentityprovidersigningkeys) | **GET** /api/v1/idps/{idpId}/credentials/keys | List all Signing Credential Keys +[**listIdentityProviders**](IdentityProviderApi.md#listidentityproviders) | **GET** /api/v1/idps | List all Identity Providers +[**listSocialAuthTokens**](IdentityProviderApi.md#listsocialauthtokens) | **GET** /api/v1/idps/{idpId}/users/{userId}/credentials/tokens | List all Tokens from a OIDC Identity Provider +[**publishCsrForIdentityProvider**](IdentityProviderApi.md#publishcsrforidentityprovider) | **POST** /api/v1/idps/{idpId}/credentials/csrs/{csrId}/lifecycle/publish | Publish a Certificate Signing Request +[**revokeCsrForIdentityProvider**](IdentityProviderApi.md#revokecsrforidentityprovider) | **DELETE** /api/v1/idps/{idpId}/credentials/csrs/{csrId} | Revoke a Certificate Signing Request +[**unlinkUserFromIdentityProvider**](IdentityProviderApi.md#unlinkuserfromidentityprovider) | **DELETE** /api/v1/idps/{idpId}/users/{userId} | Unlink a User from IdP +[**updateIdentityProvider**](IdentityProviderApi.md#updateidentityprovider) | **PUT** /api/v1/idps/{idpId} | Replace an Identity Provider + + +# **activateIdentityProvider** +> IdentityProvider activateIdentityProvider() + +Activates an inactive IdP. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiActivateIdentityProviderRequest = { + // string + idpId: "idpId_example", +}; + +apiInstance.activateIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[IdentityProvider](IdentityProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **cloneIdentityProviderKey** +> JsonWebKey cloneIdentityProviderKey() + +Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiCloneIdentityProviderKeyRequest = { + // string + idpId: "idpId_example", + // string + keyId: "keyId_example", + // string + targetIdpId: "targetIdpId_example", +}; + +apiInstance.cloneIdentityProviderKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**keyId** | **string** | | defaults to undefined +**targetIdpId** | **string** | | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createIdentityProvider** +> IdentityProvider createIdentityProvider(identityProvider) + +Adds a new IdP to your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiCreateIdentityProviderRequest = { + // IdentityProvider + identityProvider: { + issuerMode: "CUSTOM_URL", + name: "name_example", + policy: null, + protocol: { + algorithms: { + request: { + signature: { + algorithm: "algorithm_example", + scope: "ANY", + }, + }, + response: { + signature: { + algorithm: "algorithm_example", + scope: "ANY", + }, + }, + }, + credentials: { + client: { + client_id: "client_id_example", + client_secret: "client_secret_example", + }, + signing: { + kid: "kid_example", + }, + trust: { + audience: "audience_example", + issuer: "issuer_example", + kid: "kid_example", + revocation: "CRL", + revocationCacheLifetime: 1, + }, + }, + endpoints: { + acs: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + authorization: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + jwks: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + metadata: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + slo: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + sso: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + token: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + userInfo: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + }, + issuer: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + relayState: { + format: "FROM_URL", + }, + scopes: [ + "scopes_example", + ], + settings: { + nameFormat: "nameFormat_example", + }, + type: "MTLS", + }, + status: "ACTIVE", + type: "AgentlessDSSO", + }, +}; + +apiInstance.createIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **identityProvider** | **[IdentityProvider](IdentityProvider.md)** | | + + +### Return type + +**[IdentityProvider](IdentityProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createIdentityProviderKey** +> JsonWebKey createIdentityProviderKey(jsonWebKey) + +Adds a new X.509 certificate credential to the IdP key store. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiCreateIdentityProviderKeyRequest = { + // JsonWebKey + jsonWebKey: { + alg: "alg_example", + created: new Date('1970-01-01T00:00:00.00Z'), + e: "e_example", + expiresAt: new Date('1970-01-01T00:00:00.00Z'), + key_ops: [ + "key_ops_example", + ], + kid: "kid_example", + kty: "kty_example", + lastUpdated: new Date('1970-01-01T00:00:00.00Z'), + n: "n_example", + status: "status_example", + use: "use_example", + x5c: [ + "x5c_example", + ], + x5t: "x5t_example", + x5tS256: "x5tS256_example", + x5u: "x5u_example", + }, +}; + +apiInstance.createIdentityProviderKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **jsonWebKey** | **[JsonWebKey](JsonWebKey.md)** | | + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateIdentityProvider** +> IdentityProvider deactivateIdentityProvider() + +Deactivates an active IdP. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiDeactivateIdentityProviderRequest = { + // string + idpId: "idpId_example", +}; + +apiInstance.deactivateIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[IdentityProvider](IdentityProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteIdentityProvider** +> void deleteIdentityProvider() + +Removes an IdP from your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiDeleteIdentityProviderRequest = { + // string + idpId: "idpId_example", +}; + +apiInstance.deleteIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteIdentityProviderKey** +> void deleteIdentityProviderKey() + +Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiDeleteIdentityProviderKeyRequest = { + // string + keyId: "keyId_example", +}; + +apiInstance.deleteIdentityProviderKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**keyId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **generateCsrForIdentityProvider** +> Csr generateCsrForIdentityProvider(metadata) + +Generates a new key pair and returns a Certificate Signing Request for it. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiGenerateCsrForIdentityProviderRequest = { + // string + idpId: "idpId_example", + // CsrMetadata + metadata: { + subject: { + commonName: "commonName_example", + countryName: "countryName_example", + localityName: "localityName_example", + organizationalUnitName: "organizationalUnitName_example", + organizationName: "organizationName_example", + stateOrProvinceName: "stateOrProvinceName_example", + }, + subjectAltNames: { + dnsNames: [ + "dnsNames_example", + ], + }, + }, +}; + +apiInstance.generateCsrForIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **metadata** | **[CsrMetadata](CsrMetadata.md)** | | +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[Csr](Csr.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **generateIdentityProviderSigningKey** +> JsonWebKey generateIdentityProviderSigningKey() + +Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiGenerateIdentityProviderSigningKeyRequest = { + // string + idpId: "idpId_example", + // number | expiry of the IdP Key Credential + validityYears: 1, +}; + +apiInstance.generateIdentityProviderSigningKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**validityYears** | **number** | expiry of the IdP Key Credential | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getCsrForIdentityProvider** +> Csr getCsrForIdentityProvider() + +Gets a specific Certificate Signing Request model by id + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiGetCsrForIdentityProviderRequest = { + // string + idpId: "idpId_example", + // string + csrId: "csrId_example", +}; + +apiInstance.getCsrForIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**csrId** | **string** | | defaults to undefined + + +### Return type + +**[Csr](Csr.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getIdentityProvider** +> IdentityProvider getIdentityProvider() + +Fetches an IdP by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiGetIdentityProviderRequest = { + // string + idpId: "idpId_example", +}; + +apiInstance.getIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[IdentityProvider](IdentityProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getIdentityProviderApplicationUser** +> IdentityProviderApplicationUser getIdentityProviderApplicationUser() + +Fetches a linked IdP user by ID + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiGetIdentityProviderApplicationUserRequest = { + // string + idpId: "idpId_example", + // string + userId: "userId_example", +}; + +apiInstance.getIdentityProviderApplicationUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined + + +### Return type + +**[IdentityProviderApplicationUser](IdentityProviderApplicationUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getIdentityProviderKey** +> JsonWebKey getIdentityProviderKey() + +Gets a specific IdP Key Credential by `kid` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiGetIdentityProviderKeyRequest = { + // string + keyId: "keyId_example", +}; + +apiInstance.getIdentityProviderKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**keyId** | **string** | | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getIdentityProviderSigningKey** +> JsonWebKey getIdentityProviderSigningKey() + +Gets a specific IdP Key Credential by `kid` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiGetIdentityProviderSigningKeyRequest = { + // string + idpId: "idpId_example", + // string + keyId: "keyId_example", +}; + +apiInstance.getIdentityProviderSigningKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**keyId** | **string** | | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **linkUserToIdentityProvider** +> IdentityProviderApplicationUser linkUserToIdentityProvider(userIdentityProviderLinkRequest) + +Links an Okta user to an existing Social Identity Provider. This does not support the SAML2 Identity Provider Type + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiLinkUserToIdentityProviderRequest = { + // string + idpId: "idpId_example", + // string + userId: "userId_example", + // UserIdentityProviderLinkRequest + userIdentityProviderLinkRequest: { + externalId: "externalId_example", + }, +}; + +apiInstance.linkUserToIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **userIdentityProviderLinkRequest** | **[UserIdentityProviderLinkRequest](UserIdentityProviderLinkRequest.md)** | | +**idpId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined + + +### Return type + +**[IdentityProviderApplicationUser](IdentityProviderApplicationUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listCsrsForIdentityProvider** +> Array listCsrsForIdentityProvider() + +Enumerates Certificate Signing Requests for an IdP + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiListCsrsForIdentityProviderRequest = { + // string + idpId: "idpId_example", +}; + +apiInstance.listCsrsForIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Csr>](Csr.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listIdentityProviderApplicationUsers** +> Array listIdentityProviderApplicationUsers() + +Find all the users linked to an identity provider + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiListIdentityProviderApplicationUsersRequest = { + // string + idpId: "idpId_example", +}; + +apiInstance.listIdentityProviderApplicationUsers(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[Array<IdentityProviderApplicationUser>](IdentityProviderApplicationUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listIdentityProviderKeys** +> Array listIdentityProviderKeys() + +Enumerates IdP key credentials. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiListIdentityProviderKeysRequest = { + // string | Specifies the pagination cursor for the next page of keys (optional) + after: "after_example", + // number | Specifies the number of key results in a page (optional) + limit: 20, +}; + +apiInstance.listIdentityProviderKeys(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | Specifies the pagination cursor for the next page of keys | (optional) defaults to undefined +**limit** | **number** | Specifies the number of key results in a page | (optional) defaults to 20 + + +### Return type + +**[Array<JsonWebKey>](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listIdentityProviderSigningKeys** +> Array listIdentityProviderSigningKeys() + +Enumerates signing key credentials for an IdP + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiListIdentityProviderSigningKeysRequest = { + // string + idpId: "idpId_example", +}; + +apiInstance.listIdentityProviderSigningKeys(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[Array<JsonWebKey>](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listIdentityProviders** +> Array listIdentityProviders() + +Enumerates IdPs in your organization with pagination. A subset of IdPs can be returned that match a supported filter expression or query. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiListIdentityProvidersRequest = { + // string | Searches the name property of IdPs for matching value (optional) + q: "q_example", + // string | Specifies the pagination cursor for the next page of IdPs (optional) + after: "after_example", + // number | Specifies the number of IdP results in a page (optional) + limit: 20, + // string | Filters IdPs by type (optional) + type: "type_example", +}; + +apiInstance.listIdentityProviders(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**q** | **string** | Searches the name property of IdPs for matching value | (optional) defaults to undefined +**after** | **string** | Specifies the pagination cursor for the next page of IdPs | (optional) defaults to undefined +**limit** | **number** | Specifies the number of IdP results in a page | (optional) defaults to 20 +**type** | **string** | Filters IdPs by type | (optional) defaults to undefined + + +### Return type + +**[Array<IdentityProvider>](IdentityProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listSocialAuthTokens** +> Array listSocialAuthTokens() + +Fetches the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiListSocialAuthTokensRequest = { + // string + idpId: "idpId_example", + // string + userId: "userId_example", +}; + +apiInstance.listSocialAuthTokens(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<SocialAuthToken>](SocialAuthToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **publishCsrForIdentityProvider** +> JsonWebKey publishCsrForIdentityProvider(body) + +Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiPublishCsrForIdentityProviderRequest = { + // string + idpId: "idpId_example", + // string + csrId: "csrId_example", + // HttpFile + body: { data: Buffer.from(fs.readFileSync('/path/to/file', 'utf-8')), name: '/path/to/file' }, +}; + +apiInstance.publishCsrForIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | **HttpFile** | | +**idpId** | **string** | | defaults to undefined +**csrId** | **string** | | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/x-x509-ca-cert, application/pkix-cert, application/x-pem-file + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeCsrForIdentityProvider** +> void revokeCsrForIdentityProvider() + +Revoke a Certificate Signing Request and delete the key pair from the IdP + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiRevokeCsrForIdentityProviderRequest = { + // string + idpId: "idpId_example", + // string + csrId: "csrId_example", +}; + +apiInstance.revokeCsrForIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**csrId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unlinkUserFromIdentityProvider** +> void unlinkUserFromIdentityProvider() + +Removes the link between the Okta user and the IdP user. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiUnlinkUserFromIdentityProviderRequest = { + // string + idpId: "idpId_example", + // string + userId: "userId_example", +}; + +apiInstance.unlinkUserFromIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateIdentityProvider** +> IdentityProvider updateIdentityProvider(identityProvider) + +Updates the configuration for an IdP. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiUpdateIdentityProviderRequest = { + // string + idpId: "idpId_example", + // IdentityProvider + identityProvider: { + issuerMode: "CUSTOM_URL", + name: "name_example", + policy: null, + protocol: { + algorithms: { + request: { + signature: { + algorithm: "algorithm_example", + scope: "ANY", + }, + }, + response: { + signature: { + algorithm: "algorithm_example", + scope: "ANY", + }, + }, + }, + credentials: { + client: { + client_id: "client_id_example", + client_secret: "client_secret_example", + }, + signing: { + kid: "kid_example", + }, + trust: { + audience: "audience_example", + issuer: "issuer_example", + kid: "kid_example", + revocation: "CRL", + revocationCacheLifetime: 1, + }, + }, + endpoints: { + acs: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + authorization: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + jwks: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + metadata: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + slo: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + sso: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + token: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + userInfo: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + }, + issuer: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + relayState: { + format: "FROM_URL", + }, + scopes: [ + "scopes_example", + ], + settings: { + nameFormat: "nameFormat_example", + }, + type: "MTLS", + }, + status: "ACTIVE", + type: "AgentlessDSSO", + }, +}; + +apiInstance.updateIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **identityProvider** | **[IdentityProvider](IdentityProvider.md)** | | +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[IdentityProvider](IdentityProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/IdentityProviderApplicationUser.md b/jsdocs/7.0.0/IdentityProviderApplicationUser.md new file mode 100644 index 000000000..fd5e9068d --- /dev/null +++ b/jsdocs/7.0.0/IdentityProviderApplicationUser.md @@ -0,0 +1,14 @@ +# okta.IdentityProviderApplicationUser + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **string** | | [optional] [default to undefined] +**externalId** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **string** | | [optional] [default to undefined] +**profile** | **{ [key: string]: any; }** | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/IdentityProviderCredentials.md b/jsdocs/7.0.0/IdentityProviderCredentials.md new file mode 100644 index 000000000..f7958774d --- /dev/null +++ b/jsdocs/7.0.0/IdentityProviderCredentials.md @@ -0,0 +1,10 @@ +# okta.IdentityProviderCredentials + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**client** | [**IdentityProviderCredentialsClient**](IdentityProviderCredentialsClient.md) | | [optional] [default to undefined] +**signing** | [**IdentityProviderCredentialsSigning**](IdentityProviderCredentialsSigning.md) | | [optional] [default to undefined] +**trust** | [**IdentityProviderCredentialsTrust**](IdentityProviderCredentialsTrust.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/IdentityProviderCredentialsClient.md b/jsdocs/7.0.0/IdentityProviderCredentialsClient.md new file mode 100644 index 000000000..ff6db2ca7 --- /dev/null +++ b/jsdocs/7.0.0/IdentityProviderCredentialsClient.md @@ -0,0 +1,9 @@ +# okta.IdentityProviderCredentialsClient + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**client_id** | **string** | | [optional] [default to undefined] +**client_secret** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/IdentityProviderCredentialsSigning.md b/jsdocs/7.0.0/IdentityProviderCredentialsSigning.md new file mode 100644 index 000000000..8107f282e --- /dev/null +++ b/jsdocs/7.0.0/IdentityProviderCredentialsSigning.md @@ -0,0 +1,8 @@ +# okta.IdentityProviderCredentialsSigning + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**kid** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/IdentityProviderCredentialsTrust.md b/jsdocs/7.0.0/IdentityProviderCredentialsTrust.md new file mode 100644 index 000000000..13d2e4cfa --- /dev/null +++ b/jsdocs/7.0.0/IdentityProviderCredentialsTrust.md @@ -0,0 +1,12 @@ +# okta.IdentityProviderCredentialsTrust + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**audience** | **string** | | [optional] [default to undefined] +**issuer** | **string** | | [optional] [default to undefined] +**kid** | **string** | | [optional] [default to undefined] +**revocation** | [**IdentityProviderCredentialsTrustRevocation**](IdentityProviderCredentialsTrustRevocation.md) | | [optional] [default to undefined] +**revocationCacheLifetime** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/IdentityProviderCredentialsTrustRevocation.md b/jsdocs/7.0.0/IdentityProviderCredentialsTrustRevocation.md new file mode 100644 index 000000000..e7c2a41c6 --- /dev/null +++ b/jsdocs/7.0.0/IdentityProviderCredentialsTrustRevocation.md @@ -0,0 +1,4 @@ +# okta.IdentityProviderCredentialsTrustRevocation + +type IdentityProviderCredentialsTrustRevocation = 'CRL' | 'DELTA_CRL' | 'OCSP'; + diff --git a/jsdocs/7.0.0/IdentityProviderPolicy.md b/jsdocs/7.0.0/IdentityProviderPolicy.md new file mode 100644 index 000000000..bc7dbb9f1 --- /dev/null +++ b/jsdocs/7.0.0/IdentityProviderPolicy.md @@ -0,0 +1,12 @@ +# okta.IdentityProviderPolicy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**accountLink** | [**PolicyAccountLink**](PolicyAccountLink.md) | | [optional] [default to undefined] +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] +**maxClockSkew** | **number** | | [optional] [default to undefined] +**provisioning** | [**Provisioning**](Provisioning.md) | | [optional] [default to undefined] +**subject** | [**PolicySubject**](PolicySubject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/IdentityProviderPolicyAllOf.md b/jsdocs/7.0.0/IdentityProviderPolicyAllOf.md new file mode 100644 index 000000000..a7d62b290 --- /dev/null +++ b/jsdocs/7.0.0/IdentityProviderPolicyAllOf.md @@ -0,0 +1,12 @@ +# okta.IdentityProviderPolicyAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**accountLink** | [**PolicyAccountLink**](PolicyAccountLink.md) | | [optional] [default to undefined] +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] +**maxClockSkew** | **number** | | [optional] [default to undefined] +**provisioning** | [**Provisioning**](Provisioning.md) | | [optional] [default to undefined] +**subject** | [**PolicySubject**](PolicySubject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/IdentityProviderPolicyProvider.md b/jsdocs/7.0.0/IdentityProviderPolicyProvider.md new file mode 100644 index 000000000..93009cfb8 --- /dev/null +++ b/jsdocs/7.0.0/IdentityProviderPolicyProvider.md @@ -0,0 +1,4 @@ +# okta.IdentityProviderPolicyProvider + +type IdentityProviderPolicyProvider = 'ANY' | 'OKTA' | 'SPECIFIC_IDP'; + diff --git a/jsdocs/7.0.0/IdentityProviderPolicyRuleCondition.md b/jsdocs/7.0.0/IdentityProviderPolicyRuleCondition.md new file mode 100644 index 000000000..b0837b4c3 --- /dev/null +++ b/jsdocs/7.0.0/IdentityProviderPolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.IdentityProviderPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**idpIds** | **Array<string>** | | [optional] [default to undefined] +**provider** | [**IdentityProviderPolicyProvider**](IdentityProviderPolicyProvider.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/IdentityProviderType.md b/jsdocs/7.0.0/IdentityProviderType.md new file mode 100644 index 000000000..afbdc010e --- /dev/null +++ b/jsdocs/7.0.0/IdentityProviderType.md @@ -0,0 +1,4 @@ +# okta.IdentityProviderType + +type IdentityProviderType = 'AgentlessDSSO' | 'FACEBOOK' | 'GOOGLE' | 'IWA' | 'LINKEDIN' | 'MICROSOFT' | 'OIDC' | 'OKTA' | 'SAML2' | 'X509'; + diff --git a/jsdocs/7.0.0/IdpPolicyRuleAction.md b/jsdocs/7.0.0/IdpPolicyRuleAction.md new file mode 100644 index 000000000..6e3ee283b --- /dev/null +++ b/jsdocs/7.0.0/IdpPolicyRuleAction.md @@ -0,0 +1,8 @@ +# okta.IdpPolicyRuleAction + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**providers** | [**Array<IdpPolicyRuleActionProvider>**](IdpPolicyRuleActionProvider.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/IdpPolicyRuleActionProvider.md b/jsdocs/7.0.0/IdpPolicyRuleActionProvider.md new file mode 100644 index 000000000..f7f5d1f24 --- /dev/null +++ b/jsdocs/7.0.0/IdpPolicyRuleActionProvider.md @@ -0,0 +1,9 @@ +# okta.IdpPolicyRuleActionProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/IframeEmbedScopeAllowedApps.md b/jsdocs/7.0.0/IframeEmbedScopeAllowedApps.md new file mode 100644 index 000000000..2ca9b925a --- /dev/null +++ b/jsdocs/7.0.0/IframeEmbedScopeAllowedApps.md @@ -0,0 +1,4 @@ +# okta.IframeEmbedScopeAllowedApps + +type IframeEmbedScopeAllowedApps = 'OKTA_ENDUSER'; + diff --git a/jsdocs/7.0.0/ImageUploadResponse.md b/jsdocs/7.0.0/ImageUploadResponse.md new file mode 100644 index 000000000..b87068bd5 --- /dev/null +++ b/jsdocs/7.0.0/ImageUploadResponse.md @@ -0,0 +1,8 @@ +# okta.ImageUploadResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**url** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/InactivityPolicyRuleCondition.md b/jsdocs/7.0.0/InactivityPolicyRuleCondition.md new file mode 100644 index 000000000..1799021cd --- /dev/null +++ b/jsdocs/7.0.0/InactivityPolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.InactivityPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**number** | **number** | | [optional] [default to undefined] +**unit** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/InlineHook.md b/jsdocs/7.0.0/InlineHook.md new file mode 100644 index 000000000..535dd1cfe --- /dev/null +++ b/jsdocs/7.0.0/InlineHook.md @@ -0,0 +1,16 @@ +# okta.InlineHook + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**channel** | [**InlineHookChannel**](InlineHookChannel.md) | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**status** | [**InlineHookStatus**](InlineHookStatus.md) | | [optional] [default to undefined] +**type** | [**InlineHookType**](InlineHookType.md) | | [optional] [default to undefined] +**version** | **string** | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/InlineHookApi.md b/jsdocs/7.0.0/InlineHookApi.md new file mode 100644 index 000000000..00a9e2635 --- /dev/null +++ b/jsdocs/7.0.0/InlineHookApi.md @@ -0,0 +1,528 @@ +# okta.InlineHookApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateInlineHook**](InlineHookApi.md#activateinlinehook) | **POST** /api/v1/inlineHooks/{inlineHookId}/lifecycle/activate | Activate an Inline Hook +[**createInlineHook**](InlineHookApi.md#createinlinehook) | **POST** /api/v1/inlineHooks | Create an Inline Hook +[**deactivateInlineHook**](InlineHookApi.md#deactivateinlinehook) | **POST** /api/v1/inlineHooks/{inlineHookId}/lifecycle/deactivate | Deactivate an Inline Hook +[**deleteInlineHook**](InlineHookApi.md#deleteinlinehook) | **DELETE** /api/v1/inlineHooks/{inlineHookId} | Delete an Inline Hook +[**executeInlineHook**](InlineHookApi.md#executeinlinehook) | **POST** /api/v1/inlineHooks/{inlineHookId}/execute | Execute an Inline Hook +[**getInlineHook**](InlineHookApi.md#getinlinehook) | **GET** /api/v1/inlineHooks/{inlineHookId} | Retrieve an Inline Hook +[**listInlineHooks**](InlineHookApi.md#listinlinehooks) | **GET** /api/v1/inlineHooks | List all Inline Hooks +[**updateInlineHook**](InlineHookApi.md#updateinlinehook) | **PUT** /api/v1/inlineHooks/{inlineHookId} | Replace an Inline Hook + + +# **activateInlineHook** +> InlineHook activateInlineHook() + +Activates the Inline Hook matching the provided id + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiActivateInlineHookRequest = { + // string + inlineHookId: "inlineHookId_example", +}; + +apiInstance.activateInlineHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**inlineHookId** | **string** | | defaults to undefined + + +### Return type + +**[InlineHook](InlineHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createInlineHook** +> InlineHook createInlineHook(inlineHook) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiCreateInlineHookRequest = { + // InlineHook + inlineHook: { + channel: { + config: { + authScheme: { + key: "key_example", + type: "type_example", + value: "value_example", + }, + headers: [ + { + key: "key_example", + value: "value_example", + }, + ], + method: "method_example", + uri: "uri_example", + }, + type: "HTTP", + version: "version_example", + }, + name: "name_example", + status: "ACTIVE", + type: "com.okta.import.transform", + version: "version_example", + }, +}; + +apiInstance.createInlineHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **inlineHook** | **[InlineHook](InlineHook.md)** | | + + +### Return type + +**[InlineHook](InlineHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateInlineHook** +> InlineHook deactivateInlineHook() + +Deactivates the Inline Hook matching the provided id + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiDeactivateInlineHookRequest = { + // string + inlineHookId: "inlineHookId_example", +}; + +apiInstance.deactivateInlineHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**inlineHookId** | **string** | | defaults to undefined + + +### Return type + +**[InlineHook](InlineHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteInlineHook** +> void deleteInlineHook() + +Deletes the Inline Hook matching the provided id. Once deleted, the Inline Hook is unrecoverable. As a safety precaution, only Inline Hooks with a status of INACTIVE are eligible for deletion. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiDeleteInlineHookRequest = { + // string + inlineHookId: "inlineHookId_example", +}; + +apiInstance.deleteInlineHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**inlineHookId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **executeInlineHook** +> InlineHookResponse executeInlineHook(payloadData) + +Executes the Inline Hook matching the provided inlineHookId using the request body as the input. This will send the provided data through the Channel and return a response if it matches the correct data contract. This execution endpoint should only be used for testing purposes. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiExecuteInlineHookRequest = { + // string + inlineHookId: "inlineHookId_example", + // any + payloadData: {}, +}; + +apiInstance.executeInlineHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **payloadData** | **any** | | +**inlineHookId** | **string** | | defaults to undefined + + +### Return type + +**[InlineHookResponse](InlineHookResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getInlineHook** +> InlineHook getInlineHook() + +Gets an inline hook by ID + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiGetInlineHookRequest = { + // string + inlineHookId: "inlineHookId_example", +}; + +apiInstance.getInlineHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**inlineHookId** | **string** | | defaults to undefined + + +### Return type + +**[InlineHook](InlineHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listInlineHooks** +> Array listInlineHooks() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiListInlineHooksRequest = { + // string (optional) + type: "type_example", +}; + +apiInstance.listInlineHooks(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**type** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<InlineHook>](InlineHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateInlineHook** +> InlineHook updateInlineHook(inlineHook) + +Updates an inline hook by ID + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiUpdateInlineHookRequest = { + // string + inlineHookId: "inlineHookId_example", + // InlineHook + inlineHook: { + channel: { + config: { + authScheme: { + key: "key_example", + type: "type_example", + value: "value_example", + }, + headers: [ + { + key: "key_example", + value: "value_example", + }, + ], + method: "method_example", + uri: "uri_example", + }, + type: "HTTP", + version: "version_example", + }, + name: "name_example", + status: "ACTIVE", + type: "com.okta.import.transform", + version: "version_example", + }, +}; + +apiInstance.updateInlineHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **inlineHook** | **[InlineHook](InlineHook.md)** | | +**inlineHookId** | **string** | | defaults to undefined + + +### Return type + +**[InlineHook](InlineHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/InlineHookChannel.md b/jsdocs/7.0.0/InlineHookChannel.md new file mode 100644 index 000000000..8e7239ed7 --- /dev/null +++ b/jsdocs/7.0.0/InlineHookChannel.md @@ -0,0 +1,10 @@ +# okta.InlineHookChannel + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**config** | [**InlineHookChannelConfig**](InlineHookChannelConfig.md) | | [optional] [default to undefined] +**type** | [**InlineHookChannelType**](InlineHookChannelType.md) | | [optional] [default to undefined] +**version** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/InlineHookChannelConfig.md b/jsdocs/7.0.0/InlineHookChannelConfig.md new file mode 100644 index 000000000..aeb3416f1 --- /dev/null +++ b/jsdocs/7.0.0/InlineHookChannelConfig.md @@ -0,0 +1,11 @@ +# okta.InlineHookChannelConfig + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authScheme** | [**InlineHookChannelConfigAuthScheme**](InlineHookChannelConfigAuthScheme.md) | | [optional] [default to undefined] +**headers** | [**Array<InlineHookChannelConfigHeaders>**](InlineHookChannelConfigHeaders.md) | | [optional] [default to undefined] +**method** | **string** | | [optional] [default to undefined] +**uri** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/InlineHookChannelConfigAuthScheme.md b/jsdocs/7.0.0/InlineHookChannelConfigAuthScheme.md new file mode 100644 index 000000000..d92840f0d --- /dev/null +++ b/jsdocs/7.0.0/InlineHookChannelConfigAuthScheme.md @@ -0,0 +1,10 @@ +# okta.InlineHookChannelConfigAuthScheme + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**key** | **string** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/InlineHookChannelConfigHeaders.md b/jsdocs/7.0.0/InlineHookChannelConfigHeaders.md new file mode 100644 index 000000000..ff8e867e6 --- /dev/null +++ b/jsdocs/7.0.0/InlineHookChannelConfigHeaders.md @@ -0,0 +1,9 @@ +# okta.InlineHookChannelConfigHeaders + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**key** | **string** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/InlineHookChannelType.md b/jsdocs/7.0.0/InlineHookChannelType.md new file mode 100644 index 000000000..a00afc754 --- /dev/null +++ b/jsdocs/7.0.0/InlineHookChannelType.md @@ -0,0 +1,4 @@ +# okta.InlineHookChannelType + +type InlineHookChannelType = 'HTTP'; + diff --git a/jsdocs/7.0.0/InlineHookResponse.md b/jsdocs/7.0.0/InlineHookResponse.md new file mode 100644 index 000000000..93596afe8 --- /dev/null +++ b/jsdocs/7.0.0/InlineHookResponse.md @@ -0,0 +1,8 @@ +# okta.InlineHookResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**commands** | [**Array<InlineHookResponseCommands>**](InlineHookResponseCommands.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/InlineHookResponseCommandValue.md b/jsdocs/7.0.0/InlineHookResponseCommandValue.md new file mode 100644 index 000000000..8bafdddbc --- /dev/null +++ b/jsdocs/7.0.0/InlineHookResponseCommandValue.md @@ -0,0 +1,10 @@ +# okta.InlineHookResponseCommandValue + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**op** | **string** | | [optional] [default to undefined] +**path** | **string** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/InlineHookResponseCommands.md b/jsdocs/7.0.0/InlineHookResponseCommands.md new file mode 100644 index 000000000..56d652663 --- /dev/null +++ b/jsdocs/7.0.0/InlineHookResponseCommands.md @@ -0,0 +1,9 @@ +# okta.InlineHookResponseCommands + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | **string** | | [optional] [default to undefined] +**value** | [**Array<InlineHookResponseCommandValue>**](InlineHookResponseCommandValue.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/InlineHookStatus.md b/jsdocs/7.0.0/InlineHookStatus.md new file mode 100644 index 000000000..d0f4b871a --- /dev/null +++ b/jsdocs/7.0.0/InlineHookStatus.md @@ -0,0 +1,4 @@ +# okta.InlineHookStatus + +type InlineHookStatus = 'ACTIVE' | 'INACTIVE'; + diff --git a/jsdocs/7.0.0/InlineHookType.md b/jsdocs/7.0.0/InlineHookType.md new file mode 100644 index 000000000..35e86e409 --- /dev/null +++ b/jsdocs/7.0.0/InlineHookType.md @@ -0,0 +1,4 @@ +# okta.InlineHookType + +type InlineHookType = 'com.okta.import.transform' | 'com.okta.oauth2.tokens.transform' | 'com.okta.saml.tokens.transform' | 'com.okta.user.credential.password.import' | 'com.okta.user.pre-registration'; + diff --git a/jsdocs/7.0.0/IssuerMode.md b/jsdocs/7.0.0/IssuerMode.md new file mode 100644 index 000000000..232f78dc9 --- /dev/null +++ b/jsdocs/7.0.0/IssuerMode.md @@ -0,0 +1,4 @@ +# okta.IssuerMode + +type IssuerMode = 'CUSTOM_URL' | 'DYNAMIC' | 'ORG_URL'; + diff --git a/jsdocs/7.0.0/JsonWebKey.md b/jsdocs/7.0.0/JsonWebKey.md new file mode 100644 index 000000000..8a555762b --- /dev/null +++ b/jsdocs/7.0.0/JsonWebKey.md @@ -0,0 +1,23 @@ +# okta.JsonWebKey + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**alg** | **string** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [default to undefined] +**e** | **string** | | [optional] [default to undefined] +**expiresAt** | **Date** | | [optional] [default to undefined] +**key_ops** | **Array<string>** | | [optional] [default to undefined] +**kid** | **string** | | [optional] [default to undefined] +**kty** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [default to undefined] +**n** | **string** | | [optional] [default to undefined] +**status** | **string** | | [optional] [default to undefined] +**use** | **string** | | [optional] [default to undefined] +**x5c** | **Array<string>** | | [optional] [default to undefined] +**x5t** | **string** | | [optional] [default to undefined] +**x5tS256** | **string** | | [optional] [default to undefined] +**x5u** | **string** | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/JwkUse.md b/jsdocs/7.0.0/JwkUse.md new file mode 100644 index 000000000..64119414a --- /dev/null +++ b/jsdocs/7.0.0/JwkUse.md @@ -0,0 +1,8 @@ +# okta.JwkUse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**use** | [**JwkUseType**](JwkUseType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/JwkUseType.md b/jsdocs/7.0.0/JwkUseType.md new file mode 100644 index 000000000..2a7b54ef8 --- /dev/null +++ b/jsdocs/7.0.0/JwkUseType.md @@ -0,0 +1,4 @@ +# okta.JwkUseType + +type JwkUseType = 'sig'; + diff --git a/jsdocs/7.0.0/KnowledgeConstraint.md b/jsdocs/7.0.0/KnowledgeConstraint.md new file mode 100644 index 000000000..765fbf74d --- /dev/null +++ b/jsdocs/7.0.0/KnowledgeConstraint.md @@ -0,0 +1,10 @@ +# okta.KnowledgeConstraint + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**methods** | **Array<string>** | | [optional] [default to undefined] +**reauthenticateIn** | **string** | | [optional] [default to undefined] +**types** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LifecycleCreateSettingObject.md b/jsdocs/7.0.0/LifecycleCreateSettingObject.md new file mode 100644 index 000000000..512a2464a --- /dev/null +++ b/jsdocs/7.0.0/LifecycleCreateSettingObject.md @@ -0,0 +1,8 @@ +# okta.LifecycleCreateSettingObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**status** | [**EnabledStatus**](EnabledStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LifecycleDeactivateSettingObject.md b/jsdocs/7.0.0/LifecycleDeactivateSettingObject.md new file mode 100644 index 000000000..a98af6043 --- /dev/null +++ b/jsdocs/7.0.0/LifecycleDeactivateSettingObject.md @@ -0,0 +1,8 @@ +# okta.LifecycleDeactivateSettingObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**status** | [**EnabledStatus**](EnabledStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LifecycleExpirationPolicyRuleCondition.md b/jsdocs/7.0.0/LifecycleExpirationPolicyRuleCondition.md new file mode 100644 index 000000000..3267e5990 --- /dev/null +++ b/jsdocs/7.0.0/LifecycleExpirationPolicyRuleCondition.md @@ -0,0 +1,10 @@ +# okta.LifecycleExpirationPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**lifecycleStatus** | **string** | | [optional] [default to undefined] +**number** | **number** | | [optional] [default to undefined] +**unit** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LifecycleStatus.md b/jsdocs/7.0.0/LifecycleStatus.md new file mode 100644 index 000000000..68fd4507c --- /dev/null +++ b/jsdocs/7.0.0/LifecycleStatus.md @@ -0,0 +1,4 @@ +# okta.LifecycleStatus + +type LifecycleStatus = 'ACTIVE' | 'INACTIVE'; + diff --git a/jsdocs/7.0.0/LinkedObject.md b/jsdocs/7.0.0/LinkedObject.md new file mode 100644 index 000000000..b8236c657 --- /dev/null +++ b/jsdocs/7.0.0/LinkedObject.md @@ -0,0 +1,10 @@ +# okta.LinkedObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**associated** | [**LinkedObjectDetails**](LinkedObjectDetails.md) | | [optional] [default to undefined] +**primary** | [**LinkedObjectDetails**](LinkedObjectDetails.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/LinkedObjectApi.md b/jsdocs/7.0.0/LinkedObjectApi.md new file mode 100644 index 000000000..db8c21dbe --- /dev/null +++ b/jsdocs/7.0.0/LinkedObjectApi.md @@ -0,0 +1,247 @@ +# okta.LinkedObjectApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**addLinkedObjectDefinition**](LinkedObjectApi.md#addlinkedobjectdefinition) | **POST** /api/v1/meta/schemas/user/linkedObjects | Create a Linked Object Definition +[**deleteLinkedObjectDefinition**](LinkedObjectApi.md#deletelinkedobjectdefinition) | **DELETE** /api/v1/meta/schemas/user/linkedObjects/{linkedObjectName} | Delete a Linked Object Definition +[**getLinkedObjectDefinition**](LinkedObjectApi.md#getlinkedobjectdefinition) | **GET** /api/v1/meta/schemas/user/linkedObjects/{linkedObjectName} | Retrieve a Linked Object Definition +[**listLinkedObjectDefinitions**](LinkedObjectApi.md#listlinkedobjectdefinitions) | **GET** /api/v1/meta/schemas/user/linkedObjects | List all Linked Object Definitions + + +# **addLinkedObjectDefinition** +> LinkedObject addLinkedObjectDefinition(linkedObject) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LinkedObjectApi(configuration); + +let body:okta.LinkedObjectApiAddLinkedObjectDefinitionRequest = { + // LinkedObject + linkedObject: { + associated: { + description: "description_example", + name: "name_example", + title: "title_example", + type: "USER", + }, + primary: { + description: "description_example", + name: "name_example", + title: "title_example", + type: "USER", + }, + }, +}; + +apiInstance.addLinkedObjectDefinition(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **linkedObject** | **[LinkedObject](LinkedObject.md)** | | + + +### Return type + +**[LinkedObject](LinkedObject.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteLinkedObjectDefinition** +> void deleteLinkedObjectDefinition() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LinkedObjectApi(configuration); + +let body:okta.LinkedObjectApiDeleteLinkedObjectDefinitionRequest = { + // string + linkedObjectName: "linkedObjectName_example", +}; + +apiInstance.deleteLinkedObjectDefinition(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**linkedObjectName** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getLinkedObjectDefinition** +> LinkedObject getLinkedObjectDefinition() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LinkedObjectApi(configuration); + +let body:okta.LinkedObjectApiGetLinkedObjectDefinitionRequest = { + // string + linkedObjectName: "linkedObjectName_example", +}; + +apiInstance.getLinkedObjectDefinition(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**linkedObjectName** | **string** | | defaults to undefined + + +### Return type + +**[LinkedObject](LinkedObject.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listLinkedObjectDefinitions** +> Array listLinkedObjectDefinitions() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LinkedObjectApi(configuration); + +let body:any = {}; + +apiInstance.listLinkedObjectDefinitions(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<LinkedObject>](LinkedObject.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/LinkedObjectDetails.md b/jsdocs/7.0.0/LinkedObjectDetails.md new file mode 100644 index 000000000..ffe4ed422 --- /dev/null +++ b/jsdocs/7.0.0/LinkedObjectDetails.md @@ -0,0 +1,11 @@ +# okta.LinkedObjectDetails + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**description** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**title** | **string** | | [optional] [default to undefined] +**type** | [**LinkedObjectDetailsType**](LinkedObjectDetailsType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LinkedObjectDetailsType.md b/jsdocs/7.0.0/LinkedObjectDetailsType.md new file mode 100644 index 000000000..a72d2b63f --- /dev/null +++ b/jsdocs/7.0.0/LinkedObjectDetailsType.md @@ -0,0 +1,4 @@ +# okta.LinkedObjectDetailsType + +type LinkedObjectDetailsType = 'USER'; + diff --git a/jsdocs/7.0.0/LocationGranularity.md b/jsdocs/7.0.0/LocationGranularity.md new file mode 100644 index 000000000..d22f24e2d --- /dev/null +++ b/jsdocs/7.0.0/LocationGranularity.md @@ -0,0 +1,4 @@ +# okta.LocationGranularity + +type LocationGranularity = 'CITY' | 'COUNTRY' | 'LAT_LONG' | 'SUBDIVISION'; + diff --git a/jsdocs/7.0.0/LogActor.md b/jsdocs/7.0.0/LogActor.md new file mode 100644 index 000000000..77f013eeb --- /dev/null +++ b/jsdocs/7.0.0/LogActor.md @@ -0,0 +1,12 @@ +# okta.LogActor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**alternateId** | **string** | | [optional] [readonly] [default to undefined] +**detail** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**displayName** | **string** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**type** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/LogAuthenticationContext.md b/jsdocs/7.0.0/LogAuthenticationContext.md new file mode 100644 index 000000000..3522876ce --- /dev/null +++ b/jsdocs/7.0.0/LogAuthenticationContext.md @@ -0,0 +1,14 @@ +# okta.LogAuthenticationContext + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authenticationProvider** | [**LogAuthenticationProvider**](LogAuthenticationProvider.md) | | [optional] [default to undefined] +**authenticationStep** | **number** | | [optional] [readonly] [default to undefined] +**credentialProvider** | [**LogCredentialProvider**](LogCredentialProvider.md) | | [optional] [default to undefined] +**credentialType** | [**LogCredentialType**](LogCredentialType.md) | | [optional] [default to undefined] +**externalSessionId** | **string** | | [optional] [readonly] [default to undefined] +**_interface** | **string** | | [optional] [readonly] [default to undefined] +**issuer** | [**LogIssuer**](LogIssuer.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LogAuthenticationProvider.md b/jsdocs/7.0.0/LogAuthenticationProvider.md new file mode 100644 index 000000000..747bf67ac --- /dev/null +++ b/jsdocs/7.0.0/LogAuthenticationProvider.md @@ -0,0 +1,4 @@ +# okta.LogAuthenticationProvider + +type LogAuthenticationProvider = 'ACTIVE_DIRECTORY' | 'FACTOR_PROVIDER' | 'FEDERATION' | 'LDAP' | 'OKTA_AUTHENTICATION_PROVIDER' | 'SOCIAL'; + diff --git a/jsdocs/7.0.0/LogClient.md b/jsdocs/7.0.0/LogClient.md new file mode 100644 index 000000000..eb98b2602 --- /dev/null +++ b/jsdocs/7.0.0/LogClient.md @@ -0,0 +1,13 @@ +# okta.LogClient + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**device** | **string** | | [optional] [readonly] [default to undefined] +**geographicalContext** | [**LogGeographicalContext**](LogGeographicalContext.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**ipAddress** | **string** | | [optional] [readonly] [default to undefined] +**userAgent** | [**LogUserAgent**](LogUserAgent.md) | | [optional] [default to undefined] +**zone** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/LogCredentialProvider.md b/jsdocs/7.0.0/LogCredentialProvider.md new file mode 100644 index 000000000..12aea4495 --- /dev/null +++ b/jsdocs/7.0.0/LogCredentialProvider.md @@ -0,0 +1,4 @@ +# okta.LogCredentialProvider + +type LogCredentialProvider = 'DUO' | 'GOOGLE' | 'OKTA_AUTHENTICATION_PROVIDER' | 'OKTA_CREDENTIAL_PROVIDER' | 'RSA' | 'SYMANTEC' | 'YUBIKEY'; + diff --git a/jsdocs/7.0.0/LogCredentialType.md b/jsdocs/7.0.0/LogCredentialType.md new file mode 100644 index 000000000..cab29f985 --- /dev/null +++ b/jsdocs/7.0.0/LogCredentialType.md @@ -0,0 +1,4 @@ +# okta.LogCredentialType + +type LogCredentialType = 'ASSERTION' | 'EMAIL' | 'IWA' | 'JWT' | 'OAuth 2.0' | 'OTP' | 'PASSWORD' | 'SMS'; + diff --git a/jsdocs/7.0.0/LogDebugContext.md b/jsdocs/7.0.0/LogDebugContext.md new file mode 100644 index 000000000..2004e71f4 --- /dev/null +++ b/jsdocs/7.0.0/LogDebugContext.md @@ -0,0 +1,8 @@ +# okta.LogDebugContext + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**debugData** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/LogEvent.md b/jsdocs/7.0.0/LogEvent.md new file mode 100644 index 000000000..3460e6bc9 --- /dev/null +++ b/jsdocs/7.0.0/LogEvent.md @@ -0,0 +1,23 @@ +# okta.LogEvent + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actor** | [**LogActor**](LogActor.md) | | [optional] [default to undefined] +**authenticationContext** | [**LogAuthenticationContext**](LogAuthenticationContext.md) | | [optional] [default to undefined] +**client** | [**LogClient**](LogClient.md) | | [optional] [default to undefined] +**debugContext** | [**LogDebugContext**](LogDebugContext.md) | | [optional] [default to undefined] +**displayMessage** | **string** | | [optional] [readonly] [default to undefined] +**eventType** | **string** | | [optional] [readonly] [default to undefined] +**legacyEventType** | **string** | | [optional] [readonly] [default to undefined] +**outcome** | [**LogOutcome**](LogOutcome.md) | | [optional] [default to undefined] +**published** | **Date** | | [optional] [readonly] [default to undefined] +**request** | [**LogRequest**](LogRequest.md) | | [optional] [default to undefined] +**securityContext** | [**LogSecurityContext**](LogSecurityContext.md) | | [optional] [default to undefined] +**severity** | [**LogSeverity**](LogSeverity.md) | | [optional] [default to undefined] +**target** | [**Array<LogTarget>**](LogTarget.md) | | [optional] [readonly] [default to undefined] +**transaction** | [**LogTransaction**](LogTransaction.md) | | [optional] [default to undefined] +**uuid** | **string** | | [optional] [readonly] [default to undefined] +**version** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/LogGeographicalContext.md b/jsdocs/7.0.0/LogGeographicalContext.md new file mode 100644 index 000000000..442b0c472 --- /dev/null +++ b/jsdocs/7.0.0/LogGeographicalContext.md @@ -0,0 +1,12 @@ +# okta.LogGeographicalContext + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**city** | **string** | | [optional] [readonly] [default to undefined] +**country** | **string** | | [optional] [readonly] [default to undefined] +**geolocation** | [**LogGeolocation**](LogGeolocation.md) | | [optional] [default to undefined] +**postalCode** | **string** | | [optional] [readonly] [default to undefined] +**state** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/LogGeolocation.md b/jsdocs/7.0.0/LogGeolocation.md new file mode 100644 index 000000000..110179632 --- /dev/null +++ b/jsdocs/7.0.0/LogGeolocation.md @@ -0,0 +1,9 @@ +# okta.LogGeolocation + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**lat** | **number** | | [optional] [readonly] [default to undefined] +**lon** | **number** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/LogIpAddress.md b/jsdocs/7.0.0/LogIpAddress.md new file mode 100644 index 000000000..f5fef780c --- /dev/null +++ b/jsdocs/7.0.0/LogIpAddress.md @@ -0,0 +1,11 @@ +# okta.LogIpAddress + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**geographicalContext** | [**LogGeographicalContext**](LogGeographicalContext.md) | | [optional] [default to undefined] +**ip** | **string** | | [optional] [readonly] [default to undefined] +**source** | **string** | | [optional] [readonly] [default to undefined] +**version** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/LogIssuer.md b/jsdocs/7.0.0/LogIssuer.md new file mode 100644 index 000000000..1ffad5350 --- /dev/null +++ b/jsdocs/7.0.0/LogIssuer.md @@ -0,0 +1,9 @@ +# okta.LogIssuer + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**type** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/LogOutcome.md b/jsdocs/7.0.0/LogOutcome.md new file mode 100644 index 000000000..a331cbed8 --- /dev/null +++ b/jsdocs/7.0.0/LogOutcome.md @@ -0,0 +1,9 @@ +# okta.LogOutcome + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**reason** | **string** | | [optional] [readonly] [default to undefined] +**result** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/LogRequest.md b/jsdocs/7.0.0/LogRequest.md new file mode 100644 index 000000000..67350ff73 --- /dev/null +++ b/jsdocs/7.0.0/LogRequest.md @@ -0,0 +1,8 @@ +# okta.LogRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**ipChain** | [**Array<LogIpAddress>**](LogIpAddress.md) | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/LogSecurityContext.md b/jsdocs/7.0.0/LogSecurityContext.md new file mode 100644 index 000000000..5cc1f250f --- /dev/null +++ b/jsdocs/7.0.0/LogSecurityContext.md @@ -0,0 +1,12 @@ +# okta.LogSecurityContext + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**asNumber** | **number** | | [optional] [readonly] [default to undefined] +**asOrg** | **string** | | [optional] [readonly] [default to undefined] +**domain** | **string** | | [optional] [readonly] [default to undefined] +**isp** | **string** | | [optional] [readonly] [default to undefined] +**isProxy** | **boolean** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/LogSeverity.md b/jsdocs/7.0.0/LogSeverity.md new file mode 100644 index 000000000..c0adf1255 --- /dev/null +++ b/jsdocs/7.0.0/LogSeverity.md @@ -0,0 +1,4 @@ +# okta.LogSeverity + +type LogSeverity = 'DEBUG' | 'ERROR' | 'INFO' | 'WARN'; + diff --git a/jsdocs/7.0.0/LogStream.md b/jsdocs/7.0.0/LogStream.md new file mode 100644 index 000000000..dd38d1ba1 --- /dev/null +++ b/jsdocs/7.0.0/LogStream.md @@ -0,0 +1,14 @@ +# okta.LogStream + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | Timestamp when the Log Stream was created | [optional] [readonly] [default to undefined] +**id** | **string** | Unique key for the Log Stream | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | Timestamp when the Log Stream was last updated | [optional] [readonly] [default to undefined] +**name** | **string** | Unique name for the Log Stream | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**type** | [**LogStreamType**](LogStreamType.md) | | [optional] [default to undefined] +**_links** | [**LogStreamLinks**](LogStreamLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LogStreamApi.md b/jsdocs/7.0.0/LogStreamApi.md new file mode 100644 index 000000000..3600b6bd8 --- /dev/null +++ b/jsdocs/7.0.0/LogStreamApi.md @@ -0,0 +1,424 @@ +# okta.LogStreamApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateLogStream**](LogStreamApi.md#activatelogstream) | **POST** /api/v1/logStreams/{logStreamId}/lifecycle/activate | Activate a Log Stream +[**createLogStream**](LogStreamApi.md#createlogstream) | **POST** /api/v1/logStreams | Create a Log Stream +[**deactivateLogStream**](LogStreamApi.md#deactivatelogstream) | **POST** /api/v1/logStreams/{logStreamId}/lifecycle/deactivate | Deactivate a Log Stream +[**deleteLogStream**](LogStreamApi.md#deletelogstream) | **DELETE** /api/v1/logStreams/{logStreamId} | Delete a Log Stream +[**getLogStream**](LogStreamApi.md#getlogstream) | **GET** /api/v1/logStreams/{logStreamId} | Retrieve a Log Stream +[**listLogStreams**](LogStreamApi.md#listlogstreams) | **GET** /api/v1/logStreams | List all Log Streams +[**replaceLogStream**](LogStreamApi.md#replacelogstream) | **PUT** /api/v1/logStreams/{logStreamId} | Replace a Log Stream + + +# **activateLogStream** +> LogStream activateLogStream() + +Activates a log stream by `logStreamId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LogStreamApi(configuration); + +let body:okta.LogStreamApiActivateLogStreamRequest = { + // string | id of the log stream + logStreamId: "abcd1234", +}; + +apiInstance.activateLogStream(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**logStreamId** | **string** | id of the log stream | defaults to undefined + + +### Return type + +**[LogStream](LogStream.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createLogStream** +> LogStream createLogStream(instance) + +Creates a new log stream + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LogStreamApi(configuration); + +let body:okta.LogStreamApiCreateLogStreamRequest = { + // LogStream + instance: {}, +}; + +apiInstance.createLogStream(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[LogStream](LogStream.md)** | | + + +### Return type + +**[LogStream](LogStream.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateLogStream** +> LogStream deactivateLogStream() + +Deactivates a log stream by `logStreamId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LogStreamApi(configuration); + +let body:okta.LogStreamApiDeactivateLogStreamRequest = { + // string | id of the log stream + logStreamId: "abcd1234", +}; + +apiInstance.deactivateLogStream(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**logStreamId** | **string** | id of the log stream | defaults to undefined + + +### Return type + +**[LogStream](LogStream.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteLogStream** +> void deleteLogStream() + +Deletes a log stream by `logStreamId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LogStreamApi(configuration); + +let body:okta.LogStreamApiDeleteLogStreamRequest = { + // string | id of the log stream + logStreamId: "abcd1234", +}; + +apiInstance.deleteLogStream(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**logStreamId** | **string** | id of the log stream | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getLogStream** +> LogStream getLogStream() + +Retrieve a log stream by `logStreamId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LogStreamApi(configuration); + +let body:okta.LogStreamApiGetLogStreamRequest = { + // string | id of the log stream + logStreamId: "abcd1234", +}; + +apiInstance.getLogStream(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**logStreamId** | **string** | id of the log stream | defaults to undefined + + +### Return type + +**[LogStream](LogStream.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listLogStreams** +> Array listLogStreams() + +Lists all log streams. You can request a paginated list or a subset of Log Streams that match a supported filter expression. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LogStreamApi(configuration); + +let body:okta.LogStreamApiListLogStreamsRequest = { + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", + // number | A limit on the number of objects to return. (optional) + limit: 20, + // string | SCIM filter expression that filters the results. This expression only supports the `eq` operator on either the `status` or `type`. (optional) + filter: "type eq "aws_eventbridge"", +}; + +apiInstance.listLogStreams(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined +**limit** | **number** | A limit on the number of objects to return. | (optional) defaults to 20 +**filter** | **string** | SCIM filter expression that filters the results. This expression only supports the `eq` operator on either the `status` or `type`. | (optional) defaults to undefined + + +### Return type + +**[Array<LogStream>](LogStream.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceLogStream** +> LogStream replaceLogStream(instance) + +Replaces a log stream by `logStreamId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LogStreamApi(configuration); + +let body:okta.LogStreamApiReplaceLogStreamRequest = { + // string | id of the log stream + logStreamId: "abcd1234", + // LogStream + instance: {}, +}; + +apiInstance.replaceLogStream(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[LogStream](LogStream.md)** | | +**logStreamId** | **string** | id of the log stream | defaults to undefined + + +### Return type + +**[LogStream](LogStream.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/LogStreamAws.md b/jsdocs/7.0.0/LogStreamAws.md new file mode 100644 index 000000000..322626e59 --- /dev/null +++ b/jsdocs/7.0.0/LogStreamAws.md @@ -0,0 +1,8 @@ +# okta.LogStreamAws + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**LogStreamSettingsAws**](LogStreamSettingsAws.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LogStreamAwsAllOf.md b/jsdocs/7.0.0/LogStreamAwsAllOf.md new file mode 100644 index 000000000..4f880b757 --- /dev/null +++ b/jsdocs/7.0.0/LogStreamAwsAllOf.md @@ -0,0 +1,8 @@ +# okta.LogStreamAwsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**LogStreamSettingsAws**](LogStreamSettingsAws.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LogStreamLinks.md b/jsdocs/7.0.0/LogStreamLinks.md new file mode 100644 index 000000000..9231818c0 --- /dev/null +++ b/jsdocs/7.0.0/LogStreamLinks.md @@ -0,0 +1,10 @@ +# okta.LogStreamLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**activate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**deactivate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LogStreamSettingsAws.md b/jsdocs/7.0.0/LogStreamSettingsAws.md new file mode 100644 index 000000000..fcd0d75be --- /dev/null +++ b/jsdocs/7.0.0/LogStreamSettingsAws.md @@ -0,0 +1,10 @@ +# okta.LogStreamSettingsAws + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**accountId** | **string** | Your AWS account ID | [optional] [default to undefined] +**eventSourceName** | **string** | An alphanumeric name (no spaces) to identify this event source in AWS EventBridge | [optional] [default to undefined] +**region** | [**AwsRegion**](AwsRegion.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LogStreamSettingsAwsAllOf.md b/jsdocs/7.0.0/LogStreamSettingsAwsAllOf.md new file mode 100644 index 000000000..53c30d71c --- /dev/null +++ b/jsdocs/7.0.0/LogStreamSettingsAwsAllOf.md @@ -0,0 +1,10 @@ +# okta.LogStreamSettingsAwsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**accountId** | **string** | Your AWS account ID | [optional] [default to undefined] +**eventSourceName** | **string** | An alphanumeric name (no spaces) to identify this event source in AWS EventBridge | [optional] [default to undefined] +**region** | [**AwsRegion**](AwsRegion.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LogStreamSettingsSplunk.md b/jsdocs/7.0.0/LogStreamSettingsSplunk.md new file mode 100644 index 000000000..cedce64c8 --- /dev/null +++ b/jsdocs/7.0.0/LogStreamSettingsSplunk.md @@ -0,0 +1,9 @@ +# okta.LogStreamSettingsSplunk + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**host** | **string** | The domain name for your Splunk Cloud instance. Don't include `http` or `https` in the string. For example: `acme.splunkcloud.com` | [optional] [default to undefined] +**token** | **string** | The HEC token for your Splunk Cloud HTTP Event Collector | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LogStreamSettingsSplunkAllOf.md b/jsdocs/7.0.0/LogStreamSettingsSplunkAllOf.md new file mode 100644 index 000000000..e8261c25e --- /dev/null +++ b/jsdocs/7.0.0/LogStreamSettingsSplunkAllOf.md @@ -0,0 +1,9 @@ +# okta.LogStreamSettingsSplunkAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**host** | **string** | The domain name for your Splunk Cloud instance. Don't include `http` or `https` in the string. For example: `acme.splunkcloud.com` | [optional] [default to undefined] +**token** | **string** | The HEC token for your Splunk Cloud HTTP Event Collector | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LogStreamSplunk.md b/jsdocs/7.0.0/LogStreamSplunk.md new file mode 100644 index 000000000..715dd46f8 --- /dev/null +++ b/jsdocs/7.0.0/LogStreamSplunk.md @@ -0,0 +1,8 @@ +# okta.LogStreamSplunk + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**LogStreamSettingsSplunk**](LogStreamSettingsSplunk.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LogStreamSplunkAllOf.md b/jsdocs/7.0.0/LogStreamSplunkAllOf.md new file mode 100644 index 000000000..d79388285 --- /dev/null +++ b/jsdocs/7.0.0/LogStreamSplunkAllOf.md @@ -0,0 +1,8 @@ +# okta.LogStreamSplunkAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**LogStreamSettingsSplunk**](LogStreamSettingsSplunk.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/LogStreamType.md b/jsdocs/7.0.0/LogStreamType.md new file mode 100644 index 000000000..960a822f8 --- /dev/null +++ b/jsdocs/7.0.0/LogStreamType.md @@ -0,0 +1,4 @@ +# okta.LogStreamType + +type LogStreamType = 'aws_eventbridge' | 'splunk_cloud_logstreaming'; + diff --git a/jsdocs/7.0.0/LogTarget.md b/jsdocs/7.0.0/LogTarget.md new file mode 100644 index 000000000..b0c67747e --- /dev/null +++ b/jsdocs/7.0.0/LogTarget.md @@ -0,0 +1,12 @@ +# okta.LogTarget + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**alternateId** | **string** | | [optional] [readonly] [default to undefined] +**detailEntry** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**displayName** | **string** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**type** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/LogTransaction.md b/jsdocs/7.0.0/LogTransaction.md new file mode 100644 index 000000000..078111265 --- /dev/null +++ b/jsdocs/7.0.0/LogTransaction.md @@ -0,0 +1,10 @@ +# okta.LogTransaction + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**detail** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**type** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/LogUserAgent.md b/jsdocs/7.0.0/LogUserAgent.md new file mode 100644 index 000000000..b1122ed92 --- /dev/null +++ b/jsdocs/7.0.0/LogUserAgent.md @@ -0,0 +1,10 @@ +# okta.LogUserAgent + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**browser** | **string** | | [optional] [readonly] [default to undefined] +**os** | **string** | | [optional] [readonly] [default to undefined] +**rawUserAgent** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/MDMEnrollmentPolicyEnrollment.md b/jsdocs/7.0.0/MDMEnrollmentPolicyEnrollment.md new file mode 100644 index 000000000..773add32f --- /dev/null +++ b/jsdocs/7.0.0/MDMEnrollmentPolicyEnrollment.md @@ -0,0 +1,4 @@ +# okta.MDMEnrollmentPolicyEnrollment + +type MDMEnrollmentPolicyEnrollment = 'ANY_OR_NONE' | 'OMM'; + diff --git a/jsdocs/7.0.0/MDMEnrollmentPolicyRuleCondition.md b/jsdocs/7.0.0/MDMEnrollmentPolicyRuleCondition.md new file mode 100644 index 000000000..91006bf65 --- /dev/null +++ b/jsdocs/7.0.0/MDMEnrollmentPolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.MDMEnrollmentPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**blockNonSafeAndroid** | **boolean** | | [optional] [default to undefined] +**enrollment** | [**MDMEnrollmentPolicyEnrollment**](MDMEnrollmentPolicyEnrollment.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/MultifactorEnrollmentPolicy.md b/jsdocs/7.0.0/MultifactorEnrollmentPolicy.md new file mode 100644 index 000000000..658bff349 --- /dev/null +++ b/jsdocs/7.0.0/MultifactorEnrollmentPolicy.md @@ -0,0 +1,9 @@ +# okta.MultifactorEnrollmentPolicy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] +**settings** | [**MultifactorEnrollmentPolicySettings**](MultifactorEnrollmentPolicySettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/MultifactorEnrollmentPolicyAllOf.md b/jsdocs/7.0.0/MultifactorEnrollmentPolicyAllOf.md new file mode 100644 index 000000000..343704f26 --- /dev/null +++ b/jsdocs/7.0.0/MultifactorEnrollmentPolicyAllOf.md @@ -0,0 +1,9 @@ +# okta.MultifactorEnrollmentPolicyAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] +**settings** | [**MultifactorEnrollmentPolicySettings**](MultifactorEnrollmentPolicySettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/MultifactorEnrollmentPolicyAuthenticatorSettings.md b/jsdocs/7.0.0/MultifactorEnrollmentPolicyAuthenticatorSettings.md new file mode 100644 index 000000000..c00783702 --- /dev/null +++ b/jsdocs/7.0.0/MultifactorEnrollmentPolicyAuthenticatorSettings.md @@ -0,0 +1,9 @@ +# okta.MultifactorEnrollmentPolicyAuthenticatorSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enroll** | [**MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll**](MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md) | | [optional] [default to undefined] +**key** | [**MultifactorEnrollmentPolicyAuthenticatorType**](MultifactorEnrollmentPolicyAuthenticatorType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md b/jsdocs/7.0.0/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md new file mode 100644 index 000000000..e15410adf --- /dev/null +++ b/jsdocs/7.0.0/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md @@ -0,0 +1,8 @@ +# okta.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**MultifactorEnrollmentPolicyAuthenticatorStatus**](MultifactorEnrollmentPolicyAuthenticatorStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/MultifactorEnrollmentPolicyAuthenticatorStatus.md b/jsdocs/7.0.0/MultifactorEnrollmentPolicyAuthenticatorStatus.md new file mode 100644 index 000000000..64275dfd5 --- /dev/null +++ b/jsdocs/7.0.0/MultifactorEnrollmentPolicyAuthenticatorStatus.md @@ -0,0 +1,4 @@ +# okta.MultifactorEnrollmentPolicyAuthenticatorStatus + +type MultifactorEnrollmentPolicyAuthenticatorStatus = 'NOT_ALLOWED' | 'OPTIONAL' | 'REQUIRED'; + diff --git a/jsdocs/7.0.0/MultifactorEnrollmentPolicyAuthenticatorType.md b/jsdocs/7.0.0/MultifactorEnrollmentPolicyAuthenticatorType.md new file mode 100644 index 000000000..36bcabcac --- /dev/null +++ b/jsdocs/7.0.0/MultifactorEnrollmentPolicyAuthenticatorType.md @@ -0,0 +1,4 @@ +# okta.MultifactorEnrollmentPolicyAuthenticatorType + +type MultifactorEnrollmentPolicyAuthenticatorType = 'custom_app' | 'custom_otp' | 'duo' | 'external_idp' | 'google_otp' | 'okta_email' | 'okta_password' | 'okta_verify' | 'onprem_mfa' | 'phone_number' | 'rsa_token' | 'security_question' | 'symantec_vip' | 'webauthn' | 'yubikey_token'; + diff --git a/jsdocs/7.0.0/MultifactorEnrollmentPolicySettings.md b/jsdocs/7.0.0/MultifactorEnrollmentPolicySettings.md new file mode 100644 index 000000000..a6ea5c3e1 --- /dev/null +++ b/jsdocs/7.0.0/MultifactorEnrollmentPolicySettings.md @@ -0,0 +1,9 @@ +# okta.MultifactorEnrollmentPolicySettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authenticators** | [**Array<MultifactorEnrollmentPolicyAuthenticatorSettings>**](MultifactorEnrollmentPolicyAuthenticatorSettings.md) | | [optional] [default to undefined] +**type** | [**MultifactorEnrollmentPolicySettingsType**](MultifactorEnrollmentPolicySettingsType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/MultifactorEnrollmentPolicySettingsType.md b/jsdocs/7.0.0/MultifactorEnrollmentPolicySettingsType.md new file mode 100644 index 000000000..c02b1d3f9 --- /dev/null +++ b/jsdocs/7.0.0/MultifactorEnrollmentPolicySettingsType.md @@ -0,0 +1,4 @@ +# okta.MultifactorEnrollmentPolicySettingsType + +type MultifactorEnrollmentPolicySettingsType = 'AUTHENTICATORS'; + diff --git a/jsdocs/7.0.0/NetworkZone.md b/jsdocs/7.0.0/NetworkZone.md new file mode 100644 index 000000000..d54710880 --- /dev/null +++ b/jsdocs/7.0.0/NetworkZone.md @@ -0,0 +1,21 @@ +# okta.NetworkZone + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**asns** | **Array<string>** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**gateways** | [**Array<NetworkZoneAddress>**](NetworkZoneAddress.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**locations** | [**Array<NetworkZoneLocation>**](NetworkZoneLocation.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**proxies** | [**Array<NetworkZoneAddress>**](NetworkZoneAddress.md) | | [optional] [default to undefined] +**proxyType** | **string** | | [optional] [default to undefined] +**status** | [**NetworkZoneStatus**](NetworkZoneStatus.md) | | [optional] [default to undefined] +**system** | **boolean** | | [optional] [default to undefined] +**type** | [**NetworkZoneType**](NetworkZoneType.md) | | [optional] [default to undefined] +**usage** | [**NetworkZoneUsage**](NetworkZoneUsage.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/NetworkZoneAddress.md b/jsdocs/7.0.0/NetworkZoneAddress.md new file mode 100644 index 000000000..42148ccae --- /dev/null +++ b/jsdocs/7.0.0/NetworkZoneAddress.md @@ -0,0 +1,9 @@ +# okta.NetworkZoneAddress + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | [**NetworkZoneAddressType**](NetworkZoneAddressType.md) | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/NetworkZoneAddressType.md b/jsdocs/7.0.0/NetworkZoneAddressType.md new file mode 100644 index 000000000..630279493 --- /dev/null +++ b/jsdocs/7.0.0/NetworkZoneAddressType.md @@ -0,0 +1,4 @@ +# okta.NetworkZoneAddressType + +type NetworkZoneAddressType = 'CIDR' | 'RANGE'; + diff --git a/jsdocs/7.0.0/NetworkZoneApi.md b/jsdocs/7.0.0/NetworkZoneApi.md new file mode 100644 index 000000000..7349fbff8 --- /dev/null +++ b/jsdocs/7.0.0/NetworkZoneApi.md @@ -0,0 +1,480 @@ +# okta.NetworkZoneApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateNetworkZone**](NetworkZoneApi.md#activatenetworkzone) | **POST** /api/v1/zones/{zoneId}/lifecycle/activate | Activate a Network Zone +[**createNetworkZone**](NetworkZoneApi.md#createnetworkzone) | **POST** /api/v1/zones | Create a Network Zone +[**deactivateNetworkZone**](NetworkZoneApi.md#deactivatenetworkzone) | **POST** /api/v1/zones/{zoneId}/lifecycle/deactivate | Deactivate a Network Zone +[**deleteNetworkZone**](NetworkZoneApi.md#deletenetworkzone) | **DELETE** /api/v1/zones/{zoneId} | Delete a Network Zone +[**getNetworkZone**](NetworkZoneApi.md#getnetworkzone) | **GET** /api/v1/zones/{zoneId} | Retrieve a Network Zone +[**listNetworkZones**](NetworkZoneApi.md#listnetworkzones) | **GET** /api/v1/zones | List all Network Zones +[**updateNetworkZone**](NetworkZoneApi.md#updatenetworkzone) | **PUT** /api/v1/zones/{zoneId} | Replace a Network Zone + + +# **activateNetworkZone** +> NetworkZone activateNetworkZone() + +Activate Network Zone + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.NetworkZoneApi(configuration); + +let body:okta.NetworkZoneApiActivateNetworkZoneRequest = { + // string + zoneId: "zoneId_example", +}; + +apiInstance.activateNetworkZone(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**zoneId** | **string** | | defaults to undefined + + +### Return type + +**[NetworkZone](NetworkZone.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createNetworkZone** +> NetworkZone createNetworkZone(zone) + +Adds a new network zone to your Okta organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.NetworkZoneApi(configuration); + +let body:okta.NetworkZoneApiCreateNetworkZoneRequest = { + // NetworkZone + zone: { + asns: [ + "asns_example", + ], + gateways: [ + { + type: "CIDR", + value: "value_example", + }, + ], + locations: [ + { + country: "country_example", + region: "region_example", + }, + ], + name: "name_example", + proxies: [ + { + type: "CIDR", + value: "value_example", + }, + ], + proxyType: "proxyType_example", + status: "ACTIVE", + system: true, + type: "DYNAMIC", + usage: "BLOCKLIST", + }, +}; + +apiInstance.createNetworkZone(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **zone** | **[NetworkZone](NetworkZone.md)** | | + + +### Return type + +**[NetworkZone](NetworkZone.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateNetworkZone** +> NetworkZone deactivateNetworkZone() + +Deactivates a network zone. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.NetworkZoneApi(configuration); + +let body:okta.NetworkZoneApiDeactivateNetworkZoneRequest = { + // string + zoneId: "zoneId_example", +}; + +apiInstance.deactivateNetworkZone(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**zoneId** | **string** | | defaults to undefined + + +### Return type + +**[NetworkZone](NetworkZone.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteNetworkZone** +> void deleteNetworkZone() + +Removes network zone. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.NetworkZoneApi(configuration); + +let body:okta.NetworkZoneApiDeleteNetworkZoneRequest = { + // string + zoneId: "zoneId_example", +}; + +apiInstance.deleteNetworkZone(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**zoneId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getNetworkZone** +> NetworkZone getNetworkZone() + +Fetches a network zone from your Okta organization by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.NetworkZoneApi(configuration); + +let body:okta.NetworkZoneApiGetNetworkZoneRequest = { + // string + zoneId: "zoneId_example", +}; + +apiInstance.getNetworkZone(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**zoneId** | **string** | | defaults to undefined + + +### Return type + +**[NetworkZone](NetworkZone.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listNetworkZones** +> Array listNetworkZones() + +Enumerates network zones added to your organization with pagination. A subset of zones can be returned that match a supported filter expression or query. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.NetworkZoneApi(configuration); + +let body:okta.NetworkZoneApiListNetworkZonesRequest = { + // string | Specifies the pagination cursor for the next page of network zones (optional) + after: "after_example", + // number | Specifies the number of results for a page (optional) + limit: -1, + // string | Filters zones by usage or id expression (optional) + filter: "filter_example", +}; + +apiInstance.listNetworkZones(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | Specifies the pagination cursor for the next page of network zones | (optional) defaults to undefined +**limit** | **number** | Specifies the number of results for a page | (optional) defaults to -1 +**filter** | **string** | Filters zones by usage or id expression | (optional) defaults to undefined + + +### Return type + +**[Array<NetworkZone>](NetworkZone.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateNetworkZone** +> NetworkZone updateNetworkZone(zone) + +Updates a network zone in your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.NetworkZoneApi(configuration); + +let body:okta.NetworkZoneApiUpdateNetworkZoneRequest = { + // string + zoneId: "zoneId_example", + // NetworkZone + zone: { + asns: [ + "asns_example", + ], + gateways: [ + { + type: "CIDR", + value: "value_example", + }, + ], + locations: [ + { + country: "country_example", + region: "region_example", + }, + ], + name: "name_example", + proxies: [ + { + type: "CIDR", + value: "value_example", + }, + ], + proxyType: "proxyType_example", + status: "ACTIVE", + system: true, + type: "DYNAMIC", + usage: "BLOCKLIST", + }, +}; + +apiInstance.updateNetworkZone(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **zone** | **[NetworkZone](NetworkZone.md)** | | +**zoneId** | **string** | | defaults to undefined + + +### Return type + +**[NetworkZone](NetworkZone.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/NetworkZoneLocation.md b/jsdocs/7.0.0/NetworkZoneLocation.md new file mode 100644 index 000000000..2780f3e92 --- /dev/null +++ b/jsdocs/7.0.0/NetworkZoneLocation.md @@ -0,0 +1,9 @@ +# okta.NetworkZoneLocation + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**country** | **string** | | [optional] [default to undefined] +**region** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/NetworkZoneStatus.md b/jsdocs/7.0.0/NetworkZoneStatus.md new file mode 100644 index 000000000..0aa1ebf57 --- /dev/null +++ b/jsdocs/7.0.0/NetworkZoneStatus.md @@ -0,0 +1,4 @@ +# okta.NetworkZoneStatus + +type NetworkZoneStatus = 'ACTIVE' | 'INACTIVE'; + diff --git a/jsdocs/7.0.0/NetworkZoneType.md b/jsdocs/7.0.0/NetworkZoneType.md new file mode 100644 index 000000000..dd046af29 --- /dev/null +++ b/jsdocs/7.0.0/NetworkZoneType.md @@ -0,0 +1,4 @@ +# okta.NetworkZoneType + +type NetworkZoneType = 'DYNAMIC' | 'IP'; + diff --git a/jsdocs/7.0.0/NetworkZoneUsage.md b/jsdocs/7.0.0/NetworkZoneUsage.md new file mode 100644 index 000000000..06461bffd --- /dev/null +++ b/jsdocs/7.0.0/NetworkZoneUsage.md @@ -0,0 +1,4 @@ +# okta.NetworkZoneUsage + +type NetworkZoneUsage = 'BLOCKLIST' | 'POLICY'; + diff --git a/jsdocs/7.0.0/NotificationType.md b/jsdocs/7.0.0/NotificationType.md new file mode 100644 index 000000000..99c4e8ce3 --- /dev/null +++ b/jsdocs/7.0.0/NotificationType.md @@ -0,0 +1,4 @@ +# okta.NotificationType + +type NotificationType = 'AD_AGENT' | 'APP_IMPORT' | 'CONNECTOR_AGENT' | 'IWA_AGENT' | 'LDAP_AGENT' | 'OKTA_ANNOUNCEMENT' | 'OKTA_ISSUE' | 'OKTA_UPDATE' | 'RATELIMIT_NOTIFICATION' | 'REPORT_SUSPICIOUS_ACTIVITY' | 'USER_DEPROVISION' | 'USER_LOCKED_OUT'; + diff --git a/jsdocs/7.0.0/OAuth2Actor.md b/jsdocs/7.0.0/OAuth2Actor.md new file mode 100644 index 000000000..2d9a062e9 --- /dev/null +++ b/jsdocs/7.0.0/OAuth2Actor.md @@ -0,0 +1,9 @@ +# okta.OAuth2Actor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OAuth2Claim.md b/jsdocs/7.0.0/OAuth2Claim.md new file mode 100644 index 000000000..8b7e3ffe8 --- /dev/null +++ b/jsdocs/7.0.0/OAuth2Claim.md @@ -0,0 +1,18 @@ +# okta.OAuth2Claim + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**alwaysIncludeInToken** | **boolean** | | [optional] [default to undefined] +**claimType** | [**OAuth2ClaimType**](OAuth2ClaimType.md) | | [optional] [default to undefined] +**conditions** | [**OAuth2ClaimConditions**](OAuth2ClaimConditions.md) | | [optional] [default to undefined] +**group_filter_type** | [**OAuth2ClaimGroupFilterType**](OAuth2ClaimGroupFilterType.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**system** | **boolean** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] +**valueType** | [**OAuth2ClaimValueType**](OAuth2ClaimValueType.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/OAuth2ClaimConditions.md b/jsdocs/7.0.0/OAuth2ClaimConditions.md new file mode 100644 index 000000000..b831038f9 --- /dev/null +++ b/jsdocs/7.0.0/OAuth2ClaimConditions.md @@ -0,0 +1,8 @@ +# okta.OAuth2ClaimConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**scopes** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OAuth2ClaimGroupFilterType.md b/jsdocs/7.0.0/OAuth2ClaimGroupFilterType.md new file mode 100644 index 000000000..8f591dae3 --- /dev/null +++ b/jsdocs/7.0.0/OAuth2ClaimGroupFilterType.md @@ -0,0 +1,4 @@ +# okta.OAuth2ClaimGroupFilterType + +type OAuth2ClaimGroupFilterType = 'CONTAINS' | 'EQUALS' | 'REGEX' | 'STARTS_WITH'; + diff --git a/jsdocs/7.0.0/OAuth2ClaimType.md b/jsdocs/7.0.0/OAuth2ClaimType.md new file mode 100644 index 000000000..664a8ad2a --- /dev/null +++ b/jsdocs/7.0.0/OAuth2ClaimType.md @@ -0,0 +1,4 @@ +# okta.OAuth2ClaimType + +type OAuth2ClaimType = 'IDENTITY' | 'RESOURCE'; + diff --git a/jsdocs/7.0.0/OAuth2ClaimValueType.md b/jsdocs/7.0.0/OAuth2ClaimValueType.md new file mode 100644 index 000000000..bd72e93e1 --- /dev/null +++ b/jsdocs/7.0.0/OAuth2ClaimValueType.md @@ -0,0 +1,4 @@ +# okta.OAuth2ClaimValueType + +type OAuth2ClaimValueType = 'EXPRESSION' | 'GROUPS' | 'SYSTEM'; + diff --git a/jsdocs/7.0.0/OAuth2Client.md b/jsdocs/7.0.0/OAuth2Client.md new file mode 100644 index 000000000..3a694dcfd --- /dev/null +++ b/jsdocs/7.0.0/OAuth2Client.md @@ -0,0 +1,12 @@ +# okta.OAuth2Client + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**client_id** | **string** | | [optional] [readonly] [default to undefined] +**client_name** | **string** | | [optional] [readonly] [default to undefined] +**client_uri** | **string** | | [optional] [readonly] [default to undefined] +**logo_uri** | **string** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/OAuth2RefreshToken.md b/jsdocs/7.0.0/OAuth2RefreshToken.md new file mode 100644 index 000000000..b87393218 --- /dev/null +++ b/jsdocs/7.0.0/OAuth2RefreshToken.md @@ -0,0 +1,19 @@ +# okta.OAuth2RefreshToken + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**clientId** | **string** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**createdBy** | [**OAuth2Actor**](OAuth2Actor.md) | | [optional] [default to undefined] +**expiresAt** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**issuer** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**scopes** | **Array<string>** | | [optional] [default to undefined] +**status** | [**GrantOrTokenStatus**](GrantOrTokenStatus.md) | | [optional] [default to undefined] +**userId** | **string** | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/OAuth2Scope.md b/jsdocs/7.0.0/OAuth2Scope.md new file mode 100644 index 000000000..0ab266157 --- /dev/null +++ b/jsdocs/7.0.0/OAuth2Scope.md @@ -0,0 +1,15 @@ +# okta.OAuth2Scope + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**consent** | [**OAuth2ScopeConsentType**](OAuth2ScopeConsentType.md) | | [optional] [default to undefined] +**_default** | **boolean** | | [optional] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**displayName** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**metadataPublish** | [**OAuth2ScopeMetadataPublish**](OAuth2ScopeMetadataPublish.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**system** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OAuth2ScopeConsentGrant.md b/jsdocs/7.0.0/OAuth2ScopeConsentGrant.md new file mode 100644 index 000000000..973b89a38 --- /dev/null +++ b/jsdocs/7.0.0/OAuth2ScopeConsentGrant.md @@ -0,0 +1,19 @@ +# okta.OAuth2ScopeConsentGrant + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**clientId** | **string** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**createdBy** | [**OAuth2Actor**](OAuth2Actor.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**issuer** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**scopeId** | **string** | | [optional] [default to undefined] +**source** | [**OAuth2ScopeConsentGrantSource**](OAuth2ScopeConsentGrantSource.md) | | [optional] [default to undefined] +**status** | [**GrantOrTokenStatus**](GrantOrTokenStatus.md) | | [optional] [default to undefined] +**userId** | **string** | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/OAuth2ScopeConsentGrantSource.md b/jsdocs/7.0.0/OAuth2ScopeConsentGrantSource.md new file mode 100644 index 000000000..c1fe431ec --- /dev/null +++ b/jsdocs/7.0.0/OAuth2ScopeConsentGrantSource.md @@ -0,0 +1,4 @@ +# okta.OAuth2ScopeConsentGrantSource + +type OAuth2ScopeConsentGrantSource = 'ADMIN' | 'END_USER'; + diff --git a/jsdocs/7.0.0/OAuth2ScopeConsentType.md b/jsdocs/7.0.0/OAuth2ScopeConsentType.md new file mode 100644 index 000000000..878eb219f --- /dev/null +++ b/jsdocs/7.0.0/OAuth2ScopeConsentType.md @@ -0,0 +1,4 @@ +# okta.OAuth2ScopeConsentType + +type OAuth2ScopeConsentType = 'ADMIN' | 'IMPLICIT' | 'REQUIRED'; + diff --git a/jsdocs/7.0.0/OAuth2ScopeMetadataPublish.md b/jsdocs/7.0.0/OAuth2ScopeMetadataPublish.md new file mode 100644 index 000000000..cf24c772f --- /dev/null +++ b/jsdocs/7.0.0/OAuth2ScopeMetadataPublish.md @@ -0,0 +1,4 @@ +# okta.OAuth2ScopeMetadataPublish + +type OAuth2ScopeMetadataPublish = 'ALL_CLIENTS' | 'NO_CLIENTS'; + diff --git a/jsdocs/7.0.0/OAuth2ScopesMediationPolicyRuleCondition.md b/jsdocs/7.0.0/OAuth2ScopesMediationPolicyRuleCondition.md new file mode 100644 index 000000000..ec6134619 --- /dev/null +++ b/jsdocs/7.0.0/OAuth2ScopesMediationPolicyRuleCondition.md @@ -0,0 +1,8 @@ +# okta.OAuth2ScopesMediationPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OAuth2Token.md b/jsdocs/7.0.0/OAuth2Token.md new file mode 100644 index 000000000..758bf6687 --- /dev/null +++ b/jsdocs/7.0.0/OAuth2Token.md @@ -0,0 +1,18 @@ +# okta.OAuth2Token + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**clientId** | **string** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**expiresAt** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**issuer** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**scopes** | **Array<string>** | | [optional] [default to undefined] +**status** | [**GrantOrTokenStatus**](GrantOrTokenStatus.md) | | [optional] [default to undefined] +**userId** | **string** | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/OAuthApplicationCredentials.md b/jsdocs/7.0.0/OAuthApplicationCredentials.md new file mode 100644 index 000000000..569ac35cc --- /dev/null +++ b/jsdocs/7.0.0/OAuthApplicationCredentials.md @@ -0,0 +1,10 @@ +# okta.OAuthApplicationCredentials + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signing** | [**ApplicationCredentialsSigning**](ApplicationCredentialsSigning.md) | | [optional] [default to undefined] +**userNameTemplate** | [**ApplicationCredentialsUsernameTemplate**](ApplicationCredentialsUsernameTemplate.md) | | [optional] [default to undefined] +**oauthClient** | [**ApplicationCredentialsOAuthClient**](ApplicationCredentialsOAuthClient.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OAuthApplicationCredentialsAllOf.md b/jsdocs/7.0.0/OAuthApplicationCredentialsAllOf.md new file mode 100644 index 000000000..fca88e6dc --- /dev/null +++ b/jsdocs/7.0.0/OAuthApplicationCredentialsAllOf.md @@ -0,0 +1,8 @@ +# okta.OAuthApplicationCredentialsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**oauthClient** | [**ApplicationCredentialsOAuthClient**](ApplicationCredentialsOAuthClient.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OAuthEndpointAuthenticationMethod.md b/jsdocs/7.0.0/OAuthEndpointAuthenticationMethod.md new file mode 100644 index 000000000..2e25da4ef --- /dev/null +++ b/jsdocs/7.0.0/OAuthEndpointAuthenticationMethod.md @@ -0,0 +1,4 @@ +# okta.OAuthEndpointAuthenticationMethod + +type OAuthEndpointAuthenticationMethod = 'client_secret_basic' | 'client_secret_jwt' | 'client_secret_post' | 'none' | 'private_key_jwt'; + diff --git a/jsdocs/7.0.0/OAuthGrantType.md b/jsdocs/7.0.0/OAuthGrantType.md new file mode 100644 index 000000000..e06813817 --- /dev/null +++ b/jsdocs/7.0.0/OAuthGrantType.md @@ -0,0 +1,4 @@ +# okta.OAuthGrantType + +type OAuthGrantType = 'authorization_code' | 'client_credentials' | 'implicit' | 'interaction_code' | 'password' | 'refresh_token'; + diff --git a/jsdocs/7.0.0/OAuthResponseType.md b/jsdocs/7.0.0/OAuthResponseType.md new file mode 100644 index 000000000..82d7c63cf --- /dev/null +++ b/jsdocs/7.0.0/OAuthResponseType.md @@ -0,0 +1,4 @@ +# okta.OAuthResponseType + +type OAuthResponseType = 'code' | 'id_token' | 'token'; + diff --git a/jsdocs/7.0.0/OktaSignOnPolicy.md b/jsdocs/7.0.0/OktaSignOnPolicy.md new file mode 100644 index 000000000..d81ffb36c --- /dev/null +++ b/jsdocs/7.0.0/OktaSignOnPolicy.md @@ -0,0 +1,8 @@ +# okta.OktaSignOnPolicy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**OktaSignOnPolicyConditions**](OktaSignOnPolicyConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OktaSignOnPolicyAllOf.md b/jsdocs/7.0.0/OktaSignOnPolicyAllOf.md new file mode 100644 index 000000000..28b803837 --- /dev/null +++ b/jsdocs/7.0.0/OktaSignOnPolicyAllOf.md @@ -0,0 +1,8 @@ +# okta.OktaSignOnPolicyAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**OktaSignOnPolicyConditions**](OktaSignOnPolicyConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OktaSignOnPolicyConditions.md b/jsdocs/7.0.0/OktaSignOnPolicyConditions.md new file mode 100644 index 000000000..9f9d1ce0c --- /dev/null +++ b/jsdocs/7.0.0/OktaSignOnPolicyConditions.md @@ -0,0 +1,28 @@ +# okta.OktaSignOnPolicyConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**AppAndInstancePolicyRuleCondition**](AppAndInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**apps** | [**AppInstancePolicyRuleCondition**](AppInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**beforeScheduledAction** | [**BeforeScheduledActionPolicyRuleCondition**](BeforeScheduledActionPolicyRuleCondition.md) | | [optional] [default to undefined] +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**context** | [**ContextPolicyRuleCondition**](ContextPolicyRuleCondition.md) | | [optional] [default to undefined] +**device** | [**DevicePolicyRuleCondition**](DevicePolicyRuleCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**groups** | [**GroupPolicyRuleCondition**](GroupPolicyRuleCondition.md) | | [optional] [default to undefined] +**identityProvider** | [**IdentityProviderPolicyRuleCondition**](IdentityProviderPolicyRuleCondition.md) | | [optional] [default to undefined] +**mdmEnrollment** | [**MDMEnrollmentPolicyRuleCondition**](MDMEnrollmentPolicyRuleCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**platform** | [**PlatformPolicyRuleCondition**](PlatformPolicyRuleCondition.md) | | [optional] [default to undefined] +**risk** | [**RiskPolicyRuleCondition**](RiskPolicyRuleCondition.md) | | [optional] [default to undefined] +**riskScore** | [**RiskScorePolicyRuleCondition**](RiskScorePolicyRuleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userIdentifier** | [**UserIdentifierPolicyRuleCondition**](UserIdentifierPolicyRuleCondition.md) | | [optional] [default to undefined] +**users** | [**UserPolicyRuleCondition**](UserPolicyRuleCondition.md) | | [optional] [default to undefined] +**userStatus** | [**UserStatusPolicyRuleCondition**](UserStatusPolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OktaSignOnPolicyConditionsAllOf.md b/jsdocs/7.0.0/OktaSignOnPolicyConditionsAllOf.md new file mode 100644 index 000000000..5a710466c --- /dev/null +++ b/jsdocs/7.0.0/OktaSignOnPolicyConditionsAllOf.md @@ -0,0 +1,8 @@ +# okta.OktaSignOnPolicyConditionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OktaSignOnPolicyFactorPromptMode.md b/jsdocs/7.0.0/OktaSignOnPolicyFactorPromptMode.md new file mode 100644 index 000000000..008444f4f --- /dev/null +++ b/jsdocs/7.0.0/OktaSignOnPolicyFactorPromptMode.md @@ -0,0 +1,4 @@ +# okta.OktaSignOnPolicyFactorPromptMode + +type OktaSignOnPolicyFactorPromptMode = 'ALWAYS' | 'DEVICE' | 'SESSION'; + diff --git a/jsdocs/7.0.0/OktaSignOnPolicyRule.md b/jsdocs/7.0.0/OktaSignOnPolicyRule.md new file mode 100644 index 000000000..018f28365 --- /dev/null +++ b/jsdocs/7.0.0/OktaSignOnPolicyRule.md @@ -0,0 +1,9 @@ +# okta.OktaSignOnPolicyRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**OktaSignOnPolicyRuleActions**](OktaSignOnPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**OktaSignOnPolicyRuleConditions**](OktaSignOnPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OktaSignOnPolicyRuleActions.md b/jsdocs/7.0.0/OktaSignOnPolicyRuleActions.md new file mode 100644 index 000000000..a2662b1c1 --- /dev/null +++ b/jsdocs/7.0.0/OktaSignOnPolicyRuleActions.md @@ -0,0 +1,13 @@ +# okta.OktaSignOnPolicyRuleActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enroll** | [**PolicyRuleActionsEnroll**](PolicyRuleActionsEnroll.md) | | [optional] [default to undefined] +**idp** | [**IdpPolicyRuleAction**](IdpPolicyRuleAction.md) | | [optional] [default to undefined] +**passwordChange** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServicePasswordReset** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServiceUnlock** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**signon** | [**OktaSignOnPolicyRuleSignonActions**](OktaSignOnPolicyRuleSignonActions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OktaSignOnPolicyRuleActionsAllOf.md b/jsdocs/7.0.0/OktaSignOnPolicyRuleActionsAllOf.md new file mode 100644 index 000000000..403c5e003 --- /dev/null +++ b/jsdocs/7.0.0/OktaSignOnPolicyRuleActionsAllOf.md @@ -0,0 +1,8 @@ +# okta.OktaSignOnPolicyRuleActionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signon** | [**OktaSignOnPolicyRuleSignonActions**](OktaSignOnPolicyRuleSignonActions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OktaSignOnPolicyRuleAllOf.md b/jsdocs/7.0.0/OktaSignOnPolicyRuleAllOf.md new file mode 100644 index 000000000..05c821049 --- /dev/null +++ b/jsdocs/7.0.0/OktaSignOnPolicyRuleAllOf.md @@ -0,0 +1,9 @@ +# okta.OktaSignOnPolicyRuleAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**OktaSignOnPolicyRuleActions**](OktaSignOnPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**OktaSignOnPolicyRuleConditions**](OktaSignOnPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OktaSignOnPolicyRuleConditions.md b/jsdocs/7.0.0/OktaSignOnPolicyRuleConditions.md new file mode 100644 index 000000000..0fc9ce94e --- /dev/null +++ b/jsdocs/7.0.0/OktaSignOnPolicyRuleConditions.md @@ -0,0 +1,28 @@ +# okta.OktaSignOnPolicyRuleConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**AppAndInstancePolicyRuleCondition**](AppAndInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**apps** | [**AppInstancePolicyRuleCondition**](AppInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**beforeScheduledAction** | [**BeforeScheduledActionPolicyRuleCondition**](BeforeScheduledActionPolicyRuleCondition.md) | | [optional] [default to undefined] +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**context** | [**ContextPolicyRuleCondition**](ContextPolicyRuleCondition.md) | | [optional] [default to undefined] +**device** | [**DevicePolicyRuleCondition**](DevicePolicyRuleCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**groups** | [**GroupPolicyRuleCondition**](GroupPolicyRuleCondition.md) | | [optional] [default to undefined] +**identityProvider** | [**IdentityProviderPolicyRuleCondition**](IdentityProviderPolicyRuleCondition.md) | | [optional] [default to undefined] +**mdmEnrollment** | [**MDMEnrollmentPolicyRuleCondition**](MDMEnrollmentPolicyRuleCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**platform** | [**PlatformPolicyRuleCondition**](PlatformPolicyRuleCondition.md) | | [optional] [default to undefined] +**risk** | [**RiskPolicyRuleCondition**](RiskPolicyRuleCondition.md) | | [optional] [default to undefined] +**riskScore** | [**RiskScorePolicyRuleCondition**](RiskScorePolicyRuleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userIdentifier** | [**UserIdentifierPolicyRuleCondition**](UserIdentifierPolicyRuleCondition.md) | | [optional] [default to undefined] +**users** | [**UserPolicyRuleCondition**](UserPolicyRuleCondition.md) | | [optional] [default to undefined] +**userStatus** | [**UserStatusPolicyRuleCondition**](UserStatusPolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OktaSignOnPolicyRuleConditionsAllOf.md b/jsdocs/7.0.0/OktaSignOnPolicyRuleConditionsAllOf.md new file mode 100644 index 000000000..f245a160a --- /dev/null +++ b/jsdocs/7.0.0/OktaSignOnPolicyRuleConditionsAllOf.md @@ -0,0 +1,10 @@ +# okta.OktaSignOnPolicyRuleConditionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OktaSignOnPolicyRuleSignonActions.md b/jsdocs/7.0.0/OktaSignOnPolicyRuleSignonActions.md new file mode 100644 index 000000000..bbe7ef397 --- /dev/null +++ b/jsdocs/7.0.0/OktaSignOnPolicyRuleSignonActions.md @@ -0,0 +1,13 @@ +# okta.OktaSignOnPolicyRuleSignonActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**access** | [**PolicyAccess**](PolicyAccess.md) | | [optional] [default to undefined] +**factorLifetime** | **number** | | [optional] [default to undefined] +**factorPromptMode** | [**OktaSignOnPolicyFactorPromptMode**](OktaSignOnPolicyFactorPromptMode.md) | | [optional] [default to undefined] +**rememberDeviceByDefault** | **boolean** | | [optional] [default to undefined] +**requireFactor** | **boolean** | | [optional] [default to undefined] +**session** | [**OktaSignOnPolicyRuleSignonSessionActions**](OktaSignOnPolicyRuleSignonSessionActions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OktaSignOnPolicyRuleSignonSessionActions.md b/jsdocs/7.0.0/OktaSignOnPolicyRuleSignonSessionActions.md new file mode 100644 index 000000000..394b35836 --- /dev/null +++ b/jsdocs/7.0.0/OktaSignOnPolicyRuleSignonSessionActions.md @@ -0,0 +1,10 @@ +# okta.OktaSignOnPolicyRuleSignonSessionActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**maxSessionIdleMinutes** | **number** | | [optional] [default to undefined] +**maxSessionLifetimeMinutes** | **number** | | [optional] [default to undefined] +**usePersistentCookie** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OpenIdConnectApplication.md b/jsdocs/7.0.0/OpenIdConnectApplication.md new file mode 100644 index 000000000..932199375 --- /dev/null +++ b/jsdocs/7.0.0/OpenIdConnectApplication.md @@ -0,0 +1,10 @@ +# okta.OpenIdConnectApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**OAuthApplicationCredentials**](OAuthApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'oidc_client'] +**settings** | [**OpenIdConnectApplicationSettings**](OpenIdConnectApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OpenIdConnectApplicationAllOf.md b/jsdocs/7.0.0/OpenIdConnectApplicationAllOf.md new file mode 100644 index 000000000..a4892f7f7 --- /dev/null +++ b/jsdocs/7.0.0/OpenIdConnectApplicationAllOf.md @@ -0,0 +1,10 @@ +# okta.OpenIdConnectApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**OAuthApplicationCredentials**](OAuthApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'oidc_client'] +**settings** | [**OpenIdConnectApplicationSettings**](OpenIdConnectApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OpenIdConnectApplicationConsentMethod.md b/jsdocs/7.0.0/OpenIdConnectApplicationConsentMethod.md new file mode 100644 index 000000000..a3cdf37f9 --- /dev/null +++ b/jsdocs/7.0.0/OpenIdConnectApplicationConsentMethod.md @@ -0,0 +1,4 @@ +# okta.OpenIdConnectApplicationConsentMethod + +type OpenIdConnectApplicationConsentMethod = 'REQUIRED' | 'TRUSTED'; + diff --git a/jsdocs/7.0.0/OpenIdConnectApplicationIdpInitiatedLogin.md b/jsdocs/7.0.0/OpenIdConnectApplicationIdpInitiatedLogin.md new file mode 100644 index 000000000..fddc879a8 --- /dev/null +++ b/jsdocs/7.0.0/OpenIdConnectApplicationIdpInitiatedLogin.md @@ -0,0 +1,9 @@ +# okta.OpenIdConnectApplicationIdpInitiatedLogin + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**default_scope** | **Array<string>** | | [optional] [default to undefined] +**mode** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OpenIdConnectApplicationIssuerMode.md b/jsdocs/7.0.0/OpenIdConnectApplicationIssuerMode.md new file mode 100644 index 000000000..c30399c2b --- /dev/null +++ b/jsdocs/7.0.0/OpenIdConnectApplicationIssuerMode.md @@ -0,0 +1,4 @@ +# okta.OpenIdConnectApplicationIssuerMode + +type OpenIdConnectApplicationIssuerMode = 'CUSTOM_URL' | 'DYNAMIC' | 'ORG_URL'; + diff --git a/jsdocs/7.0.0/OpenIdConnectApplicationSettings.md b/jsdocs/7.0.0/OpenIdConnectApplicationSettings.md new file mode 100644 index 000000000..9f734bf38 --- /dev/null +++ b/jsdocs/7.0.0/OpenIdConnectApplicationSettings.md @@ -0,0 +1,13 @@ +# okta.OpenIdConnectApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**oauthClient** | [**OpenIdConnectApplicationSettingsClient**](OpenIdConnectApplicationSettingsClient.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OpenIdConnectApplicationSettingsAllOf.md b/jsdocs/7.0.0/OpenIdConnectApplicationSettingsAllOf.md new file mode 100644 index 000000000..2c5ea549a --- /dev/null +++ b/jsdocs/7.0.0/OpenIdConnectApplicationSettingsAllOf.md @@ -0,0 +1,8 @@ +# okta.OpenIdConnectApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**oauthClient** | [**OpenIdConnectApplicationSettingsClient**](OpenIdConnectApplicationSettingsClient.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OpenIdConnectApplicationSettingsClient.md b/jsdocs/7.0.0/OpenIdConnectApplicationSettingsClient.md new file mode 100644 index 000000000..f1d3c8805 --- /dev/null +++ b/jsdocs/7.0.0/OpenIdConnectApplicationSettingsClient.md @@ -0,0 +1,23 @@ +# okta.OpenIdConnectApplicationSettingsClient + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**application_type** | [**OpenIdConnectApplicationType**](OpenIdConnectApplicationType.md) | | [optional] [default to undefined] +**client_uri** | **string** | | [optional] [default to undefined] +**consent_method** | [**OpenIdConnectApplicationConsentMethod**](OpenIdConnectApplicationConsentMethod.md) | | [optional] [default to undefined] +**grant_types** | [**Array<OAuthGrantType>**](OAuthGrantType.md) | | [optional] [default to undefined] +**idp_initiated_login** | [**OpenIdConnectApplicationIdpInitiatedLogin**](OpenIdConnectApplicationIdpInitiatedLogin.md) | | [optional] [default to undefined] +**initiate_login_uri** | **string** | | [optional] [default to undefined] +**issuer_mode** | [**OpenIdConnectApplicationIssuerMode**](OpenIdConnectApplicationIssuerMode.md) | | [optional] [default to undefined] +**jwks** | [**OpenIdConnectApplicationSettingsClientKeys**](OpenIdConnectApplicationSettingsClientKeys.md) | | [optional] [default to undefined] +**logo_uri** | **string** | | [optional] [default to undefined] +**policy_uri** | **string** | | [optional] [default to undefined] +**post_logout_redirect_uris** | **Array<string>** | | [optional] [default to undefined] +**redirect_uris** | **Array<string>** | | [optional] [default to undefined] +**refresh_token** | [**OpenIdConnectApplicationSettingsRefreshToken**](OpenIdConnectApplicationSettingsRefreshToken.md) | | [optional] [default to undefined] +**response_types** | [**Array<OAuthResponseType>**](OAuthResponseType.md) | | [optional] [default to undefined] +**tos_uri** | **string** | | [optional] [default to undefined] +**wildcard_redirect** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OpenIdConnectApplicationSettingsClientKeys.md b/jsdocs/7.0.0/OpenIdConnectApplicationSettingsClientKeys.md new file mode 100644 index 000000000..d60e28a80 --- /dev/null +++ b/jsdocs/7.0.0/OpenIdConnectApplicationSettingsClientKeys.md @@ -0,0 +1,8 @@ +# okta.OpenIdConnectApplicationSettingsClientKeys + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**keys** | [**Array<JsonWebKey>**](JsonWebKey.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OpenIdConnectApplicationSettingsRefreshToken.md b/jsdocs/7.0.0/OpenIdConnectApplicationSettingsRefreshToken.md new file mode 100644 index 000000000..c810b1b3f --- /dev/null +++ b/jsdocs/7.0.0/OpenIdConnectApplicationSettingsRefreshToken.md @@ -0,0 +1,9 @@ +# okta.OpenIdConnectApplicationSettingsRefreshToken + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**leeway** | **number** | | [optional] [default to undefined] +**rotation_type** | [**OpenIdConnectRefreshTokenRotationType**](OpenIdConnectRefreshTokenRotationType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OpenIdConnectApplicationType.md b/jsdocs/7.0.0/OpenIdConnectApplicationType.md new file mode 100644 index 000000000..9cb425519 --- /dev/null +++ b/jsdocs/7.0.0/OpenIdConnectApplicationType.md @@ -0,0 +1,4 @@ +# okta.OpenIdConnectApplicationType + +type OpenIdConnectApplicationType = 'browser' | 'native' | 'service' | 'web'; + diff --git a/jsdocs/7.0.0/OpenIdConnectRefreshTokenRotationType.md b/jsdocs/7.0.0/OpenIdConnectRefreshTokenRotationType.md new file mode 100644 index 000000000..56f23a54e --- /dev/null +++ b/jsdocs/7.0.0/OpenIdConnectRefreshTokenRotationType.md @@ -0,0 +1,4 @@ +# okta.OpenIdConnectRefreshTokenRotationType + +type OpenIdConnectRefreshTokenRotationType = 'ROTATE' | 'STATIC'; + diff --git a/jsdocs/7.0.0/OperationalStatus.md b/jsdocs/7.0.0/OperationalStatus.md new file mode 100644 index 000000000..626e662dd --- /dev/null +++ b/jsdocs/7.0.0/OperationalStatus.md @@ -0,0 +1,4 @@ +# okta.OperationalStatus + +type OperationalStatus = 'DEGRADED' | 'DISRUPTED' | 'INACTIVE' | 'OPERATIONAL'; + diff --git a/jsdocs/7.0.0/OrgContactType.md b/jsdocs/7.0.0/OrgContactType.md new file mode 100644 index 000000000..c4200e0e6 --- /dev/null +++ b/jsdocs/7.0.0/OrgContactType.md @@ -0,0 +1,4 @@ +# okta.OrgContactType + +type OrgContactType = 'BILLING' | 'TECHNICAL'; + diff --git a/jsdocs/7.0.0/OrgContactTypeObj.md b/jsdocs/7.0.0/OrgContactTypeObj.md new file mode 100644 index 000000000..f88b0e3e0 --- /dev/null +++ b/jsdocs/7.0.0/OrgContactTypeObj.md @@ -0,0 +1,9 @@ +# okta.OrgContactTypeObj + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**contactType** | [**OrgContactType**](OrgContactType.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OrgContactUser.md b/jsdocs/7.0.0/OrgContactUser.md new file mode 100644 index 000000000..55d4f9300 --- /dev/null +++ b/jsdocs/7.0.0/OrgContactUser.md @@ -0,0 +1,9 @@ +# okta.OrgContactUser + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**userId** | **string** | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/OrgOktaCommunicationSetting.md b/jsdocs/7.0.0/OrgOktaCommunicationSetting.md new file mode 100644 index 000000000..9f7560f9d --- /dev/null +++ b/jsdocs/7.0.0/OrgOktaCommunicationSetting.md @@ -0,0 +1,9 @@ +# okta.OrgOktaCommunicationSetting + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**optOutEmailUsers** | **boolean** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OrgOktaSupportSetting.md b/jsdocs/7.0.0/OrgOktaSupportSetting.md new file mode 100644 index 000000000..49e1a946d --- /dev/null +++ b/jsdocs/7.0.0/OrgOktaSupportSetting.md @@ -0,0 +1,4 @@ +# okta.OrgOktaSupportSetting + +type OrgOktaSupportSetting = 'DISABLED' | 'ENABLED'; + diff --git a/jsdocs/7.0.0/OrgOktaSupportSettingsObj.md b/jsdocs/7.0.0/OrgOktaSupportSettingsObj.md new file mode 100644 index 000000000..52b04ef46 --- /dev/null +++ b/jsdocs/7.0.0/OrgOktaSupportSettingsObj.md @@ -0,0 +1,10 @@ +# okta.OrgOktaSupportSettingsObj + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiration** | **Date** | | [optional] [readonly] [default to undefined] +**support** | [**OrgOktaSupportSetting**](OrgOktaSupportSetting.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OrgPreferences.md b/jsdocs/7.0.0/OrgPreferences.md new file mode 100644 index 000000000..9aa5db4ce --- /dev/null +++ b/jsdocs/7.0.0/OrgPreferences.md @@ -0,0 +1,9 @@ +# okta.OrgPreferences + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**showEndUserFooter** | **boolean** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OrgSetting.md b/jsdocs/7.0.0/OrgSetting.md new file mode 100644 index 000000000..b1208a704 --- /dev/null +++ b/jsdocs/7.0.0/OrgSetting.md @@ -0,0 +1,25 @@ +# okta.OrgSetting + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**address1** | **string** | | [optional] [default to undefined] +**address2** | **string** | | [optional] [default to undefined] +**city** | **string** | | [optional] [default to undefined] +**companyName** | **string** | | [optional] [default to undefined] +**country** | **string** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**endUserSupportHelpURL** | **string** | | [optional] [default to undefined] +**expiresAt** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**phoneNumber** | **string** | | [optional] [default to undefined] +**postalCode** | **string** | | [optional] [default to undefined] +**state** | **string** | | [optional] [default to undefined] +**status** | **string** | | [optional] [readonly] [default to undefined] +**subdomain** | **string** | | [optional] [readonly] [default to undefined] +**supportPhoneNumber** | **string** | | [optional] [default to undefined] +**website** | **string** | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/OrgSettingApi.md b/jsdocs/7.0.0/OrgSettingApi.md new file mode 100644 index 000000000..0882832e5 --- /dev/null +++ b/jsdocs/7.0.0/OrgSettingApi.md @@ -0,0 +1,1059 @@ +# okta.OrgSettingApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**bulkRemoveEmailAddressBounces**](OrgSettingApi.md#bulkremoveemailaddressbounces) | **POST** /api/v1/org/email/bounces/remove-list | Remove Emails from Email Provider Bounce List +[**extendOktaSupport**](OrgSettingApi.md#extendoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/extend | Extend Okta Support Access +[**getOktaCommunicationSettings**](OrgSettingApi.md#getoktacommunicationsettings) | **GET** /api/v1/org/privacy/oktaCommunication | Retreive the Okta Communication Settings +[**getOrgContactTypes**](OrgSettingApi.md#getorgcontacttypes) | **GET** /api/v1/org/contacts | Retrieve the Org Contact Types +[**getOrgContactUser**](OrgSettingApi.md#getorgcontactuser) | **GET** /api/v1/org/contacts/{contactType} | Retrieve the User of the Contact Type +[**getOrgOktaSupportSettings**](OrgSettingApi.md#getorgoktasupportsettings) | **GET** /api/v1/org/privacy/oktaSupport | Retrieve the Okta Support Settings +[**getOrgPreferences**](OrgSettingApi.md#getorgpreferences) | **GET** /api/v1/org/preferences | Retrieve the Org Preferences +[**getOrgSettings**](OrgSettingApi.md#getorgsettings) | **GET** /api/v1/org | Retrieve the Org Settings +[**grantOktaSupport**](OrgSettingApi.md#grantoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/grant | Grant Okta Support Access to your Org +[**hideOktaUIFooter**](OrgSettingApi.md#hideoktauifooter) | **POST** /api/v1/org/preferences/hideEndUserFooter | Update the Preference to Hide the Okta Dashboard Footer +[**optInUsersToOktaCommunicationEmails**](OrgSettingApi.md#optinuserstooktacommunicationemails) | **POST** /api/v1/org/privacy/oktaCommunication/optIn | Opt in all Users to Okta Communication emails +[**optOutUsersFromOktaCommunicationEmails**](OrgSettingApi.md#optoutusersfromoktacommunicationemails) | **POST** /api/v1/org/privacy/oktaCommunication/optOut | Opt out all Users from Okta Communication emails +[**partialUpdateOrgSetting**](OrgSettingApi.md#partialupdateorgsetting) | **POST** /api/v1/org | Update the Org Settings +[**revokeOktaSupport**](OrgSettingApi.md#revokeoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/revoke | Revoke Okta Support Access +[**showOktaUIFooter**](OrgSettingApi.md#showoktauifooter) | **POST** /api/v1/org/preferences/showEndUserFooter | Update the Preference to Show the Okta Dashboard Footer +[**updateOrgContactUser**](OrgSettingApi.md#updateorgcontactuser) | **PUT** /api/v1/org/contacts/{contactType} | Replace the User of the Contact Type +[**updateOrgLogo**](OrgSettingApi.md#updateorglogo) | **POST** /api/v1/org/logo | Upload the Org Logo +[**updateOrgSetting**](OrgSettingApi.md#updateorgsetting) | **PUT** /api/v1/org | Replace the Org Settings +[**wellknownOrgMetadata**](OrgSettingApi.md#wellknownorgmetadata) | **GET** /.well-known/okta-organization | Retrieve the Well-Known Org Metadata + + +# **bulkRemoveEmailAddressBounces** +> BouncesRemoveListResult bulkRemoveEmailAddressBounces() + +A list of email addresses to be removed from the set of email addresses that are bounced. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:okta.OrgSettingApiBulkRemoveEmailAddressBouncesRequest = { + // BouncesRemoveListObj (optional) + BouncesRemoveListObj: { + emailAddresses: [ + "emailAddresses_example", + ], + }, +}; + +apiInstance.bulkRemoveEmailAddressBounces(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **BouncesRemoveListObj** | **[BouncesRemoveListObj](BouncesRemoveListObj.md)** | | + + +### Return type + +**[BouncesRemoveListResult](BouncesRemoveListResult.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Removes the provided list of emails from the set of email addresses that are bounced so that the provider resumes sending emails to those addresses. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **extendOktaSupport** +> OrgOktaSupportSettingsObj extendOktaSupport() + +Extends the length of time that Okta Support can access your org by 24 hours. This means that 24 hours are added to the remaining access time. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.extendOktaSupport(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgOktaSupportSettingsObj](OrgOktaSupportSettingsObj.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOktaCommunicationSettings** +> OrgOktaCommunicationSetting getOktaCommunicationSettings() + +Gets Okta Communication Settings of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.getOktaCommunicationSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgOktaCommunicationSetting](OrgOktaCommunicationSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOrgContactTypes** +> Array getOrgContactTypes() + +Gets Contact Types of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.getOrgContactTypes(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<OrgContactTypeObj>](OrgContactTypeObj.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOrgContactUser** +> OrgContactUser getOrgContactUser() + +Retrieves the URL of the User associated with the specified Contact Type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:okta.OrgSettingApiGetOrgContactUserRequest = { + // string + contactType: "contactType_example", +}; + +apiInstance.getOrgContactUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**contactType** | **string** | | defaults to undefined + + +### Return type + +**[OrgContactUser](OrgContactUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOrgOktaSupportSettings** +> OrgOktaSupportSettingsObj getOrgOktaSupportSettings() + +Gets Okta Support Settings of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.getOrgOktaSupportSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgOktaSupportSettingsObj](OrgOktaSupportSettingsObj.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOrgPreferences** +> OrgPreferences getOrgPreferences() + +Gets preferences of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.getOrgPreferences(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgPreferences](OrgPreferences.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOrgSettings** +> OrgSetting getOrgSettings() + +Get settings of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.getOrgSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgSetting](OrgSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **grantOktaSupport** +> OrgOktaSupportSettingsObj grantOktaSupport() + +Enables you to temporarily allow Okta Support to access your org as an administrator for eight hours. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.grantOktaSupport(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgOktaSupportSettingsObj](OrgOktaSupportSettingsObj.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **hideOktaUIFooter** +> OrgPreferences hideOktaUIFooter() + +Hide the Okta UI footer for all end users of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.hideOktaUIFooter(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgPreferences](OrgPreferences.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **optInUsersToOktaCommunicationEmails** +> OrgOktaCommunicationSetting optInUsersToOktaCommunicationEmails() + +Opts in all users of this org to Okta Communication emails. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.optInUsersToOktaCommunicationEmails(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgOktaCommunicationSetting](OrgOktaCommunicationSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **optOutUsersFromOktaCommunicationEmails** +> OrgOktaCommunicationSetting optOutUsersFromOktaCommunicationEmails() + +Opts out all users of this org from Okta Communication emails. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.optOutUsersFromOktaCommunicationEmails(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgOktaCommunicationSetting](OrgOktaCommunicationSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **partialUpdateOrgSetting** +> OrgSetting partialUpdateOrgSetting() + +Partial update settings of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:okta.OrgSettingApiPartialUpdateOrgSettingRequest = { + // OrgSetting (optional) + OrgSetting: { + address1: "address1_example", + address2: "address2_example", + city: "city_example", + companyName: "companyName_example", + country: "country_example", + endUserSupportHelpURL: "endUserSupportHelpURL_example", + phoneNumber: "phoneNumber_example", + postalCode: "postalCode_example", + state: "state_example", + supportPhoneNumber: "supportPhoneNumber_example", + website: "website_example", + _links: { + "key": {}, + }, + }, +}; + +apiInstance.partialUpdateOrgSetting(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **OrgSetting** | **[OrgSetting](OrgSetting.md)** | | + + +### Return type + +**[OrgSetting](OrgSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeOktaSupport** +> OrgOktaSupportSettingsObj revokeOktaSupport() + +Revokes Okta Support access to your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.revokeOktaSupport(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgOktaSupportSettingsObj](OrgOktaSupportSettingsObj.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **showOktaUIFooter** +> OrgPreferences showOktaUIFooter() + +Makes the Okta UI footer visible for all end users of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.showOktaUIFooter(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgPreferences](OrgPreferences.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateOrgContactUser** +> OrgContactUser updateOrgContactUser(orgContactUser) + +Updates the User associated with the specified Contact Type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:okta.OrgSettingApiUpdateOrgContactUserRequest = { + // string + contactType: "contactType_example", + // OrgContactUser + orgContactUser: { + userId: "userId_example", + }, +}; + +apiInstance.updateOrgContactUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **orgContactUser** | **[OrgContactUser](OrgContactUser.md)** | | +**contactType** | **string** | | defaults to undefined + + +### Return type + +**[OrgContactUser](OrgContactUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateOrgLogo** +> void updateOrgLogo() + +Updates the logo for your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:okta.OrgSettingApiUpdateOrgLogoRequest = { + // HttpFile + file: { data: Buffer.from(fs.readFileSync('/path/to/file', 'utf-8')), name: '/path/to/file' }, +}; + +apiInstance.updateOrgLogo(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**file** | **HttpFile** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: multipart/form-data + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateOrgSetting** +> OrgSetting updateOrgSetting(orgSetting) + +Update settings of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:okta.OrgSettingApiUpdateOrgSettingRequest = { + // OrgSetting + orgSetting: { + address1: "address1_example", + address2: "address2_example", + city: "city_example", + companyName: "companyName_example", + country: "country_example", + endUserSupportHelpURL: "endUserSupportHelpURL_example", + phoneNumber: "phoneNumber_example", + postalCode: "postalCode_example", + state: "state_example", + supportPhoneNumber: "supportPhoneNumber_example", + website: "website_example", + _links: { + "key": {}, + }, + }, +}; + +apiInstance.updateOrgSetting(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **orgSetting** | **[OrgSetting](OrgSetting.md)** | | + + +### Return type + +**[OrgSetting](OrgSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **wellknownOrgMetadata** +> WellKnownOrgMetadata wellknownOrgMetadata() + +Retrieves the well-known org metadata, which includes the id, configured custom domains, authentication pipeline, and various other org settings. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.wellknownOrgMetadata(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[WellKnownOrgMetadata](WellKnownOrgMetadata.md)** + +### Authorization + +No authorization required + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/PasswordCredential.md b/jsdocs/7.0.0/PasswordCredential.md new file mode 100644 index 000000000..749c0f2eb --- /dev/null +++ b/jsdocs/7.0.0/PasswordCredential.md @@ -0,0 +1,10 @@ +# okta.PasswordCredential + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**hash** | [**PasswordCredentialHash**](PasswordCredentialHash.md) | | [optional] [default to undefined] +**hook** | [**PasswordCredentialHook**](PasswordCredentialHook.md) | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordCredentialHash.md b/jsdocs/7.0.0/PasswordCredentialHash.md new file mode 100644 index 000000000..5d13c318c --- /dev/null +++ b/jsdocs/7.0.0/PasswordCredentialHash.md @@ -0,0 +1,12 @@ +# okta.PasswordCredentialHash + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**algorithm** | [**PasswordCredentialHashAlgorithm**](PasswordCredentialHashAlgorithm.md) | | [optional] [default to undefined] +**salt** | **string** | | [optional] [default to undefined] +**saltOrder** | **string** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] +**workFactor** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordCredentialHashAlgorithm.md b/jsdocs/7.0.0/PasswordCredentialHashAlgorithm.md new file mode 100644 index 000000000..cfd3aa657 --- /dev/null +++ b/jsdocs/7.0.0/PasswordCredentialHashAlgorithm.md @@ -0,0 +1,4 @@ +# okta.PasswordCredentialHashAlgorithm + +type PasswordCredentialHashAlgorithm = 'BCRYPT' | 'MD5' | 'SHA-1' | 'SHA-256' | 'SHA-512'; + diff --git a/jsdocs/7.0.0/PasswordCredentialHook.md b/jsdocs/7.0.0/PasswordCredentialHook.md new file mode 100644 index 000000000..101d43271 --- /dev/null +++ b/jsdocs/7.0.0/PasswordCredentialHook.md @@ -0,0 +1,8 @@ +# okta.PasswordCredentialHook + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordDictionary.md b/jsdocs/7.0.0/PasswordDictionary.md new file mode 100644 index 000000000..49ae808da --- /dev/null +++ b/jsdocs/7.0.0/PasswordDictionary.md @@ -0,0 +1,8 @@ +# okta.PasswordDictionary + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**common** | [**PasswordDictionaryCommon**](PasswordDictionaryCommon.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordDictionaryCommon.md b/jsdocs/7.0.0/PasswordDictionaryCommon.md new file mode 100644 index 000000000..c2d28d656 --- /dev/null +++ b/jsdocs/7.0.0/PasswordDictionaryCommon.md @@ -0,0 +1,8 @@ +# okta.PasswordDictionaryCommon + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordExpirationPolicyRuleCondition.md b/jsdocs/7.0.0/PasswordExpirationPolicyRuleCondition.md new file mode 100644 index 000000000..790b92ee9 --- /dev/null +++ b/jsdocs/7.0.0/PasswordExpirationPolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.PasswordExpirationPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**number** | **number** | | [optional] [default to undefined] +**unit** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicy.md b/jsdocs/7.0.0/PasswordPolicy.md new file mode 100644 index 000000000..407fc0824 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicy.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PasswordPolicyConditions**](PasswordPolicyConditions.md) | | [optional] [default to undefined] +**settings** | [**PasswordPolicySettings**](PasswordPolicySettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyAllOf.md b/jsdocs/7.0.0/PasswordPolicyAllOf.md new file mode 100644 index 000000000..154a7fa56 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyAllOf.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PasswordPolicyConditions**](PasswordPolicyConditions.md) | | [optional] [default to undefined] +**settings** | [**PasswordPolicySettings**](PasswordPolicySettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyAuthenticationProviderCondition.md b/jsdocs/7.0.0/PasswordPolicyAuthenticationProviderCondition.md new file mode 100644 index 000000000..ed53f03ae --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyAuthenticationProviderCondition.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyAuthenticationProviderCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**include** | **Array<string>** | | [optional] [default to undefined] +**provider** | [**PasswordPolicyAuthenticationProviderType**](PasswordPolicyAuthenticationProviderType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyAuthenticationProviderType.md b/jsdocs/7.0.0/PasswordPolicyAuthenticationProviderType.md new file mode 100644 index 000000000..f9d27e614 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyAuthenticationProviderType.md @@ -0,0 +1,4 @@ +# okta.PasswordPolicyAuthenticationProviderType + +type PasswordPolicyAuthenticationProviderType = 'ACTIVE_DIRECTORY' | 'ANY' | 'LDAP' | 'OKTA'; + diff --git a/jsdocs/7.0.0/PasswordPolicyConditions.md b/jsdocs/7.0.0/PasswordPolicyConditions.md new file mode 100644 index 000000000..5776f973a --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyConditions.md @@ -0,0 +1,28 @@ +# okta.PasswordPolicyConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**AppAndInstancePolicyRuleCondition**](AppAndInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**apps** | [**AppInstancePolicyRuleCondition**](AppInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**beforeScheduledAction** | [**BeforeScheduledActionPolicyRuleCondition**](BeforeScheduledActionPolicyRuleCondition.md) | | [optional] [default to undefined] +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**context** | [**ContextPolicyRuleCondition**](ContextPolicyRuleCondition.md) | | [optional] [default to undefined] +**device** | [**DevicePolicyRuleCondition**](DevicePolicyRuleCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**groups** | [**GroupPolicyRuleCondition**](GroupPolicyRuleCondition.md) | | [optional] [default to undefined] +**identityProvider** | [**IdentityProviderPolicyRuleCondition**](IdentityProviderPolicyRuleCondition.md) | | [optional] [default to undefined] +**mdmEnrollment** | [**MDMEnrollmentPolicyRuleCondition**](MDMEnrollmentPolicyRuleCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**platform** | [**PlatformPolicyRuleCondition**](PlatformPolicyRuleCondition.md) | | [optional] [default to undefined] +**risk** | [**RiskPolicyRuleCondition**](RiskPolicyRuleCondition.md) | | [optional] [default to undefined] +**riskScore** | [**RiskScorePolicyRuleCondition**](RiskScorePolicyRuleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userIdentifier** | [**UserIdentifierPolicyRuleCondition**](UserIdentifierPolicyRuleCondition.md) | | [optional] [default to undefined] +**users** | [**UserPolicyRuleCondition**](UserPolicyRuleCondition.md) | | [optional] [default to undefined] +**userStatus** | [**UserStatusPolicyRuleCondition**](UserStatusPolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyConditionsAllOf.md b/jsdocs/7.0.0/PasswordPolicyConditionsAllOf.md new file mode 100644 index 000000000..a630841b4 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyConditionsAllOf.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyConditionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyDelegationSettings.md b/jsdocs/7.0.0/PasswordPolicyDelegationSettings.md new file mode 100644 index 000000000..9b6424864 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyDelegationSettings.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyDelegationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**options** | [**PasswordPolicyDelegationSettingsOptions**](PasswordPolicyDelegationSettingsOptions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyDelegationSettingsOptions.md b/jsdocs/7.0.0/PasswordPolicyDelegationSettingsOptions.md new file mode 100644 index 000000000..e8ea55355 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyDelegationSettingsOptions.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyDelegationSettingsOptions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**skipUnlock** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyPasswordSettings.md b/jsdocs/7.0.0/PasswordPolicyPasswordSettings.md new file mode 100644 index 000000000..28a30311f --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyPasswordSettings.md @@ -0,0 +1,10 @@ +# okta.PasswordPolicyPasswordSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**age** | [**PasswordPolicyPasswordSettingsAge**](PasswordPolicyPasswordSettingsAge.md) | | [optional] [default to undefined] +**complexity** | [**PasswordPolicyPasswordSettingsComplexity**](PasswordPolicyPasswordSettingsComplexity.md) | | [optional] [default to undefined] +**lockout** | [**PasswordPolicyPasswordSettingsLockout**](PasswordPolicyPasswordSettingsLockout.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyPasswordSettingsAge.md b/jsdocs/7.0.0/PasswordPolicyPasswordSettingsAge.md new file mode 100644 index 000000000..06b8e578e --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyPasswordSettingsAge.md @@ -0,0 +1,11 @@ +# okta.PasswordPolicyPasswordSettingsAge + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expireWarnDays** | **number** | | [optional] [default to undefined] +**historyCount** | **number** | | [optional] [default to undefined] +**maxAgeDays** | **number** | | [optional] [default to undefined] +**minAgeMinutes** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyPasswordSettingsComplexity.md b/jsdocs/7.0.0/PasswordPolicyPasswordSettingsComplexity.md new file mode 100644 index 000000000..3e33e253a --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyPasswordSettingsComplexity.md @@ -0,0 +1,15 @@ +# okta.PasswordPolicyPasswordSettingsComplexity + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**dictionary** | [**PasswordDictionary**](PasswordDictionary.md) | | [optional] [default to undefined] +**excludeAttributes** | **Array<string>** | | [optional] [default to undefined] +**excludeUsername** | **boolean** | | [optional] [default to undefined] +**minLength** | **number** | | [optional] [default to undefined] +**minLowerCase** | **number** | | [optional] [default to undefined] +**minNumber** | **number** | | [optional] [default to undefined] +**minSymbol** | **number** | | [optional] [default to undefined] +**minUpperCase** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyPasswordSettingsLockout.md b/jsdocs/7.0.0/PasswordPolicyPasswordSettingsLockout.md new file mode 100644 index 000000000..18644e859 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyPasswordSettingsLockout.md @@ -0,0 +1,11 @@ +# okta.PasswordPolicyPasswordSettingsLockout + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**autoUnlockMinutes** | **number** | | [optional] [default to undefined] +**maxAttempts** | **number** | | [optional] [default to undefined] +**showLockoutFailures** | **boolean** | | [optional] [default to undefined] +**userLockoutNotificationChannels** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRecoveryEmail.md b/jsdocs/7.0.0/PasswordPolicyRecoveryEmail.md new file mode 100644 index 000000000..cc58fde35 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRecoveryEmail.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyRecoveryEmail + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**properties** | [**PasswordPolicyRecoveryEmailProperties**](PasswordPolicyRecoveryEmailProperties.md) | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRecoveryEmailProperties.md b/jsdocs/7.0.0/PasswordPolicyRecoveryEmailProperties.md new file mode 100644 index 000000000..135d5450d --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRecoveryEmailProperties.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyRecoveryEmailProperties + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**recoveryToken** | [**PasswordPolicyRecoveryEmailRecoveryToken**](PasswordPolicyRecoveryEmailRecoveryToken.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRecoveryEmailRecoveryToken.md b/jsdocs/7.0.0/PasswordPolicyRecoveryEmailRecoveryToken.md new file mode 100644 index 000000000..9df82160a --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRecoveryEmailRecoveryToken.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyRecoveryEmailRecoveryToken + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**tokenLifetimeMinutes** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRecoveryFactorSettings.md b/jsdocs/7.0.0/PasswordPolicyRecoveryFactorSettings.md new file mode 100644 index 000000000..e28fb54f1 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRecoveryFactorSettings.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyRecoveryFactorSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRecoveryFactors.md b/jsdocs/7.0.0/PasswordPolicyRecoveryFactors.md new file mode 100644 index 000000000..8b0e1961a --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRecoveryFactors.md @@ -0,0 +1,11 @@ +# okta.PasswordPolicyRecoveryFactors + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**okta_call** | [**PasswordPolicyRecoveryFactorSettings**](PasswordPolicyRecoveryFactorSettings.md) | | [optional] [default to undefined] +**okta_email** | [**PasswordPolicyRecoveryEmail**](PasswordPolicyRecoveryEmail.md) | | [optional] [default to undefined] +**okta_sms** | [**PasswordPolicyRecoveryFactorSettings**](PasswordPolicyRecoveryFactorSettings.md) | | [optional] [default to undefined] +**recovery_question** | [**PasswordPolicyRecoveryQuestion**](PasswordPolicyRecoveryQuestion.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRecoveryQuestion.md b/jsdocs/7.0.0/PasswordPolicyRecoveryQuestion.md new file mode 100644 index 000000000..46d9b7ea0 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRecoveryQuestion.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyRecoveryQuestion + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**properties** | [**PasswordPolicyRecoveryQuestionProperties**](PasswordPolicyRecoveryQuestionProperties.md) | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRecoveryQuestionComplexity.md b/jsdocs/7.0.0/PasswordPolicyRecoveryQuestionComplexity.md new file mode 100644 index 000000000..de7f91bdb --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRecoveryQuestionComplexity.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyRecoveryQuestionComplexity + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**minLength** | **number** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRecoveryQuestionProperties.md b/jsdocs/7.0.0/PasswordPolicyRecoveryQuestionProperties.md new file mode 100644 index 000000000..843b5fbb2 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRecoveryQuestionProperties.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyRecoveryQuestionProperties + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**complexity** | [**PasswordPolicyRecoveryQuestionComplexity**](PasswordPolicyRecoveryQuestionComplexity.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRecoverySettings.md b/jsdocs/7.0.0/PasswordPolicyRecoverySettings.md new file mode 100644 index 000000000..36ac8851c --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRecoverySettings.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyRecoverySettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**factors** | [**PasswordPolicyRecoveryFactors**](PasswordPolicyRecoveryFactors.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRule.md b/jsdocs/7.0.0/PasswordPolicyRule.md new file mode 100644 index 000000000..7b3723020 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRule.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**PasswordPolicyRuleActions**](PasswordPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**PasswordPolicyRuleConditions**](PasswordPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRuleAction.md b/jsdocs/7.0.0/PasswordPolicyRuleAction.md new file mode 100644 index 000000000..c05ee8409 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRuleAction.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyRuleAction + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**access** | [**PolicyAccess**](PolicyAccess.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRuleActions.md b/jsdocs/7.0.0/PasswordPolicyRuleActions.md new file mode 100644 index 000000000..1a62740a6 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRuleActions.md @@ -0,0 +1,13 @@ +# okta.PasswordPolicyRuleActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enroll** | [**PolicyRuleActionsEnroll**](PolicyRuleActionsEnroll.md) | | [optional] [default to undefined] +**idp** | [**IdpPolicyRuleAction**](IdpPolicyRuleAction.md) | | [optional] [default to undefined] +**passwordChange** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServicePasswordReset** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServiceUnlock** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**signon** | [**OktaSignOnPolicyRuleSignonActions**](OktaSignOnPolicyRuleSignonActions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRuleActionsAllOf.md b/jsdocs/7.0.0/PasswordPolicyRuleActionsAllOf.md new file mode 100644 index 000000000..b917e6b37 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRuleActionsAllOf.md @@ -0,0 +1,10 @@ +# okta.PasswordPolicyRuleActionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**passwordChange** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServicePasswordReset** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServiceUnlock** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRuleAllOf.md b/jsdocs/7.0.0/PasswordPolicyRuleAllOf.md new file mode 100644 index 000000000..d6292c3ed --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRuleAllOf.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyRuleAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**PasswordPolicyRuleActions**](PasswordPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**PasswordPolicyRuleConditions**](PasswordPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRuleConditions.md b/jsdocs/7.0.0/PasswordPolicyRuleConditions.md new file mode 100644 index 000000000..147c68d5c --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRuleConditions.md @@ -0,0 +1,28 @@ +# okta.PasswordPolicyRuleConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**AppAndInstancePolicyRuleCondition**](AppAndInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**apps** | [**AppInstancePolicyRuleCondition**](AppInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**beforeScheduledAction** | [**BeforeScheduledActionPolicyRuleCondition**](BeforeScheduledActionPolicyRuleCondition.md) | | [optional] [default to undefined] +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**context** | [**ContextPolicyRuleCondition**](ContextPolicyRuleCondition.md) | | [optional] [default to undefined] +**device** | [**DevicePolicyRuleCondition**](DevicePolicyRuleCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**groups** | [**GroupPolicyRuleCondition**](GroupPolicyRuleCondition.md) | | [optional] [default to undefined] +**identityProvider** | [**IdentityProviderPolicyRuleCondition**](IdentityProviderPolicyRuleCondition.md) | | [optional] [default to undefined] +**mdmEnrollment** | [**MDMEnrollmentPolicyRuleCondition**](MDMEnrollmentPolicyRuleCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**platform** | [**PlatformPolicyRuleCondition**](PlatformPolicyRuleCondition.md) | | [optional] [default to undefined] +**risk** | [**RiskPolicyRuleCondition**](RiskPolicyRuleCondition.md) | | [optional] [default to undefined] +**riskScore** | [**RiskScorePolicyRuleCondition**](RiskScorePolicyRuleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userIdentifier** | [**UserIdentifierPolicyRuleCondition**](UserIdentifierPolicyRuleCondition.md) | | [optional] [default to undefined] +**users** | [**UserPolicyRuleCondition**](UserPolicyRuleCondition.md) | | [optional] [default to undefined] +**userStatus** | [**UserStatusPolicyRuleCondition**](UserStatusPolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicyRuleConditionsAllOf.md b/jsdocs/7.0.0/PasswordPolicyRuleConditionsAllOf.md new file mode 100644 index 000000000..77d4182e5 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicyRuleConditionsAllOf.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyRuleConditionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordPolicySettings.md b/jsdocs/7.0.0/PasswordPolicySettings.md new file mode 100644 index 000000000..d722415a3 --- /dev/null +++ b/jsdocs/7.0.0/PasswordPolicySettings.md @@ -0,0 +1,10 @@ +# okta.PasswordPolicySettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**delegation** | [**PasswordPolicyDelegationSettings**](PasswordPolicyDelegationSettings.md) | | [optional] [default to undefined] +**password** | [**PasswordPolicyPasswordSettings**](PasswordPolicyPasswordSettings.md) | | [optional] [default to undefined] +**recovery** | [**PasswordPolicyRecoverySettings**](PasswordPolicyRecoverySettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PasswordSettingObject.md b/jsdocs/7.0.0/PasswordSettingObject.md new file mode 100644 index 000000000..a65183517 --- /dev/null +++ b/jsdocs/7.0.0/PasswordSettingObject.md @@ -0,0 +1,10 @@ +# okta.PasswordSettingObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**change** | [**ChangeEnum**](ChangeEnum.md) | | [optional] [default to undefined] +**seed** | [**SeedEnum**](SeedEnum.md) | | [optional] [default to undefined] +**status** | [**EnabledStatus**](EnabledStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/Permission.md b/jsdocs/7.0.0/Permission.md new file mode 100644 index 000000000..e0dead03e --- /dev/null +++ b/jsdocs/7.0.0/Permission.md @@ -0,0 +1,11 @@ +# okta.Permission + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | Timestamp when the role was created | [optional] [readonly] [default to undefined] +**label** | **string** | The permission type | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | Timestamp when the role was last updated | [optional] [readonly] [default to undefined] +**_links** | [**PermissionLinks**](PermissionLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PermissionLinks.md b/jsdocs/7.0.0/PermissionLinks.md new file mode 100644 index 000000000..cd47245d2 --- /dev/null +++ b/jsdocs/7.0.0/PermissionLinks.md @@ -0,0 +1,9 @@ +# okta.PermissionLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**role** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/Permissions.md b/jsdocs/7.0.0/Permissions.md new file mode 100644 index 000000000..a626b00db --- /dev/null +++ b/jsdocs/7.0.0/Permissions.md @@ -0,0 +1,8 @@ +# okta.Permissions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**permissions** | [**Array<Permission>**](Permission.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PipelineType.md b/jsdocs/7.0.0/PipelineType.md new file mode 100644 index 000000000..9488b337a --- /dev/null +++ b/jsdocs/7.0.0/PipelineType.md @@ -0,0 +1,4 @@ +# okta.PipelineType + +type PipelineType = 'idx' | 'v1'; + diff --git a/jsdocs/7.0.0/Platform.md b/jsdocs/7.0.0/Platform.md new file mode 100644 index 000000000..c82c12dfe --- /dev/null +++ b/jsdocs/7.0.0/Platform.md @@ -0,0 +1,4 @@ +# okta.Platform + +type Platform = 'ANDROID' | 'IOS' | 'MACOS' | 'WINDOWS'; + diff --git a/jsdocs/7.0.0/PlatformConditionEvaluatorPlatform.md b/jsdocs/7.0.0/PlatformConditionEvaluatorPlatform.md new file mode 100644 index 000000000..edaef7a26 --- /dev/null +++ b/jsdocs/7.0.0/PlatformConditionEvaluatorPlatform.md @@ -0,0 +1,9 @@ +# okta.PlatformConditionEvaluatorPlatform + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**os** | [**PlatformConditionEvaluatorPlatformOperatingSystem**](PlatformConditionEvaluatorPlatformOperatingSystem.md) | | [optional] [default to undefined] +**type** | [**PolicyPlatformType**](PolicyPlatformType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PlatformConditionEvaluatorPlatformOperatingSystem.md b/jsdocs/7.0.0/PlatformConditionEvaluatorPlatformOperatingSystem.md new file mode 100644 index 000000000..d5818280f --- /dev/null +++ b/jsdocs/7.0.0/PlatformConditionEvaluatorPlatformOperatingSystem.md @@ -0,0 +1,10 @@ +# okta.PlatformConditionEvaluatorPlatformOperatingSystem + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expression** | **string** | | [optional] [default to undefined] +**type** | [**PolicyPlatformOperatingSystemType**](PolicyPlatformOperatingSystemType.md) | | [optional] [default to undefined] +**version** | [**PlatformConditionEvaluatorPlatformOperatingSystemVersion**](PlatformConditionEvaluatorPlatformOperatingSystemVersion.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PlatformConditionEvaluatorPlatformOperatingSystemVersion.md b/jsdocs/7.0.0/PlatformConditionEvaluatorPlatformOperatingSystemVersion.md new file mode 100644 index 000000000..1e216e6b8 --- /dev/null +++ b/jsdocs/7.0.0/PlatformConditionEvaluatorPlatformOperatingSystemVersion.md @@ -0,0 +1,9 @@ +# okta.PlatformConditionEvaluatorPlatformOperatingSystemVersion + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**matchType** | [**PlatformConditionOperatingSystemVersionMatchType**](PlatformConditionOperatingSystemVersionMatchType.md) | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PlatformConditionOperatingSystemVersionMatchType.md b/jsdocs/7.0.0/PlatformConditionOperatingSystemVersionMatchType.md new file mode 100644 index 000000000..275c235b8 --- /dev/null +++ b/jsdocs/7.0.0/PlatformConditionOperatingSystemVersionMatchType.md @@ -0,0 +1,4 @@ +# okta.PlatformConditionOperatingSystemVersionMatchType + +type PlatformConditionOperatingSystemVersionMatchType = 'EXPRESSION' | 'SEMVER'; + diff --git a/jsdocs/7.0.0/PlatformPolicyRuleCondition.md b/jsdocs/7.0.0/PlatformPolicyRuleCondition.md new file mode 100644 index 000000000..6c0ed56dc --- /dev/null +++ b/jsdocs/7.0.0/PlatformPolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.PlatformPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | [**Array<PlatformConditionEvaluatorPlatform>**](PlatformConditionEvaluatorPlatform.md) | | [optional] [default to undefined] +**include** | [**Array<PlatformConditionEvaluatorPlatform>**](PlatformConditionEvaluatorPlatform.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/Policy.md b/jsdocs/7.0.0/Policy.md new file mode 100644 index 000000000..f5c3a94dd --- /dev/null +++ b/jsdocs/7.0.0/Policy.md @@ -0,0 +1,18 @@ +# okta.Policy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**priority** | **number** | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**system** | **boolean** | | [optional] [default to undefined] +**type** | [**PolicyType**](PolicyType.md) | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/PolicyAccess.md b/jsdocs/7.0.0/PolicyAccess.md new file mode 100644 index 000000000..bf1a45e4d --- /dev/null +++ b/jsdocs/7.0.0/PolicyAccess.md @@ -0,0 +1,4 @@ +# okta.PolicyAccess + +type PolicyAccess = 'ALLOW' | 'DENY'; + diff --git a/jsdocs/7.0.0/PolicyAccountLink.md b/jsdocs/7.0.0/PolicyAccountLink.md new file mode 100644 index 000000000..bdec4cf4f --- /dev/null +++ b/jsdocs/7.0.0/PolicyAccountLink.md @@ -0,0 +1,9 @@ +# okta.PolicyAccountLink + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | [**PolicyAccountLinkAction**](PolicyAccountLinkAction.md) | | [optional] [default to undefined] +**filter** | [**PolicyAccountLinkFilter**](PolicyAccountLinkFilter.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PolicyAccountLinkAction.md b/jsdocs/7.0.0/PolicyAccountLinkAction.md new file mode 100644 index 000000000..c7b0cd7cb --- /dev/null +++ b/jsdocs/7.0.0/PolicyAccountLinkAction.md @@ -0,0 +1,4 @@ +# okta.PolicyAccountLinkAction + +type PolicyAccountLinkAction = 'AUTO' | 'DISABLED'; + diff --git a/jsdocs/7.0.0/PolicyAccountLinkFilter.md b/jsdocs/7.0.0/PolicyAccountLinkFilter.md new file mode 100644 index 000000000..eadf51b6b --- /dev/null +++ b/jsdocs/7.0.0/PolicyAccountLinkFilter.md @@ -0,0 +1,8 @@ +# okta.PolicyAccountLinkFilter + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**groups** | [**PolicyAccountLinkFilterGroups**](PolicyAccountLinkFilterGroups.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PolicyAccountLinkFilterGroups.md b/jsdocs/7.0.0/PolicyAccountLinkFilterGroups.md new file mode 100644 index 000000000..ee5e3819f --- /dev/null +++ b/jsdocs/7.0.0/PolicyAccountLinkFilterGroups.md @@ -0,0 +1,8 @@ +# okta.PolicyAccountLinkFilterGroups + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PolicyApi.md b/jsdocs/7.0.0/PolicyApi.md new file mode 100644 index 000000000..5aeb77853 --- /dev/null +++ b/jsdocs/7.0.0/PolicyApi.md @@ -0,0 +1,918 @@ +# okta.PolicyApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activatePolicy**](PolicyApi.md#activatepolicy) | **POST** /api/v1/policies/{policyId}/lifecycle/activate | Activate a Policy +[**activatePolicyRule**](PolicyApi.md#activatepolicyrule) | **POST** /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/activate | Activate a Policy Rule +[**clonePolicy**](PolicyApi.md#clonepolicy) | **POST** /api/v1/policies/{policyId}/clone | Clone an existing policy +[**createPolicy**](PolicyApi.md#createpolicy) | **POST** /api/v1/policies | Create a Policy +[**createPolicyRule**](PolicyApi.md#createpolicyrule) | **POST** /api/v1/policies/{policyId}/rules | Create a Policy Rule +[**deactivatePolicy**](PolicyApi.md#deactivatepolicy) | **POST** /api/v1/policies/{policyId}/lifecycle/deactivate | Deactivate a Policy +[**deactivatePolicyRule**](PolicyApi.md#deactivatepolicyrule) | **POST** /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate | Deactivate a Policy Rule +[**deletePolicy**](PolicyApi.md#deletepolicy) | **DELETE** /api/v1/policies/{policyId} | Delete a Policy +[**deletePolicyRule**](PolicyApi.md#deletepolicyrule) | **DELETE** /api/v1/policies/{policyId}/rules/{ruleId} | Delete a Policy Rule +[**getPolicy**](PolicyApi.md#getpolicy) | **GET** /api/v1/policies/{policyId} | Retrieve a Policy +[**getPolicyRule**](PolicyApi.md#getpolicyrule) | **GET** /api/v1/policies/{policyId}/rules/{ruleId} | Retrieve a Policy Rule +[**listPolicies**](PolicyApi.md#listpolicies) | **GET** /api/v1/policies | List all Policies +[**listPolicyRules**](PolicyApi.md#listpolicyrules) | **GET** /api/v1/policies/{policyId}/rules | List all Policy Rules +[**updatePolicy**](PolicyApi.md#updatepolicy) | **PUT** /api/v1/policies/{policyId} | Replace a Policy +[**updatePolicyRule**](PolicyApi.md#updatepolicyrule) | **PUT** /api/v1/policies/{policyId}/rules/{ruleId} | Replace a Policy Rule + + +# **activatePolicy** +> void activatePolicy() + +Activates a policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiActivatePolicyRequest = { + // string + policyId: "policyId_example", +}; + +apiInstance.activatePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **activatePolicyRule** +> void activatePolicyRule() + +Activates a policy rule. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiActivatePolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.activatePolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **clonePolicy** +> Policy clonePolicy() + +Clones an existing policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiClonePolicyRequest = { + // string + policyId: "policyId_example", +}; + +apiInstance.clonePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined + + +### Return type + +**[Policy](Policy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createPolicy** +> Policy createPolicy(policy) + +Creates a policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiCreatePolicyRequest = { + // Policy + policy: {}, + // boolean (optional) + activate: true, +}; + +apiInstance.createPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policy** | **[Policy](Policy.md)** | | +**activate** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[Policy](Policy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createPolicyRule** +> PolicyRule createPolicyRule(policyRule) + +Creates a policy rule. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiCreatePolicyRuleRequest = { + // string + policyId: "policyId_example", + // PolicyRule + policyRule: {}, +}; + +apiInstance.createPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policyRule** | **[PolicyRule](PolicyRule.md)** | | +**policyId** | **string** | | defaults to undefined + + +### Return type + +**[PolicyRule](PolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivatePolicy** +> void deactivatePolicy() + +Deactivates a policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiDeactivatePolicyRequest = { + // string + policyId: "policyId_example", +}; + +apiInstance.deactivatePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivatePolicyRule** +> void deactivatePolicyRule() + +Deactivates a policy rule. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiDeactivatePolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.deactivatePolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deletePolicy** +> void deletePolicy() + +Removes a policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiDeletePolicyRequest = { + // string + policyId: "policyId_example", +}; + +apiInstance.deletePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deletePolicyRule** +> void deletePolicyRule() + +Removes a policy rule. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiDeletePolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.deletePolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getPolicy** +> Policy getPolicy() + +Gets a policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiGetPolicyRequest = { + // string + policyId: "policyId_example", + // string (optional) + expand: "", +}; + +apiInstance.getPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to '' + + +### Return type + +**[Policy](Policy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getPolicyRule** +> PolicyRule getPolicyRule() + +Gets a policy rule. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiGetPolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.getPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**[PolicyRule](PolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listPolicies** +> Array listPolicies() + +Gets all policies with the specified type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiListPoliciesRequest = { + // string + type: "type_example", + // string (optional) + status: "status_example", + // string (optional) + expand: "", +}; + +apiInstance.listPolicies(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**type** | **string** | | defaults to undefined +**status** | **string** | | (optional) defaults to undefined +**expand** | **string** | | (optional) defaults to '' + + +### Return type + +**[Array<Policy>](Policy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listPolicyRules** +> Array listPolicyRules() + +Enumerates all policy rules. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiListPolicyRulesRequest = { + // string + policyId: "policyId_example", +}; + +apiInstance.listPolicyRules(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined + + +### Return type + +**[Array<PolicyRule>](PolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updatePolicy** +> Policy updatePolicy(policy) + +Updates a policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiUpdatePolicyRequest = { + // string + policyId: "policyId_example", + // Policy + policy: {}, +}; + +apiInstance.updatePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policy** | **[Policy](Policy.md)** | | +**policyId** | **string** | | defaults to undefined + + +### Return type + +**[Policy](Policy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updatePolicyRule** +> PolicyRule updatePolicyRule(policyRule) + +Updates a policy rule. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiUpdatePolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + ruleId: "ruleId_example", + // PolicyRule + policyRule: {}, +}; + +apiInstance.updatePolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policyRule** | **[PolicyRule](PolicyRule.md)** | | +**policyId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**[PolicyRule](PolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/PolicyNetworkCondition.md b/jsdocs/7.0.0/PolicyNetworkCondition.md new file mode 100644 index 000000000..2cd09e710 --- /dev/null +++ b/jsdocs/7.0.0/PolicyNetworkCondition.md @@ -0,0 +1,10 @@ +# okta.PolicyNetworkCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**connection** | [**PolicyNetworkConnection**](PolicyNetworkConnection.md) | | [optional] [default to undefined] +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PolicyNetworkConnection.md b/jsdocs/7.0.0/PolicyNetworkConnection.md new file mode 100644 index 000000000..4e287fb8b --- /dev/null +++ b/jsdocs/7.0.0/PolicyNetworkConnection.md @@ -0,0 +1,4 @@ +# okta.PolicyNetworkConnection + +type PolicyNetworkConnection = 'ANYWHERE' | 'ZONE'; + diff --git a/jsdocs/7.0.0/PolicyPeopleCondition.md b/jsdocs/7.0.0/PolicyPeopleCondition.md new file mode 100644 index 000000000..8090eee8f --- /dev/null +++ b/jsdocs/7.0.0/PolicyPeopleCondition.md @@ -0,0 +1,9 @@ +# okta.PolicyPeopleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**groups** | [**GroupCondition**](GroupCondition.md) | | [optional] [default to undefined] +**users** | [**UserCondition**](UserCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PolicyPlatformOperatingSystemType.md b/jsdocs/7.0.0/PolicyPlatformOperatingSystemType.md new file mode 100644 index 000000000..f20141724 --- /dev/null +++ b/jsdocs/7.0.0/PolicyPlatformOperatingSystemType.md @@ -0,0 +1,4 @@ +# okta.PolicyPlatformOperatingSystemType + +type PolicyPlatformOperatingSystemType = 'ANDROID' | 'ANY' | 'IOS' | 'OSX' | 'OTHER' | 'WINDOWS'; + diff --git a/jsdocs/7.0.0/PolicyPlatformType.md b/jsdocs/7.0.0/PolicyPlatformType.md new file mode 100644 index 000000000..50b5dd907 --- /dev/null +++ b/jsdocs/7.0.0/PolicyPlatformType.md @@ -0,0 +1,4 @@ +# okta.PolicyPlatformType + +type PolicyPlatformType = 'ANY' | 'DESKTOP' | 'MOBILE' | 'OTHER'; + diff --git a/jsdocs/7.0.0/PolicyRule.md b/jsdocs/7.0.0/PolicyRule.md new file mode 100644 index 000000000..2c73c698c --- /dev/null +++ b/jsdocs/7.0.0/PolicyRule.md @@ -0,0 +1,15 @@ +# okta.PolicyRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**priority** | **number** | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**system** | **boolean** | | [optional] [default to undefined] +**type** | [**PolicyRuleType**](PolicyRuleType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PolicyRuleActions.md b/jsdocs/7.0.0/PolicyRuleActions.md new file mode 100644 index 000000000..c6fac342c --- /dev/null +++ b/jsdocs/7.0.0/PolicyRuleActions.md @@ -0,0 +1,13 @@ +# okta.PolicyRuleActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enroll** | [**PolicyRuleActionsEnroll**](PolicyRuleActionsEnroll.md) | | [optional] [default to undefined] +**idp** | [**IdpPolicyRuleAction**](IdpPolicyRuleAction.md) | | [optional] [default to undefined] +**passwordChange** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServicePasswordReset** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServiceUnlock** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**signon** | [**OktaSignOnPolicyRuleSignonActions**](OktaSignOnPolicyRuleSignonActions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PolicyRuleActionsEnroll.md b/jsdocs/7.0.0/PolicyRuleActionsEnroll.md new file mode 100644 index 000000000..df1b10d23 --- /dev/null +++ b/jsdocs/7.0.0/PolicyRuleActionsEnroll.md @@ -0,0 +1,8 @@ +# okta.PolicyRuleActionsEnroll + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**PolicyRuleActionsEnrollSelf**](PolicyRuleActionsEnrollSelf.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PolicyRuleActionsEnrollSelf.md b/jsdocs/7.0.0/PolicyRuleActionsEnrollSelf.md new file mode 100644 index 000000000..eefc0eda1 --- /dev/null +++ b/jsdocs/7.0.0/PolicyRuleActionsEnrollSelf.md @@ -0,0 +1,4 @@ +# okta.PolicyRuleActionsEnrollSelf + +type PolicyRuleActionsEnrollSelf = 'CHALLENGE' | 'LOGIN' | 'NEVER'; + diff --git a/jsdocs/7.0.0/PolicyRuleAuthContextCondition.md b/jsdocs/7.0.0/PolicyRuleAuthContextCondition.md new file mode 100644 index 000000000..44b52ae36 --- /dev/null +++ b/jsdocs/7.0.0/PolicyRuleAuthContextCondition.md @@ -0,0 +1,8 @@ +# okta.PolicyRuleAuthContextCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authType** | [**PolicyRuleAuthContextType**](PolicyRuleAuthContextType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PolicyRuleAuthContextType.md b/jsdocs/7.0.0/PolicyRuleAuthContextType.md new file mode 100644 index 000000000..7a1435f77 --- /dev/null +++ b/jsdocs/7.0.0/PolicyRuleAuthContextType.md @@ -0,0 +1,4 @@ +# okta.PolicyRuleAuthContextType + +type PolicyRuleAuthContextType = 'ANY' | 'RADIUS'; + diff --git a/jsdocs/7.0.0/PolicyRuleConditions.md b/jsdocs/7.0.0/PolicyRuleConditions.md new file mode 100644 index 000000000..867348435 --- /dev/null +++ b/jsdocs/7.0.0/PolicyRuleConditions.md @@ -0,0 +1,28 @@ +# okta.PolicyRuleConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**AppAndInstancePolicyRuleCondition**](AppAndInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**apps** | [**AppInstancePolicyRuleCondition**](AppInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**beforeScheduledAction** | [**BeforeScheduledActionPolicyRuleCondition**](BeforeScheduledActionPolicyRuleCondition.md) | | [optional] [default to undefined] +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**context** | [**ContextPolicyRuleCondition**](ContextPolicyRuleCondition.md) | | [optional] [default to undefined] +**device** | [**DevicePolicyRuleCondition**](DevicePolicyRuleCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**groups** | [**GroupPolicyRuleCondition**](GroupPolicyRuleCondition.md) | | [optional] [default to undefined] +**identityProvider** | [**IdentityProviderPolicyRuleCondition**](IdentityProviderPolicyRuleCondition.md) | | [optional] [default to undefined] +**mdmEnrollment** | [**MDMEnrollmentPolicyRuleCondition**](MDMEnrollmentPolicyRuleCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**platform** | [**PlatformPolicyRuleCondition**](PlatformPolicyRuleCondition.md) | | [optional] [default to undefined] +**risk** | [**RiskPolicyRuleCondition**](RiskPolicyRuleCondition.md) | | [optional] [default to undefined] +**riskScore** | [**RiskScorePolicyRuleCondition**](RiskScorePolicyRuleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userIdentifier** | [**UserIdentifierPolicyRuleCondition**](UserIdentifierPolicyRuleCondition.md) | | [optional] [default to undefined] +**users** | [**UserPolicyRuleCondition**](UserPolicyRuleCondition.md) | | [optional] [default to undefined] +**userStatus** | [**UserStatusPolicyRuleCondition**](UserStatusPolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PolicyRuleType.md b/jsdocs/7.0.0/PolicyRuleType.md new file mode 100644 index 000000000..99184ee47 --- /dev/null +++ b/jsdocs/7.0.0/PolicyRuleType.md @@ -0,0 +1,4 @@ +# okta.PolicyRuleType + +type PolicyRuleType = 'ACCESS_POLICY' | 'IDP_DISCOVERY' | 'MFA_ENROLL' | 'PASSWORD' | 'PROFILE_ENROLLMENT' | 'RESOURCE_ACCESS' | 'SIGN_ON'; + diff --git a/jsdocs/7.0.0/PolicySubject.md b/jsdocs/7.0.0/PolicySubject.md new file mode 100644 index 000000000..57a0284cd --- /dev/null +++ b/jsdocs/7.0.0/PolicySubject.md @@ -0,0 +1,12 @@ +# okta.PolicySubject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**filter** | **string** | | [optional] [default to undefined] +**format** | **Array<string>** | | [optional] [default to undefined] +**matchAttribute** | **string** | | [optional] [default to undefined] +**matchType** | [**PolicySubjectMatchType**](PolicySubjectMatchType.md) | | [optional] [default to undefined] +**userNameTemplate** | [**PolicyUserNameTemplate**](PolicyUserNameTemplate.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PolicySubjectMatchType.md b/jsdocs/7.0.0/PolicySubjectMatchType.md new file mode 100644 index 000000000..816e2b7b4 --- /dev/null +++ b/jsdocs/7.0.0/PolicySubjectMatchType.md @@ -0,0 +1,4 @@ +# okta.PolicySubjectMatchType + +type PolicySubjectMatchType = 'CUSTOM_ATTRIBUTE' | 'EMAIL' | 'USERNAME' | 'USERNAME_OR_EMAIL'; + diff --git a/jsdocs/7.0.0/PolicyType.md b/jsdocs/7.0.0/PolicyType.md new file mode 100644 index 000000000..52564056c --- /dev/null +++ b/jsdocs/7.0.0/PolicyType.md @@ -0,0 +1,4 @@ +# okta.PolicyType + +type PolicyType = 'ACCESS_POLICY' | 'IDP_DISCOVERY' | 'MFA_ENROLL' | 'OAUTH_AUTHORIZATION_POLICY' | 'OKTA_SIGN_ON' | 'PASSWORD' | 'PROFILE_ENROLLMENT'; + diff --git a/jsdocs/7.0.0/PolicyUserNameTemplate.md b/jsdocs/7.0.0/PolicyUserNameTemplate.md new file mode 100644 index 000000000..7c759a8f4 --- /dev/null +++ b/jsdocs/7.0.0/PolicyUserNameTemplate.md @@ -0,0 +1,8 @@ +# okta.PolicyUserNameTemplate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**template** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PolicyUserStatus.md b/jsdocs/7.0.0/PolicyUserStatus.md new file mode 100644 index 000000000..0de91b733 --- /dev/null +++ b/jsdocs/7.0.0/PolicyUserStatus.md @@ -0,0 +1,4 @@ +# okta.PolicyUserStatus + +type PolicyUserStatus = 'ACTIVATING' | 'ACTIVE' | 'DELETED' | 'DELETING' | 'EXPIRED_PASSWORD' | 'INACTIVE' | 'PENDING' | 'SUSPENDED'; + diff --git a/jsdocs/7.0.0/PossessionConstraint.md b/jsdocs/7.0.0/PossessionConstraint.md new file mode 100644 index 000000000..7063776b7 --- /dev/null +++ b/jsdocs/7.0.0/PossessionConstraint.md @@ -0,0 +1,14 @@ +# okta.PossessionConstraint + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**methods** | **Array<string>** | | [optional] [default to undefined] +**reauthenticateIn** | **string** | | [optional] [default to undefined] +**types** | **Array<string>** | | [optional] [default to undefined] +**deviceBound** | **string** | | [optional] [default to undefined] +**hardwareProtection** | **string** | | [optional] [default to undefined] +**phishingResistant** | **string** | | [optional] [default to undefined] +**userPresence** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PossessionConstraintAllOf.md b/jsdocs/7.0.0/PossessionConstraintAllOf.md new file mode 100644 index 000000000..b27e19a82 --- /dev/null +++ b/jsdocs/7.0.0/PossessionConstraintAllOf.md @@ -0,0 +1,11 @@ +# okta.PossessionConstraintAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**deviceBound** | **string** | | [optional] [default to undefined] +**hardwareProtection** | **string** | | [optional] [default to undefined] +**phishingResistant** | **string** | | [optional] [default to undefined] +**userPresence** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PreRegistrationInlineHook.md b/jsdocs/7.0.0/PreRegistrationInlineHook.md new file mode 100644 index 000000000..28afa5469 --- /dev/null +++ b/jsdocs/7.0.0/PreRegistrationInlineHook.md @@ -0,0 +1,8 @@ +# okta.PreRegistrationInlineHook + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**inlineHookId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PrincipalRateLimitApi.md b/jsdocs/7.0.0/PrincipalRateLimitApi.md new file mode 100644 index 000000000..a47b7521f --- /dev/null +++ b/jsdocs/7.0.0/PrincipalRateLimitApi.md @@ -0,0 +1,258 @@ +# okta.PrincipalRateLimitApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createPrincipalRateLimitEntity**](PrincipalRateLimitApi.md#createprincipalratelimitentity) | **POST** /api/v1/principal-rate-limits | Create a Principal Rate Limit +[**getPrincipalRateLimitEntity**](PrincipalRateLimitApi.md#getprincipalratelimitentity) | **GET** /api/v1/principal-rate-limits/{principalRateLimitId} | Retrieve a Principal Rate Limit +[**listPrincipalRateLimitEntities**](PrincipalRateLimitApi.md#listprincipalratelimitentities) | **GET** /api/v1/principal-rate-limits | List all Principal Rate Limits +[**updatePrincipalRateLimitEntity**](PrincipalRateLimitApi.md#updateprincipalratelimitentity) | **PUT** /api/v1/principal-rate-limits/{principalRateLimitId} | Replace a Principal Rate Limit + + +# **createPrincipalRateLimitEntity** +> PrincipalRateLimitEntity createPrincipalRateLimitEntity(entity) + +Adds a new Principal Rate Limit entity to your organization. In the current release, we only allow one Principal Rate Limit entity per org and principal. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PrincipalRateLimitApi(configuration); + +let body:okta.PrincipalRateLimitApiCreatePrincipalRateLimitEntityRequest = { + // PrincipalRateLimitEntity + entity: { + principalId: "principalId_example", + principalType: "SSWS_TOKEN", + }, +}; + +apiInstance.createPrincipalRateLimitEntity(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **entity** | **[PrincipalRateLimitEntity](PrincipalRateLimitEntity.md)** | | + + +### Return type + +**[PrincipalRateLimitEntity](PrincipalRateLimitEntity.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getPrincipalRateLimitEntity** +> PrincipalRateLimitEntity getPrincipalRateLimitEntity() + +Fetches a Principal Rate Limit entity by `principalRateLimitId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PrincipalRateLimitApi(configuration); + +let body:okta.PrincipalRateLimitApiGetPrincipalRateLimitEntityRequest = { + // string | id of the Principal Rate Limit + principalRateLimitId: "abcd1234", +}; + +apiInstance.getPrincipalRateLimitEntity(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**principalRateLimitId** | **string** | id of the Principal Rate Limit | defaults to undefined + + +### Return type + +**[PrincipalRateLimitEntity](PrincipalRateLimitEntity.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listPrincipalRateLimitEntities** +> Array listPrincipalRateLimitEntities() + +Lists all Principal Rate Limit entities considering the provided parameters. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PrincipalRateLimitApi(configuration); + +let body:okta.PrincipalRateLimitApiListPrincipalRateLimitEntitiesRequest = { + // string (optional) + filter: "filter_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listPrincipalRateLimitEntities(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**filter** | **string** | | (optional) defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<PrincipalRateLimitEntity>](PrincipalRateLimitEntity.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updatePrincipalRateLimitEntity** +> PrincipalRateLimitEntity updatePrincipalRateLimitEntity(entity) + +Update a Principal Rate Limit entity by `principalRateLimitId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PrincipalRateLimitApi(configuration); + +let body:okta.PrincipalRateLimitApiUpdatePrincipalRateLimitEntityRequest = { + // string | id of the Principal Rate Limit + principalRateLimitId: "abcd1234", + // PrincipalRateLimitEntity + entity: { + principalId: "principalId_example", + principalType: "SSWS_TOKEN", + }, +}; + +apiInstance.updatePrincipalRateLimitEntity(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **entity** | **[PrincipalRateLimitEntity](PrincipalRateLimitEntity.md)** | | +**principalRateLimitId** | **string** | id of the Principal Rate Limit | defaults to undefined + + +### Return type + +**[PrincipalRateLimitEntity](PrincipalRateLimitEntity.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/PrincipalRateLimitEntity.md b/jsdocs/7.0.0/PrincipalRateLimitEntity.md new file mode 100644 index 000000000..68d241386 --- /dev/null +++ b/jsdocs/7.0.0/PrincipalRateLimitEntity.md @@ -0,0 +1,17 @@ +# okta.PrincipalRateLimitEntity + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**createdBy** | **string** | | [optional] [readonly] [default to undefined] +**createdDate** | **Date** | | [optional] [readonly] [default to undefined] +**defaultConcurrencyPercentage** | **number** | | [optional] [readonly] [default to undefined] +**defaultPercentage** | **number** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdate** | **Date** | | [optional] [readonly] [default to undefined] +**lastUpdatedBy** | **string** | | [optional] [readonly] [default to undefined] +**orgId** | **string** | | [optional] [readonly] [default to undefined] +**principalId** | **string** | | [default to undefined] +**principalType** | [**PrincipalType**](PrincipalType.md) | | [default to undefined] + diff --git a/jsdocs/7.0.0/PrincipalType.md b/jsdocs/7.0.0/PrincipalType.md new file mode 100644 index 000000000..66e90e46b --- /dev/null +++ b/jsdocs/7.0.0/PrincipalType.md @@ -0,0 +1,4 @@ +# okta.PrincipalType + +type PrincipalType = 'SSWS_TOKEN'; + diff --git a/jsdocs/7.0.0/ProfileEnrollmentPolicy.md b/jsdocs/7.0.0/ProfileEnrollmentPolicy.md new file mode 100644 index 000000000..c453e296a --- /dev/null +++ b/jsdocs/7.0.0/ProfileEnrollmentPolicy.md @@ -0,0 +1,8 @@ +# okta.ProfileEnrollmentPolicy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProfileEnrollmentPolicyRule.md b/jsdocs/7.0.0/ProfileEnrollmentPolicyRule.md new file mode 100644 index 000000000..dc2df5e26 --- /dev/null +++ b/jsdocs/7.0.0/ProfileEnrollmentPolicyRule.md @@ -0,0 +1,9 @@ +# okta.ProfileEnrollmentPolicyRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**ProfileEnrollmentPolicyRuleActions**](ProfileEnrollmentPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleAction.md b/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleAction.md new file mode 100644 index 000000000..99e054cdc --- /dev/null +++ b/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleAction.md @@ -0,0 +1,13 @@ +# okta.ProfileEnrollmentPolicyRuleAction + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**access** | **string** | | [optional] [default to undefined] +**activationRequirements** | [**ProfileEnrollmentPolicyRuleActivationRequirement**](ProfileEnrollmentPolicyRuleActivationRequirement.md) | | [optional] [default to undefined] +**preRegistrationInlineHooks** | [**Array<PreRegistrationInlineHook>**](PreRegistrationInlineHook.md) | | [optional] [default to undefined] +**profileAttributes** | [**Array<ProfileEnrollmentPolicyRuleProfileAttribute>**](ProfileEnrollmentPolicyRuleProfileAttribute.md) | | [optional] [default to undefined] +**targetGroupIds** | **Array<string>** | | [optional] [default to undefined] +**unknownUserAction** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleActions.md b/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleActions.md new file mode 100644 index 000000000..f5bee41a3 --- /dev/null +++ b/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleActions.md @@ -0,0 +1,14 @@ +# okta.ProfileEnrollmentPolicyRuleActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enroll** | [**PolicyRuleActionsEnroll**](PolicyRuleActionsEnroll.md) | | [optional] [default to undefined] +**idp** | [**IdpPolicyRuleAction**](IdpPolicyRuleAction.md) | | [optional] [default to undefined] +**passwordChange** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServicePasswordReset** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServiceUnlock** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**signon** | [**OktaSignOnPolicyRuleSignonActions**](OktaSignOnPolicyRuleSignonActions.md) | | [optional] [default to undefined] +**profileEnrollment** | [**ProfileEnrollmentPolicyRuleAction**](ProfileEnrollmentPolicyRuleAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleActionsAllOf.md b/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleActionsAllOf.md new file mode 100644 index 000000000..73e435389 --- /dev/null +++ b/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleActionsAllOf.md @@ -0,0 +1,8 @@ +# okta.ProfileEnrollmentPolicyRuleActionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profileEnrollment** | [**ProfileEnrollmentPolicyRuleAction**](ProfileEnrollmentPolicyRuleAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleActivationRequirement.md b/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleActivationRequirement.md new file mode 100644 index 000000000..f1a96bf10 --- /dev/null +++ b/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleActivationRequirement.md @@ -0,0 +1,8 @@ +# okta.ProfileEnrollmentPolicyRuleActivationRequirement + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**emailVerification** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleAllOf.md b/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleAllOf.md new file mode 100644 index 000000000..87482df0e --- /dev/null +++ b/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleAllOf.md @@ -0,0 +1,9 @@ +# okta.ProfileEnrollmentPolicyRuleAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**ProfileEnrollmentPolicyRuleActions**](ProfileEnrollmentPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleProfileAttribute.md b/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleProfileAttribute.md new file mode 100644 index 000000000..6fb10268c --- /dev/null +++ b/jsdocs/7.0.0/ProfileEnrollmentPolicyRuleProfileAttribute.md @@ -0,0 +1,10 @@ +# okta.ProfileEnrollmentPolicyRuleProfileAttribute + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**label** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**required** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProfileMapping.md b/jsdocs/7.0.0/ProfileMapping.md new file mode 100644 index 000000000..0840ab28f --- /dev/null +++ b/jsdocs/7.0.0/ProfileMapping.md @@ -0,0 +1,12 @@ +# okta.ProfileMapping + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**properties** | [**{ [key: string]: ProfileMappingProperty; }**](ProfileMappingProperty.md) | | [optional] [readonly] [default to undefined] +**source** | [**ProfileMappingSource**](ProfileMappingSource.md) | | [optional] [default to undefined] +**target** | [**ProfileMappingSource**](ProfileMappingSource.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/ProfileMappingApi.md b/jsdocs/7.0.0/ProfileMappingApi.md new file mode 100644 index 000000000..eb3959ce4 --- /dev/null +++ b/jsdocs/7.0.0/ProfileMappingApi.md @@ -0,0 +1,200 @@ +# okta.ProfileMappingApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**getProfileMapping**](ProfileMappingApi.md#getprofilemapping) | **GET** /api/v1/mappings/{mappingId} | Retrieve a Profile Mapping +[**listProfileMappings**](ProfileMappingApi.md#listprofilemappings) | **GET** /api/v1/mappings | List all Profile Mappings +[**updateProfileMapping**](ProfileMappingApi.md#updateprofilemapping) | **POST** /api/v1/mappings/{mappingId} | Update a Profile Mapping + + +# **getProfileMapping** +> ProfileMapping getProfileMapping() + +Fetches a single Profile Mapping referenced by its ID. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ProfileMappingApi(configuration); + +let body:okta.ProfileMappingApiGetProfileMappingRequest = { + // string + mappingId: "mappingId_example", +}; + +apiInstance.getProfileMapping(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**mappingId** | **string** | | defaults to undefined + + +### Return type + +**[ProfileMapping](ProfileMapping.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listProfileMappings** +> Array listProfileMappings() + +Enumerates Profile Mappings in your organization with pagination. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ProfileMappingApi(configuration); + +let body:okta.ProfileMappingApiListProfileMappingsRequest = { + // string (optional) + after: "after_example", + // number (optional) + limit: -1, + // string (optional) + sourceId: "sourceId_example", + // string (optional) + targetId: "", +}; + +apiInstance.listProfileMappings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to -1 +**sourceId** | **string** | | (optional) defaults to undefined +**targetId** | **string** | | (optional) defaults to '' + + +### Return type + +**[Array<ProfileMapping>](ProfileMapping.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateProfileMapping** +> ProfileMapping updateProfileMapping(profileMapping) + +Updates an existing Profile Mapping by adding, updating, or removing one or many Property Mappings. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ProfileMappingApi(configuration); + +let body:okta.ProfileMappingApiUpdateProfileMappingRequest = { + // string + mappingId: "mappingId_example", + // ProfileMapping + profileMapping: { + source: { + }, + target: { + }, + }, +}; + +apiInstance.updateProfileMapping(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **profileMapping** | **[ProfileMapping](ProfileMapping.md)** | | +**mappingId** | **string** | | defaults to undefined + + +### Return type + +**[ProfileMapping](ProfileMapping.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/ProfileMappingProperty.md b/jsdocs/7.0.0/ProfileMappingProperty.md new file mode 100644 index 000000000..cc3f3155a --- /dev/null +++ b/jsdocs/7.0.0/ProfileMappingProperty.md @@ -0,0 +1,9 @@ +# okta.ProfileMappingProperty + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expression** | **string** | | [optional] [default to undefined] +**pushStatus** | [**ProfileMappingPropertyPushStatus**](ProfileMappingPropertyPushStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProfileMappingPropertyPushStatus.md b/jsdocs/7.0.0/ProfileMappingPropertyPushStatus.md new file mode 100644 index 000000000..a99b901e9 --- /dev/null +++ b/jsdocs/7.0.0/ProfileMappingPropertyPushStatus.md @@ -0,0 +1,4 @@ +# okta.ProfileMappingPropertyPushStatus + +type ProfileMappingPropertyPushStatus = 'DONT_PUSH' | 'PUSH'; + diff --git a/jsdocs/7.0.0/ProfileMappingSource.md b/jsdocs/7.0.0/ProfileMappingSource.md new file mode 100644 index 000000000..1140dc283 --- /dev/null +++ b/jsdocs/7.0.0/ProfileMappingSource.md @@ -0,0 +1,11 @@ +# okta.ProfileMappingSource + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [readonly] [default to undefined] +**type** | **string** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/ProfileSettingObject.md b/jsdocs/7.0.0/ProfileSettingObject.md new file mode 100644 index 000000000..bf4f8e219 --- /dev/null +++ b/jsdocs/7.0.0/ProfileSettingObject.md @@ -0,0 +1,8 @@ +# okta.ProfileSettingObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**status** | [**EnabledStatus**](EnabledStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/Protocol.md b/jsdocs/7.0.0/Protocol.md new file mode 100644 index 000000000..ad778e928 --- /dev/null +++ b/jsdocs/7.0.0/Protocol.md @@ -0,0 +1,15 @@ +# okta.Protocol + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**algorithms** | [**ProtocolAlgorithms**](ProtocolAlgorithms.md) | | [optional] [default to undefined] +**credentials** | [**IdentityProviderCredentials**](IdentityProviderCredentials.md) | | [optional] [default to undefined] +**endpoints** | [**ProtocolEndpoints**](ProtocolEndpoints.md) | | [optional] [default to undefined] +**issuer** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**relayState** | [**ProtocolRelayState**](ProtocolRelayState.md) | | [optional] [default to undefined] +**scopes** | **Array<string>** | | [optional] [default to undefined] +**settings** | [**ProtocolSettings**](ProtocolSettings.md) | | [optional] [default to undefined] +**type** | [**ProtocolType**](ProtocolType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProtocolAlgorithmType.md b/jsdocs/7.0.0/ProtocolAlgorithmType.md new file mode 100644 index 000000000..b4fcad18c --- /dev/null +++ b/jsdocs/7.0.0/ProtocolAlgorithmType.md @@ -0,0 +1,8 @@ +# okta.ProtocolAlgorithmType + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signature** | [**ProtocolAlgorithmTypeSignature**](ProtocolAlgorithmTypeSignature.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProtocolAlgorithmTypeSignature.md b/jsdocs/7.0.0/ProtocolAlgorithmTypeSignature.md new file mode 100644 index 000000000..3610e7841 --- /dev/null +++ b/jsdocs/7.0.0/ProtocolAlgorithmTypeSignature.md @@ -0,0 +1,9 @@ +# okta.ProtocolAlgorithmTypeSignature + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**algorithm** | **string** | | [optional] [default to undefined] +**scope** | [**ProtocolAlgorithmTypeSignatureScope**](ProtocolAlgorithmTypeSignatureScope.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProtocolAlgorithmTypeSignatureScope.md b/jsdocs/7.0.0/ProtocolAlgorithmTypeSignatureScope.md new file mode 100644 index 000000000..67424e2ac --- /dev/null +++ b/jsdocs/7.0.0/ProtocolAlgorithmTypeSignatureScope.md @@ -0,0 +1,4 @@ +# okta.ProtocolAlgorithmTypeSignatureScope + +type ProtocolAlgorithmTypeSignatureScope = 'ANY' | 'NONE' | 'REQUEST' | 'RESPONSE' | 'TOKEN'; + diff --git a/jsdocs/7.0.0/ProtocolAlgorithms.md b/jsdocs/7.0.0/ProtocolAlgorithms.md new file mode 100644 index 000000000..bfe0b2fe2 --- /dev/null +++ b/jsdocs/7.0.0/ProtocolAlgorithms.md @@ -0,0 +1,9 @@ +# okta.ProtocolAlgorithms + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**request** | [**ProtocolAlgorithmType**](ProtocolAlgorithmType.md) | | [optional] [default to undefined] +**response** | [**ProtocolAlgorithmType**](ProtocolAlgorithmType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProtocolEndpoint.md b/jsdocs/7.0.0/ProtocolEndpoint.md new file mode 100644 index 000000000..a69a1e336 --- /dev/null +++ b/jsdocs/7.0.0/ProtocolEndpoint.md @@ -0,0 +1,11 @@ +# okta.ProtocolEndpoint + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**binding** | [**ProtocolEndpointBinding**](ProtocolEndpointBinding.md) | | [optional] [default to undefined] +**destination** | **string** | | [optional] [default to undefined] +**type** | [**ProtocolEndpointType**](ProtocolEndpointType.md) | | [optional] [default to undefined] +**url** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProtocolEndpointBinding.md b/jsdocs/7.0.0/ProtocolEndpointBinding.md new file mode 100644 index 000000000..dce23e76f --- /dev/null +++ b/jsdocs/7.0.0/ProtocolEndpointBinding.md @@ -0,0 +1,4 @@ +# okta.ProtocolEndpointBinding + +type ProtocolEndpointBinding = 'HTTP-POST' | 'HTTP-REDIRECT'; + diff --git a/jsdocs/7.0.0/ProtocolEndpointType.md b/jsdocs/7.0.0/ProtocolEndpointType.md new file mode 100644 index 000000000..237da76b1 --- /dev/null +++ b/jsdocs/7.0.0/ProtocolEndpointType.md @@ -0,0 +1,4 @@ +# okta.ProtocolEndpointType + +type ProtocolEndpointType = 'INSTANCE' | 'ORG'; + diff --git a/jsdocs/7.0.0/ProtocolEndpoints.md b/jsdocs/7.0.0/ProtocolEndpoints.md new file mode 100644 index 000000000..3c667e26b --- /dev/null +++ b/jsdocs/7.0.0/ProtocolEndpoints.md @@ -0,0 +1,15 @@ +# okta.ProtocolEndpoints + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**acs** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**authorization** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**jwks** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**metadata** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**slo** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**sso** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**token** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**userInfo** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProtocolRelayState.md b/jsdocs/7.0.0/ProtocolRelayState.md new file mode 100644 index 000000000..61efb355b --- /dev/null +++ b/jsdocs/7.0.0/ProtocolRelayState.md @@ -0,0 +1,8 @@ +# okta.ProtocolRelayState + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**format** | [**ProtocolRelayStateFormat**](ProtocolRelayStateFormat.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProtocolRelayStateFormat.md b/jsdocs/7.0.0/ProtocolRelayStateFormat.md new file mode 100644 index 000000000..c06598ffd --- /dev/null +++ b/jsdocs/7.0.0/ProtocolRelayStateFormat.md @@ -0,0 +1,4 @@ +# okta.ProtocolRelayStateFormat + +type ProtocolRelayStateFormat = 'FROM_URL' | 'OPAQUE'; + diff --git a/jsdocs/7.0.0/ProtocolSettings.md b/jsdocs/7.0.0/ProtocolSettings.md new file mode 100644 index 000000000..96c7a8807 --- /dev/null +++ b/jsdocs/7.0.0/ProtocolSettings.md @@ -0,0 +1,8 @@ +# okta.ProtocolSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**nameFormat** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProtocolType.md b/jsdocs/7.0.0/ProtocolType.md new file mode 100644 index 000000000..012c62617 --- /dev/null +++ b/jsdocs/7.0.0/ProtocolType.md @@ -0,0 +1,4 @@ +# okta.ProtocolType + +type ProtocolType = 'MTLS' | 'OAUTH2' | 'OIDC' | 'SAML2'; + diff --git a/jsdocs/7.0.0/ProviderType.md b/jsdocs/7.0.0/ProviderType.md new file mode 100644 index 000000000..c7b6493fd --- /dev/null +++ b/jsdocs/7.0.0/ProviderType.md @@ -0,0 +1,4 @@ +# okta.ProviderType + +type ProviderType = 'APNS' | 'FCM'; + diff --git a/jsdocs/7.0.0/Provisioning.md b/jsdocs/7.0.0/Provisioning.md new file mode 100644 index 000000000..869bb94fc --- /dev/null +++ b/jsdocs/7.0.0/Provisioning.md @@ -0,0 +1,11 @@ +# okta.Provisioning + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | [**ProvisioningAction**](ProvisioningAction.md) | | [optional] [default to undefined] +**conditions** | [**ProvisioningConditions**](ProvisioningConditions.md) | | [optional] [default to undefined] +**groups** | [**ProvisioningGroups**](ProvisioningGroups.md) | | [optional] [default to undefined] +**profileMaster** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProvisioningAction.md b/jsdocs/7.0.0/ProvisioningAction.md new file mode 100644 index 000000000..66f781cda --- /dev/null +++ b/jsdocs/7.0.0/ProvisioningAction.md @@ -0,0 +1,4 @@ +# okta.ProvisioningAction + +type ProvisioningAction = 'AUTO' | 'CALLOUT' | 'DISABLED'; + diff --git a/jsdocs/7.0.0/ProvisioningConditions.md b/jsdocs/7.0.0/ProvisioningConditions.md new file mode 100644 index 000000000..a234cc20d --- /dev/null +++ b/jsdocs/7.0.0/ProvisioningConditions.md @@ -0,0 +1,9 @@ +# okta.ProvisioningConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**deprovisioned** | [**ProvisioningDeprovisionedCondition**](ProvisioningDeprovisionedCondition.md) | | [optional] [default to undefined] +**suspended** | [**ProvisioningSuspendedCondition**](ProvisioningSuspendedCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProvisioningConnection.md b/jsdocs/7.0.0/ProvisioningConnection.md new file mode 100644 index 000000000..01aaa7487 --- /dev/null +++ b/jsdocs/7.0.0/ProvisioningConnection.md @@ -0,0 +1,10 @@ +# okta.ProvisioningConnection + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authScheme** | [**ProvisioningConnectionAuthScheme**](ProvisioningConnectionAuthScheme.md) | | [optional] [default to undefined] +**status** | [**ProvisioningConnectionStatus**](ProvisioningConnectionStatus.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/ProvisioningConnectionAuthScheme.md b/jsdocs/7.0.0/ProvisioningConnectionAuthScheme.md new file mode 100644 index 000000000..592d7c9f0 --- /dev/null +++ b/jsdocs/7.0.0/ProvisioningConnectionAuthScheme.md @@ -0,0 +1,4 @@ +# okta.ProvisioningConnectionAuthScheme + +type ProvisioningConnectionAuthScheme = 'TOKEN' | 'UNKNOWN'; + diff --git a/jsdocs/7.0.0/ProvisioningConnectionProfile.md b/jsdocs/7.0.0/ProvisioningConnectionProfile.md new file mode 100644 index 000000000..f8fe0293b --- /dev/null +++ b/jsdocs/7.0.0/ProvisioningConnectionProfile.md @@ -0,0 +1,9 @@ +# okta.ProvisioningConnectionProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authScheme** | [**ProvisioningConnectionAuthScheme**](ProvisioningConnectionAuthScheme.md) | | [optional] [default to undefined] +**token** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProvisioningConnectionRequest.md b/jsdocs/7.0.0/ProvisioningConnectionRequest.md new file mode 100644 index 000000000..2b5ee2594 --- /dev/null +++ b/jsdocs/7.0.0/ProvisioningConnectionRequest.md @@ -0,0 +1,8 @@ +# okta.ProvisioningConnectionRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**ProvisioningConnectionProfile**](ProvisioningConnectionProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProvisioningConnectionStatus.md b/jsdocs/7.0.0/ProvisioningConnectionStatus.md new file mode 100644 index 000000000..851fde66f --- /dev/null +++ b/jsdocs/7.0.0/ProvisioningConnectionStatus.md @@ -0,0 +1,4 @@ +# okta.ProvisioningConnectionStatus + +type ProvisioningConnectionStatus = 'DISABLED' | 'ENABLED' | 'UNKNOWN'; + diff --git a/jsdocs/7.0.0/ProvisioningDeprovisionedAction.md b/jsdocs/7.0.0/ProvisioningDeprovisionedAction.md new file mode 100644 index 000000000..185e67767 --- /dev/null +++ b/jsdocs/7.0.0/ProvisioningDeprovisionedAction.md @@ -0,0 +1,4 @@ +# okta.ProvisioningDeprovisionedAction + +type ProvisioningDeprovisionedAction = 'NONE' | 'REACTIVATE'; + diff --git a/jsdocs/7.0.0/ProvisioningDeprovisionedCondition.md b/jsdocs/7.0.0/ProvisioningDeprovisionedCondition.md new file mode 100644 index 000000000..67994b840 --- /dev/null +++ b/jsdocs/7.0.0/ProvisioningDeprovisionedCondition.md @@ -0,0 +1,8 @@ +# okta.ProvisioningDeprovisionedCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | [**ProvisioningDeprovisionedAction**](ProvisioningDeprovisionedAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProvisioningGroups.md b/jsdocs/7.0.0/ProvisioningGroups.md new file mode 100644 index 000000000..fc595eb06 --- /dev/null +++ b/jsdocs/7.0.0/ProvisioningGroups.md @@ -0,0 +1,11 @@ +# okta.ProvisioningGroups + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | [**ProvisioningGroupsAction**](ProvisioningGroupsAction.md) | | [optional] [default to undefined] +**assignments** | **Array<string>** | | [optional] [default to undefined] +**filter** | **Array<string>** | | [optional] [default to undefined] +**sourceAttributeName** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ProvisioningGroupsAction.md b/jsdocs/7.0.0/ProvisioningGroupsAction.md new file mode 100644 index 000000000..daae77260 --- /dev/null +++ b/jsdocs/7.0.0/ProvisioningGroupsAction.md @@ -0,0 +1,4 @@ +# okta.ProvisioningGroupsAction + +type ProvisioningGroupsAction = 'APPEND' | 'ASSIGN' | 'NONE' | 'SYNC'; + diff --git a/jsdocs/7.0.0/ProvisioningSuspendedAction.md b/jsdocs/7.0.0/ProvisioningSuspendedAction.md new file mode 100644 index 000000000..26b8207a1 --- /dev/null +++ b/jsdocs/7.0.0/ProvisioningSuspendedAction.md @@ -0,0 +1,4 @@ +# okta.ProvisioningSuspendedAction + +type ProvisioningSuspendedAction = 'NONE' | 'UNSUSPEND'; + diff --git a/jsdocs/7.0.0/ProvisioningSuspendedCondition.md b/jsdocs/7.0.0/ProvisioningSuspendedCondition.md new file mode 100644 index 000000000..416bd5d29 --- /dev/null +++ b/jsdocs/7.0.0/ProvisioningSuspendedCondition.md @@ -0,0 +1,8 @@ +# okta.ProvisioningSuspendedCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | [**ProvisioningSuspendedAction**](ProvisioningSuspendedAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PushProvider.md b/jsdocs/7.0.0/PushProvider.md new file mode 100644 index 000000000..6b7c2f607 --- /dev/null +++ b/jsdocs/7.0.0/PushProvider.md @@ -0,0 +1,12 @@ +# okta.PushProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdatedDate** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | Display name of the push provider | [optional] [default to undefined] +**providerType** | [**ProviderType**](ProviderType.md) | | [optional] [default to undefined] +**_links** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PushProviderApi.md b/jsdocs/7.0.0/PushProviderApi.md new file mode 100644 index 000000000..91f217189 --- /dev/null +++ b/jsdocs/7.0.0/PushProviderApi.md @@ -0,0 +1,303 @@ +# okta.PushProviderApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createPushProvider**](PushProviderApi.md#createpushprovider) | **POST** /api/v1/push-providers | Create a Push Provider +[**deletePushProvider**](PushProviderApi.md#deletepushprovider) | **DELETE** /api/v1/push-providers/{pushProviderId} | Delete a Push Provider +[**getPushProvider**](PushProviderApi.md#getpushprovider) | **GET** /api/v1/push-providers/{pushProviderId} | Retrieve a Push Provider +[**listPushProviders**](PushProviderApi.md#listpushproviders) | **GET** /api/v1/push-providers | List all Push Providers +[**updatePushProvider**](PushProviderApi.md#updatepushprovider) | **PUT** /api/v1/push-providers/{pushProviderId} | Replace a Push Provider + + +# **createPushProvider** +> PushProvider createPushProvider(pushProvider) + +Adds a new push provider to your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PushProviderApi(configuration); + +let body:okta.PushProviderApiCreatePushProviderRequest = { + // PushProvider + pushProvider: {}, +}; + +apiInstance.createPushProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **pushProvider** | **[PushProvider](PushProvider.md)** | | + + +### Return type + +**[PushProvider](PushProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deletePushProvider** +> void deletePushProvider() + +Delete a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PushProviderApi(configuration); + +let body:okta.PushProviderApiDeletePushProviderRequest = { + // string | Id of the push provider + pushProviderId: "pushProviderId_example", +}; + +apiInstance.deletePushProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**pushProviderId** | **string** | Id of the push provider | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**409** | Conflict | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getPushProvider** +> PushProvider getPushProvider() + +Fetches a push provider by `pushProviderId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PushProviderApi(configuration); + +let body:okta.PushProviderApiGetPushProviderRequest = { + // string | Id of the push provider + pushProviderId: "pushProviderId_example", +}; + +apiInstance.getPushProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**pushProviderId** | **string** | Id of the push provider | defaults to undefined + + +### Return type + +**[PushProvider](PushProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listPushProviders** +> Array listPushProviders() + +Enumerates push providers in your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PushProviderApi(configuration); + +let body:okta.PushProviderApiListPushProvidersRequest = { + // ProviderType | Filters push providers by `providerType` (optional) + type: "APNS", +}; + +apiInstance.listPushProviders(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**type** | **[ProviderType](ProviderType.md)** | Filters push providers by `providerType` | (optional) defaults to undefined + + +### Return type + +**[Array<PushProvider>](PushProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updatePushProvider** +> PushProvider updatePushProvider(pushProvider) + +Updates a push provider by `pushProviderId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PushProviderApi(configuration); + +let body:okta.PushProviderApiUpdatePushProviderRequest = { + // string | Id of the push provider + pushProviderId: "pushProviderId_example", + // PushProvider + pushProvider: {}, +}; + +apiInstance.updatePushProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **pushProvider** | **[PushProvider](PushProvider.md)** | | +**pushProviderId** | **string** | Id of the push provider | defaults to undefined + + +### Return type + +**[PushProvider](PushProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/PushUserFactor.md b/jsdocs/7.0.0/PushUserFactor.md new file mode 100644 index 000000000..a17e4e010 --- /dev/null +++ b/jsdocs/7.0.0/PushUserFactor.md @@ -0,0 +1,10 @@ +# okta.PushUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiresAt** | **Date** | | [optional] [default to undefined] +**factorResult** | [**FactorResultType**](FactorResultType.md) | | [optional] [default to undefined] +**profile** | [**PushUserFactorProfile**](PushUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PushUserFactorAllOf.md b/jsdocs/7.0.0/PushUserFactorAllOf.md new file mode 100644 index 000000000..5263aff4e --- /dev/null +++ b/jsdocs/7.0.0/PushUserFactorAllOf.md @@ -0,0 +1,10 @@ +# okta.PushUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiresAt** | **Date** | | [optional] [default to undefined] +**factorResult** | [**FactorResultType**](FactorResultType.md) | | [optional] [default to undefined] +**profile** | [**PushUserFactorProfile**](PushUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/PushUserFactorProfile.md b/jsdocs/7.0.0/PushUserFactorProfile.md new file mode 100644 index 000000000..d6836d879 --- /dev/null +++ b/jsdocs/7.0.0/PushUserFactorProfile.md @@ -0,0 +1,13 @@ +# okta.PushUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentialId** | **string** | | [optional] [default to undefined] +**deviceToken** | **string** | | [optional] [default to undefined] +**deviceType** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**platform** | **string** | | [optional] [default to undefined] +**version** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/README.md b/jsdocs/7.0.0/README.md new file mode 100644 index 000000000..667d086f7 --- /dev/null +++ b/jsdocs/7.0.0/README.md @@ -0,0 +1,1154 @@ +# Okta Node.js Management SDK + +## Documentation for API Endpoints + +All URIs are relative to *https://subdomain.okta.com* + +Class | Method | HTTP request | Description +------------ | ------------- | ------------- | ------------- +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**activateAgentPoolsUpdate**](AgentPoolsApi.md#activateAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/activate | Activate an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**createAgentPoolsUpdate**](AgentPoolsApi.md#createAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates | Create an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**deactivateAgentPoolsUpdate**](AgentPoolsApi.md#deactivateAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/deactivate | Deactivate an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**deleteAgentPoolsUpdate**](AgentPoolsApi.md#deleteAgentPoolsUpdate) | **DELETE** /api/v1/agentPools/{poolId}/updates/{updateId} | Delete an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**getAgentPools**](AgentPoolsApi.md#getAgentPools) | **GET** /api/v1/agentPools | List all Agent Pools +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**getAgentPoolsUpdateInstance**](AgentPoolsApi.md#getAgentPoolsUpdateInstance) | **GET** /api/v1/agentPools/{poolId}/updates/{updateId} | Retrieve an Agent Pool update by id +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**getAgentPoolsUpdateSettings**](AgentPoolsApi.md#getAgentPoolsUpdateSettings) | **GET** /api/v1/agentPools/{poolId}/updates/settings | Retrieve an Agent Pool update's settings +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**getAgentPoolsUpdates**](AgentPoolsApi.md#getAgentPoolsUpdates) | **GET** /api/v1/agentPools/{poolId}/updates | List all Agent Pool updates +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**pauseAgentPoolsUpdate**](AgentPoolsApi.md#pauseAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/pause | Pause an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**resumeAgentPoolsUpdate**](AgentPoolsApi.md#resumeAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/resume | Resume an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**retryAgentPoolsUpdate**](AgentPoolsApi.md#retryAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/retry | Retry an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**setAgentPoolsUpdateSettings**](AgentPoolsApi.md#setAgentPoolsUpdateSettings) | **POST** /api/v1/agentPools/{poolId}/updates/settings | Update an Agent pool update settings +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**stopAgentPoolsUpdate**](AgentPoolsApi.md#stopAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/stop | Stop an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**updateAgentPoolsUpdate**](AgentPoolsApi.md#updateAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId} | Update an Agent Pool update by id +[*okta.ApiTokenApi*](ApiTokenApi.md) | [**getApiToken**](ApiTokenApi.md#getApiToken) | **GET** /api/v1/api-tokens/{apiTokenId} | Retrieve an API Token's Metadata +[*okta.ApiTokenApi*](ApiTokenApi.md) | [**listApiTokens**](ApiTokenApi.md#listApiTokens) | **GET** /api/v1/api-tokens | List all API Token Metadata +[*okta.ApiTokenApi*](ApiTokenApi.md) | [**revokeApiToken**](ApiTokenApi.md#revokeApiToken) | **DELETE** /api/v1/api-tokens/{apiTokenId} | Revoke an API Token +[*okta.ApiTokenApi*](ApiTokenApi.md) | [**revokeCurrentApiToken**](ApiTokenApi.md#revokeCurrentApiToken) | **DELETE** /api/v1/api-tokens/current | Revoke the Current API Token +[*okta.ApplicationApi*](ApplicationApi.md) | [**activateApplication**](ApplicationApi.md#activateApplication) | **POST** /api/v1/apps/{appId}/lifecycle/activate | Activate an Application +[*okta.ApplicationApi*](ApplicationApi.md) | [**activateDefaultProvisioningConnectionForApplication**](ApplicationApi.md#activateDefaultProvisioningConnectionForApplication) | **POST** /api/v1/apps/{appId}/connections/default/lifecycle/activate | Activate the default Provisioning Connection +[*okta.ApplicationApi*](ApplicationApi.md) | [**assignUserToApplication**](ApplicationApi.md#assignUserToApplication) | **POST** /api/v1/apps/{appId}/users | Assign a User +[*okta.ApplicationApi*](ApplicationApi.md) | [**cloneApplicationKey**](ApplicationApi.md#cloneApplicationKey) | **POST** /api/v1/apps/{appId}/credentials/keys/{keyId}/clone | Clone a Key Credential +[*okta.ApplicationApi*](ApplicationApi.md) | [**createApplication**](ApplicationApi.md#createApplication) | **POST** /api/v1/apps | Create an Application +[*okta.ApplicationApi*](ApplicationApi.md) | [**createApplicationGroupAssignment**](ApplicationApi.md#createApplicationGroupAssignment) | **PUT** /api/v1/apps/{appId}/groups/{groupId} | Assign a Group +[*okta.ApplicationApi*](ApplicationApi.md) | [**deactivateApplication**](ApplicationApi.md#deactivateApplication) | **POST** /api/v1/apps/{appId}/lifecycle/deactivate | Deactivate an Application +[*okta.ApplicationApi*](ApplicationApi.md) | [**deactivateDefaultProvisioningConnectionForApplication**](ApplicationApi.md#deactivateDefaultProvisioningConnectionForApplication) | **POST** /api/v1/apps/{appId}/connections/default/lifecycle/deactivate | Deactivate the default Provisioning Connection for an Application +[*okta.ApplicationApi*](ApplicationApi.md) | [**deleteApplication**](ApplicationApi.md#deleteApplication) | **DELETE** /api/v1/apps/{appId} | Delete an Application +[*okta.ApplicationApi*](ApplicationApi.md) | [**deleteApplicationGroupAssignment**](ApplicationApi.md#deleteApplicationGroupAssignment) | **DELETE** /api/v1/apps/{appId}/groups/{groupId} | Unassign a Group +[*okta.ApplicationApi*](ApplicationApi.md) | [**deleteApplicationUser**](ApplicationApi.md#deleteApplicationUser) | **DELETE** /api/v1/apps/{appId}/users/{userId} | Unassign a User +[*okta.ApplicationApi*](ApplicationApi.md) | [**generateApplicationKey**](ApplicationApi.md#generateApplicationKey) | **POST** /api/v1/apps/{appId}/credentials/keys/generate | Generate a Key Credential +[*okta.ApplicationApi*](ApplicationApi.md) | [**generateCsrForApplication**](ApplicationApi.md#generateCsrForApplication) | **POST** /api/v1/apps/{appId}/credentials/csrs | Generate a Certificate Signing Request +[*okta.ApplicationApi*](ApplicationApi.md) | [**getApplication**](ApplicationApi.md#getApplication) | **GET** /api/v1/apps/{appId} | Retrieve an Application +[*okta.ApplicationApi*](ApplicationApi.md) | [**getApplicationGroupAssignment**](ApplicationApi.md#getApplicationGroupAssignment) | **GET** /api/v1/apps/{appId}/groups/{groupId} | Retrieve an Assigned Group +[*okta.ApplicationApi*](ApplicationApi.md) | [**getApplicationKey**](ApplicationApi.md#getApplicationKey) | **GET** /api/v1/apps/{appId}/credentials/keys/{keyId} | Retrieve a Key Credential +[*okta.ApplicationApi*](ApplicationApi.md) | [**getApplicationUser**](ApplicationApi.md#getApplicationUser) | **GET** /api/v1/apps/{appId}/users/{userId} | Retrieve an Assigned User +[*okta.ApplicationApi*](ApplicationApi.md) | [**getCsrForApplication**](ApplicationApi.md#getCsrForApplication) | **GET** /api/v1/apps/{appId}/credentials/csrs/{csrId} | Retrieve a Certificate Signing Request +[*okta.ApplicationApi*](ApplicationApi.md) | [**getDefaultProvisioningConnectionForApplication**](ApplicationApi.md#getDefaultProvisioningConnectionForApplication) | **GET** /api/v1/apps/{appId}/connections/default | Retrieve the default Provisioning Connection +[*okta.ApplicationApi*](ApplicationApi.md) | [**getFeatureForApplication**](ApplicationApi.md#getFeatureForApplication) | **GET** /api/v1/apps/{appId}/features/{name} | Retrieve a Feature +[*okta.ApplicationApi*](ApplicationApi.md) | [**getOAuth2TokenForApplication**](ApplicationApi.md#getOAuth2TokenForApplication) | **GET** /api/v1/apps/{appId}/tokens/{tokenId} | Retrieve an OAuth 2.0 Token +[*okta.ApplicationApi*](ApplicationApi.md) | [**getScopeConsentGrant**](ApplicationApi.md#getScopeConsentGrant) | **GET** /api/v1/apps/{appId}/grants/{grantId} | Retrieve a Scope Consent Grant +[*okta.ApplicationApi*](ApplicationApi.md) | [**grantConsentToScope**](ApplicationApi.md#grantConsentToScope) | **POST** /api/v1/apps/{appId}/grants | Grant Consent to Scope +[*okta.ApplicationApi*](ApplicationApi.md) | [**listApplicationGroupAssignments**](ApplicationApi.md#listApplicationGroupAssignments) | **GET** /api/v1/apps/{appId}/groups | List all Assigned Groups +[*okta.ApplicationApi*](ApplicationApi.md) | [**listApplicationKeys**](ApplicationApi.md#listApplicationKeys) | **GET** /api/v1/apps/{appId}/credentials/keys | List all Key Credentials +[*okta.ApplicationApi*](ApplicationApi.md) | [**listApplicationUsers**](ApplicationApi.md#listApplicationUsers) | **GET** /api/v1/apps/{appId}/users | List all Assigned Users +[*okta.ApplicationApi*](ApplicationApi.md) | [**listApplications**](ApplicationApi.md#listApplications) | **GET** /api/v1/apps | List all Applications +[*okta.ApplicationApi*](ApplicationApi.md) | [**listCsrsForApplication**](ApplicationApi.md#listCsrsForApplication) | **GET** /api/v1/apps/{appId}/credentials/csrs | List all Certificate Signing Requests +[*okta.ApplicationApi*](ApplicationApi.md) | [**listFeaturesForApplication**](ApplicationApi.md#listFeaturesForApplication) | **GET** /api/v1/apps/{appId}/features | List all Features +[*okta.ApplicationApi*](ApplicationApi.md) | [**listOAuth2TokensForApplication**](ApplicationApi.md#listOAuth2TokensForApplication) | **GET** /api/v1/apps/{appId}/tokens | List all OAuth 2.0 Tokens +[*okta.ApplicationApi*](ApplicationApi.md) | [**listScopeConsentGrants**](ApplicationApi.md#listScopeConsentGrants) | **GET** /api/v1/apps/{appId}/grants | List all Scope Consent Grants +[*okta.ApplicationApi*](ApplicationApi.md) | [**publishCsrFromApplication**](ApplicationApi.md#publishCsrFromApplication) | **POST** /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish | Publish a Certificate Signing Request +[*okta.ApplicationApi*](ApplicationApi.md) | [**revokeCsrFromApplication**](ApplicationApi.md#revokeCsrFromApplication) | **DELETE** /api/v1/apps/{appId}/credentials/csrs/{csrId} | Revoke a Certificate Signing Request +[*okta.ApplicationApi*](ApplicationApi.md) | [**revokeOAuth2TokenForApplication**](ApplicationApi.md#revokeOAuth2TokenForApplication) | **DELETE** /api/v1/apps/{appId}/tokens/{tokenId} | Revoke an OAuth 2.0 Token +[*okta.ApplicationApi*](ApplicationApi.md) | [**revokeOAuth2TokensForApplication**](ApplicationApi.md#revokeOAuth2TokensForApplication) | **DELETE** /api/v1/apps/{appId}/tokens | Revoke all OAuth 2.0 Tokens +[*okta.ApplicationApi*](ApplicationApi.md) | [**revokeScopeConsentGrant**](ApplicationApi.md#revokeScopeConsentGrant) | **DELETE** /api/v1/apps/{appId}/grants/{grantId} | Revoke a Scope Consent Grant +[*okta.ApplicationApi*](ApplicationApi.md) | [**setDefaultProvisioningConnectionForApplication**](ApplicationApi.md#setDefaultProvisioningConnectionForApplication) | **POST** /api/v1/apps/{appId}/connections/default | Update the default Provisioning Connection +[*okta.ApplicationApi*](ApplicationApi.md) | [**updateApplication**](ApplicationApi.md#updateApplication) | **PUT** /api/v1/apps/{appId} | Replace an Application +[*okta.ApplicationApi*](ApplicationApi.md) | [**updateApplicationUser**](ApplicationApi.md#updateApplicationUser) | **POST** /api/v1/apps/{appId}/users/{userId} | Update an Application Profile for Assigned User +[*okta.ApplicationApi*](ApplicationApi.md) | [**updateFeatureForApplication**](ApplicationApi.md#updateFeatureForApplication) | **PUT** /api/v1/apps/{appId}/features/{name} | Update a Feature +[*okta.ApplicationApi*](ApplicationApi.md) | [**uploadApplicationLogo**](ApplicationApi.md#uploadApplicationLogo) | **POST** /api/v1/apps/{appId}/logo | Upload a Logo +[*okta.AuthenticatorApi*](AuthenticatorApi.md) | [**activateAuthenticator**](AuthenticatorApi.md#activateAuthenticator) | **POST** /api/v1/authenticators/{authenticatorId}/lifecycle/activate | Activate an Authenticator +[*okta.AuthenticatorApi*](AuthenticatorApi.md) | [**createAuthenticator**](AuthenticatorApi.md#createAuthenticator) | **POST** /api/v1/authenticators | Create an Authenticator +[*okta.AuthenticatorApi*](AuthenticatorApi.md) | [**deactivateAuthenticator**](AuthenticatorApi.md#deactivateAuthenticator) | **POST** /api/v1/authenticators/{authenticatorId}/lifecycle/deactivate | Deactivate an Authenticator +[*okta.AuthenticatorApi*](AuthenticatorApi.md) | [**getAuthenticator**](AuthenticatorApi.md#getAuthenticator) | **GET** /api/v1/authenticators/{authenticatorId} | Retrieve an Authenticator +[*okta.AuthenticatorApi*](AuthenticatorApi.md) | [**listAuthenticators**](AuthenticatorApi.md#listAuthenticators) | **GET** /api/v1/authenticators | List all Authenticators +[*okta.AuthenticatorApi*](AuthenticatorApi.md) | [**updateAuthenticator**](AuthenticatorApi.md#updateAuthenticator) | **PUT** /api/v1/authenticators/{authenticatorId} | Replace an Authenticator +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**activateAuthorizationServer**](AuthorizationServerApi.md#activateAuthorizationServer) | **POST** /api/v1/authorizationServers/{authServerId}/lifecycle/activate | Activate an Authorization Server +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**activateAuthorizationServerPolicy**](AuthorizationServerApi.md#activateAuthorizationServerPolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/activate | Activate a Policy +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**activateAuthorizationServerPolicyRule**](AuthorizationServerApi.md#activateAuthorizationServerPolicyRule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/activate | Activate a Policy Rule +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**createAuthorizationServer**](AuthorizationServerApi.md#createAuthorizationServer) | **POST** /api/v1/authorizationServers | Create an Authorization Server +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**createAuthorizationServerPolicy**](AuthorizationServerApi.md#createAuthorizationServerPolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies | Create a Policy +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**createAuthorizationServerPolicyRule**](AuthorizationServerApi.md#createAuthorizationServerPolicyRule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules | Create a Policy Rule +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**createOAuth2Claim**](AuthorizationServerApi.md#createOAuth2Claim) | **POST** /api/v1/authorizationServers/{authServerId}/claims | Create a Custom Token Claim +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**createOAuth2Scope**](AuthorizationServerApi.md#createOAuth2Scope) | **POST** /api/v1/authorizationServers/{authServerId}/scopes | Create a Custom Token Scope +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deactivateAuthorizationServer**](AuthorizationServerApi.md#deactivateAuthorizationServer) | **POST** /api/v1/authorizationServers/{authServerId}/lifecycle/deactivate | Deactivate an Authorization Server +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deactivateAuthorizationServerPolicy**](AuthorizationServerApi.md#deactivateAuthorizationServerPolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/deactivate | Deactivate a Policy +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deactivateAuthorizationServerPolicyRule**](AuthorizationServerApi.md#deactivateAuthorizationServerPolicyRule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate | Deactivate a Policy Rule +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deleteAuthorizationServer**](AuthorizationServerApi.md#deleteAuthorizationServer) | **DELETE** /api/v1/authorizationServers/{authServerId} | Delete an Authorization Server +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deleteAuthorizationServerPolicy**](AuthorizationServerApi.md#deleteAuthorizationServerPolicy) | **DELETE** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Delete a Policy +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deleteAuthorizationServerPolicyRule**](AuthorizationServerApi.md#deleteAuthorizationServerPolicyRule) | **DELETE** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Delete a Policy Rule +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deleteOAuth2Claim**](AuthorizationServerApi.md#deleteOAuth2Claim) | **DELETE** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Delete a Custom Token Claim +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deleteOAuth2Scope**](AuthorizationServerApi.md#deleteOAuth2Scope) | **DELETE** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Delete a Custom Token Scope +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**getAuthorizationServer**](AuthorizationServerApi.md#getAuthorizationServer) | **GET** /api/v1/authorizationServers/{authServerId} | Retrieve an Authorization Server +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**getAuthorizationServerPolicy**](AuthorizationServerApi.md#getAuthorizationServerPolicy) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Retrieve a Policy +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**getAuthorizationServerPolicyRule**](AuthorizationServerApi.md#getAuthorizationServerPolicyRule) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Retrieve a Policy Rule +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**getOAuth2Claim**](AuthorizationServerApi.md#getOAuth2Claim) | **GET** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Retrieve a Custom Token Claim +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**getOAuth2Scope**](AuthorizationServerApi.md#getOAuth2Scope) | **GET** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Retrieve a Custom Token Scope +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**getRefreshTokenForAuthorizationServerAndClient**](AuthorizationServerApi.md#getRefreshTokenForAuthorizationServerAndClient) | **GET** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId} | Retrieve a Refresh Token for a Client +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listAuthorizationServerKeys**](AuthorizationServerApi.md#listAuthorizationServerKeys) | **GET** /api/v1/authorizationServers/{authServerId}/credentials/keys | List all Credential Keys +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listAuthorizationServerPolicies**](AuthorizationServerApi.md#listAuthorizationServerPolicies) | **GET** /api/v1/authorizationServers/{authServerId}/policies | List all Policies +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listAuthorizationServerPolicyRules**](AuthorizationServerApi.md#listAuthorizationServerPolicyRules) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules | List all Policy Rules +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listAuthorizationServers**](AuthorizationServerApi.md#listAuthorizationServers) | **GET** /api/v1/authorizationServers | List all Authorization Servers +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listOAuth2Claims**](AuthorizationServerApi.md#listOAuth2Claims) | **GET** /api/v1/authorizationServers/{authServerId}/claims | List all Custom Token Claims +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listOAuth2ClientsForAuthorizationServer**](AuthorizationServerApi.md#listOAuth2ClientsForAuthorizationServer) | **GET** /api/v1/authorizationServers/{authServerId}/clients | List all Clients +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listOAuth2Scopes**](AuthorizationServerApi.md#listOAuth2Scopes) | **GET** /api/v1/authorizationServers/{authServerId}/scopes | List all Custom Token Scopes +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listRefreshTokensForAuthorizationServerAndClient**](AuthorizationServerApi.md#listRefreshTokensForAuthorizationServerAndClient) | **GET** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens | List all Refresh Tokens for a Client +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**revokeRefreshTokenForAuthorizationServerAndClient**](AuthorizationServerApi.md#revokeRefreshTokenForAuthorizationServerAndClient) | **DELETE** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId} | Revoke a Refresh Token for a Client +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**revokeRefreshTokensForAuthorizationServerAndClient**](AuthorizationServerApi.md#revokeRefreshTokensForAuthorizationServerAndClient) | **DELETE** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens | Revoke all Refresh Tokens for a Client +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**rotateAuthorizationServerKeys**](AuthorizationServerApi.md#rotateAuthorizationServerKeys) | **POST** /api/v1/authorizationServers/{authServerId}/credentials/lifecycle/keyRotate | Rotate all Credential Keys +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**updateAuthorizationServer**](AuthorizationServerApi.md#updateAuthorizationServer) | **PUT** /api/v1/authorizationServers/{authServerId} | Replace an Authorization Server +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**updateAuthorizationServerPolicy**](AuthorizationServerApi.md#updateAuthorizationServerPolicy) | **PUT** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Replace a Policy +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**updateAuthorizationServerPolicyRule**](AuthorizationServerApi.md#updateAuthorizationServerPolicyRule) | **PUT** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Replace a Policy Rule +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**updateOAuth2Claim**](AuthorizationServerApi.md#updateOAuth2Claim) | **PUT** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Replace a Custom Token Claim +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**updateOAuth2Scope**](AuthorizationServerApi.md#updateOAuth2Scope) | **PUT** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Replace a Custom Token Scope +[*okta.BehaviorApi*](BehaviorApi.md) | [**activateBehaviorDetectionRule**](BehaviorApi.md#activateBehaviorDetectionRule) | **POST** /api/v1/behaviors/{behaviorId}/lifecycle/activate | Activate a Behavior Detection Rule +[*okta.BehaviorApi*](BehaviorApi.md) | [**createBehaviorDetectionRule**](BehaviorApi.md#createBehaviorDetectionRule) | **POST** /api/v1/behaviors | Create a Behavior Detection Rule +[*okta.BehaviorApi*](BehaviorApi.md) | [**deactivateBehaviorDetectionRule**](BehaviorApi.md#deactivateBehaviorDetectionRule) | **POST** /api/v1/behaviors/{behaviorId}/lifecycle/deactivate | Deactivate a Behavior Detection Rule +[*okta.BehaviorApi*](BehaviorApi.md) | [**deleteBehaviorDetectionRule**](BehaviorApi.md#deleteBehaviorDetectionRule) | **DELETE** /api/v1/behaviors/{behaviorId} | Delete a Behavior Detection Rule +[*okta.BehaviorApi*](BehaviorApi.md) | [**getBehaviorDetectionRule**](BehaviorApi.md#getBehaviorDetectionRule) | **GET** /api/v1/behaviors/{behaviorId} | Retrieve a Behavior Detection Rule +[*okta.BehaviorApi*](BehaviorApi.md) | [**listBehaviorDetectionRules**](BehaviorApi.md#listBehaviorDetectionRules) | **GET** /api/v1/behaviors | List all Behavior Detection Rules +[*okta.BehaviorApi*](BehaviorApi.md) | [**updateBehaviorDetectionRule**](BehaviorApi.md#updateBehaviorDetectionRule) | **PUT** /api/v1/behaviors/{behaviorId} | Replace a Behavior Detection Rule +[*okta.CAPTCHAApi*](CAPTCHAApi.md) | [**createCaptchaInstance**](CAPTCHAApi.md#createCaptchaInstance) | **POST** /api/v1/captchas | Create a CAPTCHA instance +[*okta.CAPTCHAApi*](CAPTCHAApi.md) | [**deleteCaptchaInstance**](CAPTCHAApi.md#deleteCaptchaInstance) | **DELETE** /api/v1/captchas/{captchaId} | Delete a CAPTCHA Instance +[*okta.CAPTCHAApi*](CAPTCHAApi.md) | [**getCaptchaInstance**](CAPTCHAApi.md#getCaptchaInstance) | **GET** /api/v1/captchas/{captchaId} | Retrieve a CAPTCHA Instance +[*okta.CAPTCHAApi*](CAPTCHAApi.md) | [**listCaptchaInstances**](CAPTCHAApi.md#listCaptchaInstances) | **GET** /api/v1/captchas | List all CAPTCHA instances +[*okta.CAPTCHAApi*](CAPTCHAApi.md) | [**partialUpdateCaptchaInstance**](CAPTCHAApi.md#partialUpdateCaptchaInstance) | **POST** /api/v1/captchas/{captchaId} | Update a CAPTCHA instance +[*okta.CAPTCHAApi*](CAPTCHAApi.md) | [**updateCaptchaInstance**](CAPTCHAApi.md#updateCaptchaInstance) | **PUT** /api/v1/captchas/{captchaId} | Replace a CAPTCHA instance +[*okta.CustomizationApi*](CustomizationApi.md) | [**createBrand**](CustomizationApi.md#createBrand) | **POST** /api/v1/brands | Create a Brand +[*okta.CustomizationApi*](CustomizationApi.md) | [**createEmailCustomization**](CustomizationApi.md#createEmailCustomization) | **POST** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | Create an Email Customization +[*okta.CustomizationApi*](CustomizationApi.md) | [**deleteAllCustomizations**](CustomizationApi.md#deleteAllCustomizations) | **DELETE** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | Delete all Email Customizations +[*okta.CustomizationApi*](CustomizationApi.md) | [**deleteBrand**](CustomizationApi.md#deleteBrand) | **DELETE** /api/v1/brands/{brandId} | Delete a brand +[*okta.CustomizationApi*](CustomizationApi.md) | [**deleteBrandThemeBackgroundImage**](CustomizationApi.md#deleteBrandThemeBackgroundImage) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Delete the Background Image +[*okta.CustomizationApi*](CustomizationApi.md) | [**deleteBrandThemeFavicon**](CustomizationApi.md#deleteBrandThemeFavicon) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Delete the Favicon +[*okta.CustomizationApi*](CustomizationApi.md) | [**deleteBrandThemeLogo**](CustomizationApi.md#deleteBrandThemeLogo) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/logo | Delete the Logo +[*okta.CustomizationApi*](CustomizationApi.md) | [**deleteEmailCustomization**](CustomizationApi.md#deleteEmailCustomization) | **DELETE** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Delete an Email Customization +[*okta.CustomizationApi*](CustomizationApi.md) | [**getBrand**](CustomizationApi.md#getBrand) | **GET** /api/v1/brands/{brandId} | Retrieve a Brand +[*okta.CustomizationApi*](CustomizationApi.md) | [**getBrandDomains**](CustomizationApi.md#getBrandDomains) | **GET** /api/v1/brands/{brandId}/domains | List all Domains associated with a Brand +[*okta.CustomizationApi*](CustomizationApi.md) | [**getBrandTheme**](CustomizationApi.md#getBrandTheme) | **GET** /api/v1/brands/{brandId}/themes/{themeId} | Retrieve a Theme +[*okta.CustomizationApi*](CustomizationApi.md) | [**getCustomizationPreview**](CustomizationApi.md#getCustomizationPreview) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId}/preview | Preview an Email Customization +[*okta.CustomizationApi*](CustomizationApi.md) | [**getEmailCustomization**](CustomizationApi.md#getEmailCustomization) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Retrieve an Email Customization +[*okta.CustomizationApi*](CustomizationApi.md) | [**getEmailDefaultContent**](CustomizationApi.md#getEmailDefaultContent) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/default-content | Retrieve an Email Template Default Content +[*okta.CustomizationApi*](CustomizationApi.md) | [**getEmailDefaultPreview**](CustomizationApi.md#getEmailDefaultPreview) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/default-content/preview | Preview the Email Template Default Content +[*okta.CustomizationApi*](CustomizationApi.md) | [**getEmailSettings**](CustomizationApi.md#getEmailSettings) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/settings | Retrieve the Email Template Settings +[*okta.CustomizationApi*](CustomizationApi.md) | [**getEmailTemplate**](CustomizationApi.md#getEmailTemplate) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName} | Retrieve an Email Template +[*okta.CustomizationApi*](CustomizationApi.md) | [**linkBrandDomain**](CustomizationApi.md#linkBrandDomain) | **POST** /api/v1/brands/{brandId}/domains | Link a Brand to a Domain +[*okta.CustomizationApi*](CustomizationApi.md) | [**listAllSignInWidgetVersions**](CustomizationApi.md#listAllSignInWidgetVersions) | **GET** /api/v1/brands/{brandId}/pages/sign-in/widget-versions | List all Sign-in Widget Versions +[*okta.CustomizationApi*](CustomizationApi.md) | [**listBrandThemes**](CustomizationApi.md#listBrandThemes) | **GET** /api/v1/brands/{brandId}/themes | List all Themes +[*okta.CustomizationApi*](CustomizationApi.md) | [**listBrands**](CustomizationApi.md#listBrands) | **GET** /api/v1/brands | List all Brands +[*okta.CustomizationApi*](CustomizationApi.md) | [**listEmailCustomizations**](CustomizationApi.md#listEmailCustomizations) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | List all Email Customizations +[*okta.CustomizationApi*](CustomizationApi.md) | [**listEmailTemplates**](CustomizationApi.md#listEmailTemplates) | **GET** /api/v1/brands/{brandId}/templates/email | List all Email Templates +[*okta.CustomizationApi*](CustomizationApi.md) | [**previewErrorPage**](CustomizationApi.md#previewErrorPage) | **POST** /api/v1/brands/{brandId}/pages/error/preview | Preview the Error Page +[*okta.CustomizationApi*](CustomizationApi.md) | [**replaceErrorPage**](CustomizationApi.md#replaceErrorPage) | **PUT** /api/v1/brands/{brandId}/pages/error | Replace the Error Page +[*okta.CustomizationApi*](CustomizationApi.md) | [**replaceSignInPage**](CustomizationApi.md#replaceSignInPage) | **PUT** /api/v1/brands/{brandId}/pages/sign-in | Replace the Sign-in Page +[*okta.CustomizationApi*](CustomizationApi.md) | [**replaceSignInPagePreview**](CustomizationApi.md#replaceSignInPagePreview) | **PUT** /api/v1/brands/{brandId}/pages/sign-in/preview | Replace the Sign-in Page Preview +[*okta.CustomizationApi*](CustomizationApi.md) | [**replaceSignOutPageSettings**](CustomizationApi.md#replaceSignOutPageSettings) | **PUT** /api/v1/brands/{brandId}/pages/sign-out | Replace the Sign-out Page Settings +[*okta.CustomizationApi*](CustomizationApi.md) | [**resetErrorPage**](CustomizationApi.md#resetErrorPage) | **DELETE** /api/v1/brands/{brandId}/pages/error | Reset the Error Page +[*okta.CustomizationApi*](CustomizationApi.md) | [**resetSignInPage**](CustomizationApi.md#resetSignInPage) | **DELETE** /api/v1/brands/{brandId}/pages/sign-in | Reset the Sign-in Page +[*okta.CustomizationApi*](CustomizationApi.md) | [**retrieveErrorPage**](CustomizationApi.md#retrieveErrorPage) | **GET** /api/v1/brands/{brandId}/pages/error | Retrieve the Error Page +[*okta.CustomizationApi*](CustomizationApi.md) | [**retrieveSignInPage**](CustomizationApi.md#retrieveSignInPage) | **GET** /api/v1/brands/{brandId}/pages/sign-in | Retrieve the Sign-in Page +[*okta.CustomizationApi*](CustomizationApi.md) | [**retrieveSignOutPageSettings**](CustomizationApi.md#retrieveSignOutPageSettings) | **GET** /api/v1/brands/{brandId}/pages/sign-out | Retrieve the Sign-out Page Settings +[*okta.CustomizationApi*](CustomizationApi.md) | [**sendTestEmail**](CustomizationApi.md#sendTestEmail) | **POST** /api/v1/brands/{brandId}/templates/email/{templateName}/test | Send a Test Email +[*okta.CustomizationApi*](CustomizationApi.md) | [**unlinkBrandDomain**](CustomizationApi.md#unlinkBrandDomain) | **DELETE** /api/v1/brands/{brandId}/domains/{domainId} | Unlink a Brand from a Domain +[*okta.CustomizationApi*](CustomizationApi.md) | [**updateBrand**](CustomizationApi.md#updateBrand) | **PUT** /api/v1/brands/{brandId} | Replace a Brand +[*okta.CustomizationApi*](CustomizationApi.md) | [**updateBrandTheme**](CustomizationApi.md#updateBrandTheme) | **PUT** /api/v1/brands/{brandId}/themes/{themeId} | Replace a Theme +[*okta.CustomizationApi*](CustomizationApi.md) | [**updateEmailCustomization**](CustomizationApi.md#updateEmailCustomization) | **PUT** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Replace an Email Customization +[*okta.CustomizationApi*](CustomizationApi.md) | [**updateEmailSettings**](CustomizationApi.md#updateEmailSettings) | **PUT** /api/v1/brands/{brandId}/templates/email/{templateName}/settings | Replace the Email Template Settings +[*okta.CustomizationApi*](CustomizationApi.md) | [**uploadBrandThemeBackgroundImage**](CustomizationApi.md#uploadBrandThemeBackgroundImage) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Upload the Background Image +[*okta.CustomizationApi*](CustomizationApi.md) | [**uploadBrandThemeFavicon**](CustomizationApi.md#uploadBrandThemeFavicon) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Upload the Favicon +[*okta.CustomizationApi*](CustomizationApi.md) | [**uploadBrandThemeLogo**](CustomizationApi.md#uploadBrandThemeLogo) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/logo | Upload the Logo +[*okta.DeviceApi*](DeviceApi.md) | [**activateDevice**](DeviceApi.md#activateDevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/activate | Activate a Device +[*okta.DeviceApi*](DeviceApi.md) | [**deactivateDevice**](DeviceApi.md#deactivateDevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/deactivate | Deactivate a Device +[*okta.DeviceApi*](DeviceApi.md) | [**deleteDevice**](DeviceApi.md#deleteDevice) | **DELETE** /api/v1/devices/{deviceId} | Delete a Device +[*okta.DeviceApi*](DeviceApi.md) | [**getDevice**](DeviceApi.md#getDevice) | **GET** /api/v1/devices/{deviceId} | Retrieve a Device +[*okta.DeviceApi*](DeviceApi.md) | [**listDevices**](DeviceApi.md#listDevices) | **GET** /api/v1/devices | List all Devices +[*okta.DeviceApi*](DeviceApi.md) | [**suspendDevice**](DeviceApi.md#suspendDevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/suspend | Suspend a Device +[*okta.DeviceApi*](DeviceApi.md) | [**unsuspendDevice**](DeviceApi.md#unsuspendDevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/unsuspend | Unsuspend a Device +[*okta.DeviceAssuranceApi*](DeviceAssuranceApi.md) | [**createDeviceAssurancePolicy**](DeviceAssuranceApi.md#createDeviceAssurancePolicy) | **POST** /api/v1/device-assurances | Create a Device Assurance Policy +[*okta.DeviceAssuranceApi*](DeviceAssuranceApi.md) | [**deleteDeviceAssurancePolicy**](DeviceAssuranceApi.md#deleteDeviceAssurancePolicy) | **DELETE** /api/v1/device-assurances/{deviceAssuranceId} | Delete a Device Assurance Policy +[*okta.DeviceAssuranceApi*](DeviceAssuranceApi.md) | [**getDeviceAssurancePolicy**](DeviceAssuranceApi.md#getDeviceAssurancePolicy) | **GET** /api/v1/device-assurances/{deviceAssuranceId} | Retrieve a Device Assurance Policy +[*okta.DeviceAssuranceApi*](DeviceAssuranceApi.md) | [**listDeviceAssurancePolicies**](DeviceAssuranceApi.md#listDeviceAssurancePolicies) | **GET** /api/v1/device-assurances | List all Device Assurance Policies +[*okta.DeviceAssuranceApi*](DeviceAssuranceApi.md) | [**updateDeviceAssurancePolicy**](DeviceAssuranceApi.md#updateDeviceAssurancePolicy) | **PUT** /api/v1/device-assurances/{deviceAssuranceId} | Replace a Device Assurance Policy +[*okta.DomainApi*](DomainApi.md) | [**createCertificate**](DomainApi.md#createCertificate) | **PUT** /api/v1/domains/{domainId}/certificate | Replace the Certificate +[*okta.DomainApi*](DomainApi.md) | [**createDomain**](DomainApi.md#createDomain) | **POST** /api/v1/domains | Create a Domain +[*okta.DomainApi*](DomainApi.md) | [**deleteDomain**](DomainApi.md#deleteDomain) | **DELETE** /api/v1/domains/{domainId} | Delete a Domain +[*okta.DomainApi*](DomainApi.md) | [**getDomain**](DomainApi.md#getDomain) | **GET** /api/v1/domains/{domainId} | Retrieve a Domain +[*okta.DomainApi*](DomainApi.md) | [**listDomains**](DomainApi.md#listDomains) | **GET** /api/v1/domains | List all Domains +[*okta.DomainApi*](DomainApi.md) | [**updateDomain**](DomainApi.md#updateDomain) | **PUT** /api/v1/domains/{domainId} | Replace a Domain's brandId +[*okta.DomainApi*](DomainApi.md) | [**verifyDomain**](DomainApi.md#verifyDomain) | **POST** /api/v1/domains/{domainId}/verify | Verify a Domain +[*okta.EmailDomainApi*](EmailDomainApi.md) | [**createEmailDomain**](EmailDomainApi.md#createEmailDomain) | **POST** /api/v1/email-domains | Create an Email Domain +[*okta.EmailDomainApi*](EmailDomainApi.md) | [**deleteEmailDomain**](EmailDomainApi.md#deleteEmailDomain) | **DELETE** /api/v1/email-domains/{emailDomainId} | Delete an Email Domain +[*okta.EmailDomainApi*](EmailDomainApi.md) | [**getEmailDomain**](EmailDomainApi.md#getEmailDomain) | **GET** /api/v1/email-domains/{emailDomainId} | Retrieve a Email Domain +[*okta.EmailDomainApi*](EmailDomainApi.md) | [**listEmailDomainBrands**](EmailDomainApi.md#listEmailDomainBrands) | **GET** /api/v1/email-domains/{emailDomainId}/brands | List all brands linked to an email domain +[*okta.EmailDomainApi*](EmailDomainApi.md) | [**listEmailDomains**](EmailDomainApi.md#listEmailDomains) | **GET** /api/v1/email-domains | List all email domains +[*okta.EmailDomainApi*](EmailDomainApi.md) | [**updateEmailDomain**](EmailDomainApi.md#updateEmailDomain) | **PUT** /api/v1/email-domains/{emailDomainId} | Replace an Email Domain +[*okta.EmailDomainApi*](EmailDomainApi.md) | [**verifyEmailDomain**](EmailDomainApi.md#verifyEmailDomain) | **POST** /api/v1/email-domains/{emailDomainId}/verify | Verify an Email Domain +[*okta.EventHookApi*](EventHookApi.md) | [**activateEventHook**](EventHookApi.md#activateEventHook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/activate | Activate an Event Hook +[*okta.EventHookApi*](EventHookApi.md) | [**createEventHook**](EventHookApi.md#createEventHook) | **POST** /api/v1/eventHooks | Create an Event Hook +[*okta.EventHookApi*](EventHookApi.md) | [**deactivateEventHook**](EventHookApi.md#deactivateEventHook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/deactivate | Deactivate an Event Hook +[*okta.EventHookApi*](EventHookApi.md) | [**deleteEventHook**](EventHookApi.md#deleteEventHook) | **DELETE** /api/v1/eventHooks/{eventHookId} | Delete an Event Hook +[*okta.EventHookApi*](EventHookApi.md) | [**getEventHook**](EventHookApi.md#getEventHook) | **GET** /api/v1/eventHooks/{eventHookId} | Retrieve an Event Hook +[*okta.EventHookApi*](EventHookApi.md) | [**listEventHooks**](EventHookApi.md#listEventHooks) | **GET** /api/v1/eventHooks | List all Event Hooks +[*okta.EventHookApi*](EventHookApi.md) | [**updateEventHook**](EventHookApi.md#updateEventHook) | **PUT** /api/v1/eventHooks/{eventHookId} | Replace an Event Hook +[*okta.EventHookApi*](EventHookApi.md) | [**verifyEventHook**](EventHookApi.md#verifyEventHook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/verify | Verify an Event Hook +[*okta.FeatureApi*](FeatureApi.md) | [**getFeature**](FeatureApi.md#getFeature) | **GET** /api/v1/features/{featureId} | Retrieve a Feature +[*okta.FeatureApi*](FeatureApi.md) | [**listFeatureDependencies**](FeatureApi.md#listFeatureDependencies) | **GET** /api/v1/features/{featureId}/dependencies | List all Dependencies +[*okta.FeatureApi*](FeatureApi.md) | [**listFeatureDependents**](FeatureApi.md#listFeatureDependents) | **GET** /api/v1/features/{featureId}/dependents | List all Dependents +[*okta.FeatureApi*](FeatureApi.md) | [**listFeatures**](FeatureApi.md#listFeatures) | **GET** /api/v1/features | List all Features +[*okta.FeatureApi*](FeatureApi.md) | [**updateFeatureLifecycle**](FeatureApi.md#updateFeatureLifecycle) | **POST** /api/v1/features/{featureId}/{lifecycle} | Update a Feature Lifecycle +[*okta.GroupApi*](GroupApi.md) | [**activateGroupRule**](GroupApi.md#activateGroupRule) | **POST** /api/v1/groups/rules/{ruleId}/lifecycle/activate | Activate a Group Rule +[*okta.GroupApi*](GroupApi.md) | [**addGroupOwner**](GroupApi.md#addGroupOwner) | **POST** /api/v1/groups/{groupId}/owners | Assign a Group Owner +[*okta.GroupApi*](GroupApi.md) | [**addUserToGroup**](GroupApi.md#addUserToGroup) | **PUT** /api/v1/groups/{groupId}/users/{userId} | Assign a User +[*okta.GroupApi*](GroupApi.md) | [**createGroup**](GroupApi.md#createGroup) | **POST** /api/v1/groups | Create a Group +[*okta.GroupApi*](GroupApi.md) | [**createGroupRule**](GroupApi.md#createGroupRule) | **POST** /api/v1/groups/rules | Create a Group Rule +[*okta.GroupApi*](GroupApi.md) | [**deactivateGroupRule**](GroupApi.md#deactivateGroupRule) | **POST** /api/v1/groups/rules/{ruleId}/lifecycle/deactivate | Deactivate a Group Rule +[*okta.GroupApi*](GroupApi.md) | [**deleteGroup**](GroupApi.md#deleteGroup) | **DELETE** /api/v1/groups/{groupId} | Delete a Group +[*okta.GroupApi*](GroupApi.md) | [**deleteGroupOwner**](GroupApi.md#deleteGroupOwner) | **DELETE** /api/v1/groups/{groupId}/owners/{ownerId} | Delete a Group Owner +[*okta.GroupApi*](GroupApi.md) | [**deleteGroupRule**](GroupApi.md#deleteGroupRule) | **DELETE** /api/v1/groups/rules/{ruleId} | Delete a group Rule +[*okta.GroupApi*](GroupApi.md) | [**getGroup**](GroupApi.md#getGroup) | **GET** /api/v1/groups/{groupId} | List all Group Rules +[*okta.GroupApi*](GroupApi.md) | [**getGroupOwners**](GroupApi.md#getGroupOwners) | **GET** /api/v1/groups/{groupId}/owners | List all Owners +[*okta.GroupApi*](GroupApi.md) | [**getGroupRule**](GroupApi.md#getGroupRule) | **GET** /api/v1/groups/rules/{ruleId} | Retrieve a Group Rule +[*okta.GroupApi*](GroupApi.md) | [**listAssignedApplicationsForGroup**](GroupApi.md#listAssignedApplicationsForGroup) | **GET** /api/v1/groups/{groupId}/apps | List all Assigned Applications +[*okta.GroupApi*](GroupApi.md) | [**listGroupRules**](GroupApi.md#listGroupRules) | **GET** /api/v1/groups/rules | List all Group Rules +[*okta.GroupApi*](GroupApi.md) | [**listGroupUsers**](GroupApi.md#listGroupUsers) | **GET** /api/v1/groups/{groupId}/users | List all Member Users +[*okta.GroupApi*](GroupApi.md) | [**listGroups**](GroupApi.md#listGroups) | **GET** /api/v1/groups | List all Groups +[*okta.GroupApi*](GroupApi.md) | [**removeUserFromGroup**](GroupApi.md#removeUserFromGroup) | **DELETE** /api/v1/groups/{groupId}/users/{userId} | Unassign a User +[*okta.GroupApi*](GroupApi.md) | [**updateGroup**](GroupApi.md#updateGroup) | **PUT** /api/v1/groups/{groupId} | Replace a Group +[*okta.GroupApi*](GroupApi.md) | [**updateGroupRule**](GroupApi.md#updateGroupRule) | **PUT** /api/v1/groups/rules/{ruleId} | Replace a Group Rule +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**activateIdentityProvider**](IdentityProviderApi.md#activateIdentityProvider) | **POST** /api/v1/idps/{idpId}/lifecycle/activate | Activate an Identity Provider +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**cloneIdentityProviderKey**](IdentityProviderApi.md#cloneIdentityProviderKey) | **POST** /api/v1/idps/{idpId}/credentials/keys/{keyId}/clone | Clone a Signing Credential Key +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**createIdentityProvider**](IdentityProviderApi.md#createIdentityProvider) | **POST** /api/v1/idps | Create an Identity Provider +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**createIdentityProviderKey**](IdentityProviderApi.md#createIdentityProviderKey) | **POST** /api/v1/idps/credentials/keys | Create an X.509 Certificate Public Key +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**deactivateIdentityProvider**](IdentityProviderApi.md#deactivateIdentityProvider) | **POST** /api/v1/idps/{idpId}/lifecycle/deactivate | Deactivate an Identity Provider +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**deleteIdentityProvider**](IdentityProviderApi.md#deleteIdentityProvider) | **DELETE** /api/v1/idps/{idpId} | Delete an Identity Provider +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**deleteIdentityProviderKey**](IdentityProviderApi.md#deleteIdentityProviderKey) | **DELETE** /api/v1/idps/credentials/keys/{keyId} | Delete a Signing Credential Key +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**generateCsrForIdentityProvider**](IdentityProviderApi.md#generateCsrForIdentityProvider) | **POST** /api/v1/idps/{idpId}/credentials/csrs | Generate a Certificate Signing Request +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**generateIdentityProviderSigningKey**](IdentityProviderApi.md#generateIdentityProviderSigningKey) | **POST** /api/v1/idps/{idpId}/credentials/keys/generate | Generate a new Signing Credential Key +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**getCsrForIdentityProvider**](IdentityProviderApi.md#getCsrForIdentityProvider) | **GET** /api/v1/idps/{idpId}/credentials/csrs/{csrId} | Retrieve a Certificate Signing Request +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**getIdentityProvider**](IdentityProviderApi.md#getIdentityProvider) | **GET** /api/v1/idps/{idpId} | Retrieve an Identity Provider +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**getIdentityProviderApplicationUser**](IdentityProviderApi.md#getIdentityProviderApplicationUser) | **GET** /api/v1/idps/{idpId}/users/{userId} | Retrieve a User +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**getIdentityProviderKey**](IdentityProviderApi.md#getIdentityProviderKey) | **GET** /api/v1/idps/credentials/keys/{keyId} | Retrieve an Credential Key +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**getIdentityProviderSigningKey**](IdentityProviderApi.md#getIdentityProviderSigningKey) | **GET** /api/v1/idps/{idpId}/credentials/keys/{keyId} | Retrieve a Signing Credential Key +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**linkUserToIdentityProvider**](IdentityProviderApi.md#linkUserToIdentityProvider) | **POST** /api/v1/idps/{idpId}/users/{userId} | Link a User to a Social IdP +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**listCsrsForIdentityProvider**](IdentityProviderApi.md#listCsrsForIdentityProvider) | **GET** /api/v1/idps/{idpId}/credentials/csrs | List all Certificate Signing Requests +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**listIdentityProviderApplicationUsers**](IdentityProviderApi.md#listIdentityProviderApplicationUsers) | **GET** /api/v1/idps/{idpId}/users | List all Users +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**listIdentityProviderKeys**](IdentityProviderApi.md#listIdentityProviderKeys) | **GET** /api/v1/idps/credentials/keys | List all Credential Keys +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**listIdentityProviderSigningKeys**](IdentityProviderApi.md#listIdentityProviderSigningKeys) | **GET** /api/v1/idps/{idpId}/credentials/keys | List all Signing Credential Keys +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**listIdentityProviders**](IdentityProviderApi.md#listIdentityProviders) | **GET** /api/v1/idps | List all Identity Providers +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**listSocialAuthTokens**](IdentityProviderApi.md#listSocialAuthTokens) | **GET** /api/v1/idps/{idpId}/users/{userId}/credentials/tokens | List all Tokens from a OIDC Identity Provider +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**publishCsrForIdentityProvider**](IdentityProviderApi.md#publishCsrForIdentityProvider) | **POST** /api/v1/idps/{idpId}/credentials/csrs/{csrId}/lifecycle/publish | Publish a Certificate Signing Request +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**revokeCsrForIdentityProvider**](IdentityProviderApi.md#revokeCsrForIdentityProvider) | **DELETE** /api/v1/idps/{idpId}/credentials/csrs/{csrId} | Revoke a Certificate Signing Request +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**unlinkUserFromIdentityProvider**](IdentityProviderApi.md#unlinkUserFromIdentityProvider) | **DELETE** /api/v1/idps/{idpId}/users/{userId} | Unlink a User from IdP +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**updateIdentityProvider**](IdentityProviderApi.md#updateIdentityProvider) | **PUT** /api/v1/idps/{idpId} | Replace an Identity Provider +[*okta.InlineHookApi*](InlineHookApi.md) | [**activateInlineHook**](InlineHookApi.md#activateInlineHook) | **POST** /api/v1/inlineHooks/{inlineHookId}/lifecycle/activate | Activate an Inline Hook +[*okta.InlineHookApi*](InlineHookApi.md) | [**createInlineHook**](InlineHookApi.md#createInlineHook) | **POST** /api/v1/inlineHooks | Create an Inline Hook +[*okta.InlineHookApi*](InlineHookApi.md) | [**deactivateInlineHook**](InlineHookApi.md#deactivateInlineHook) | **POST** /api/v1/inlineHooks/{inlineHookId}/lifecycle/deactivate | Deactivate an Inline Hook +[*okta.InlineHookApi*](InlineHookApi.md) | [**deleteInlineHook**](InlineHookApi.md#deleteInlineHook) | **DELETE** /api/v1/inlineHooks/{inlineHookId} | Delete an Inline Hook +[*okta.InlineHookApi*](InlineHookApi.md) | [**executeInlineHook**](InlineHookApi.md#executeInlineHook) | **POST** /api/v1/inlineHooks/{inlineHookId}/execute | Execute an Inline Hook +[*okta.InlineHookApi*](InlineHookApi.md) | [**getInlineHook**](InlineHookApi.md#getInlineHook) | **GET** /api/v1/inlineHooks/{inlineHookId} | Retrieve an Inline Hook +[*okta.InlineHookApi*](InlineHookApi.md) | [**listInlineHooks**](InlineHookApi.md#listInlineHooks) | **GET** /api/v1/inlineHooks | List all Inline Hooks +[*okta.InlineHookApi*](InlineHookApi.md) | [**updateInlineHook**](InlineHookApi.md#updateInlineHook) | **PUT** /api/v1/inlineHooks/{inlineHookId} | Replace an Inline Hook +[*okta.LinkedObjectApi*](LinkedObjectApi.md) | [**addLinkedObjectDefinition**](LinkedObjectApi.md#addLinkedObjectDefinition) | **POST** /api/v1/meta/schemas/user/linkedObjects | Create a Linked Object Definition +[*okta.LinkedObjectApi*](LinkedObjectApi.md) | [**deleteLinkedObjectDefinition**](LinkedObjectApi.md#deleteLinkedObjectDefinition) | **DELETE** /api/v1/meta/schemas/user/linkedObjects/{linkedObjectName} | Delete a Linked Object Definition +[*okta.LinkedObjectApi*](LinkedObjectApi.md) | [**getLinkedObjectDefinition**](LinkedObjectApi.md#getLinkedObjectDefinition) | **GET** /api/v1/meta/schemas/user/linkedObjects/{linkedObjectName} | Retrieve a Linked Object Definition +[*okta.LinkedObjectApi*](LinkedObjectApi.md) | [**listLinkedObjectDefinitions**](LinkedObjectApi.md#listLinkedObjectDefinitions) | **GET** /api/v1/meta/schemas/user/linkedObjects | List all Linked Object Definitions +[*okta.LogStreamApi*](LogStreamApi.md) | [**activateLogStream**](LogStreamApi.md#activateLogStream) | **POST** /api/v1/logStreams/{logStreamId}/lifecycle/activate | Activate a Log Stream +[*okta.LogStreamApi*](LogStreamApi.md) | [**createLogStream**](LogStreamApi.md#createLogStream) | **POST** /api/v1/logStreams | Create a Log Stream +[*okta.LogStreamApi*](LogStreamApi.md) | [**deactivateLogStream**](LogStreamApi.md#deactivateLogStream) | **POST** /api/v1/logStreams/{logStreamId}/lifecycle/deactivate | Deactivate a Log Stream +[*okta.LogStreamApi*](LogStreamApi.md) | [**deleteLogStream**](LogStreamApi.md#deleteLogStream) | **DELETE** /api/v1/logStreams/{logStreamId} | Delete a Log Stream +[*okta.LogStreamApi*](LogStreamApi.md) | [**getLogStream**](LogStreamApi.md#getLogStream) | **GET** /api/v1/logStreams/{logStreamId} | Retrieve a Log Stream +[*okta.LogStreamApi*](LogStreamApi.md) | [**listLogStreams**](LogStreamApi.md#listLogStreams) | **GET** /api/v1/logStreams | List all Log Streams +[*okta.LogStreamApi*](LogStreamApi.md) | [**replaceLogStream**](LogStreamApi.md#replaceLogStream) | **PUT** /api/v1/logStreams/{logStreamId} | Replace a Log Stream +[*okta.NetworkZoneApi*](NetworkZoneApi.md) | [**activateNetworkZone**](NetworkZoneApi.md#activateNetworkZone) | **POST** /api/v1/zones/{zoneId}/lifecycle/activate | Activate a Network Zone +[*okta.NetworkZoneApi*](NetworkZoneApi.md) | [**createNetworkZone**](NetworkZoneApi.md#createNetworkZone) | **POST** /api/v1/zones | Create a Network Zone +[*okta.NetworkZoneApi*](NetworkZoneApi.md) | [**deactivateNetworkZone**](NetworkZoneApi.md#deactivateNetworkZone) | **POST** /api/v1/zones/{zoneId}/lifecycle/deactivate | Deactivate a Network Zone +[*okta.NetworkZoneApi*](NetworkZoneApi.md) | [**deleteNetworkZone**](NetworkZoneApi.md#deleteNetworkZone) | **DELETE** /api/v1/zones/{zoneId} | Delete a Network Zone +[*okta.NetworkZoneApi*](NetworkZoneApi.md) | [**getNetworkZone**](NetworkZoneApi.md#getNetworkZone) | **GET** /api/v1/zones/{zoneId} | Retrieve a Network Zone +[*okta.NetworkZoneApi*](NetworkZoneApi.md) | [**listNetworkZones**](NetworkZoneApi.md#listNetworkZones) | **GET** /api/v1/zones | List all Network Zones +[*okta.NetworkZoneApi*](NetworkZoneApi.md) | [**updateNetworkZone**](NetworkZoneApi.md#updateNetworkZone) | **PUT** /api/v1/zones/{zoneId} | Replace a Network Zone +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**bulkRemoveEmailAddressBounces**](OrgSettingApi.md#bulkRemoveEmailAddressBounces) | **POST** /api/v1/org/email/bounces/remove-list | Remove Emails from Email Provider Bounce List +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**extendOktaSupport**](OrgSettingApi.md#extendOktaSupport) | **POST** /api/v1/org/privacy/oktaSupport/extend | Extend Okta Support Access +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**getOktaCommunicationSettings**](OrgSettingApi.md#getOktaCommunicationSettings) | **GET** /api/v1/org/privacy/oktaCommunication | Retreive the Okta Communication Settings +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**getOrgContactTypes**](OrgSettingApi.md#getOrgContactTypes) | **GET** /api/v1/org/contacts | Retrieve the Org Contact Types +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**getOrgContactUser**](OrgSettingApi.md#getOrgContactUser) | **GET** /api/v1/org/contacts/{contactType} | Retrieve the User of the Contact Type +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**getOrgOktaSupportSettings**](OrgSettingApi.md#getOrgOktaSupportSettings) | **GET** /api/v1/org/privacy/oktaSupport | Retrieve the Okta Support Settings +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**getOrgPreferences**](OrgSettingApi.md#getOrgPreferences) | **GET** /api/v1/org/preferences | Retrieve the Org Preferences +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**getOrgSettings**](OrgSettingApi.md#getOrgSettings) | **GET** /api/v1/org | Retrieve the Org Settings +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**grantOktaSupport**](OrgSettingApi.md#grantOktaSupport) | **POST** /api/v1/org/privacy/oktaSupport/grant | Grant Okta Support Access to your Org +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**hideOktaUIFooter**](OrgSettingApi.md#hideOktaUIFooter) | **POST** /api/v1/org/preferences/hideEndUserFooter | Update the Preference to Hide the Okta Dashboard Footer +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**optInUsersToOktaCommunicationEmails**](OrgSettingApi.md#optInUsersToOktaCommunicationEmails) | **POST** /api/v1/org/privacy/oktaCommunication/optIn | Opt in all Users to Okta Communication emails +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**optOutUsersFromOktaCommunicationEmails**](OrgSettingApi.md#optOutUsersFromOktaCommunicationEmails) | **POST** /api/v1/org/privacy/oktaCommunication/optOut | Opt out all Users from Okta Communication emails +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**partialUpdateOrgSetting**](OrgSettingApi.md#partialUpdateOrgSetting) | **POST** /api/v1/org | Update the Org Settings +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**revokeOktaSupport**](OrgSettingApi.md#revokeOktaSupport) | **POST** /api/v1/org/privacy/oktaSupport/revoke | Revoke Okta Support Access +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**showOktaUIFooter**](OrgSettingApi.md#showOktaUIFooter) | **POST** /api/v1/org/preferences/showEndUserFooter | Update the Preference to Show the Okta Dashboard Footer +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**updateOrgContactUser**](OrgSettingApi.md#updateOrgContactUser) | **PUT** /api/v1/org/contacts/{contactType} | Replace the User of the Contact Type +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**updateOrgLogo**](OrgSettingApi.md#updateOrgLogo) | **POST** /api/v1/org/logo | Upload the Org Logo +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**updateOrgSetting**](OrgSettingApi.md#updateOrgSetting) | **PUT** /api/v1/org | Replace the Org Settings +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**wellknownOrgMetadata**](OrgSettingApi.md#wellknownOrgMetadata) | **GET** /.well-known/okta-organization | Retrieve the Well-Known Org Metadata +[*okta.PolicyApi*](PolicyApi.md) | [**activatePolicy**](PolicyApi.md#activatePolicy) | **POST** /api/v1/policies/{policyId}/lifecycle/activate | Activate a Policy +[*okta.PolicyApi*](PolicyApi.md) | [**activatePolicyRule**](PolicyApi.md#activatePolicyRule) | **POST** /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/activate | Activate a Policy Rule +[*okta.PolicyApi*](PolicyApi.md) | [**clonePolicy**](PolicyApi.md#clonePolicy) | **POST** /api/v1/policies/{policyId}/clone | Clone an existing policy +[*okta.PolicyApi*](PolicyApi.md) | [**createPolicy**](PolicyApi.md#createPolicy) | **POST** /api/v1/policies | Create a Policy +[*okta.PolicyApi*](PolicyApi.md) | [**createPolicyRule**](PolicyApi.md#createPolicyRule) | **POST** /api/v1/policies/{policyId}/rules | Create a Policy Rule +[*okta.PolicyApi*](PolicyApi.md) | [**deactivatePolicy**](PolicyApi.md#deactivatePolicy) | **POST** /api/v1/policies/{policyId}/lifecycle/deactivate | Deactivate a Policy +[*okta.PolicyApi*](PolicyApi.md) | [**deactivatePolicyRule**](PolicyApi.md#deactivatePolicyRule) | **POST** /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate | Deactivate a Policy Rule +[*okta.PolicyApi*](PolicyApi.md) | [**deletePolicy**](PolicyApi.md#deletePolicy) | **DELETE** /api/v1/policies/{policyId} | Delete a Policy +[*okta.PolicyApi*](PolicyApi.md) | [**deletePolicyRule**](PolicyApi.md#deletePolicyRule) | **DELETE** /api/v1/policies/{policyId}/rules/{ruleId} | Delete a Policy Rule +[*okta.PolicyApi*](PolicyApi.md) | [**getPolicy**](PolicyApi.md#getPolicy) | **GET** /api/v1/policies/{policyId} | Retrieve a Policy +[*okta.PolicyApi*](PolicyApi.md) | [**getPolicyRule**](PolicyApi.md#getPolicyRule) | **GET** /api/v1/policies/{policyId}/rules/{ruleId} | Retrieve a Policy Rule +[*okta.PolicyApi*](PolicyApi.md) | [**listPolicies**](PolicyApi.md#listPolicies) | **GET** /api/v1/policies | List all Policies +[*okta.PolicyApi*](PolicyApi.md) | [**listPolicyRules**](PolicyApi.md#listPolicyRules) | **GET** /api/v1/policies/{policyId}/rules | List all Policy Rules +[*okta.PolicyApi*](PolicyApi.md) | [**updatePolicy**](PolicyApi.md#updatePolicy) | **PUT** /api/v1/policies/{policyId} | Replace a Policy +[*okta.PolicyApi*](PolicyApi.md) | [**updatePolicyRule**](PolicyApi.md#updatePolicyRule) | **PUT** /api/v1/policies/{policyId}/rules/{ruleId} | Replace a Policy Rule +[*okta.PrincipalRateLimitApi*](PrincipalRateLimitApi.md) | [**createPrincipalRateLimitEntity**](PrincipalRateLimitApi.md#createPrincipalRateLimitEntity) | **POST** /api/v1/principal-rate-limits | Create a Principal Rate Limit +[*okta.PrincipalRateLimitApi*](PrincipalRateLimitApi.md) | [**getPrincipalRateLimitEntity**](PrincipalRateLimitApi.md#getPrincipalRateLimitEntity) | **GET** /api/v1/principal-rate-limits/{principalRateLimitId} | Retrieve a Principal Rate Limit +[*okta.PrincipalRateLimitApi*](PrincipalRateLimitApi.md) | [**listPrincipalRateLimitEntities**](PrincipalRateLimitApi.md#listPrincipalRateLimitEntities) | **GET** /api/v1/principal-rate-limits | List all Principal Rate Limits +[*okta.PrincipalRateLimitApi*](PrincipalRateLimitApi.md) | [**updatePrincipalRateLimitEntity**](PrincipalRateLimitApi.md#updatePrincipalRateLimitEntity) | **PUT** /api/v1/principal-rate-limits/{principalRateLimitId} | Replace a Principal Rate Limit +[*okta.ProfileMappingApi*](ProfileMappingApi.md) | [**getProfileMapping**](ProfileMappingApi.md#getProfileMapping) | **GET** /api/v1/mappings/{mappingId} | Retrieve a Profile Mapping +[*okta.ProfileMappingApi*](ProfileMappingApi.md) | [**listProfileMappings**](ProfileMappingApi.md#listProfileMappings) | **GET** /api/v1/mappings | List all Profile Mappings +[*okta.ProfileMappingApi*](ProfileMappingApi.md) | [**updateProfileMapping**](ProfileMappingApi.md#updateProfileMapping) | **POST** /api/v1/mappings/{mappingId} | Update a Profile Mapping +[*okta.PushProviderApi*](PushProviderApi.md) | [**createPushProvider**](PushProviderApi.md#createPushProvider) | **POST** /api/v1/push-providers | Create a Push Provider +[*okta.PushProviderApi*](PushProviderApi.md) | [**deletePushProvider**](PushProviderApi.md#deletePushProvider) | **DELETE** /api/v1/push-providers/{pushProviderId} | Delete a Push Provider +[*okta.PushProviderApi*](PushProviderApi.md) | [**getPushProvider**](PushProviderApi.md#getPushProvider) | **GET** /api/v1/push-providers/{pushProviderId} | Retrieve a Push Provider +[*okta.PushProviderApi*](PushProviderApi.md) | [**listPushProviders**](PushProviderApi.md#listPushProviders) | **GET** /api/v1/push-providers | List all Push Providers +[*okta.PushProviderApi*](PushProviderApi.md) | [**updatePushProvider**](PushProviderApi.md#updatePushProvider) | **PUT** /api/v1/push-providers/{pushProviderId} | Replace a Push Provider +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**addMembersToBinding**](ResourceSetApi.md#addMembersToBinding) | **PATCH** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel}/members | Add more members to a Binding +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**createResourceSet**](ResourceSetApi.md#createResourceSet) | **POST** /api/v1/iam/resource-sets | Create a Resource Set +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**createResourceSetBinding**](ResourceSetApi.md#createResourceSetBinding) | **POST** /api/v1/iam/resource-sets/{resourceSetId}/bindings | Create a Resource Set Binding +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**deleteBinding**](ResourceSetApi.md#deleteBinding) | **DELETE** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel} | Delete a Binding +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**deleteResourceSet**](ResourceSetApi.md#deleteResourceSet) | **DELETE** /api/v1/iam/resource-sets/{resourceSetId} | Delete a Resource Set +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**getBinding**](ResourceSetApi.md#getBinding) | **GET** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel} | Retrieve a Binding +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**getResourceSet**](ResourceSetApi.md#getResourceSet) | **GET** /api/v1/iam/resource-sets/{resourceSetId} | Retrieve a Resource Set +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**listBindings**](ResourceSetApi.md#listBindings) | **GET** /api/v1/iam/resource-sets/{resourceSetId}/bindings | List all Bindings +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**listMembersOfBinding**](ResourceSetApi.md#listMembersOfBinding) | **GET** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel}/members | List all members of a Binding +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**listResourceSets**](ResourceSetApi.md#listResourceSets) | **GET** /api/v1/iam/resource-sets | List all Resource Sets +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**replaceResourceSet**](ResourceSetApi.md#replaceResourceSet) | **PUT** /api/v1/iam/resource-sets/{resourceSetId} | Replace a Resource Set +[*okta.RiskEventApi*](RiskEventApi.md) | [**sendRiskEvents**](RiskEventApi.md#sendRiskEvents) | **POST** /api/v1/risk/events/ip | Send multiple Risk Events +[*okta.RiskProviderApi*](RiskProviderApi.md) | [**createRiskProvider**](RiskProviderApi.md#createRiskProvider) | **POST** /api/v1/risk/providers | Create a Risk Provider +[*okta.RiskProviderApi*](RiskProviderApi.md) | [**deleteRiskProvider**](RiskProviderApi.md#deleteRiskProvider) | **DELETE** /api/v1/risk/providers/{riskProviderId} | Delete a Risk Provider +[*okta.RiskProviderApi*](RiskProviderApi.md) | [**getRiskProvider**](RiskProviderApi.md#getRiskProvider) | **GET** /api/v1/risk/providers/{riskProviderId} | Retrieve a Risk Provider +[*okta.RiskProviderApi*](RiskProviderApi.md) | [**listRiskProviders**](RiskProviderApi.md#listRiskProviders) | **GET** /api/v1/risk/providers | List all Risk Providers +[*okta.RiskProviderApi*](RiskProviderApi.md) | [**updateRiskProvider**](RiskProviderApi.md#updateRiskProvider) | **PUT** /api/v1/risk/providers/{riskProviderId} | Replace a Risk Provider +[*okta.RoleApi*](RoleApi.md) | [**addRolePermission**](RoleApi.md#addRolePermission) | **POST** /api/v1/iam/roles/{roleIdOrLabel}/permissions/{permissionType} | Create a Permission +[*okta.RoleApi*](RoleApi.md) | [**createRole**](RoleApi.md#createRole) | **POST** /api/v1/iam/roles | Create a Role +[*okta.RoleApi*](RoleApi.md) | [**deleteRole**](RoleApi.md#deleteRole) | **DELETE** /api/v1/iam/roles/{roleIdOrLabel} | Delete a Role +[*okta.RoleApi*](RoleApi.md) | [**deleteRolePermission**](RoleApi.md#deleteRolePermission) | **DELETE** /api/v1/iam/roles/{roleIdOrLabel}/permissions/{permissionType} | Delete a Permission +[*okta.RoleApi*](RoleApi.md) | [**getRole**](RoleApi.md#getRole) | **GET** /api/v1/iam/roles/{roleIdOrLabel} | Retrieve a Role +[*okta.RoleApi*](RoleApi.md) | [**getRolePermission**](RoleApi.md#getRolePermission) | **GET** /api/v1/iam/roles/{roleIdOrLabel}/permissions/{permissionType} | Retrieve a Permission +[*okta.RoleApi*](RoleApi.md) | [**listRolePermissions**](RoleApi.md#listRolePermissions) | **GET** /api/v1/iam/roles/{roleIdOrLabel}/permissions | List all Permissions +[*okta.RoleApi*](RoleApi.md) | [**listRoles**](RoleApi.md#listRoles) | **GET** /api/v1/iam/roles | List all Roles +[*okta.RoleApi*](RoleApi.md) | [**replaceRole**](RoleApi.md#replaceRole) | **PUT** /api/v1/iam/roles/{roleIdOrLabel} | Replace a Role +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**assignRoleToGroup**](RoleAssignmentApi.md#assignRoleToGroup) | **POST** /api/v1/groups/{groupId}/roles | Assign a Role to a Group +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**assignRoleToUser**](RoleAssignmentApi.md#assignRoleToUser) | **POST** /api/v1/users/{userId}/roles | Assign a Role to a User +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**getGroupAssignedRole**](RoleAssignmentApi.md#getGroupAssignedRole) | **GET** /api/v1/groups/{groupId}/roles/{roleId} | Retrieve a Role assigned to Group +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**getUserAssignedRole**](RoleAssignmentApi.md#getUserAssignedRole) | **GET** /api/v1/users/{userId}/roles/{roleId} | Retrieve a Role assigned to a User +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**listAssignedRolesForUser**](RoleAssignmentApi.md#listAssignedRolesForUser) | **GET** /api/v1/users/{userId}/roles | List all Roles assigned to a User +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**listGroupAssignedRoles**](RoleAssignmentApi.md#listGroupAssignedRoles) | **GET** /api/v1/groups/{groupId}/roles | List all Assigned Roles of Group +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**unassignRoleFromGroup**](RoleAssignmentApi.md#unassignRoleFromGroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId} | Unassign a Role from a Group +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**unassignRoleFromUser**](RoleAssignmentApi.md#unassignRoleFromUser) | **DELETE** /api/v1/users/{userId}/roles/{roleId} | Unassign a Role from a User +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**addAllAppsAsTargetToRole**](RoleTargetApi.md#addAllAppsAsTargetToRole) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | Assign all Apps as Target to Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**addApplicationInstanceTargetToAppAdminRoleGivenToGroup**](RoleTargetApi.md#addApplicationInstanceTargetToAppAdminRoleGivenToGroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Assign an Application Instance Target to Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**addApplicationTargetToAdminRoleForUser**](RoleTargetApi.md#addApplicationTargetToAdminRoleForUser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**addApplicationTargetToAdminRoleGivenToGroup**](RoleTargetApi.md#addApplicationTargetToAdminRoleGivenToGroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**addApplicationTargetToAppAdminRoleForUser**](RoleTargetApi.md#addApplicationTargetToAppAdminRoleForUser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Assign an Application Instance Target to an Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**addGroupTargetToGroupAdministratorRoleForGroup**](RoleTargetApi.md#addGroupTargetToGroupAdministratorRoleForGroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} | Assign a Group Target for Group Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**addGroupTargetToRole**](RoleTargetApi.md#addGroupTargetToRole) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId} | Assign a Group Target to Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**listApplicationTargetsForApplicationAdministratorRoleForGroup**](RoleTargetApi.md#listApplicationTargetsForApplicationAdministratorRoleForGroup) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for an Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**listApplicationTargetsForApplicationAdministratorRoleForUser**](RoleTargetApi.md#listApplicationTargetsForApplicationAdministratorRoleForUser) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**listGroupTargetsForGroupRole**](RoleTargetApi.md#listGroupTargetsForGroupRole) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups | List all Group Targets for a Group Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**listGroupTargetsForRole**](RoleTargetApi.md#listGroupTargetsForRole) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/groups | List all Group Targets for Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**removeApplicationTargetFromAdministratorRoleForUser**](RoleTargetApi.md#removeApplicationTargetFromAdministratorRoleForUser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Unassign an Application Instance Target to Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**removeApplicationTargetFromAdministratorRoleGivenToGroup**](RoleTargetApi.md#removeApplicationTargetFromAdministratorRoleGivenToGroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Delete an Application Instance Target to Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**removeApplicationTargetFromApplicationAdministratorRoleForUser**](RoleTargetApi.md#removeApplicationTargetFromApplicationAdministratorRoleForUser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Unassign an Application Target from Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup**](RoleTargetApi.md#removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName} | Delete an Application Target from Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**removeGroupTargetFromGroupAdministratorRoleGivenToGroup**](RoleTargetApi.md#removeGroupTargetFromGroupAdministratorRoleGivenToGroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} | Delete a Group Target for Group Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**removeGroupTargetFromRole**](RoleTargetApi.md#removeGroupTargetFromRole) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId} | Unassign a Group Target from Role +[*okta.SchemaApi*](SchemaApi.md) | [**getApplicationLayout**](SchemaApi.md#getApplicationLayout) | **GET** /api/v1/meta/layouts/apps/{appName} | Retrieve the UI Layout for an Application +[*okta.SchemaApi*](SchemaApi.md) | [**getApplicationUserSchema**](SchemaApi.md#getApplicationUserSchema) | **GET** /api/v1/meta/schemas/apps/{appInstanceId}/default | Retrieve the default Application User Schema for an Application +[*okta.SchemaApi*](SchemaApi.md) | [**getGroupSchema**](SchemaApi.md#getGroupSchema) | **GET** /api/v1/meta/schemas/group/default | Retrieve the default Group Schema +[*okta.SchemaApi*](SchemaApi.md) | [**getUserSchema**](SchemaApi.md#getUserSchema) | **GET** /api/v1/meta/schemas/user/{schemaId} | Retrieve a User Schema +[*okta.SchemaApi*](SchemaApi.md) | [**updateApplicationUserProfile**](SchemaApi.md#updateApplicationUserProfile) | **POST** /api/v1/meta/schemas/apps/{appInstanceId}/default | Update the default Application User Schema for an Application +[*okta.SchemaApi*](SchemaApi.md) | [**updateGroupSchema**](SchemaApi.md#updateGroupSchema) | **POST** /api/v1/meta/schemas/group/default | Update the default Group Schema +[*okta.SchemaApi*](SchemaApi.md) | [**updateUserProfile**](SchemaApi.md#updateUserProfile) | **POST** /api/v1/meta/schemas/user/{schemaId} | Update a User Schema +[*okta.SessionApi*](SessionApi.md) | [**createSession**](SessionApi.md#createSession) | **POST** /api/v1/sessions | Create a Session with Session Token +[*okta.SessionApi*](SessionApi.md) | [**endSession**](SessionApi.md#endSession) | **DELETE** /api/v1/sessions/{sessionId} | Delete a Session +[*okta.SessionApi*](SessionApi.md) | [**getSession**](SessionApi.md#getSession) | **GET** /api/v1/sessions/{sessionId} | Retrieve a Session +[*okta.SessionApi*](SessionApi.md) | [**refreshSession**](SessionApi.md#refreshSession) | **POST** /api/v1/sessions/{sessionId}/lifecycle/refresh | Refresh a Session +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**getRoleSubscriptionByNotificationType**](SubscriptionApi.md#getRoleSubscriptionByNotificationType) | **GET** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType} | List all Subscriptions of a Custom Role with a specific notification type +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**getUserSubscriptionByNotificationType**](SubscriptionApi.md#getUserSubscriptionByNotificationType) | **GET** /api/v1/users/{userId}/subscriptions/{notificationType} | List all Subscriptions by type +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**listRoleSubscriptions**](SubscriptionApi.md#listRoleSubscriptions) | **GET** /api/v1/roles/{roleTypeOrRoleId}/subscriptions | List all Subscriptions of a Custom Role +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**listUserSubscriptions**](SubscriptionApi.md#listUserSubscriptions) | **GET** /api/v1/users/{userId}/subscriptions | List all Subscriptions +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**subscribeRoleSubscriptionByNotificationType**](SubscriptionApi.md#subscribeRoleSubscriptionByNotificationType) | **POST** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/subscribe | Subscribe a Custom Role to a specific notification type +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**subscribeUserSubscriptionByNotificationType**](SubscriptionApi.md#subscribeUserSubscriptionByNotificationType) | **POST** /api/v1/users/{userId}/subscriptions/{notificationType}/subscribe | Subscribe to a specific notification type +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**unsubscribeRoleSubscriptionByNotificationType**](SubscriptionApi.md#unsubscribeRoleSubscriptionByNotificationType) | **POST** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/unsubscribe | Unsubscribe a Custom Role from a specific notification type +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**unsubscribeUserSubscriptionByNotificationType**](SubscriptionApi.md#unsubscribeUserSubscriptionByNotificationType) | **POST** /api/v1/users/{userId}/subscriptions/{notificationType}/unsubscribe | Unsubscribe from a specific notification type +[*okta.SystemLogApi*](SystemLogApi.md) | [**getLogs**](SystemLogApi.md#getLogs) | **GET** /api/v1/logs | List all System Log Events +[*okta.TemplateApi*](TemplateApi.md) | [**createSmsTemplate**](TemplateApi.md#createSmsTemplate) | **POST** /api/v1/templates/sms | Create an SMS Template +[*okta.TemplateApi*](TemplateApi.md) | [**deleteSmsTemplate**](TemplateApi.md#deleteSmsTemplate) | **DELETE** /api/v1/templates/sms/{templateId} | Delete an SMS Template +[*okta.TemplateApi*](TemplateApi.md) | [**getSmsTemplate**](TemplateApi.md#getSmsTemplate) | **GET** /api/v1/templates/sms/{templateId} | Retrieve an SMS Template +[*okta.TemplateApi*](TemplateApi.md) | [**listSmsTemplates**](TemplateApi.md#listSmsTemplates) | **GET** /api/v1/templates/sms | List all SMS Templates +[*okta.TemplateApi*](TemplateApi.md) | [**partialUpdateSmsTemplate**](TemplateApi.md#partialUpdateSmsTemplate) | **POST** /api/v1/templates/sms/{templateId} | Update an SMS Template +[*okta.TemplateApi*](TemplateApi.md) | [**updateSmsTemplate**](TemplateApi.md#updateSmsTemplate) | **PUT** /api/v1/templates/sms/{templateId} | Replace an SMS Template +[*okta.ThreatInsightApi*](ThreatInsightApi.md) | [**getCurrentConfiguration**](ThreatInsightApi.md#getCurrentConfiguration) | **GET** /api/v1/threats/configuration | Retrieve the ThreatInsight Configuration +[*okta.ThreatInsightApi*](ThreatInsightApi.md) | [**updateConfiguration**](ThreatInsightApi.md#updateConfiguration) | **POST** /api/v1/threats/configuration | Update the ThreatInsight Configuration +[*okta.TrustedOriginApi*](TrustedOriginApi.md) | [**activateOrigin**](TrustedOriginApi.md#activateOrigin) | **POST** /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/activate | Activate a Trusted Origin +[*okta.TrustedOriginApi*](TrustedOriginApi.md) | [**createOrigin**](TrustedOriginApi.md#createOrigin) | **POST** /api/v1/trustedOrigins | Create a Trusted Origin +[*okta.TrustedOriginApi*](TrustedOriginApi.md) | [**deactivateOrigin**](TrustedOriginApi.md#deactivateOrigin) | **POST** /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/deactivate | Deactivate a Trusted Origin +[*okta.TrustedOriginApi*](TrustedOriginApi.md) | [**deleteOrigin**](TrustedOriginApi.md#deleteOrigin) | **DELETE** /api/v1/trustedOrigins/{trustedOriginId} | Delete a Trusted Origin +[*okta.TrustedOriginApi*](TrustedOriginApi.md) | [**getOrigin**](TrustedOriginApi.md#getOrigin) | **GET** /api/v1/trustedOrigins/{trustedOriginId} | Retrieve a Trusted Origin +[*okta.TrustedOriginApi*](TrustedOriginApi.md) | [**listOrigins**](TrustedOriginApi.md#listOrigins) | **GET** /api/v1/trustedOrigins | List all Trusted Origins +[*okta.TrustedOriginApi*](TrustedOriginApi.md) | [**updateOrigin**](TrustedOriginApi.md#updateOrigin) | **PUT** /api/v1/trustedOrigins/{trustedOriginId} | Replace a Trusted Origin +[*okta.UserApi*](UserApi.md) | [**activateUser**](UserApi.md#activateUser) | **POST** /api/v1/users/{userId}/lifecycle/activate | Activate a User +[*okta.UserApi*](UserApi.md) | [**changePassword**](UserApi.md#changePassword) | **POST** /api/v1/users/{userId}/credentials/change_password | Change Password +[*okta.UserApi*](UserApi.md) | [**changeRecoveryQuestion**](UserApi.md#changeRecoveryQuestion) | **POST** /api/v1/users/{userId}/credentials/change_recovery_question | Change Recovery Question +[*okta.UserApi*](UserApi.md) | [**clearUserSessions**](UserApi.md#clearUserSessions) | **DELETE** /api/v1/users/{userId}/sessions | Delete all User Sessions +[*okta.UserApi*](UserApi.md) | [**createUser**](UserApi.md#createUser) | **POST** /api/v1/users | Create a User +[*okta.UserApi*](UserApi.md) | [**deactivateOrDeleteUser**](UserApi.md#deactivateOrDeleteUser) | **DELETE** /api/v1/users/{userId} | Delete a User +[*okta.UserApi*](UserApi.md) | [**deactivateUser**](UserApi.md#deactivateUser) | **POST** /api/v1/users/{userId}/lifecycle/deactivate | Deactivate a User +[*okta.UserApi*](UserApi.md) | [**expirePassword**](UserApi.md#expirePassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password | Expire Password +[*okta.UserApi*](UserApi.md) | [**expirePasswordAndGetTemporaryPassword**](UserApi.md#expirePasswordAndGetTemporaryPassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password_with_temp_password | Expire Password and Set Temporary Password +[*okta.UserApi*](UserApi.md) | [**forgotPassword**](UserApi.md#forgotPassword) | **POST** /api/v1/users/{userId}/credentials/forgot_password | Initiate Forgot Password +[*okta.UserApi*](UserApi.md) | [**forgotPasswordSetNewPassword**](UserApi.md#forgotPasswordSetNewPassword) | **POST** /api/v1/users/{userId}/credentials/forgot_password_recovery_question | Reset Password with Recovery Question +[*okta.UserApi*](UserApi.md) | [**getLinkedObjectsForUser**](UserApi.md#getLinkedObjectsForUser) | **GET** /api/v1/users/{userId}/linkedObjects/{relationshipName} | List all Linked Objects +[*okta.UserApi*](UserApi.md) | [**getRefreshTokenForUserAndClient**](UserApi.md#getRefreshTokenForUserAndClient) | **GET** /api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId} | Retrieve a Refresh Token for a Client +[*okta.UserApi*](UserApi.md) | [**getUser**](UserApi.md#getUser) | **GET** /api/v1/users/{userId} | Retrieve a User +[*okta.UserApi*](UserApi.md) | [**getUserGrant**](UserApi.md#getUserGrant) | **GET** /api/v1/users/{userId}/grants/{grantId} | Retrieve a User Grant +[*okta.UserApi*](UserApi.md) | [**listAppLinks**](UserApi.md#listAppLinks) | **GET** /api/v1/users/{userId}/appLinks | List all Assigned Application Links +[*okta.UserApi*](UserApi.md) | [**listGrantsForUserAndClient**](UserApi.md#listGrantsForUserAndClient) | **GET** /api/v1/users/{userId}/clients/{clientId}/grants | List all Grants for a Client +[*okta.UserApi*](UserApi.md) | [**listRefreshTokensForUserAndClient**](UserApi.md#listRefreshTokensForUserAndClient) | **GET** /api/v1/users/{userId}/clients/{clientId}/tokens | List all Refresh Tokens for a Client +[*okta.UserApi*](UserApi.md) | [**listUserClients**](UserApi.md#listUserClients) | **GET** /api/v1/users/{userId}/clients | List all Clients +[*okta.UserApi*](UserApi.md) | [**listUserGrants**](UserApi.md#listUserGrants) | **GET** /api/v1/users/{userId}/grants | List all User Grants +[*okta.UserApi*](UserApi.md) | [**listUserGroups**](UserApi.md#listUserGroups) | **GET** /api/v1/users/{userId}/groups | List all Groups +[*okta.UserApi*](UserApi.md) | [**listUserIdentityProviders**](UserApi.md#listUserIdentityProviders) | **GET** /api/v1/users/{userId}/idps | List all Identity Providers +[*okta.UserApi*](UserApi.md) | [**listUsers**](UserApi.md#listUsers) | **GET** /api/v1/users | List all Users +[*okta.UserApi*](UserApi.md) | [**partialUpdateUser**](UserApi.md#partialUpdateUser) | **POST** /api/v1/users/{userId} | Update a User +[*okta.UserApi*](UserApi.md) | [**reactivateUser**](UserApi.md#reactivateUser) | **POST** /api/v1/users/{userId}/lifecycle/reactivate | Reactivate a User +[*okta.UserApi*](UserApi.md) | [**removeLinkedObjectForUser**](UserApi.md#removeLinkedObjectForUser) | **DELETE** /api/v1/users/{userId}/linkedObjects/{relationshipName} | Delete a Linked Object +[*okta.UserApi*](UserApi.md) | [**resetFactors**](UserApi.md#resetFactors) | **POST** /api/v1/users/{userId}/lifecycle/reset_factors | Reset all Factors +[*okta.UserApi*](UserApi.md) | [**resetPassword**](UserApi.md#resetPassword) | **POST** /api/v1/users/{userId}/lifecycle/reset_password | Reset Password +[*okta.UserApi*](UserApi.md) | [**revokeGrantsForUserAndClient**](UserApi.md#revokeGrantsForUserAndClient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/grants | Revoke all Grants for a Client +[*okta.UserApi*](UserApi.md) | [**revokeTokenForUserAndClient**](UserApi.md#revokeTokenForUserAndClient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId} | Revoke a Token for a Client +[*okta.UserApi*](UserApi.md) | [**revokeTokensForUserAndClient**](UserApi.md#revokeTokensForUserAndClient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/tokens | Revoke all Refresh Tokens for a Client +[*okta.UserApi*](UserApi.md) | [**revokeUserGrant**](UserApi.md#revokeUserGrant) | **DELETE** /api/v1/users/{userId}/grants/{grantId} | Revoke a User Grant +[*okta.UserApi*](UserApi.md) | [**revokeUserGrants**](UserApi.md#revokeUserGrants) | **DELETE** /api/v1/users/{userId}/grants | Revoke all User Grants +[*okta.UserApi*](UserApi.md) | [**setLinkedObjectForUser**](UserApi.md#setLinkedObjectForUser) | **PUT** /api/v1/users/{associatedUserId}/linkedObjects/{primaryRelationshipName}/{primaryUserId} | Create a Linked Object for two User +[*okta.UserApi*](UserApi.md) | [**suspendUser**](UserApi.md#suspendUser) | **POST** /api/v1/users/{userId}/lifecycle/suspend | Suspend a User +[*okta.UserApi*](UserApi.md) | [**unlockUser**](UserApi.md#unlockUser) | **POST** /api/v1/users/{userId}/lifecycle/unlock | Unlock a User +[*okta.UserApi*](UserApi.md) | [**unsuspendUser**](UserApi.md#unsuspendUser) | **POST** /api/v1/users/{userId}/lifecycle/unsuspend | Unsuspend a User +[*okta.UserApi*](UserApi.md) | [**updateUser**](UserApi.md#updateUser) | **PUT** /api/v1/users/{userId} | Replace a User +[*okta.UserFactorApi*](UserFactorApi.md) | [**activateFactor**](UserFactorApi.md#activateFactor) | **POST** /api/v1/users/{userId}/factors/{factorId}/lifecycle/activate | Activate a Factor +[*okta.UserFactorApi*](UserFactorApi.md) | [**deleteFactor**](UserFactorApi.md#deleteFactor) | **DELETE** /api/v1/users/{userId}/factors/{factorId} | Delete a Factor +[*okta.UserFactorApi*](UserFactorApi.md) | [**enrollFactor**](UserFactorApi.md#enrollFactor) | **POST** /api/v1/users/{userId}/factors | Enroll a Factor +[*okta.UserFactorApi*](UserFactorApi.md) | [**getFactor**](UserFactorApi.md#getFactor) | **GET** /api/v1/users/{userId}/factors/{factorId} | Retrieve a Factor +[*okta.UserFactorApi*](UserFactorApi.md) | [**getFactorTransactionStatus**](UserFactorApi.md#getFactorTransactionStatus) | **GET** /api/v1/users/{userId}/factors/{factorId}/transactions/{transactionId} | Retrieve a Factor Transaction Status +[*okta.UserFactorApi*](UserFactorApi.md) | [**listFactors**](UserFactorApi.md#listFactors) | **GET** /api/v1/users/{userId}/factors | List all Factors +[*okta.UserFactorApi*](UserFactorApi.md) | [**listSupportedFactors**](UserFactorApi.md#listSupportedFactors) | **GET** /api/v1/users/{userId}/factors/catalog | List all Supported Factors +[*okta.UserFactorApi*](UserFactorApi.md) | [**listSupportedSecurityQuestions**](UserFactorApi.md#listSupportedSecurityQuestions) | **GET** /api/v1/users/{userId}/factors/questions | List all Supported Security Questions +[*okta.UserFactorApi*](UserFactorApi.md) | [**verifyFactor**](UserFactorApi.md#verifyFactor) | **POST** /api/v1/users/{userId}/factors/{factorId}/verify | Verify an MFA Factor +[*okta.UserTypeApi*](UserTypeApi.md) | [**createUserType**](UserTypeApi.md#createUserType) | **POST** /api/v1/meta/types/user | Create a User Type +[*okta.UserTypeApi*](UserTypeApi.md) | [**deleteUserType**](UserTypeApi.md#deleteUserType) | **DELETE** /api/v1/meta/types/user/{typeId} | Delete a User Type +[*okta.UserTypeApi*](UserTypeApi.md) | [**getUserType**](UserTypeApi.md#getUserType) | **GET** /api/v1/meta/types/user/{typeId} | Retrieve a User Type +[*okta.UserTypeApi*](UserTypeApi.md) | [**listUserTypes**](UserTypeApi.md#listUserTypes) | **GET** /api/v1/meta/types/user | List all User Types +[*okta.UserTypeApi*](UserTypeApi.md) | [**replaceUserType**](UserTypeApi.md#replaceUserType) | **PUT** /api/v1/meta/types/user/{typeId} | Replace a User Type +[*okta.UserTypeApi*](UserTypeApi.md) | [**updateUserType**](UserTypeApi.md#updateUserType) | **POST** /api/v1/meta/types/user/{typeId} | Update a User Type + + +## Documentation for Models + + - [okta.APNSConfiguration](APNSConfiguration.md) + - [okta.APNSPushProvider](APNSPushProvider.md) + - [okta.APNSPushProviderAllOf](APNSPushProviderAllOf.md) + - [okta.AccessPolicy](AccessPolicy.md) + - [okta.AccessPolicyAllOf](AccessPolicyAllOf.md) + - [okta.AccessPolicyConstraint](AccessPolicyConstraint.md) + - [okta.AccessPolicyConstraints](AccessPolicyConstraints.md) + - [okta.AccessPolicyRule](AccessPolicyRule.md) + - [okta.AccessPolicyRuleActions](AccessPolicyRuleActions.md) + - [okta.AccessPolicyRuleActionsAllOf](AccessPolicyRuleActionsAllOf.md) + - [okta.AccessPolicyRuleAllOf](AccessPolicyRuleAllOf.md) + - [okta.AccessPolicyRuleApplicationSignOn](AccessPolicyRuleApplicationSignOn.md) + - [okta.AccessPolicyRuleConditions](AccessPolicyRuleConditions.md) + - [okta.AccessPolicyRuleConditionsAllOf](AccessPolicyRuleConditionsAllOf.md) + - [okta.AccessPolicyRuleCustomCondition](AccessPolicyRuleCustomCondition.md) + - [okta.AcsEndpoint](AcsEndpoint.md) + - [okta.ActivateFactorRequest](ActivateFactorRequest.md) + - [okta.Agent](Agent.md) + - [okta.AgentPool](AgentPool.md) + - [okta.AgentPoolUpdate](AgentPoolUpdate.md) + - [okta.AgentPoolUpdateSetting](AgentPoolUpdateSetting.md) + - [okta.AgentType](AgentType.md) + - [okta.AgentUpdateInstanceStatus](AgentUpdateInstanceStatus.md) + - [okta.AgentUpdateJobStatus](AgentUpdateJobStatus.md) + - [okta.AllowedForEnum](AllowedForEnum.md) + - [okta.ApiToken](ApiToken.md) + - [okta.ApiTokenLink](ApiTokenLink.md) + - [okta.AppAndInstanceConditionEvaluatorAppOrInstance](AppAndInstanceConditionEvaluatorAppOrInstance.md) + - [okta.AppAndInstancePolicyRuleCondition](AppAndInstancePolicyRuleCondition.md) + - [okta.AppAndInstanceType](AppAndInstanceType.md) + - [okta.AppInstancePolicyRuleCondition](AppInstancePolicyRuleCondition.md) + - [okta.AppLink](AppLink.md) + - [okta.AppUser](AppUser.md) + - [okta.AppUserCredentials](AppUserCredentials.md) + - [okta.AppUserPasswordCredential](AppUserPasswordCredential.md) + - [okta.Application](Application.md) + - [okta.ApplicationAccessibility](ApplicationAccessibility.md) + - [okta.ApplicationCredentials](ApplicationCredentials.md) + - [okta.ApplicationCredentialsOAuthClient](ApplicationCredentialsOAuthClient.md) + - [okta.ApplicationCredentialsScheme](ApplicationCredentialsScheme.md) + - [okta.ApplicationCredentialsSigning](ApplicationCredentialsSigning.md) + - [okta.ApplicationCredentialsSigningUse](ApplicationCredentialsSigningUse.md) + - [okta.ApplicationCredentialsUsernameTemplate](ApplicationCredentialsUsernameTemplate.md) + - [okta.ApplicationFeature](ApplicationFeature.md) + - [okta.ApplicationGroupAssignment](ApplicationGroupAssignment.md) + - [okta.ApplicationLayout](ApplicationLayout.md) + - [okta.ApplicationLayoutRule](ApplicationLayoutRule.md) + - [okta.ApplicationLayoutRuleCondition](ApplicationLayoutRuleCondition.md) + - [okta.ApplicationLicensing](ApplicationLicensing.md) + - [okta.ApplicationLifecycleStatus](ApplicationLifecycleStatus.md) + - [okta.ApplicationLinks](ApplicationLinks.md) + - [okta.ApplicationSettings](ApplicationSettings.md) + - [okta.ApplicationSettingsNotes](ApplicationSettingsNotes.md) + - [okta.ApplicationSettingsNotifications](ApplicationSettingsNotifications.md) + - [okta.ApplicationSettingsNotificationsVpn](ApplicationSettingsNotificationsVpn.md) + - [okta.ApplicationSettingsNotificationsVpnNetwork](ApplicationSettingsNotificationsVpnNetwork.md) + - [okta.ApplicationSignOnMode](ApplicationSignOnMode.md) + - [okta.ApplicationVisibility](ApplicationVisibility.md) + - [okta.ApplicationVisibilityHide](ApplicationVisibilityHide.md) + - [okta.AssignRoleRequest](AssignRoleRequest.md) + - [okta.AuthenticationProvider](AuthenticationProvider.md) + - [okta.AuthenticationProviderType](AuthenticationProviderType.md) + - [okta.Authenticator](Authenticator.md) + - [okta.AuthenticatorProvider](AuthenticatorProvider.md) + - [okta.AuthenticatorProviderConfiguration](AuthenticatorProviderConfiguration.md) + - [okta.AuthenticatorProviderConfigurationUserNameTemplate](AuthenticatorProviderConfigurationUserNameTemplate.md) + - [okta.AuthenticatorSettings](AuthenticatorSettings.md) + - [okta.AuthenticatorStatus](AuthenticatorStatus.md) + - [okta.AuthenticatorType](AuthenticatorType.md) + - [okta.AuthorizationServer](AuthorizationServer.md) + - [okta.AuthorizationServerCredentials](AuthorizationServerCredentials.md) + - [okta.AuthorizationServerCredentialsRotationMode](AuthorizationServerCredentialsRotationMode.md) + - [okta.AuthorizationServerCredentialsSigningConfig](AuthorizationServerCredentialsSigningConfig.md) + - [okta.AuthorizationServerCredentialsUse](AuthorizationServerCredentialsUse.md) + - [okta.AuthorizationServerPolicy](AuthorizationServerPolicy.md) + - [okta.AuthorizationServerPolicyRule](AuthorizationServerPolicyRule.md) + - [okta.AuthorizationServerPolicyRuleActions](AuthorizationServerPolicyRuleActions.md) + - [okta.AuthorizationServerPolicyRuleActionsAllOf](AuthorizationServerPolicyRuleActionsAllOf.md) + - [okta.AuthorizationServerPolicyRuleAllOf](AuthorizationServerPolicyRuleAllOf.md) + - [okta.AuthorizationServerPolicyRuleConditions](AuthorizationServerPolicyRuleConditions.md) + - [okta.AuthorizationServerPolicyRuleConditionsAllOf](AuthorizationServerPolicyRuleConditionsAllOf.md) + - [okta.AutoLoginApplication](AutoLoginApplication.md) + - [okta.AutoLoginApplicationAllOf](AutoLoginApplicationAllOf.md) + - [okta.AutoLoginApplicationSettings](AutoLoginApplicationSettings.md) + - [okta.AutoLoginApplicationSettingsAllOf](AutoLoginApplicationSettingsAllOf.md) + - [okta.AutoLoginApplicationSettingsSignOn](AutoLoginApplicationSettingsSignOn.md) + - [okta.AutoUpdateSchedule](AutoUpdateSchedule.md) + - [okta.AwsRegion](AwsRegion.md) + - [okta.BaseEmailDomain](BaseEmailDomain.md) + - [okta.BasicApplicationSettings](BasicApplicationSettings.md) + - [okta.BasicApplicationSettingsAllOf](BasicApplicationSettingsAllOf.md) + - [okta.BasicApplicationSettingsApplication](BasicApplicationSettingsApplication.md) + - [okta.BasicAuthApplication](BasicAuthApplication.md) + - [okta.BasicAuthApplicationAllOf](BasicAuthApplicationAllOf.md) + - [okta.BeforeScheduledActionPolicyRuleCondition](BeforeScheduledActionPolicyRuleCondition.md) + - [okta.BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour](BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.md) + - [okta.BehaviorDetectionRuleSettingsBasedOnEventHistory](BehaviorDetectionRuleSettingsBasedOnEventHistory.md) + - [okta.BehaviorRule](BehaviorRule.md) + - [okta.BehaviorRuleAnomalousDevice](BehaviorRuleAnomalousDevice.md) + - [okta.BehaviorRuleAnomalousDeviceAllOf](BehaviorRuleAnomalousDeviceAllOf.md) + - [okta.BehaviorRuleAnomalousIP](BehaviorRuleAnomalousIP.md) + - [okta.BehaviorRuleAnomalousIPAllOf](BehaviorRuleAnomalousIPAllOf.md) + - [okta.BehaviorRuleAnomalousLocation](BehaviorRuleAnomalousLocation.md) + - [okta.BehaviorRuleAnomalousLocationAllOf](BehaviorRuleAnomalousLocationAllOf.md) + - [okta.BehaviorRuleSettingsAnomalousDevice](BehaviorRuleSettingsAnomalousDevice.md) + - [okta.BehaviorRuleSettingsAnomalousIP](BehaviorRuleSettingsAnomalousIP.md) + - [okta.BehaviorRuleSettingsAnomalousIPAllOf](BehaviorRuleSettingsAnomalousIPAllOf.md) + - [okta.BehaviorRuleSettingsAnomalousLocation](BehaviorRuleSettingsAnomalousLocation.md) + - [okta.BehaviorRuleSettingsAnomalousLocationAllOf](BehaviorRuleSettingsAnomalousLocationAllOf.md) + - [okta.BehaviorRuleSettingsHistoryBased](BehaviorRuleSettingsHistoryBased.md) + - [okta.BehaviorRuleSettingsVelocity](BehaviorRuleSettingsVelocity.md) + - [okta.BehaviorRuleType](BehaviorRuleType.md) + - [okta.BehaviorRuleVelocity](BehaviorRuleVelocity.md) + - [okta.BehaviorRuleVelocityAllOf](BehaviorRuleVelocityAllOf.md) + - [okta.BookmarkApplication](BookmarkApplication.md) + - [okta.BookmarkApplicationAllOf](BookmarkApplicationAllOf.md) + - [okta.BookmarkApplicationSettings](BookmarkApplicationSettings.md) + - [okta.BookmarkApplicationSettingsAllOf](BookmarkApplicationSettingsAllOf.md) + - [okta.BookmarkApplicationSettingsApplication](BookmarkApplicationSettingsApplication.md) + - [okta.BouncesRemoveListError](BouncesRemoveListError.md) + - [okta.BouncesRemoveListObj](BouncesRemoveListObj.md) + - [okta.BouncesRemoveListResult](BouncesRemoveListResult.md) + - [okta.Brand](Brand.md) + - [okta.BrandDefaultApp](BrandDefaultApp.md) + - [okta.BrandDomain](BrandDomain.md) + - [okta.BrandDomainLinks](BrandDomainLinks.md) + - [okta.BrandLinks](BrandLinks.md) + - [okta.BrandRequest](BrandRequest.md) + - [okta.BrowserPluginApplication](BrowserPluginApplication.md) + - [okta.BrowserPluginApplicationAllOf](BrowserPluginApplicationAllOf.md) + - [okta.CAPTCHAInstance](CAPTCHAInstance.md) + - [okta.CAPTCHAType](CAPTCHAType.md) + - [okta.CallUserFactor](CallUserFactor.md) + - [okta.CallUserFactorAllOf](CallUserFactorAllOf.md) + - [okta.CallUserFactorProfile](CallUserFactorProfile.md) + - [okta.CapabilitiesCreateObject](CapabilitiesCreateObject.md) + - [okta.CapabilitiesObject](CapabilitiesObject.md) + - [okta.CapabilitiesUpdateObject](CapabilitiesUpdateObject.md) + - [okta.CatalogApplication](CatalogApplication.md) + - [okta.CatalogApplicationStatus](CatalogApplicationStatus.md) + - [okta.ChangeEnum](ChangeEnum.md) + - [okta.ChangePasswordRequest](ChangePasswordRequest.md) + - [okta.ChannelBinding](ChannelBinding.md) + - [okta.ClientPolicyCondition](ClientPolicyCondition.md) + - [okta.Compliance](Compliance.md) + - [okta.ContextPolicyRuleCondition](ContextPolicyRuleCondition.md) + - [okta.ContextPolicyRuleConditionAllOf](ContextPolicyRuleConditionAllOf.md) + - [okta.CreateBrandDomainRequest](CreateBrandDomainRequest.md) + - [okta.CreateBrandRequest](CreateBrandRequest.md) + - [okta.CreateSessionRequest](CreateSessionRequest.md) + - [okta.CreateUserRequest](CreateUserRequest.md) + - [okta.Csr](Csr.md) + - [okta.CsrMetadata](CsrMetadata.md) + - [okta.CsrMetadataSubject](CsrMetadataSubject.md) + - [okta.CsrMetadataSubjectAltNames](CsrMetadataSubjectAltNames.md) + - [okta.CustomHotpUserFactor](CustomHotpUserFactor.md) + - [okta.CustomHotpUserFactorAllOf](CustomHotpUserFactorAllOf.md) + - [okta.CustomHotpUserFactorProfile](CustomHotpUserFactorProfile.md) + - [okta.CustomizablePage](CustomizablePage.md) + - [okta.DNSRecord](DNSRecord.md) + - [okta.DNSRecordType](DNSRecordType.md) + - [okta.Device](Device.md) + - [okta.DeviceAccessPolicyRuleCondition](DeviceAccessPolicyRuleCondition.md) + - [okta.DeviceAccessPolicyRuleConditionAllOf](DeviceAccessPolicyRuleConditionAllOf.md) + - [okta.DeviceAssurance](DeviceAssurance.md) + - [okta.DeviceAssuranceDiskEncryptionType](DeviceAssuranceDiskEncryptionType.md) + - [okta.DeviceAssuranceScreenLockType](DeviceAssuranceScreenLockType.md) + - [okta.DeviceDisplayName](DeviceDisplayName.md) + - [okta.DeviceLinks](DeviceLinks.md) + - [okta.DevicePlatform](DevicePlatform.md) + - [okta.DevicePolicyMDMFramework](DevicePolicyMDMFramework.md) + - [okta.DevicePolicyPlatformType](DevicePolicyPlatformType.md) + - [okta.DevicePolicyRuleCondition](DevicePolicyRuleCondition.md) + - [okta.DevicePolicyRuleConditionPlatform](DevicePolicyRuleConditionPlatform.md) + - [okta.DevicePolicyTrustLevel](DevicePolicyTrustLevel.md) + - [okta.DeviceProfile](DeviceProfile.md) + - [okta.DeviceStatus](DeviceStatus.md) + - [okta.DiskEncryptionType](DiskEncryptionType.md) + - [okta.Domain](Domain.md) + - [okta.DomainCertificate](DomainCertificate.md) + - [okta.DomainCertificateMetadata](DomainCertificateMetadata.md) + - [okta.DomainCertificateSourceType](DomainCertificateSourceType.md) + - [okta.DomainCertificateType](DomainCertificateType.md) + - [okta.DomainLinks](DomainLinks.md) + - [okta.DomainListResponse](DomainListResponse.md) + - [okta.DomainResponse](DomainResponse.md) + - [okta.DomainValidationStatus](DomainValidationStatus.md) + - [okta.Duration](Duration.md) + - [okta.EmailContent](EmailContent.md) + - [okta.EmailCustomization](EmailCustomization.md) + - [okta.EmailCustomizationAllOf](EmailCustomizationAllOf.md) + - [okta.EmailCustomizationAllOfLinks](EmailCustomizationAllOfLinks.md) + - [okta.EmailDefaultContent](EmailDefaultContent.md) + - [okta.EmailDefaultContentAllOf](EmailDefaultContentAllOf.md) + - [okta.EmailDefaultContentAllOfLinks](EmailDefaultContentAllOfLinks.md) + - [okta.EmailDomain](EmailDomain.md) + - [okta.EmailDomainListResponse](EmailDomainListResponse.md) + - [okta.EmailDomainResponse](EmailDomainResponse.md) + - [okta.EmailDomainStatus](EmailDomainStatus.md) + - [okta.EmailPreview](EmailPreview.md) + - [okta.EmailPreviewLinks](EmailPreviewLinks.md) + - [okta.EmailSettings](EmailSettings.md) + - [okta.EmailTemplate](EmailTemplate.md) + - [okta.EmailTemplateEmbedded](EmailTemplateEmbedded.md) + - [okta.EmailTemplateLinks](EmailTemplateLinks.md) + - [okta.EmailTemplateTouchPointVariant](EmailTemplateTouchPointVariant.md) + - [okta.EmailUserFactor](EmailUserFactor.md) + - [okta.EmailUserFactorAllOf](EmailUserFactorAllOf.md) + - [okta.EmailUserFactorProfile](EmailUserFactorProfile.md) + - [okta.EnabledStatus](EnabledStatus.md) + - [okta.EndUserDashboardTouchPointVariant](EndUserDashboardTouchPointVariant.md) + - [okta.ErrorErrorCausesInner](ErrorErrorCausesInner.md) + - [okta.ErrorPageTouchPointVariant](ErrorPageTouchPointVariant.md) + - [okta.EventHook](EventHook.md) + - [okta.EventHookChannel](EventHookChannel.md) + - [okta.EventHookChannelConfig](EventHookChannelConfig.md) + - [okta.EventHookChannelConfigAuthScheme](EventHookChannelConfigAuthScheme.md) + - [okta.EventHookChannelConfigAuthSchemeType](EventHookChannelConfigAuthSchemeType.md) + - [okta.EventHookChannelConfigHeader](EventHookChannelConfigHeader.md) + - [okta.EventHookChannelType](EventHookChannelType.md) + - [okta.EventHookVerificationStatus](EventHookVerificationStatus.md) + - [okta.EventSubscriptionType](EventSubscriptionType.md) + - [okta.EventSubscriptions](EventSubscriptions.md) + - [okta.FCMConfiguration](FCMConfiguration.md) + - [okta.FCMPushProvider](FCMPushProvider.md) + - [okta.FCMPushProviderAllOf](FCMPushProviderAllOf.md) + - [okta.FactorProvider](FactorProvider.md) + - [okta.FactorResultType](FactorResultType.md) + - [okta.FactorStatus](FactorStatus.md) + - [okta.FactorType](FactorType.md) + - [okta.Feature](Feature.md) + - [okta.FeatureStage](FeatureStage.md) + - [okta.FeatureStageState](FeatureStageState.md) + - [okta.FeatureStageValue](FeatureStageValue.md) + - [okta.FeatureType](FeatureType.md) + - [okta.FipsEnum](FipsEnum.md) + - [okta.ForgotPasswordResponse](ForgotPasswordResponse.md) + - [okta.GrantOrTokenStatus](GrantOrTokenStatus.md) + - [okta.GrantTypePolicyRuleCondition](GrantTypePolicyRuleCondition.md) + - [okta.Group](Group.md) + - [okta.GroupCondition](GroupCondition.md) + - [okta.GroupLinks](GroupLinks.md) + - [okta.GroupOwner](GroupOwner.md) + - [okta.GroupOwnerOriginType](GroupOwnerOriginType.md) + - [okta.GroupOwnerType](GroupOwnerType.md) + - [okta.GroupPolicyRuleCondition](GroupPolicyRuleCondition.md) + - [okta.GroupProfile](GroupProfile.md) + - [okta.GroupRule](GroupRule.md) + - [okta.GroupRuleAction](GroupRuleAction.md) + - [okta.GroupRuleConditions](GroupRuleConditions.md) + - [okta.GroupRuleExpression](GroupRuleExpression.md) + - [okta.GroupRuleGroupAssignment](GroupRuleGroupAssignment.md) + - [okta.GroupRuleGroupCondition](GroupRuleGroupCondition.md) + - [okta.GroupRulePeopleCondition](GroupRulePeopleCondition.md) + - [okta.GroupRuleStatus](GroupRuleStatus.md) + - [okta.GroupRuleUserCondition](GroupRuleUserCondition.md) + - [okta.GroupSchema](GroupSchema.md) + - [okta.GroupSchemaAttribute](GroupSchemaAttribute.md) + - [okta.GroupSchemaBase](GroupSchemaBase.md) + - [okta.GroupSchemaBaseProperties](GroupSchemaBaseProperties.md) + - [okta.GroupSchemaCustom](GroupSchemaCustom.md) + - [okta.GroupSchemaDefinitions](GroupSchemaDefinitions.md) + - [okta.GroupType](GroupType.md) + - [okta.HardwareUserFactor](HardwareUserFactor.md) + - [okta.HardwareUserFactorAllOf](HardwareUserFactorAllOf.md) + - [okta.HardwareUserFactorProfile](HardwareUserFactorProfile.md) + - [okta.HostedPage](HostedPage.md) + - [okta.HostedPageType](HostedPageType.md) + - [okta.HrefObject](HrefObject.md) + - [okta.HrefObjectHints](HrefObjectHints.md) + - [okta.HttpMethod](HttpMethod.md) + - [okta.IamRole](IamRole.md) + - [okta.IamRoleLinks](IamRoleLinks.md) + - [okta.IamRoles](IamRoles.md) + - [okta.IamRolesLinks](IamRolesLinks.md) + - [okta.IdentityProvider](IdentityProvider.md) + - [okta.IdentityProviderApplicationUser](IdentityProviderApplicationUser.md) + - [okta.IdentityProviderCredentials](IdentityProviderCredentials.md) + - [okta.IdentityProviderCredentialsClient](IdentityProviderCredentialsClient.md) + - [okta.IdentityProviderCredentialsSigning](IdentityProviderCredentialsSigning.md) + - [okta.IdentityProviderCredentialsTrust](IdentityProviderCredentialsTrust.md) + - [okta.IdentityProviderCredentialsTrustRevocation](IdentityProviderCredentialsTrustRevocation.md) + - [okta.IdentityProviderPolicy](IdentityProviderPolicy.md) + - [okta.IdentityProviderPolicyAllOf](IdentityProviderPolicyAllOf.md) + - [okta.IdentityProviderPolicyProvider](IdentityProviderPolicyProvider.md) + - [okta.IdentityProviderPolicyRuleCondition](IdentityProviderPolicyRuleCondition.md) + - [okta.IdentityProviderType](IdentityProviderType.md) + - [okta.IdpPolicyRuleAction](IdpPolicyRuleAction.md) + - [okta.IdpPolicyRuleActionProvider](IdpPolicyRuleActionProvider.md) + - [okta.IframeEmbedScopeAllowedApps](IframeEmbedScopeAllowedApps.md) + - [okta.ImageUploadResponse](ImageUploadResponse.md) + - [okta.InactivityPolicyRuleCondition](InactivityPolicyRuleCondition.md) + - [okta.InlineHook](InlineHook.md) + - [okta.InlineHookChannel](InlineHookChannel.md) + - [okta.InlineHookChannelConfig](InlineHookChannelConfig.md) + - [okta.InlineHookChannelConfigAuthScheme](InlineHookChannelConfigAuthScheme.md) + - [okta.InlineHookChannelConfigHeaders](InlineHookChannelConfigHeaders.md) + - [okta.InlineHookChannelType](InlineHookChannelType.md) + - [okta.InlineHookResponse](InlineHookResponse.md) + - [okta.InlineHookResponseCommandValue](InlineHookResponseCommandValue.md) + - [okta.InlineHookResponseCommands](InlineHookResponseCommands.md) + - [okta.InlineHookStatus](InlineHookStatus.md) + - [okta.InlineHookType](InlineHookType.md) + - [okta.IssuerMode](IssuerMode.md) + - [okta.JsonWebKey](JsonWebKey.md) + - [okta.JwkUse](JwkUse.md) + - [okta.JwkUseType](JwkUseType.md) + - [okta.KnowledgeConstraint](KnowledgeConstraint.md) + - [okta.LifecycleCreateSettingObject](LifecycleCreateSettingObject.md) + - [okta.LifecycleDeactivateSettingObject](LifecycleDeactivateSettingObject.md) + - [okta.LifecycleExpirationPolicyRuleCondition](LifecycleExpirationPolicyRuleCondition.md) + - [okta.LifecycleStatus](LifecycleStatus.md) + - [okta.LinkedObject](LinkedObject.md) + - [okta.LinkedObjectDetails](LinkedObjectDetails.md) + - [okta.LinkedObjectDetailsType](LinkedObjectDetailsType.md) + - [okta.LocationGranularity](LocationGranularity.md) + - [okta.LogActor](LogActor.md) + - [okta.LogAuthenticationContext](LogAuthenticationContext.md) + - [okta.LogAuthenticationProvider](LogAuthenticationProvider.md) + - [okta.LogClient](LogClient.md) + - [okta.LogCredentialProvider](LogCredentialProvider.md) + - [okta.LogCredentialType](LogCredentialType.md) + - [okta.LogDebugContext](LogDebugContext.md) + - [okta.LogEvent](LogEvent.md) + - [okta.LogGeographicalContext](LogGeographicalContext.md) + - [okta.LogGeolocation](LogGeolocation.md) + - [okta.LogIpAddress](LogIpAddress.md) + - [okta.LogIssuer](LogIssuer.md) + - [okta.LogOutcome](LogOutcome.md) + - [okta.LogRequest](LogRequest.md) + - [okta.LogSecurityContext](LogSecurityContext.md) + - [okta.LogSeverity](LogSeverity.md) + - [okta.LogStream](LogStream.md) + - [okta.LogStreamAws](LogStreamAws.md) + - [okta.LogStreamAwsAllOf](LogStreamAwsAllOf.md) + - [okta.LogStreamLinks](LogStreamLinks.md) + - [okta.LogStreamSettingsAws](LogStreamSettingsAws.md) + - [okta.LogStreamSettingsAwsAllOf](LogStreamSettingsAwsAllOf.md) + - [okta.LogStreamSettingsSplunk](LogStreamSettingsSplunk.md) + - [okta.LogStreamSettingsSplunkAllOf](LogStreamSettingsSplunkAllOf.md) + - [okta.LogStreamSplunk](LogStreamSplunk.md) + - [okta.LogStreamSplunkAllOf](LogStreamSplunkAllOf.md) + - [okta.LogStreamType](LogStreamType.md) + - [okta.LogTarget](LogTarget.md) + - [okta.LogTransaction](LogTransaction.md) + - [okta.LogUserAgent](LogUserAgent.md) + - [okta.MDMEnrollmentPolicyEnrollment](MDMEnrollmentPolicyEnrollment.md) + - [okta.MDMEnrollmentPolicyRuleCondition](MDMEnrollmentPolicyRuleCondition.md) + - [okta.ModelError](ModelError.md) + - [okta.MultifactorEnrollmentPolicy](MultifactorEnrollmentPolicy.md) + - [okta.MultifactorEnrollmentPolicyAllOf](MultifactorEnrollmentPolicyAllOf.md) + - [okta.MultifactorEnrollmentPolicyAuthenticatorSettings](MultifactorEnrollmentPolicyAuthenticatorSettings.md) + - [okta.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll](MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md) + - [okta.MultifactorEnrollmentPolicyAuthenticatorStatus](MultifactorEnrollmentPolicyAuthenticatorStatus.md) + - [okta.MultifactorEnrollmentPolicyAuthenticatorType](MultifactorEnrollmentPolicyAuthenticatorType.md) + - [okta.MultifactorEnrollmentPolicySettings](MultifactorEnrollmentPolicySettings.md) + - [okta.MultifactorEnrollmentPolicySettingsType](MultifactorEnrollmentPolicySettingsType.md) + - [okta.NetworkZone](NetworkZone.md) + - [okta.NetworkZoneAddress](NetworkZoneAddress.md) + - [okta.NetworkZoneAddressType](NetworkZoneAddressType.md) + - [okta.NetworkZoneLocation](NetworkZoneLocation.md) + - [okta.NetworkZoneStatus](NetworkZoneStatus.md) + - [okta.NetworkZoneType](NetworkZoneType.md) + - [okta.NetworkZoneUsage](NetworkZoneUsage.md) + - [okta.NotificationType](NotificationType.md) + - [okta.OAuth2Actor](OAuth2Actor.md) + - [okta.OAuth2Claim](OAuth2Claim.md) + - [okta.OAuth2ClaimConditions](OAuth2ClaimConditions.md) + - [okta.OAuth2ClaimGroupFilterType](OAuth2ClaimGroupFilterType.md) + - [okta.OAuth2ClaimType](OAuth2ClaimType.md) + - [okta.OAuth2ClaimValueType](OAuth2ClaimValueType.md) + - [okta.OAuth2Client](OAuth2Client.md) + - [okta.OAuth2RefreshToken](OAuth2RefreshToken.md) + - [okta.OAuth2Scope](OAuth2Scope.md) + - [okta.OAuth2ScopeConsentGrant](OAuth2ScopeConsentGrant.md) + - [okta.OAuth2ScopeConsentGrantSource](OAuth2ScopeConsentGrantSource.md) + - [okta.OAuth2ScopeConsentType](OAuth2ScopeConsentType.md) + - [okta.OAuth2ScopeMetadataPublish](OAuth2ScopeMetadataPublish.md) + - [okta.OAuth2ScopesMediationPolicyRuleCondition](OAuth2ScopesMediationPolicyRuleCondition.md) + - [okta.OAuth2Token](OAuth2Token.md) + - [okta.OAuthApplicationCredentials](OAuthApplicationCredentials.md) + - [okta.OAuthApplicationCredentialsAllOf](OAuthApplicationCredentialsAllOf.md) + - [okta.OAuthEndpointAuthenticationMethod](OAuthEndpointAuthenticationMethod.md) + - [okta.OAuthGrantType](OAuthGrantType.md) + - [okta.OAuthResponseType](OAuthResponseType.md) + - [okta.OktaSignOnPolicy](OktaSignOnPolicy.md) + - [okta.OktaSignOnPolicyAllOf](OktaSignOnPolicyAllOf.md) + - [okta.OktaSignOnPolicyConditions](OktaSignOnPolicyConditions.md) + - [okta.OktaSignOnPolicyConditionsAllOf](OktaSignOnPolicyConditionsAllOf.md) + - [okta.OktaSignOnPolicyFactorPromptMode](OktaSignOnPolicyFactorPromptMode.md) + - [okta.OktaSignOnPolicyRule](OktaSignOnPolicyRule.md) + - [okta.OktaSignOnPolicyRuleActions](OktaSignOnPolicyRuleActions.md) + - [okta.OktaSignOnPolicyRuleActionsAllOf](OktaSignOnPolicyRuleActionsAllOf.md) + - [okta.OktaSignOnPolicyRuleAllOf](OktaSignOnPolicyRuleAllOf.md) + - [okta.OktaSignOnPolicyRuleConditions](OktaSignOnPolicyRuleConditions.md) + - [okta.OktaSignOnPolicyRuleConditionsAllOf](OktaSignOnPolicyRuleConditionsAllOf.md) + - [okta.OktaSignOnPolicyRuleSignonActions](OktaSignOnPolicyRuleSignonActions.md) + - [okta.OktaSignOnPolicyRuleSignonSessionActions](OktaSignOnPolicyRuleSignonSessionActions.md) + - [okta.OpenIdConnectApplication](OpenIdConnectApplication.md) + - [okta.OpenIdConnectApplicationAllOf](OpenIdConnectApplicationAllOf.md) + - [okta.OpenIdConnectApplicationConsentMethod](OpenIdConnectApplicationConsentMethod.md) + - [okta.OpenIdConnectApplicationIdpInitiatedLogin](OpenIdConnectApplicationIdpInitiatedLogin.md) + - [okta.OpenIdConnectApplicationIssuerMode](OpenIdConnectApplicationIssuerMode.md) + - [okta.OpenIdConnectApplicationSettings](OpenIdConnectApplicationSettings.md) + - [okta.OpenIdConnectApplicationSettingsAllOf](OpenIdConnectApplicationSettingsAllOf.md) + - [okta.OpenIdConnectApplicationSettingsClient](OpenIdConnectApplicationSettingsClient.md) + - [okta.OpenIdConnectApplicationSettingsClientKeys](OpenIdConnectApplicationSettingsClientKeys.md) + - [okta.OpenIdConnectApplicationSettingsRefreshToken](OpenIdConnectApplicationSettingsRefreshToken.md) + - [okta.OpenIdConnectApplicationType](OpenIdConnectApplicationType.md) + - [okta.OpenIdConnectRefreshTokenRotationType](OpenIdConnectRefreshTokenRotationType.md) + - [okta.OperationalStatus](OperationalStatus.md) + - [okta.OrgContactType](OrgContactType.md) + - [okta.OrgContactTypeObj](OrgContactTypeObj.md) + - [okta.OrgContactUser](OrgContactUser.md) + - [okta.OrgOktaCommunicationSetting](OrgOktaCommunicationSetting.md) + - [okta.OrgOktaSupportSetting](OrgOktaSupportSetting.md) + - [okta.OrgOktaSupportSettingsObj](OrgOktaSupportSettingsObj.md) + - [okta.OrgPreferences](OrgPreferences.md) + - [okta.OrgSetting](OrgSetting.md) + - [okta.PasswordCredential](PasswordCredential.md) + - [okta.PasswordCredentialHash](PasswordCredentialHash.md) + - [okta.PasswordCredentialHashAlgorithm](PasswordCredentialHashAlgorithm.md) + - [okta.PasswordCredentialHook](PasswordCredentialHook.md) + - [okta.PasswordDictionary](PasswordDictionary.md) + - [okta.PasswordDictionaryCommon](PasswordDictionaryCommon.md) + - [okta.PasswordExpirationPolicyRuleCondition](PasswordExpirationPolicyRuleCondition.md) + - [okta.PasswordPolicy](PasswordPolicy.md) + - [okta.PasswordPolicyAllOf](PasswordPolicyAllOf.md) + - [okta.PasswordPolicyAuthenticationProviderCondition](PasswordPolicyAuthenticationProviderCondition.md) + - [okta.PasswordPolicyAuthenticationProviderType](PasswordPolicyAuthenticationProviderType.md) + - [okta.PasswordPolicyConditions](PasswordPolicyConditions.md) + - [okta.PasswordPolicyConditionsAllOf](PasswordPolicyConditionsAllOf.md) + - [okta.PasswordPolicyDelegationSettings](PasswordPolicyDelegationSettings.md) + - [okta.PasswordPolicyDelegationSettingsOptions](PasswordPolicyDelegationSettingsOptions.md) + - [okta.PasswordPolicyPasswordSettings](PasswordPolicyPasswordSettings.md) + - [okta.PasswordPolicyPasswordSettingsAge](PasswordPolicyPasswordSettingsAge.md) + - [okta.PasswordPolicyPasswordSettingsComplexity](PasswordPolicyPasswordSettingsComplexity.md) + - [okta.PasswordPolicyPasswordSettingsLockout](PasswordPolicyPasswordSettingsLockout.md) + - [okta.PasswordPolicyRecoveryEmail](PasswordPolicyRecoveryEmail.md) + - [okta.PasswordPolicyRecoveryEmailProperties](PasswordPolicyRecoveryEmailProperties.md) + - [okta.PasswordPolicyRecoveryEmailRecoveryToken](PasswordPolicyRecoveryEmailRecoveryToken.md) + - [okta.PasswordPolicyRecoveryFactorSettings](PasswordPolicyRecoveryFactorSettings.md) + - [okta.PasswordPolicyRecoveryFactors](PasswordPolicyRecoveryFactors.md) + - [okta.PasswordPolicyRecoveryQuestion](PasswordPolicyRecoveryQuestion.md) + - [okta.PasswordPolicyRecoveryQuestionComplexity](PasswordPolicyRecoveryQuestionComplexity.md) + - [okta.PasswordPolicyRecoveryQuestionProperties](PasswordPolicyRecoveryQuestionProperties.md) + - [okta.PasswordPolicyRecoverySettings](PasswordPolicyRecoverySettings.md) + - [okta.PasswordPolicyRule](PasswordPolicyRule.md) + - [okta.PasswordPolicyRuleAction](PasswordPolicyRuleAction.md) + - [okta.PasswordPolicyRuleActions](PasswordPolicyRuleActions.md) + - [okta.PasswordPolicyRuleActionsAllOf](PasswordPolicyRuleActionsAllOf.md) + - [okta.PasswordPolicyRuleAllOf](PasswordPolicyRuleAllOf.md) + - [okta.PasswordPolicyRuleConditions](PasswordPolicyRuleConditions.md) + - [okta.PasswordPolicyRuleConditionsAllOf](PasswordPolicyRuleConditionsAllOf.md) + - [okta.PasswordPolicySettings](PasswordPolicySettings.md) + - [okta.PasswordSettingObject](PasswordSettingObject.md) + - [okta.Permission](Permission.md) + - [okta.PermissionLinks](PermissionLinks.md) + - [okta.Permissions](Permissions.md) + - [okta.PipelineType](PipelineType.md) + - [okta.Platform](Platform.md) + - [okta.PlatformConditionEvaluatorPlatform](PlatformConditionEvaluatorPlatform.md) + - [okta.PlatformConditionEvaluatorPlatformOperatingSystem](PlatformConditionEvaluatorPlatformOperatingSystem.md) + - [okta.PlatformConditionEvaluatorPlatformOperatingSystemVersion](PlatformConditionEvaluatorPlatformOperatingSystemVersion.md) + - [okta.PlatformConditionOperatingSystemVersionMatchType](PlatformConditionOperatingSystemVersionMatchType.md) + - [okta.PlatformPolicyRuleCondition](PlatformPolicyRuleCondition.md) + - [okta.Policy](Policy.md) + - [okta.PolicyAccess](PolicyAccess.md) + - [okta.PolicyAccountLink](PolicyAccountLink.md) + - [okta.PolicyAccountLinkAction](PolicyAccountLinkAction.md) + - [okta.PolicyAccountLinkFilter](PolicyAccountLinkFilter.md) + - [okta.PolicyAccountLinkFilterGroups](PolicyAccountLinkFilterGroups.md) + - [okta.PolicyNetworkCondition](PolicyNetworkCondition.md) + - [okta.PolicyNetworkConnection](PolicyNetworkConnection.md) + - [okta.PolicyPeopleCondition](PolicyPeopleCondition.md) + - [okta.PolicyPlatformOperatingSystemType](PolicyPlatformOperatingSystemType.md) + - [okta.PolicyPlatformType](PolicyPlatformType.md) + - [okta.PolicyRule](PolicyRule.md) + - [okta.PolicyRuleActions](PolicyRuleActions.md) + - [okta.PolicyRuleActionsEnroll](PolicyRuleActionsEnroll.md) + - [okta.PolicyRuleActionsEnrollSelf](PolicyRuleActionsEnrollSelf.md) + - [okta.PolicyRuleAuthContextCondition](PolicyRuleAuthContextCondition.md) + - [okta.PolicyRuleAuthContextType](PolicyRuleAuthContextType.md) + - [okta.PolicyRuleConditions](PolicyRuleConditions.md) + - [okta.PolicyRuleType](PolicyRuleType.md) + - [okta.PolicySubject](PolicySubject.md) + - [okta.PolicySubjectMatchType](PolicySubjectMatchType.md) + - [okta.PolicyType](PolicyType.md) + - [okta.PolicyUserNameTemplate](PolicyUserNameTemplate.md) + - [okta.PolicyUserStatus](PolicyUserStatus.md) + - [okta.PossessionConstraint](PossessionConstraint.md) + - [okta.PossessionConstraintAllOf](PossessionConstraintAllOf.md) + - [okta.PreRegistrationInlineHook](PreRegistrationInlineHook.md) + - [okta.PrincipalRateLimitEntity](PrincipalRateLimitEntity.md) + - [okta.PrincipalType](PrincipalType.md) + - [okta.ProfileEnrollmentPolicy](ProfileEnrollmentPolicy.md) + - [okta.ProfileEnrollmentPolicyRule](ProfileEnrollmentPolicyRule.md) + - [okta.ProfileEnrollmentPolicyRuleAction](ProfileEnrollmentPolicyRuleAction.md) + - [okta.ProfileEnrollmentPolicyRuleActions](ProfileEnrollmentPolicyRuleActions.md) + - [okta.ProfileEnrollmentPolicyRuleActionsAllOf](ProfileEnrollmentPolicyRuleActionsAllOf.md) + - [okta.ProfileEnrollmentPolicyRuleActivationRequirement](ProfileEnrollmentPolicyRuleActivationRequirement.md) + - [okta.ProfileEnrollmentPolicyRuleAllOf](ProfileEnrollmentPolicyRuleAllOf.md) + - [okta.ProfileEnrollmentPolicyRuleProfileAttribute](ProfileEnrollmentPolicyRuleProfileAttribute.md) + - [okta.ProfileMapping](ProfileMapping.md) + - [okta.ProfileMappingProperty](ProfileMappingProperty.md) + - [okta.ProfileMappingPropertyPushStatus](ProfileMappingPropertyPushStatus.md) + - [okta.ProfileMappingSource](ProfileMappingSource.md) + - [okta.ProfileSettingObject](ProfileSettingObject.md) + - [okta.Protocol](Protocol.md) + - [okta.ProtocolAlgorithmType](ProtocolAlgorithmType.md) + - [okta.ProtocolAlgorithmTypeSignature](ProtocolAlgorithmTypeSignature.md) + - [okta.ProtocolAlgorithmTypeSignatureScope](ProtocolAlgorithmTypeSignatureScope.md) + - [okta.ProtocolAlgorithms](ProtocolAlgorithms.md) + - [okta.ProtocolEndpoint](ProtocolEndpoint.md) + - [okta.ProtocolEndpointBinding](ProtocolEndpointBinding.md) + - [okta.ProtocolEndpointType](ProtocolEndpointType.md) + - [okta.ProtocolEndpoints](ProtocolEndpoints.md) + - [okta.ProtocolRelayState](ProtocolRelayState.md) + - [okta.ProtocolRelayStateFormat](ProtocolRelayStateFormat.md) + - [okta.ProtocolSettings](ProtocolSettings.md) + - [okta.ProtocolType](ProtocolType.md) + - [okta.ProviderType](ProviderType.md) + - [okta.Provisioning](Provisioning.md) + - [okta.ProvisioningAction](ProvisioningAction.md) + - [okta.ProvisioningConditions](ProvisioningConditions.md) + - [okta.ProvisioningConnection](ProvisioningConnection.md) + - [okta.ProvisioningConnectionAuthScheme](ProvisioningConnectionAuthScheme.md) + - [okta.ProvisioningConnectionProfile](ProvisioningConnectionProfile.md) + - [okta.ProvisioningConnectionRequest](ProvisioningConnectionRequest.md) + - [okta.ProvisioningConnectionStatus](ProvisioningConnectionStatus.md) + - [okta.ProvisioningDeprovisionedAction](ProvisioningDeprovisionedAction.md) + - [okta.ProvisioningDeprovisionedCondition](ProvisioningDeprovisionedCondition.md) + - [okta.ProvisioningGroups](ProvisioningGroups.md) + - [okta.ProvisioningGroupsAction](ProvisioningGroupsAction.md) + - [okta.ProvisioningSuspendedAction](ProvisioningSuspendedAction.md) + - [okta.ProvisioningSuspendedCondition](ProvisioningSuspendedCondition.md) + - [okta.PushProvider](PushProvider.md) + - [okta.PushUserFactor](PushUserFactor.md) + - [okta.PushUserFactorAllOf](PushUserFactorAllOf.md) + - [okta.PushUserFactorProfile](PushUserFactorProfile.md) + - [okta.RecoveryQuestionCredential](RecoveryQuestionCredential.md) + - [okta.ReleaseChannel](ReleaseChannel.md) + - [okta.RequiredEnum](RequiredEnum.md) + - [okta.ResetPasswordToken](ResetPasswordToken.md) + - [okta.ResourceSet](ResourceSet.md) + - [okta.ResourceSetBindingAddMembersRequest](ResourceSetBindingAddMembersRequest.md) + - [okta.ResourceSetBindingCreateRequest](ResourceSetBindingCreateRequest.md) + - [okta.ResourceSetBindingMember](ResourceSetBindingMember.md) + - [okta.ResourceSetBindingMembers](ResourceSetBindingMembers.md) + - [okta.ResourceSetBindingMembersLinks](ResourceSetBindingMembersLinks.md) + - [okta.ResourceSetBindingResponse](ResourceSetBindingResponse.md) + - [okta.ResourceSetBindingResponseLinks](ResourceSetBindingResponseLinks.md) + - [okta.ResourceSetBindingRole](ResourceSetBindingRole.md) + - [okta.ResourceSetBindingRoleLinks](ResourceSetBindingRoleLinks.md) + - [okta.ResourceSetBindings](ResourceSetBindings.md) + - [okta.ResourceSetLinks](ResourceSetLinks.md) + - [okta.ResourceSets](ResourceSets.md) + - [okta.RiskEvent](RiskEvent.md) + - [okta.RiskEventSubject](RiskEventSubject.md) + - [okta.RiskEventSubjectRiskLevel](RiskEventSubjectRiskLevel.md) + - [okta.RiskPolicyRuleCondition](RiskPolicyRuleCondition.md) + - [okta.RiskProvider](RiskProvider.md) + - [okta.RiskProviderAction](RiskProviderAction.md) + - [okta.RiskScorePolicyRuleCondition](RiskScorePolicyRuleCondition.md) + - [okta.Role](Role.md) + - [okta.RoleAssignmentType](RoleAssignmentType.md) + - [okta.RolePermissionType](RolePermissionType.md) + - [okta.RoleType](RoleType.md) + - [okta.SamlApplication](SamlApplication.md) + - [okta.SamlApplicationAllOf](SamlApplicationAllOf.md) + - [okta.SamlApplicationSettings](SamlApplicationSettings.md) + - [okta.SamlApplicationSettingsAllOf](SamlApplicationSettingsAllOf.md) + - [okta.SamlApplicationSettingsApplication](SamlApplicationSettingsApplication.md) + - [okta.SamlApplicationSettingsSignOn](SamlApplicationSettingsSignOn.md) + - [okta.SamlAttributeStatement](SamlAttributeStatement.md) + - [okta.ScheduledUserLifecycleAction](ScheduledUserLifecycleAction.md) + - [okta.SchemeApplicationCredentials](SchemeApplicationCredentials.md) + - [okta.SchemeApplicationCredentialsAllOf](SchemeApplicationCredentialsAllOf.md) + - [okta.ScreenLockType](ScreenLockType.md) + - [okta.SecurePasswordStoreApplication](SecurePasswordStoreApplication.md) + - [okta.SecurePasswordStoreApplicationAllOf](SecurePasswordStoreApplicationAllOf.md) + - [okta.SecurePasswordStoreApplicationSettings](SecurePasswordStoreApplicationSettings.md) + - [okta.SecurePasswordStoreApplicationSettingsAllOf](SecurePasswordStoreApplicationSettingsAllOf.md) + - [okta.SecurePasswordStoreApplicationSettingsApplication](SecurePasswordStoreApplicationSettingsApplication.md) + - [okta.SecurityQuestion](SecurityQuestion.md) + - [okta.SecurityQuestionUserFactor](SecurityQuestionUserFactor.md) + - [okta.SecurityQuestionUserFactorAllOf](SecurityQuestionUserFactorAllOf.md) + - [okta.SecurityQuestionUserFactorProfile](SecurityQuestionUserFactorProfile.md) + - [okta.SeedEnum](SeedEnum.md) + - [okta.Session](Session.md) + - [okta.SessionAuthenticationMethod](SessionAuthenticationMethod.md) + - [okta.SessionIdentityProvider](SessionIdentityProvider.md) + - [okta.SessionIdentityProviderType](SessionIdentityProviderType.md) + - [okta.SessionStatus](SessionStatus.md) + - [okta.SignInPage](SignInPage.md) + - [okta.SignInPageAllOf](SignInPageAllOf.md) + - [okta.SignInPageAllOfWidgetCustomizations](SignInPageAllOfWidgetCustomizations.md) + - [okta.SignInPageTouchPointVariant](SignInPageTouchPointVariant.md) + - [okta.SignOnInlineHook](SignOnInlineHook.md) + - [okta.SingleLogout](SingleLogout.md) + - [okta.SmsTemplate](SmsTemplate.md) + - [okta.SmsTemplateType](SmsTemplateType.md) + - [okta.SmsUserFactor](SmsUserFactor.md) + - [okta.SmsUserFactorAllOf](SmsUserFactorAllOf.md) + - [okta.SmsUserFactorProfile](SmsUserFactorProfile.md) + - [okta.SocialAuthToken](SocialAuthToken.md) + - [okta.SpCertificate](SpCertificate.md) + - [okta.Subscription](Subscription.md) + - [okta.SubscriptionStatus](SubscriptionStatus.md) + - [okta.SwaApplicationSettings](SwaApplicationSettings.md) + - [okta.SwaApplicationSettingsAllOf](SwaApplicationSettingsAllOf.md) + - [okta.SwaApplicationSettingsApplication](SwaApplicationSettingsApplication.md) + - [okta.TempPassword](TempPassword.md) + - [okta.Theme](Theme.md) + - [okta.ThemeResponse](ThemeResponse.md) + - [okta.ThreatInsightConfiguration](ThreatInsightConfiguration.md) + - [okta.TokenAuthorizationServerPolicyRuleAction](TokenAuthorizationServerPolicyRuleAction.md) + - [okta.TokenAuthorizationServerPolicyRuleActionInlineHook](TokenAuthorizationServerPolicyRuleActionInlineHook.md) + - [okta.TokenUserFactor](TokenUserFactor.md) + - [okta.TokenUserFactorAllOf](TokenUserFactorAllOf.md) + - [okta.TokenUserFactorProfile](TokenUserFactorProfile.md) + - [okta.TotpUserFactor](TotpUserFactor.md) + - [okta.TotpUserFactorAllOf](TotpUserFactorAllOf.md) + - [okta.TotpUserFactorProfile](TotpUserFactorProfile.md) + - [okta.TrustedOrigin](TrustedOrigin.md) + - [okta.TrustedOriginScope](TrustedOriginScope.md) + - [okta.TrustedOriginScopeType](TrustedOriginScopeType.md) + - [okta.U2fUserFactor](U2fUserFactor.md) + - [okta.U2fUserFactorAllOf](U2fUserFactorAllOf.md) + - [okta.U2fUserFactorProfile](U2fUserFactorProfile.md) + - [okta.UpdateDomain](UpdateDomain.md) + - [okta.UpdateEmailDomain](UpdateEmailDomain.md) + - [okta.UpdateUserRequest](UpdateUserRequest.md) + - [okta.User](User.md) + - [okta.UserActivationToken](UserActivationToken.md) + - [okta.UserCondition](UserCondition.md) + - [okta.UserCredentials](UserCredentials.md) + - [okta.UserFactor](UserFactor.md) + - [okta.UserIdentifierConditionEvaluatorPattern](UserIdentifierConditionEvaluatorPattern.md) + - [okta.UserIdentifierMatchType](UserIdentifierMatchType.md) + - [okta.UserIdentifierPolicyRuleCondition](UserIdentifierPolicyRuleCondition.md) + - [okta.UserIdentifierType](UserIdentifierType.md) + - [okta.UserIdentityProviderLinkRequest](UserIdentityProviderLinkRequest.md) + - [okta.UserLifecycleAttributePolicyRuleCondition](UserLifecycleAttributePolicyRuleCondition.md) + - [okta.UserNextLogin](UserNextLogin.md) + - [okta.UserPolicyRuleCondition](UserPolicyRuleCondition.md) + - [okta.UserProfile](UserProfile.md) + - [okta.UserSchema](UserSchema.md) + - [okta.UserSchemaAttribute](UserSchemaAttribute.md) + - [okta.UserSchemaAttributeEnum](UserSchemaAttributeEnum.md) + - [okta.UserSchemaAttributeItems](UserSchemaAttributeItems.md) + - [okta.UserSchemaAttributeMaster](UserSchemaAttributeMaster.md) + - [okta.UserSchemaAttributeMasterPriority](UserSchemaAttributeMasterPriority.md) + - [okta.UserSchemaAttributeMasterType](UserSchemaAttributeMasterType.md) + - [okta.UserSchemaAttributePermission](UserSchemaAttributePermission.md) + - [okta.UserSchemaAttributeScope](UserSchemaAttributeScope.md) + - [okta.UserSchemaAttributeType](UserSchemaAttributeType.md) + - [okta.UserSchemaAttributeUnion](UserSchemaAttributeUnion.md) + - [okta.UserSchemaBase](UserSchemaBase.md) + - [okta.UserSchemaBaseProperties](UserSchemaBaseProperties.md) + - [okta.UserSchemaDefinitions](UserSchemaDefinitions.md) + - [okta.UserSchemaProperties](UserSchemaProperties.md) + - [okta.UserSchemaPropertiesProfile](UserSchemaPropertiesProfile.md) + - [okta.UserSchemaPropertiesProfileItem](UserSchemaPropertiesProfileItem.md) + - [okta.UserSchemaPublic](UserSchemaPublic.md) + - [okta.UserStatus](UserStatus.md) + - [okta.UserStatusPolicyRuleCondition](UserStatusPolicyRuleCondition.md) + - [okta.UserType](UserType.md) + - [okta.UserTypeCondition](UserTypeCondition.md) + - [okta.UserVerificationEnum](UserVerificationEnum.md) + - [okta.VerificationMethod](VerificationMethod.md) + - [okta.VerifyFactorRequest](VerifyFactorRequest.md) + - [okta.VerifyUserFactorResponse](VerifyUserFactorResponse.md) + - [okta.VerifyUserFactorResult](VerifyUserFactorResult.md) + - [okta.VersionObject](VersionObject.md) + - [okta.WebAuthnUserFactor](WebAuthnUserFactor.md) + - [okta.WebAuthnUserFactorAllOf](WebAuthnUserFactorAllOf.md) + - [okta.WebAuthnUserFactorProfile](WebAuthnUserFactorProfile.md) + - [okta.WebUserFactor](WebUserFactor.md) + - [okta.WebUserFactorAllOf](WebUserFactorAllOf.md) + - [okta.WebUserFactorProfile](WebUserFactorProfile.md) + - [okta.WellKnownOrgMetadata](WellKnownOrgMetadata.md) + - [okta.WellKnownOrgMetadataLinks](WellKnownOrgMetadataLinks.md) + - [okta.WellKnownOrgMetadataSettings](WellKnownOrgMetadataSettings.md) + - [okta.WsFederationApplication](WsFederationApplication.md) + - [okta.WsFederationApplicationAllOf](WsFederationApplicationAllOf.md) + - [okta.WsFederationApplicationSettings](WsFederationApplicationSettings.md) + - [okta.WsFederationApplicationSettingsAllOf](WsFederationApplicationSettingsAllOf.md) + - [okta.WsFederationApplicationSettingsApplication](WsFederationApplicationSettingsApplication.md) + diff --git a/jsdocs/7.0.0/RecoveryQuestionCredential.md b/jsdocs/7.0.0/RecoveryQuestionCredential.md new file mode 100644 index 000000000..4129d4c66 --- /dev/null +++ b/jsdocs/7.0.0/RecoveryQuestionCredential.md @@ -0,0 +1,9 @@ +# okta.RecoveryQuestionCredential + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**answer** | **string** | | [optional] [default to undefined] +**question** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ReleaseChannel.md b/jsdocs/7.0.0/ReleaseChannel.md new file mode 100644 index 000000000..35da0cff0 --- /dev/null +++ b/jsdocs/7.0.0/ReleaseChannel.md @@ -0,0 +1,4 @@ +# okta.ReleaseChannel + +type ReleaseChannel = 'BETA' | 'EA' | 'GA' | 'TEST'; + diff --git a/jsdocs/7.0.0/RequiredEnum.md b/jsdocs/7.0.0/RequiredEnum.md new file mode 100644 index 000000000..5c93272e8 --- /dev/null +++ b/jsdocs/7.0.0/RequiredEnum.md @@ -0,0 +1,4 @@ +# okta.RequiredEnum + +type RequiredEnum = 'ALWAYS' | 'HIGH_RISK_ONLY' | 'NEVER'; + diff --git a/jsdocs/7.0.0/ResetPasswordToken.md b/jsdocs/7.0.0/ResetPasswordToken.md new file mode 100644 index 000000000..2ec78ee23 --- /dev/null +++ b/jsdocs/7.0.0/ResetPasswordToken.md @@ -0,0 +1,8 @@ +# okta.ResetPasswordToken + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**resetPasswordUrl** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/ResourceSet.md b/jsdocs/7.0.0/ResourceSet.md new file mode 100644 index 000000000..26c8e6644 --- /dev/null +++ b/jsdocs/7.0.0/ResourceSet.md @@ -0,0 +1,13 @@ +# okta.ResourceSet + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | Timestamp when the role was created | [optional] [readonly] [default to undefined] +**description** | **string** | Description of the resource set | [optional] [default to undefined] +**id** | **string** | Unique key for the role | [optional] [readonly] [default to undefined] +**label** | **string** | Unique label for the resource set | [optional] [default to undefined] +**lastUpdated** | **Date** | Timestamp when the role was last updated | [optional] [readonly] [default to undefined] +**_links** | [**ResourceSetLinks**](ResourceSetLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ResourceSetApi.md b/jsdocs/7.0.0/ResourceSetApi.md new file mode 100644 index 000000000..f14b25515 --- /dev/null +++ b/jsdocs/7.0.0/ResourceSetApi.md @@ -0,0 +1,691 @@ +# okta.ResourceSetApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**addMembersToBinding**](ResourceSetApi.md#addmemberstobinding) | **PATCH** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel}/members | Add more members to a Binding +[**createResourceSet**](ResourceSetApi.md#createresourceset) | **POST** /api/v1/iam/resource-sets | Create a Resource Set +[**createResourceSetBinding**](ResourceSetApi.md#createresourcesetbinding) | **POST** /api/v1/iam/resource-sets/{resourceSetId}/bindings | Create a Resource Set Binding +[**deleteBinding**](ResourceSetApi.md#deletebinding) | **DELETE** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel} | Delete a Binding +[**deleteResourceSet**](ResourceSetApi.md#deleteresourceset) | **DELETE** /api/v1/iam/resource-sets/{resourceSetId} | Delete a Resource Set +[**getBinding**](ResourceSetApi.md#getbinding) | **GET** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel} | Retrieve a Binding +[**getResourceSet**](ResourceSetApi.md#getresourceset) | **GET** /api/v1/iam/resource-sets/{resourceSetId} | Retrieve a Resource Set +[**listBindings**](ResourceSetApi.md#listbindings) | **GET** /api/v1/iam/resource-sets/{resourceSetId}/bindings | List all Bindings +[**listMembersOfBinding**](ResourceSetApi.md#listmembersofbinding) | **GET** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel}/members | List all members of a Binding +[**listResourceSets**](ResourceSetApi.md#listresourcesets) | **GET** /api/v1/iam/resource-sets | List all Resource Sets +[**replaceResourceSet**](ResourceSetApi.md#replaceresourceset) | **PUT** /api/v1/iam/resource-sets/{resourceSetId} | Replace a Resource Set + + +# **addMembersToBinding** +> ResourceSetBindingResponse addMembersToBinding(instance) + +Adds more members to a resource set binding + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiAddMembersToBindingRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", + // ResourceSetBindingAddMembersRequest + instance: { + additions: [ + "additions_example", + ], + }, +}; + +apiInstance.addMembersToBinding(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[ResourceSetBindingAddMembersRequest](ResourceSetBindingAddMembersRequest.md)** | | +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined + + +### Return type + +**[ResourceSetBindingResponse](ResourceSetBindingResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createResourceSet** +> ResourceSet createResourceSet(instance) + +Creates a new resource set + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiCreateResourceSetRequest = { + // ResourceSet + instance: { + description: "description_example", + label: "label_example", + }, +}; + +apiInstance.createResourceSet(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[ResourceSet](ResourceSet.md)** | | + + +### Return type + +**[ResourceSet](ResourceSet.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createResourceSetBinding** +> ResourceSetBindingResponse createResourceSetBinding(instance) + +Creates a new resource set binding + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiCreateResourceSetBindingRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", + // ResourceSetBindingCreateRequest + instance: { + members: [ + "members_example", + ], + role: "role_example", + }, +}; + +apiInstance.createResourceSetBinding(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[ResourceSetBindingCreateRequest](ResourceSetBindingCreateRequest.md)** | | +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined + + +### Return type + +**[ResourceSetBindingResponse](ResourceSetBindingResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteBinding** +> void deleteBinding() + +Deletes a resource set binding by `resourceSetId` and `roleIdOrLabel` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiDeleteBindingRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", +}; + +apiInstance.deleteBinding(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteResourceSet** +> void deleteResourceSet() + +Deletes a role by `resourceSetId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiDeleteResourceSetRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", +}; + +apiInstance.deleteResourceSet(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getBinding** +> ResourceSetBindingResponse getBinding() + +Retrieves a resource set binding by `resourceSetId` and `roleIdOrLabel` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiGetBindingRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", +}; + +apiInstance.getBinding(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined + + +### Return type + +**[ResourceSetBindingResponse](ResourceSetBindingResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getResourceSet** +> ResourceSet getResourceSet() + +Retrieve a resource set by `resourceSetId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiGetResourceSetRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", +}; + +apiInstance.getResourceSet(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined + + +### Return type + +**[ResourceSet](ResourceSet.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listBindings** +> ResourceSetBindings listBindings() + +Lists all resource set bindings with pagination support + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiListBindingsRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", +}; + +apiInstance.listBindings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined + + +### Return type + +**[ResourceSetBindings](ResourceSetBindings.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listMembersOfBinding** +> ResourceSetBindingMembers listMembersOfBinding() + +Lists all members of a resource set binding with pagination support + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiListMembersOfBindingRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", +}; + +apiInstance.listMembersOfBinding(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined + + +### Return type + +**[ResourceSetBindingMembers](ResourceSetBindingMembers.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listResourceSets** +> ResourceSets listResourceSets() + +Lists all resource sets with pagination support + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiListResourceSetsRequest = { + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", +}; + +apiInstance.listResourceSets(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined + + +### Return type + +**[ResourceSets](ResourceSets.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceResourceSet** +> ResourceSet replaceResourceSet(instance) + +Replaces a resource set by `resourceSetId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiReplaceResourceSetRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", + // ResourceSet + instance: { + description: "description_example", + label: "label_example", + }, +}; + +apiInstance.replaceResourceSet(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[ResourceSet](ResourceSet.md)** | | +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined + + +### Return type + +**[ResourceSet](ResourceSet.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/ResourceSetBindingAddMembersRequest.md b/jsdocs/7.0.0/ResourceSetBindingAddMembersRequest.md new file mode 100644 index 000000000..3a3955668 --- /dev/null +++ b/jsdocs/7.0.0/ResourceSetBindingAddMembersRequest.md @@ -0,0 +1,8 @@ +# okta.ResourceSetBindingAddMembersRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**additions** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ResourceSetBindingCreateRequest.md b/jsdocs/7.0.0/ResourceSetBindingCreateRequest.md new file mode 100644 index 000000000..dbd2fe497 --- /dev/null +++ b/jsdocs/7.0.0/ResourceSetBindingCreateRequest.md @@ -0,0 +1,9 @@ +# okta.ResourceSetBindingCreateRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**members** | **Array<string>** | | [optional] [default to undefined] +**role** | **string** | Unique key for the role | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ResourceSetBindingMember.md b/jsdocs/7.0.0/ResourceSetBindingMember.md new file mode 100644 index 000000000..ff17bf9b7 --- /dev/null +++ b/jsdocs/7.0.0/ResourceSetBindingMember.md @@ -0,0 +1,11 @@ +# okta.ResourceSetBindingMember + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | Timestamp when the role was created | [optional] [readonly] [default to undefined] +**id** | **string** | Unique key for the role | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | Timestamp when the role was last updated | [optional] [readonly] [default to undefined] +**_links** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ResourceSetBindingMembers.md b/jsdocs/7.0.0/ResourceSetBindingMembers.md new file mode 100644 index 000000000..b9a461081 --- /dev/null +++ b/jsdocs/7.0.0/ResourceSetBindingMembers.md @@ -0,0 +1,9 @@ +# okta.ResourceSetBindingMembers + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**members** | [**Array<ResourceSetBindingMember>**](ResourceSetBindingMember.md) | | [optional] [default to undefined] +**_links** | [**ResourceSetBindingMembersLinks**](ResourceSetBindingMembersLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ResourceSetBindingMembersLinks.md b/jsdocs/7.0.0/ResourceSetBindingMembersLinks.md new file mode 100644 index 000000000..8c4a6e3b4 --- /dev/null +++ b/jsdocs/7.0.0/ResourceSetBindingMembersLinks.md @@ -0,0 +1,9 @@ +# okta.ResourceSetBindingMembersLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**binding** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**next** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ResourceSetBindingResponse.md b/jsdocs/7.0.0/ResourceSetBindingResponse.md new file mode 100644 index 000000000..a7f88c116 --- /dev/null +++ b/jsdocs/7.0.0/ResourceSetBindingResponse.md @@ -0,0 +1,9 @@ +# okta.ResourceSetBindingResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | `id` of the role | [optional] [default to undefined] +**_links** | [**ResourceSetBindingResponseLinks**](ResourceSetBindingResponseLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ResourceSetBindingResponseLinks.md b/jsdocs/7.0.0/ResourceSetBindingResponseLinks.md new file mode 100644 index 000000000..ac543e9aa --- /dev/null +++ b/jsdocs/7.0.0/ResourceSetBindingResponseLinks.md @@ -0,0 +1,10 @@ +# okta.ResourceSetBindingResponseLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**bindings** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**resource_set** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ResourceSetBindingRole.md b/jsdocs/7.0.0/ResourceSetBindingRole.md new file mode 100644 index 000000000..bc4339fd1 --- /dev/null +++ b/jsdocs/7.0.0/ResourceSetBindingRole.md @@ -0,0 +1,9 @@ +# okta.ResourceSetBindingRole + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [default to undefined] +**_links** | [**ResourceSetBindingRoleLinks**](ResourceSetBindingRoleLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ResourceSetBindingRoleLinks.md b/jsdocs/7.0.0/ResourceSetBindingRoleLinks.md new file mode 100644 index 000000000..3538ed21b --- /dev/null +++ b/jsdocs/7.0.0/ResourceSetBindingRoleLinks.md @@ -0,0 +1,9 @@ +# okta.ResourceSetBindingRoleLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**members** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ResourceSetBindings.md b/jsdocs/7.0.0/ResourceSetBindings.md new file mode 100644 index 000000000..458891080 --- /dev/null +++ b/jsdocs/7.0.0/ResourceSetBindings.md @@ -0,0 +1,9 @@ +# okta.ResourceSetBindings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**roles** | [**Array<ResourceSetBindingRole>**](ResourceSetBindingRole.md) | | [optional] [default to undefined] +**_links** | [**ResourceSetBindingResponseLinks**](ResourceSetBindingResponseLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ResourceSetLinks.md b/jsdocs/7.0.0/ResourceSetLinks.md new file mode 100644 index 000000000..c229ffb50 --- /dev/null +++ b/jsdocs/7.0.0/ResourceSetLinks.md @@ -0,0 +1,10 @@ +# okta.ResourceSetLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**resources** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**bindings** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ResourceSets.md b/jsdocs/7.0.0/ResourceSets.md new file mode 100644 index 000000000..f91f17069 --- /dev/null +++ b/jsdocs/7.0.0/ResourceSets.md @@ -0,0 +1,9 @@ +# okta.ResourceSets + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**resource_sets** | [**Array<ResourceSet>**](ResourceSet.md) | | [optional] [default to undefined] +**_links** | [**IamRolesLinks**](IamRolesLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/RiskEvent.md b/jsdocs/7.0.0/RiskEvent.md new file mode 100644 index 000000000..84d7548dc --- /dev/null +++ b/jsdocs/7.0.0/RiskEvent.md @@ -0,0 +1,10 @@ +# okta.RiskEvent + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiresAt** | **Date** | Time stamp at which the event expires (Expressed as a UTC time zone using ISO 8601 format: yyyy-MM-dd'T'HH:mm:ss.SSS'Z'). If this optional field is not included, Okta automatically expires the event 24 hours after the event is consumed. | [optional] [default to undefined] +**subjects** | [**Array<RiskEventSubject>**](RiskEventSubject.md) | | [default to undefined] +**timestamp** | **Date** | Time stamp at which the event is produced (Expressed as a UTC time zone using ISO 8601 format: yyyy-MM-dd'T'HH:mm:ss.SSS'Z'). | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/RiskEventApi.md b/jsdocs/7.0.0/RiskEventApi.md new file mode 100644 index 000000000..88903f336 --- /dev/null +++ b/jsdocs/7.0.0/RiskEventApi.md @@ -0,0 +1,79 @@ +# okta.RiskEventApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**sendRiskEvents**](RiskEventApi.md#sendriskevents) | **POST** /api/v1/risk/events/ip | Send multiple Risk Events + + +# **sendRiskEvents** +> void sendRiskEvents(instance) + +A Risk Provider can send Risk Events to Okta using this API. This API has a rate limit of 30 requests per minute. The caller should include multiple Risk Events (up to a maximum of 20 events) in a single payload to reduce the number of API calls. If a client has more risk signals to send than what the API supports, we recommend prioritizing posting high risk signals. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RiskEventApi(configuration); + +let body:okta.RiskEventApiSendRiskEventsRequest = { + // Array + instance: [ + { + expiresAt: new Date('1970-01-01T00:00:00.00Z'), + subjects: [ + { + ip: "ip_example", + message: "-", + riskLevel: "HIGH", + }, + ], + timestamp: new Date('1970-01-01T00:00:00.00Z'), + }, + ], +}; + +apiInstance.sendRiskEvents(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[Array<RiskEvent>](RiskEvent.md)** | | + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**202** | Accepted | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/RiskEventSubject.md b/jsdocs/7.0.0/RiskEventSubject.md new file mode 100644 index 000000000..123cdc324 --- /dev/null +++ b/jsdocs/7.0.0/RiskEventSubject.md @@ -0,0 +1,10 @@ +# okta.RiskEventSubject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**ip** | **string** | Either an IpV4 or IpV6 address. | [default to undefined] +**message** | **string** | Any additional message that the provider can send specifying the reason for the risk level of the IP. | [optional] [default to undefined] +**riskLevel** | [**RiskEventSubjectRiskLevel**](RiskEventSubjectRiskLevel.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/RiskEventSubjectRiskLevel.md b/jsdocs/7.0.0/RiskEventSubjectRiskLevel.md new file mode 100644 index 000000000..e96400de4 --- /dev/null +++ b/jsdocs/7.0.0/RiskEventSubjectRiskLevel.md @@ -0,0 +1,4 @@ +# okta.RiskEventSubjectRiskLevel + +type RiskEventSubjectRiskLevel = 'HIGH' | 'LOW' | 'MEDIUM'; + diff --git a/jsdocs/7.0.0/RiskPolicyRuleCondition.md b/jsdocs/7.0.0/RiskPolicyRuleCondition.md new file mode 100644 index 000000000..05fff34fb --- /dev/null +++ b/jsdocs/7.0.0/RiskPolicyRuleCondition.md @@ -0,0 +1,8 @@ +# okta.RiskPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**behaviors** | **Set<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/RiskProvider.md b/jsdocs/7.0.0/RiskProvider.md new file mode 100644 index 000000000..ac4d907d6 --- /dev/null +++ b/jsdocs/7.0.0/RiskProvider.md @@ -0,0 +1,14 @@ +# okta.RiskProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | [**RiskProviderAction**](RiskProviderAction.md) | | [optional] [default to undefined] +**clientId** | **string** | The ID of the [OAuth service app](https://developer.okta.com/docs/guides/implement-oauth-for-okta-serviceapp/main/#create-a-service-app-and-grant-scopes) that is used to send risk events to Okta | [default to undefined] +**created** | **Date** | Timestamp when the risk provider was created | [optional] [readonly] [default to undefined] +**id** | **string** | The ID of the risk provider | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | Timestamp when the risk provider was last updated | [optional] [readonly] [default to undefined] +**name** | **string** | Name of the risk provider | [default to undefined] +**_links** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/RiskProviderAction.md b/jsdocs/7.0.0/RiskProviderAction.md new file mode 100644 index 000000000..747f15bef --- /dev/null +++ b/jsdocs/7.0.0/RiskProviderAction.md @@ -0,0 +1,4 @@ +# okta.RiskProviderAction + +type RiskProviderAction = 'enforce_and_log' | 'log_only' | 'none'; + diff --git a/jsdocs/7.0.0/RiskProviderApi.md b/jsdocs/7.0.0/RiskProviderApi.md new file mode 100644 index 000000000..ad0f89dd8 --- /dev/null +++ b/jsdocs/7.0.0/RiskProviderApi.md @@ -0,0 +1,304 @@ +# okta.RiskProviderApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createRiskProvider**](RiskProviderApi.md#createriskprovider) | **POST** /api/v1/risk/providers | Create a Risk Provider +[**deleteRiskProvider**](RiskProviderApi.md#deleteriskprovider) | **DELETE** /api/v1/risk/providers/{riskProviderId} | Delete a Risk Provider +[**getRiskProvider**](RiskProviderApi.md#getriskprovider) | **GET** /api/v1/risk/providers/{riskProviderId} | Retrieve a Risk Provider +[**listRiskProviders**](RiskProviderApi.md#listriskproviders) | **GET** /api/v1/risk/providers | List all Risk Providers +[**updateRiskProvider**](RiskProviderApi.md#updateriskprovider) | **PUT** /api/v1/risk/providers/{riskProviderId} | Replace a Risk Provider + + +# **createRiskProvider** +> RiskProvider createRiskProvider(instance) + +Creates a risk provider. A maximum of 3 providers can be created. By default, one risk provider is created by Okta. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RiskProviderApi(configuration); + +let body:okta.RiskProviderApiCreateRiskProviderRequest = { + // RiskProvider + instance: { + action: "log_only", + clientId: "clientId_example", + name: "name_example", + }, +}; + +apiInstance.createRiskProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[RiskProvider](RiskProvider.md)** | | + + +### Return type + +**[RiskProvider](RiskProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteRiskProvider** +> void deleteRiskProvider() + +Delete a CAPTCHA instance by `riskProviderId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RiskProviderApi(configuration); + +let body:okta.RiskProviderApiDeleteRiskProviderRequest = { + // string | `id` of the risk provider + riskProviderId: "00rp12r4skkjkjgsn", +}; + +apiInstance.deleteRiskProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**riskProviderId** | **string** | `id` of the risk provider | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getRiskProvider** +> RiskProvider getRiskProvider() + +Retrieves a risk provider by `riskProviderId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RiskProviderApi(configuration); + +let body:okta.RiskProviderApiGetRiskProviderRequest = { + // string | `id` of the risk provider + riskProviderId: "00rp12r4skkjkjgsn", +}; + +apiInstance.getRiskProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**riskProviderId** | **string** | `id` of the risk provider | defaults to undefined + + +### Return type + +**[RiskProvider](RiskProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listRiskProviders** +> Array listRiskProviders() + +Lists all Risk Providers + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RiskProviderApi(configuration); + +let body:any = {}; + +apiInstance.listRiskProviders(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<RiskProvider>](RiskProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateRiskProvider** +> RiskProvider updateRiskProvider(instance) + +Replaces a risk provider by `riskProviderId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RiskProviderApi(configuration); + +let body:okta.RiskProviderApiUpdateRiskProviderRequest = { + // string | `id` of the risk provider + riskProviderId: "00rp12r4skkjkjgsn", + // RiskProvider + instance: { + action: "log_only", + clientId: "clientId_example", + name: "name_example", + }, +}; + +apiInstance.updateRiskProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[RiskProvider](RiskProvider.md)** | | +**riskProviderId** | **string** | `id` of the risk provider | defaults to undefined + + +### Return type + +**[RiskProvider](RiskProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/RiskScorePolicyRuleCondition.md b/jsdocs/7.0.0/RiskScorePolicyRuleCondition.md new file mode 100644 index 000000000..d9efc48b5 --- /dev/null +++ b/jsdocs/7.0.0/RiskScorePolicyRuleCondition.md @@ -0,0 +1,8 @@ +# okta.RiskScorePolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**level** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/Role.md b/jsdocs/7.0.0/Role.md new file mode 100644 index 000000000..020545214 --- /dev/null +++ b/jsdocs/7.0.0/Role.md @@ -0,0 +1,17 @@ +# okta.Role + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**assignmentType** | [**RoleAssignmentType**](RoleAssignmentType.md) | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**label** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**type** | [**RoleType**](RoleType.md) | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/RoleApi.md b/jsdocs/7.0.0/RoleApi.md new file mode 100644 index 000000000..52225b573 --- /dev/null +++ b/jsdocs/7.0.0/RoleApi.md @@ -0,0 +1,556 @@ +# okta.RoleApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**addRolePermission**](RoleApi.md#addrolepermission) | **POST** /api/v1/iam/roles/{roleIdOrLabel}/permissions/{permissionType} | Create a Permission +[**createRole**](RoleApi.md#createrole) | **POST** /api/v1/iam/roles | Create a Role +[**deleteRole**](RoleApi.md#deleterole) | **DELETE** /api/v1/iam/roles/{roleIdOrLabel} | Delete a Role +[**deleteRolePermission**](RoleApi.md#deleterolepermission) | **DELETE** /api/v1/iam/roles/{roleIdOrLabel}/permissions/{permissionType} | Delete a Permission +[**getRole**](RoleApi.md#getrole) | **GET** /api/v1/iam/roles/{roleIdOrLabel} | Retrieve a Role +[**getRolePermission**](RoleApi.md#getrolepermission) | **GET** /api/v1/iam/roles/{roleIdOrLabel}/permissions/{permissionType} | Retrieve a Permission +[**listRolePermissions**](RoleApi.md#listrolepermissions) | **GET** /api/v1/iam/roles/{roleIdOrLabel}/permissions | List all Permissions +[**listRoles**](RoleApi.md#listroles) | **GET** /api/v1/iam/roles | List all Roles +[**replaceRole**](RoleApi.md#replacerole) | **PUT** /api/v1/iam/roles/{roleIdOrLabel} | Replace a Role + + +# **addRolePermission** +> void addRolePermission() + +Adds a permission specified by `permissionType` to the role + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiAddRolePermissionRequest = { + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", + // string | An okta permission type + permissionType: "okta.users.manage", +}; + +apiInstance.addRolePermission(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined +**permissionType** | **string** | An okta permission type | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createRole** +> IamRole createRole(instance) + +Creates a new role + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiCreateRoleRequest = { + // IamRole + instance: { + description: "description_example", + label: "label_example", + permissions: [ + "okta.apps.assignment.manage", + ], + }, +}; + +apiInstance.createRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[IamRole](IamRole.md)** | | + + +### Return type + +**[IamRole](IamRole.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteRole** +> void deleteRole() + +Deletes a role by `roleIdOrLabel` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiDeleteRoleRequest = { + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", +}; + +apiInstance.deleteRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteRolePermission** +> void deleteRolePermission() + +Deletes a permission from a role by `permissionType` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiDeleteRolePermissionRequest = { + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", + // string | An okta permission type + permissionType: "okta.users.manage", +}; + +apiInstance.deleteRolePermission(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined +**permissionType** | **string** | An okta permission type | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getRole** +> IamRole getRole() + +Retrieve a role by `roleIdOrLabel` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiGetRoleRequest = { + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", +}; + +apiInstance.getRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined + + +### Return type + +**[IamRole](IamRole.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getRolePermission** +> Permission getRolePermission() + +Retrieves a permission by `permissionType` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiGetRolePermissionRequest = { + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", + // string | An okta permission type + permissionType: "okta.users.manage", +}; + +apiInstance.getRolePermission(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined +**permissionType** | **string** | An okta permission type | defaults to undefined + + +### Return type + +**[Permission](Permission.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listRolePermissions** +> Permissions listRolePermissions() + +Lists all permissions of the role by `roleIdOrLabel` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiListRolePermissionsRequest = { + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", +}; + +apiInstance.listRolePermissions(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined + + +### Return type + +**[Permissions](Permissions.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listRoles** +> IamRoles listRoles() + +Lists all roles with pagination support + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiListRolesRequest = { + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", +}; + +apiInstance.listRoles(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined + + +### Return type + +**[IamRoles](IamRoles.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceRole** +> IamRole replaceRole(instance) + +Replaces a role by `roleIdOrLabel` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiReplaceRoleRequest = { + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", + // IamRole + instance: { + description: "description_example", + label: "label_example", + permissions: [ + "okta.apps.assignment.manage", + ], + }, +}; + +apiInstance.replaceRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[IamRole](IamRole.md)** | | +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined + + +### Return type + +**[IamRole](IamRole.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/RoleAssignmentApi.md b/jsdocs/7.0.0/RoleAssignmentApi.md new file mode 100644 index 000000000..2f9f6bb1f --- /dev/null +++ b/jsdocs/7.0.0/RoleAssignmentApi.md @@ -0,0 +1,510 @@ +# okta.RoleAssignmentApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**assignRoleToGroup**](RoleAssignmentApi.md#assignroletogroup) | **POST** /api/v1/groups/{groupId}/roles | Assign a Role to a Group +[**assignRoleToUser**](RoleAssignmentApi.md#assignroletouser) | **POST** /api/v1/users/{userId}/roles | Assign a Role to a User +[**getGroupAssignedRole**](RoleAssignmentApi.md#getgroupassignedrole) | **GET** /api/v1/groups/{groupId}/roles/{roleId} | Retrieve a Role assigned to Group +[**getUserAssignedRole**](RoleAssignmentApi.md#getuserassignedrole) | **GET** /api/v1/users/{userId}/roles/{roleId} | Retrieve a Role assigned to a User +[**listAssignedRolesForUser**](RoleAssignmentApi.md#listassignedrolesforuser) | **GET** /api/v1/users/{userId}/roles | List all Roles assigned to a User +[**listGroupAssignedRoles**](RoleAssignmentApi.md#listgroupassignedroles) | **GET** /api/v1/groups/{groupId}/roles | List all Assigned Roles of Group +[**unassignRoleFromGroup**](RoleAssignmentApi.md#unassignrolefromgroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId} | Unassign a Role from a Group +[**unassignRoleFromUser**](RoleAssignmentApi.md#unassignrolefromuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId} | Unassign a Role from a User + + +# **assignRoleToGroup** +> Role | void assignRoleToGroup(assignRoleRequest) + +Assigns a role to a group. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiAssignRoleToGroupRequest = { + // string + groupId: "groupId_example", + // AssignRoleRequest + assignRoleRequest: { + type: "API_ACCESS_MANAGEMENT_ADMIN", + }, + // boolean | Setting this to `true` grants the group third-party admin status (optional) + disableNotifications: true, +}; + +apiInstance.assignRoleToGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **assignRoleRequest** | **[AssignRoleRequest](AssignRoleRequest.md)** | | +**groupId** | **string** | | defaults to undefined +**disableNotifications** | **boolean** | Setting this to `true` grants the group third-party admin status | (optional) defaults to undefined + + +### Return type + +**[Role | void](Role.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**201** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **assignRoleToUser** +> Role assignRoleToUser(assignRoleRequest) + +Assigns a role to a user identified by `userId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiAssignRoleToUserRequest = { + // string + userId: "userId_example", + // AssignRoleRequest + assignRoleRequest: { + type: "API_ACCESS_MANAGEMENT_ADMIN", + }, + // boolean | Setting this to `true` grants the user third-party admin status (optional) + disableNotifications: true, +}; + +apiInstance.assignRoleToUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **assignRoleRequest** | **[AssignRoleRequest](AssignRoleRequest.md)** | | +**userId** | **string** | | defaults to undefined +**disableNotifications** | **boolean** | Setting this to `true` grants the user third-party admin status | (optional) defaults to undefined + + +### Return type + +**[Role](Role.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getGroupAssignedRole** +> Role getGroupAssignedRole() + +Retrieves a role identified by `roleId` assigned to group identified by `groupId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiGetGroupAssignedRoleRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", +}; + +apiInstance.getGroupAssignedRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined + + +### Return type + +**[Role](Role.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getUserAssignedRole** +> Role getUserAssignedRole() + +Retrieves a role identified by `roleId` assigned to a user identified by `userId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiGetUserAssignedRoleRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", +}; + +apiInstance.getUserAssignedRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined + + +### Return type + +**[Role](Role.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAssignedRolesForUser** +> Array listAssignedRolesForUser() + +Lists all roles assigned to a user identified by `userId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiListAssignedRolesForUserRequest = { + // string + userId: "userId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.listAssignedRolesForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<Role>](Role.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listGroupAssignedRoles** +> Array listGroupAssignedRoles() + +Lists all assigned roles of group identified by `groupId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiListGroupAssignedRolesRequest = { + // string + groupId: "groupId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.listGroupAssignedRoles(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<Role>](Role.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unassignRoleFromGroup** +> void unassignRoleFromGroup() + +Unassigns a role identified by `roleId` assigned to group identified by `groupId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiUnassignRoleFromGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", +}; + +apiInstance.unassignRoleFromGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unassignRoleFromUser** +> void unassignRoleFromUser() + +Unassigns a role identified by `roleId` from a user identified by `userId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiUnassignRoleFromUserRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", +}; + +apiInstance.unassignRoleFromUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/RoleAssignmentType.md b/jsdocs/7.0.0/RoleAssignmentType.md new file mode 100644 index 000000000..cc67e3e57 --- /dev/null +++ b/jsdocs/7.0.0/RoleAssignmentType.md @@ -0,0 +1,4 @@ +# okta.RoleAssignmentType + +type RoleAssignmentType = 'GROUP' | 'USER'; + diff --git a/jsdocs/7.0.0/RolePermissionType.md b/jsdocs/7.0.0/RolePermissionType.md new file mode 100644 index 000000000..38d1a1feb --- /dev/null +++ b/jsdocs/7.0.0/RolePermissionType.md @@ -0,0 +1,4 @@ +# okta.RolePermissionType + +type RolePermissionType = 'okta.apps.assignment.manage' | 'okta.apps.manage' | 'okta.apps.manageFirstPartyApps' | 'okta.apps.read' | 'okta.authzServers.manage' | 'okta.authzServers.read' | 'okta.customizations.manage' | 'okta.customizations.read' | 'okta.governance.accessCertifications.manage' | 'okta.governance.accessRequests.manage' | 'okta.groups.appAssignment.manage' | 'okta.groups.create' | 'okta.groups.manage' | 'okta.groups.members.manage' | 'okta.groups.read' | 'okta.profilesources.import.run' | 'okta.users.appAssignment.manage' | 'okta.users.create' | 'okta.users.credentials.expirePassword' | 'okta.users.credentials.manage' | 'okta.users.credentials.resetFactors' | 'okta.users.credentials.resetPassword' | 'okta.users.groupMembership.manage' | 'okta.users.lifecycle.activate' | 'okta.users.lifecycle.clearSessions' | 'okta.users.lifecycle.deactivate' | 'okta.users.lifecycle.delete' | 'okta.users.lifecycle.manage' | 'okta.users.lifecycle.suspend' | 'okta.users.lifecycle.unlock' | 'okta.users.lifecycle.unsuspend' | 'okta.users.manage' | 'okta.users.read' | 'okta.users.userprofile.manage'; + diff --git a/jsdocs/7.0.0/RoleTargetApi.md b/jsdocs/7.0.0/RoleTargetApi.md new file mode 100644 index 000000000..a02c47ee2 --- /dev/null +++ b/jsdocs/7.0.0/RoleTargetApi.md @@ -0,0 +1,1118 @@ +# okta.RoleTargetApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**addAllAppsAsTargetToRole**](RoleTargetApi.md#addallappsastargettorole) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | Assign all Apps as Target to Role +[**addApplicationInstanceTargetToAppAdminRoleGivenToGroup**](RoleTargetApi.md#addapplicationinstancetargettoappadminrolegiventogroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Assign an Application Instance Target to Application Administrator Role +[**addApplicationTargetToAdminRoleForUser**](RoleTargetApi.md#addapplicationtargettoadminroleforuser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role +[**addApplicationTargetToAdminRoleGivenToGroup**](RoleTargetApi.md#addapplicationtargettoadminrolegiventogroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role +[**addApplicationTargetToAppAdminRoleForUser**](RoleTargetApi.md#addapplicationtargettoappadminroleforuser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Assign an Application Instance Target to an Application Administrator Role +[**addGroupTargetToGroupAdministratorRoleForGroup**](RoleTargetApi.md#addgrouptargettogroupadministratorroleforgroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} | Assign a Group Target for Group Role +[**addGroupTargetToRole**](RoleTargetApi.md#addgrouptargettorole) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId} | Assign a Group Target to Role +[**listApplicationTargetsForApplicationAdministratorRoleForGroup**](RoleTargetApi.md#listapplicationtargetsforapplicationadministratorroleforgroup) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for an Application Administrator Role +[**listApplicationTargetsForApplicationAdministratorRoleForUser**](RoleTargetApi.md#listapplicationtargetsforapplicationadministratorroleforuser) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for Application Administrator Role +[**listGroupTargetsForGroupRole**](RoleTargetApi.md#listgrouptargetsforgrouprole) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups | List all Group Targets for a Group Role +[**listGroupTargetsForRole**](RoleTargetApi.md#listgrouptargetsforrole) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/groups | List all Group Targets for Role +[**removeApplicationTargetFromAdministratorRoleForUser**](RoleTargetApi.md#removeapplicationtargetfromadministratorroleforuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Unassign an Application Instance Target to Application Administrator Role +[**removeApplicationTargetFromAdministratorRoleGivenToGroup**](RoleTargetApi.md#removeapplicationtargetfromadministratorrolegiventogroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Delete an Application Instance Target to Application Administrator Role +[**removeApplicationTargetFromApplicationAdministratorRoleForUser**](RoleTargetApi.md#removeapplicationtargetfromapplicationadministratorroleforuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Unassign an Application Target from Application Administrator Role +[**removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup**](RoleTargetApi.md#removeapplicationtargetfromapplicationadministratorrolegiventogroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName} | Delete an Application Target from Application Administrator Role +[**removeGroupTargetFromGroupAdministratorRoleGivenToGroup**](RoleTargetApi.md#removegrouptargetfromgroupadministratorrolegiventogroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} | Delete a Group Target for Group Role +[**removeGroupTargetFromRole**](RoleTargetApi.md#removegrouptargetfromrole) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId} | Unassign a Group Target from Role + + +# **addAllAppsAsTargetToRole** +> void addAllAppsAsTargetToRole() + +Assign all Apps as Target to Role + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiAddAllAppsAsTargetToRoleRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", +}; + +apiInstance.addAllAppsAsTargetToRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addApplicationInstanceTargetToAppAdminRoleGivenToGroup** +> void addApplicationInstanceTargetToAppAdminRoleGivenToGroup() + +Add App Instance Target to App Administrator Role given to a Group + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiAddApplicationInstanceTargetToAppAdminRoleGivenToGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", + // string + applicationId: "applicationId_example", +}; + +apiInstance.addApplicationInstanceTargetToAppAdminRoleGivenToGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined +**applicationId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addApplicationTargetToAdminRoleForUser** +> void addApplicationTargetToAdminRoleForUser() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiAddApplicationTargetToAdminRoleForUserRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", +}; + +apiInstance.addApplicationTargetToAdminRoleForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addApplicationTargetToAdminRoleGivenToGroup** +> void addApplicationTargetToAdminRoleGivenToGroup() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiAddApplicationTargetToAdminRoleGivenToGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", +}; + +apiInstance.addApplicationTargetToAdminRoleGivenToGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addApplicationTargetToAppAdminRoleForUser** +> void addApplicationTargetToAppAdminRoleForUser() + +Add App Instance Target to App Administrator Role given to a User + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiAddApplicationTargetToAppAdminRoleForUserRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", + // string + applicationId: "applicationId_example", +}; + +apiInstance.addApplicationTargetToAppAdminRoleForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined +**applicationId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addGroupTargetToGroupAdministratorRoleForGroup** +> void addGroupTargetToGroupAdministratorRoleForGroup() + +Enumerates group targets for a group role. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiAddGroupTargetToGroupAdministratorRoleForGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string + targetGroupId: "targetGroupId_example", +}; + +apiInstance.addGroupTargetToGroupAdministratorRoleForGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**targetGroupId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addGroupTargetToRole** +> void addGroupTargetToRole() + +Assign a Group Target to Role + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiAddGroupTargetToRoleRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string + groupId: "groupId_example", +}; + +apiInstance.addGroupTargetToRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**groupId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listApplicationTargetsForApplicationAdministratorRoleForGroup** +> Array listApplicationTargetsForApplicationAdministratorRoleForGroup() + +Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiListApplicationTargetsForApplicationAdministratorRoleForGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listApplicationTargetsForApplicationAdministratorRoleForGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<CatalogApplication>](CatalogApplication.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listApplicationTargetsForApplicationAdministratorRoleForUser** +> Array listApplicationTargetsForApplicationAdministratorRoleForUser() + +Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiListApplicationTargetsForApplicationAdministratorRoleForUserRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listApplicationTargetsForApplicationAdministratorRoleForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<CatalogApplication>](CatalogApplication.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listGroupTargetsForGroupRole** +> Array listGroupTargetsForGroupRole() + +Enumerates group targets for a group role. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiListGroupTargetsForGroupRoleRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listGroupTargetsForGroupRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<Group>](Group.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listGroupTargetsForRole** +> Array listGroupTargetsForRole() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiListGroupTargetsForRoleRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listGroupTargetsForRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<Group>](Group.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeApplicationTargetFromAdministratorRoleForUser** +> void removeApplicationTargetFromAdministratorRoleForUser() + +Remove App Instance Target to App Administrator Role given to a User + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiRemoveApplicationTargetFromAdministratorRoleForUserRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", + // string + applicationId: "applicationId_example", +}; + +apiInstance.removeApplicationTargetFromAdministratorRoleForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined +**applicationId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeApplicationTargetFromAdministratorRoleGivenToGroup** +> void removeApplicationTargetFromAdministratorRoleGivenToGroup() + +Remove App Instance Target to App Administrator Role given to a Group + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiRemoveApplicationTargetFromAdministratorRoleGivenToGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", + // string + applicationId: "applicationId_example", +}; + +apiInstance.removeApplicationTargetFromAdministratorRoleGivenToGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined +**applicationId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeApplicationTargetFromApplicationAdministratorRoleForUser** +> void removeApplicationTargetFromApplicationAdministratorRoleForUser() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiRemoveApplicationTargetFromApplicationAdministratorRoleForUserRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", +}; + +apiInstance.removeApplicationTargetFromApplicationAdministratorRoleForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup** +> void removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiRemoveApplicationTargetFromApplicationAdministratorRoleGivenToGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", +}; + +apiInstance.removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeGroupTargetFromGroupAdministratorRoleGivenToGroup** +> void removeGroupTargetFromGroupAdministratorRoleGivenToGroup() + +remove group target for a group role. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiRemoveGroupTargetFromGroupAdministratorRoleGivenToGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string + targetGroupId: "targetGroupId_example", +}; + +apiInstance.removeGroupTargetFromGroupAdministratorRoleGivenToGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**targetGroupId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeGroupTargetFromRole** +> void removeGroupTargetFromRole() + +Unassign a Group Target from Role + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiRemoveGroupTargetFromRoleRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string + groupId: "groupId_example", +}; + +apiInstance.removeGroupTargetFromRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**groupId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/RoleType.md b/jsdocs/7.0.0/RoleType.md new file mode 100644 index 000000000..4558f7efe --- /dev/null +++ b/jsdocs/7.0.0/RoleType.md @@ -0,0 +1,4 @@ +# okta.RoleType + +type RoleType = 'API_ACCESS_MANAGEMENT_ADMIN' | 'APP_ADMIN' | 'GROUP_MEMBERSHIP_ADMIN' | 'HELP_DESK_ADMIN' | 'MOBILE_ADMIN' | 'ORG_ADMIN' | 'READ_ONLY_ADMIN' | 'REPORT_ADMIN' | 'SUPER_ADMIN' | 'USER_ADMIN'; + diff --git a/jsdocs/7.0.0/SamlApplication.md b/jsdocs/7.0.0/SamlApplication.md new file mode 100644 index 000000000..92be5f605 --- /dev/null +++ b/jsdocs/7.0.0/SamlApplication.md @@ -0,0 +1,10 @@ +# okta.SamlApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**ApplicationCredentials**](ApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**settings** | [**SamlApplicationSettings**](SamlApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SamlApplicationAllOf.md b/jsdocs/7.0.0/SamlApplicationAllOf.md new file mode 100644 index 000000000..9e44e0f04 --- /dev/null +++ b/jsdocs/7.0.0/SamlApplicationAllOf.md @@ -0,0 +1,10 @@ +# okta.SamlApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**ApplicationCredentials**](ApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**settings** | [**SamlApplicationSettings**](SamlApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SamlApplicationSettings.md b/jsdocs/7.0.0/SamlApplicationSettings.md new file mode 100644 index 000000000..4b250f38f --- /dev/null +++ b/jsdocs/7.0.0/SamlApplicationSettings.md @@ -0,0 +1,14 @@ +# okta.SamlApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**app** | [**SamlApplicationSettingsApplication**](SamlApplicationSettingsApplication.md) | | [optional] [default to undefined] +**signOn** | [**SamlApplicationSettingsSignOn**](SamlApplicationSettingsSignOn.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SamlApplicationSettingsAllOf.md b/jsdocs/7.0.0/SamlApplicationSettingsAllOf.md new file mode 100644 index 000000000..2b0ba28f8 --- /dev/null +++ b/jsdocs/7.0.0/SamlApplicationSettingsAllOf.md @@ -0,0 +1,9 @@ +# okta.SamlApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**SamlApplicationSettingsApplication**](SamlApplicationSettingsApplication.md) | | [optional] [default to undefined] +**signOn** | [**SamlApplicationSettingsSignOn**](SamlApplicationSettingsSignOn.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SamlApplicationSettingsApplication.md b/jsdocs/7.0.0/SamlApplicationSettingsApplication.md new file mode 100644 index 000000000..db9159cd6 --- /dev/null +++ b/jsdocs/7.0.0/SamlApplicationSettingsApplication.md @@ -0,0 +1,10 @@ +# okta.SamlApplicationSettingsApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**acsUrl** | **string** | | [optional] [default to undefined] +**audRestriction** | **string** | | [optional] [default to undefined] +**baseUrl** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SamlApplicationSettingsSignOn.md b/jsdocs/7.0.0/SamlApplicationSettingsSignOn.md new file mode 100644 index 000000000..a53d63d8b --- /dev/null +++ b/jsdocs/7.0.0/SamlApplicationSettingsSignOn.md @@ -0,0 +1,33 @@ +# okta.SamlApplicationSettingsSignOn + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**acsEndpoints** | [**Array<AcsEndpoint>**](AcsEndpoint.md) | | [optional] [default to undefined] +**allowMultipleAcsEndpoints** | **boolean** | | [optional] [default to undefined] +**assertionSigned** | **boolean** | | [optional] [default to undefined] +**attributeStatements** | [**Array<SamlAttributeStatement>**](SamlAttributeStatement.md) | | [optional] [default to undefined] +**audience** | **string** | | [optional] [default to undefined] +**audienceOverride** | **string** | | [optional] [default to undefined] +**authnContextClassRef** | **string** | | [optional] [default to undefined] +**defaultRelayState** | **string** | | [optional] [default to undefined] +**destination** | **string** | | [optional] [default to undefined] +**destinationOverride** | **string** | | [optional] [default to undefined] +**digestAlgorithm** | **string** | | [optional] [default to undefined] +**honorForceAuthn** | **boolean** | | [optional] [default to undefined] +**idpIssuer** | **string** | | [optional] [default to undefined] +**inlineHooks** | [**Array<SignOnInlineHook>**](SignOnInlineHook.md) | | [optional] [default to undefined] +**recipient** | **string** | | [optional] [default to undefined] +**recipientOverride** | **string** | | [optional] [default to undefined] +**requestCompressed** | **boolean** | | [optional] [default to undefined] +**responseSigned** | **boolean** | | [optional] [default to undefined] +**signatureAlgorithm** | **string** | | [optional] [default to undefined] +**slo** | [**SingleLogout**](SingleLogout.md) | | [optional] [default to undefined] +**spCertificate** | [**SpCertificate**](SpCertificate.md) | | [optional] [default to undefined] +**spIssuer** | **string** | | [optional] [default to undefined] +**ssoAcsUrl** | **string** | | [optional] [default to undefined] +**ssoAcsUrlOverride** | **string** | | [optional] [default to undefined] +**subjectNameIdFormat** | **string** | | [optional] [default to undefined] +**subjectNameIdTemplate** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SamlAttributeStatement.md b/jsdocs/7.0.0/SamlAttributeStatement.md new file mode 100644 index 000000000..ab1cf0369 --- /dev/null +++ b/jsdocs/7.0.0/SamlAttributeStatement.md @@ -0,0 +1,13 @@ +# okta.SamlAttributeStatement + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**filterType** | **string** | | [optional] [default to undefined] +**filterValue** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**namespace** | **string** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] +**values** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ScheduledUserLifecycleAction.md b/jsdocs/7.0.0/ScheduledUserLifecycleAction.md new file mode 100644 index 000000000..4139e9abe --- /dev/null +++ b/jsdocs/7.0.0/ScheduledUserLifecycleAction.md @@ -0,0 +1,8 @@ +# okta.ScheduledUserLifecycleAction + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**status** | [**PolicyUserStatus**](PolicyUserStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SchemaApi.md b/jsdocs/7.0.0/SchemaApi.md new file mode 100644 index 000000000..5219dcfd9 --- /dev/null +++ b/jsdocs/7.0.0/SchemaApi.md @@ -0,0 +1,3922 @@ +# okta.SchemaApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**getApplicationLayout**](SchemaApi.md#getapplicationlayout) | **GET** /api/v1/meta/layouts/apps/{appName} | Retrieve the UI Layout for an Application +[**getApplicationUserSchema**](SchemaApi.md#getapplicationuserschema) | **GET** /api/v1/meta/schemas/apps/{appInstanceId}/default | Retrieve the default Application User Schema for an Application +[**getGroupSchema**](SchemaApi.md#getgroupschema) | **GET** /api/v1/meta/schemas/group/default | Retrieve the default Group Schema +[**getUserSchema**](SchemaApi.md#getuserschema) | **GET** /api/v1/meta/schemas/user/{schemaId} | Retrieve a User Schema +[**updateApplicationUserProfile**](SchemaApi.md#updateapplicationuserprofile) | **POST** /api/v1/meta/schemas/apps/{appInstanceId}/default | Update the default Application User Schema for an Application +[**updateGroupSchema**](SchemaApi.md#updategroupschema) | **POST** /api/v1/meta/schemas/group/default | Update the default Group Schema +[**updateUserProfile**](SchemaApi.md#updateuserprofile) | **POST** /api/v1/meta/schemas/user/{schemaId} | Update a User Schema + + +# **getApplicationLayout** +> ApplicationLayout getApplicationLayout() + +Takes an Application name as an input parameter and retrieves the App Instance page Layout for that Application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SchemaApi(configuration); + +let body:okta.SchemaApiGetApplicationLayoutRequest = { + // string + appName: "appName_example", +}; + +apiInstance.getApplicationLayout(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appName** | **string** | | defaults to undefined + + +### Return type + +**[ApplicationLayout](ApplicationLayout.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | successful operation | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getApplicationUserSchema** +> UserSchema getApplicationUserSchema() + +Fetches the Schema for an App User + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SchemaApi(configuration); + +let body:okta.SchemaApiGetApplicationUserSchemaRequest = { + // string + appInstanceId: "appInstanceId_example", +}; + +apiInstance.getApplicationUserSchema(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appInstanceId** | **string** | | defaults to undefined + + +### Return type + +**[UserSchema](UserSchema.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | successful operation | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getGroupSchema** +> GroupSchema getGroupSchema() + +Fetches the group schema + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SchemaApi(configuration); + +let body:any = {}; + +apiInstance.getGroupSchema(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[GroupSchema](GroupSchema.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | successful operation | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getUserSchema** +> UserSchema getUserSchema() + +Fetches the schema for a Schema Id. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SchemaApi(configuration); + +let body:okta.SchemaApiGetUserSchemaRequest = { + // string + schemaId: "schemaId_example", +}; + +apiInstance.getUserSchema(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**schemaId** | **string** | | defaults to undefined + + +### Return type + +**[UserSchema](UserSchema.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateApplicationUserProfile** +> UserSchema updateApplicationUserProfile() + +Partial updates on the User Profile properties of the Application User Schema. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SchemaApi(configuration); + +let body:okta.SchemaApiUpdateApplicationUserProfileRequest = { + // string + appInstanceId: "appInstanceId_example", + // UserSchema (optional) + body: { + definitions: { + base: { + id: "id_example", + properties: { + city: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + costCenter: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + countryCode: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + department: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + displayName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + division: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + email: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + employeeNumber: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + firstName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + honorificPrefix: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + honorificSuffix: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + lastName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + locale: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + login: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + manager: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + managerId: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + middleName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + mobilePhone: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + nickName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + organization: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + postalAddress: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + preferredLanguage: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + primaryPhone: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + profileUrl: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + secondEmail: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + state: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + streetAddress: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + timezone: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + title: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + userType: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + zipCode: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + }, + required: [ + "required_example", + ], + type: "type_example", + }, + custom: { + id: "id_example", + properties: { + "key": { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + }, + required: [ + "required_example", + ], + type: "type_example", + }, + }, + properties: { + profile: { + allOf: [ + { + ref: "ref_example", + }, + ], + }, + }, + title: "title_example", + }, +}; + +apiInstance.updateApplicationUserProfile(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | **[UserSchema](UserSchema.md)** | | +**appInstanceId** | **string** | | defaults to undefined + + +### Return type + +**[UserSchema](UserSchema.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | successful operation | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateGroupSchema** +> GroupSchema updateGroupSchema() + +Updates, adds or removes one or more custom Group Profile properties in the schema + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SchemaApi(configuration); + +let body:okta.SchemaApiUpdateGroupSchemaRequest = { + // GroupSchema (optional) + GroupSchema: { + definitions: { + base: { + properties: { + description: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + name: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + }, + required: [ + "required_example", + ], + type: "type_example", + }, + custom: { + properties: { + "key": { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + }, + required: [ + "required_example", + ], + type: "type_example", + }, + }, + description: "description_example", + properties: { + profile: { + allOf: [ + { + ref: "ref_example", + }, + ], + }, + }, + title: "title_example", + }, +}; + +apiInstance.updateGroupSchema(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **GroupSchema** | **[GroupSchema](GroupSchema.md)** | | + + +### Return type + +**[GroupSchema](GroupSchema.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | successful operation | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateUserProfile** +> UserSchema updateUserProfile(userSchema) + +Partial updates on the User Profile properties of the user schema. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SchemaApi(configuration); + +let body:okta.SchemaApiUpdateUserProfileRequest = { + // string + schemaId: "schemaId_example", + // UserSchema + userSchema: { + definitions: { + base: { + id: "id_example", + properties: { + city: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + costCenter: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + countryCode: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + department: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + displayName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + division: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + email: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + employeeNumber: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + firstName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + honorificPrefix: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + honorificSuffix: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + lastName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + locale: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + login: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + manager: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + managerId: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + middleName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + mobilePhone: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + nickName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + organization: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + postalAddress: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + preferredLanguage: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + primaryPhone: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + profileUrl: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + secondEmail: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + state: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + streetAddress: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + timezone: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + title: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + userType: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + zipCode: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + }, + required: [ + "required_example", + ], + type: "type_example", + }, + custom: { + id: "id_example", + properties: { + "key": { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + }, + required: [ + "required_example", + ], + type: "type_example", + }, + }, + properties: { + profile: { + allOf: [ + { + ref: "ref_example", + }, + ], + }, + }, + title: "title_example", + }, +}; + +apiInstance.updateUserProfile(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **userSchema** | **[UserSchema](UserSchema.md)** | | +**schemaId** | **string** | | defaults to undefined + + +### Return type + +**[UserSchema](UserSchema.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/SchemeApplicationCredentials.md b/jsdocs/7.0.0/SchemeApplicationCredentials.md new file mode 100644 index 000000000..c63085220 --- /dev/null +++ b/jsdocs/7.0.0/SchemeApplicationCredentials.md @@ -0,0 +1,13 @@ +# okta.SchemeApplicationCredentials + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signing** | [**ApplicationCredentialsSigning**](ApplicationCredentialsSigning.md) | | [optional] [default to undefined] +**userNameTemplate** | [**ApplicationCredentialsUsernameTemplate**](ApplicationCredentialsUsernameTemplate.md) | | [optional] [default to undefined] +**password** | [**PasswordCredential**](PasswordCredential.md) | | [optional] [default to undefined] +**revealPassword** | **boolean** | | [optional] [default to undefined] +**scheme** | [**ApplicationCredentialsScheme**](ApplicationCredentialsScheme.md) | | [optional] [default to undefined] +**userName** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SchemeApplicationCredentialsAllOf.md b/jsdocs/7.0.0/SchemeApplicationCredentialsAllOf.md new file mode 100644 index 000000000..51d96c3f3 --- /dev/null +++ b/jsdocs/7.0.0/SchemeApplicationCredentialsAllOf.md @@ -0,0 +1,12 @@ +# okta.SchemeApplicationCredentialsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**password** | [**PasswordCredential**](PasswordCredential.md) | | [optional] [default to undefined] +**revealPassword** | **boolean** | | [optional] [default to undefined] +**scheme** | [**ApplicationCredentialsScheme**](ApplicationCredentialsScheme.md) | | [optional] [default to undefined] +**signing** | [**ApplicationCredentialsSigning**](ApplicationCredentialsSigning.md) | | [optional] [default to undefined] +**userName** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/ScreenLockType.md b/jsdocs/7.0.0/ScreenLockType.md new file mode 100644 index 000000000..083e11b75 --- /dev/null +++ b/jsdocs/7.0.0/ScreenLockType.md @@ -0,0 +1,4 @@ +# okta.ScreenLockType + +type ScreenLockType = 'BIOMETRIC' | 'PASSCODE'; + diff --git a/jsdocs/7.0.0/SecurePasswordStoreApplication.md b/jsdocs/7.0.0/SecurePasswordStoreApplication.md new file mode 100644 index 000000000..ac438b6cc --- /dev/null +++ b/jsdocs/7.0.0/SecurePasswordStoreApplication.md @@ -0,0 +1,10 @@ +# okta.SecurePasswordStoreApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'template_sps'] +**settings** | [**SecurePasswordStoreApplicationSettings**](SecurePasswordStoreApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SecurePasswordStoreApplicationAllOf.md b/jsdocs/7.0.0/SecurePasswordStoreApplicationAllOf.md new file mode 100644 index 000000000..0a31e4529 --- /dev/null +++ b/jsdocs/7.0.0/SecurePasswordStoreApplicationAllOf.md @@ -0,0 +1,10 @@ +# okta.SecurePasswordStoreApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'template_sps'] +**settings** | [**SecurePasswordStoreApplicationSettings**](SecurePasswordStoreApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SecurePasswordStoreApplicationSettings.md b/jsdocs/7.0.0/SecurePasswordStoreApplicationSettings.md new file mode 100644 index 000000000..bd0367ada --- /dev/null +++ b/jsdocs/7.0.0/SecurePasswordStoreApplicationSettings.md @@ -0,0 +1,13 @@ +# okta.SecurePasswordStoreApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**app** | [**SecurePasswordStoreApplicationSettingsApplication**](SecurePasswordStoreApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SecurePasswordStoreApplicationSettingsAllOf.md b/jsdocs/7.0.0/SecurePasswordStoreApplicationSettingsAllOf.md new file mode 100644 index 000000000..a7da6c2d8 --- /dev/null +++ b/jsdocs/7.0.0/SecurePasswordStoreApplicationSettingsAllOf.md @@ -0,0 +1,8 @@ +# okta.SecurePasswordStoreApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**SecurePasswordStoreApplicationSettingsApplication**](SecurePasswordStoreApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SecurePasswordStoreApplicationSettingsApplication.md b/jsdocs/7.0.0/SecurePasswordStoreApplicationSettingsApplication.md new file mode 100644 index 000000000..2ef5bfca5 --- /dev/null +++ b/jsdocs/7.0.0/SecurePasswordStoreApplicationSettingsApplication.md @@ -0,0 +1,16 @@ +# okta.SecurePasswordStoreApplicationSettingsApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**optionalField1** | **string** | | [optional] [default to undefined] +**optionalField1Value** | **string** | | [optional] [default to undefined] +**optionalField2** | **string** | | [optional] [default to undefined] +**optionalField2Value** | **string** | | [optional] [default to undefined] +**optionalField3** | **string** | | [optional] [default to undefined] +**optionalField3Value** | **string** | | [optional] [default to undefined] +**passwordField** | **string** | | [optional] [default to undefined] +**url** | **string** | | [optional] [default to undefined] +**usernameField** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SecurityQuestion.md b/jsdocs/7.0.0/SecurityQuestion.md new file mode 100644 index 000000000..92713af81 --- /dev/null +++ b/jsdocs/7.0.0/SecurityQuestion.md @@ -0,0 +1,10 @@ +# okta.SecurityQuestion + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**answer** | **string** | | [optional] [default to undefined] +**question** | **string** | | [optional] [default to undefined] +**questionText** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SecurityQuestionUserFactor.md b/jsdocs/7.0.0/SecurityQuestionUserFactor.md new file mode 100644 index 000000000..9a5684f7a --- /dev/null +++ b/jsdocs/7.0.0/SecurityQuestionUserFactor.md @@ -0,0 +1,8 @@ +# okta.SecurityQuestionUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**SecurityQuestionUserFactorProfile**](SecurityQuestionUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SecurityQuestionUserFactorAllOf.md b/jsdocs/7.0.0/SecurityQuestionUserFactorAllOf.md new file mode 100644 index 000000000..3bfef2f50 --- /dev/null +++ b/jsdocs/7.0.0/SecurityQuestionUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.SecurityQuestionUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**SecurityQuestionUserFactorProfile**](SecurityQuestionUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SecurityQuestionUserFactorProfile.md b/jsdocs/7.0.0/SecurityQuestionUserFactorProfile.md new file mode 100644 index 000000000..fb51b252c --- /dev/null +++ b/jsdocs/7.0.0/SecurityQuestionUserFactorProfile.md @@ -0,0 +1,10 @@ +# okta.SecurityQuestionUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**answer** | **string** | | [optional] [default to undefined] +**question** | **string** | | [optional] [default to undefined] +**questionText** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SeedEnum.md b/jsdocs/7.0.0/SeedEnum.md new file mode 100644 index 000000000..2bbfd4b84 --- /dev/null +++ b/jsdocs/7.0.0/SeedEnum.md @@ -0,0 +1,4 @@ +# okta.SeedEnum + +type SeedEnum = 'OKTA' | 'RANDOM'; + diff --git a/jsdocs/7.0.0/Session.md b/jsdocs/7.0.0/Session.md new file mode 100644 index 000000000..8956d53c9 --- /dev/null +++ b/jsdocs/7.0.0/Session.md @@ -0,0 +1,18 @@ +# okta.Session + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**amr** | [**Array<SessionAuthenticationMethod>**](SessionAuthenticationMethod.md) | | [optional] [readonly] [default to undefined] +**createdAt** | **Date** | | [optional] [readonly] [default to undefined] +**expiresAt** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**idp** | [**SessionIdentityProvider**](SessionIdentityProvider.md) | | [optional] [default to undefined] +**lastFactorVerification** | **Date** | | [optional] [readonly] [default to undefined] +**lastPasswordVerification** | **Date** | | [optional] [readonly] [default to undefined] +**login** | **string** | | [optional] [readonly] [default to undefined] +**status** | [**SessionStatus**](SessionStatus.md) | | [optional] [default to undefined] +**userId** | **string** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/SessionApi.md b/jsdocs/7.0.0/SessionApi.md new file mode 100644 index 000000000..f9163ae63 --- /dev/null +++ b/jsdocs/7.0.0/SessionApi.md @@ -0,0 +1,244 @@ +# okta.SessionApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createSession**](SessionApi.md#createsession) | **POST** /api/v1/sessions | Create a Session with Session Token +[**endSession**](SessionApi.md#endsession) | **DELETE** /api/v1/sessions/{sessionId} | Delete a Session +[**getSession**](SessionApi.md#getsession) | **GET** /api/v1/sessions/{sessionId} | Retrieve a Session +[**refreshSession**](SessionApi.md#refreshsession) | **POST** /api/v1/sessions/{sessionId}/lifecycle/refresh | Refresh a Session + + +# **createSession** +> Session createSession(createSessionRequest) + +Creates a new session for a user with a valid session token. Use this API if, for example, you want to set the session cookie yourself instead of allowing Okta to set it, or want to hold the session ID in order to delete a session via the API instead of visiting the logout URL. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SessionApi(configuration); + +let body:okta.SessionApiCreateSessionRequest = { + // CreateSessionRequest + createSessionRequest: { + sessionToken: "sessionToken_example", + }, +}; + +apiInstance.createSession(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **createSessionRequest** | **[CreateSessionRequest](CreateSessionRequest.md)** | | + + +### Return type + +**[Session](Session.md)** + +### Authorization + +[API_Token](README.md#API_Token) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **endSession** +> void endSession() + +End a session. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SessionApi(configuration); + +let body:okta.SessionApiEndSessionRequest = { + // string + sessionId: "sessionId_example", +}; + +apiInstance.endSession(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**sessionId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getSession** +> Session getSession() + +Get details about a session. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SessionApi(configuration); + +let body:okta.SessionApiGetSessionRequest = { + // string + sessionId: "sessionId_example", +}; + +apiInstance.getSession(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**sessionId** | **string** | | defaults to undefined + + +### Return type + +**[Session](Session.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **refreshSession** +> Session refreshSession() + +Refresh a session. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SessionApi(configuration); + +let body:okta.SessionApiRefreshSessionRequest = { + // string + sessionId: "sessionId_example", +}; + +apiInstance.refreshSession(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**sessionId** | **string** | | defaults to undefined + + +### Return type + +**[Session](Session.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/SessionAuthenticationMethod.md b/jsdocs/7.0.0/SessionAuthenticationMethod.md new file mode 100644 index 000000000..be9ed4fdd --- /dev/null +++ b/jsdocs/7.0.0/SessionAuthenticationMethod.md @@ -0,0 +1,4 @@ +# okta.SessionAuthenticationMethod + +type SessionAuthenticationMethod = 'fpt' | 'geo' | 'hwk' | 'kba' | 'mca' | 'mfa' | 'otp' | 'pwd' | 'sc' | 'sms' | 'swk' | 'tel'; + diff --git a/jsdocs/7.0.0/SessionIdentityProvider.md b/jsdocs/7.0.0/SessionIdentityProvider.md new file mode 100644 index 000000000..a5ae0ae58 --- /dev/null +++ b/jsdocs/7.0.0/SessionIdentityProvider.md @@ -0,0 +1,9 @@ +# okta.SessionIdentityProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**type** | [**SessionIdentityProviderType**](SessionIdentityProviderType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SessionIdentityProviderType.md b/jsdocs/7.0.0/SessionIdentityProviderType.md new file mode 100644 index 000000000..b0dd7510b --- /dev/null +++ b/jsdocs/7.0.0/SessionIdentityProviderType.md @@ -0,0 +1,4 @@ +# okta.SessionIdentityProviderType + +type SessionIdentityProviderType = 'ACTIVE_DIRECTORY' | 'FEDERATION' | 'LDAP' | 'OKTA' | 'SOCIAL'; + diff --git a/jsdocs/7.0.0/SessionStatus.md b/jsdocs/7.0.0/SessionStatus.md new file mode 100644 index 000000000..3281ff203 --- /dev/null +++ b/jsdocs/7.0.0/SessionStatus.md @@ -0,0 +1,4 @@ +# okta.SessionStatus + +type SessionStatus = 'ACTIVE' | 'MFA_ENROLL' | 'MFA_REQUIRED'; + diff --git a/jsdocs/7.0.0/SignInPage.md b/jsdocs/7.0.0/SignInPage.md new file mode 100644 index 000000000..6e8416929 --- /dev/null +++ b/jsdocs/7.0.0/SignInPage.md @@ -0,0 +1,12 @@ +# okta.SignInPage + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**pageContent** | **string** | | [default to undefined] +**type** | [**HostedPageType**](HostedPageType.md) | | [default to undefined] +**url** | **string** | | [optional] [default to undefined] +**widgetCustomizations** | [**SignInPageAllOfWidgetCustomizations**](SignInPageAllOfWidgetCustomizations.md) | | [optional] [default to undefined] +**widgetVersion** | **string** | The version specified as a [Semantic Version](https://semver.org/). | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SignInPageAllOf.md b/jsdocs/7.0.0/SignInPageAllOf.md new file mode 100644 index 000000000..2c3225dea --- /dev/null +++ b/jsdocs/7.0.0/SignInPageAllOf.md @@ -0,0 +1,11 @@ +# okta.SignInPageAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | [**HostedPageType**](HostedPageType.md) | | [default to undefined] +**url** | **string** | | [optional] [default to undefined] +**widgetCustomizations** | [**SignInPageAllOfWidgetCustomizations**](SignInPageAllOfWidgetCustomizations.md) | | [optional] [default to undefined] +**widgetVersion** | **string** | The version specified as a [Semantic Version](https://semver.org/). | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SignInPageAllOfWidgetCustomizations.md b/jsdocs/7.0.0/SignInPageAllOfWidgetCustomizations.md new file mode 100644 index 000000000..27e1eb7e5 --- /dev/null +++ b/jsdocs/7.0.0/SignInPageAllOfWidgetCustomizations.md @@ -0,0 +1,27 @@ +# okta.SignInPageAllOfWidgetCustomizations + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signInLabel** | **string** | | [optional] [default to undefined] +**usernameLabel** | **string** | | [optional] [default to undefined] +**usernameInfoTip** | **string** | | [optional] [default to undefined] +**passwordLabel** | **string** | | [optional] [default to undefined] +**passwordInfoTip** | **string** | | [optional] [default to undefined] +**showPasswordVisibilityToggle** | **boolean** | | [optional] [default to undefined] +**showUserIdentifier** | **boolean** | | [optional] [default to undefined] +**forgotPasswordLabel** | **string** | | [optional] [default to undefined] +**forgotPasswordUrl** | **string** | | [optional] [default to undefined] +**unlockAccountLabel** | **string** | | [optional] [default to undefined] +**unlockAccountUrl** | **string** | | [optional] [default to undefined] +**helpLabel** | **string** | | [optional] [default to undefined] +**helpUrl** | **string** | | [optional] [default to undefined] +**customLink1Label** | **string** | | [optional] [default to undefined] +**customLink1Url** | **string** | | [optional] [default to undefined] +**customLink2Label** | **string** | | [optional] [default to undefined] +**customLink2Url** | **string** | | [optional] [default to undefined] +**authenticatorPageCustomLinkLabel** | **string** | | [optional] [default to undefined] +**authenticatorPageCustomLinkUrl** | **string** | | [optional] [default to undefined] +**classicRecoveryFlowEmailOrUsernameLabel** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SignInPageTouchPointVariant.md b/jsdocs/7.0.0/SignInPageTouchPointVariant.md new file mode 100644 index 000000000..970f33590 --- /dev/null +++ b/jsdocs/7.0.0/SignInPageTouchPointVariant.md @@ -0,0 +1,4 @@ +# okta.SignInPageTouchPointVariant + +type SignInPageTouchPointVariant = 'BACKGROUND_IMAGE' | 'BACKGROUND_SECONDARY_COLOR' | 'OKTA_DEFAULT'; + diff --git a/jsdocs/7.0.0/SignOnInlineHook.md b/jsdocs/7.0.0/SignOnInlineHook.md new file mode 100644 index 000000000..bd725ccb7 --- /dev/null +++ b/jsdocs/7.0.0/SignOnInlineHook.md @@ -0,0 +1,8 @@ +# okta.SignOnInlineHook + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SingleLogout.md b/jsdocs/7.0.0/SingleLogout.md new file mode 100644 index 000000000..e0778e02f --- /dev/null +++ b/jsdocs/7.0.0/SingleLogout.md @@ -0,0 +1,10 @@ +# okta.SingleLogout + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enabled** | **boolean** | | [optional] [default to undefined] +**issuer** | **string** | | [optional] [default to undefined] +**logoutUrl** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SmsTemplate.md b/jsdocs/7.0.0/SmsTemplate.md new file mode 100644 index 000000000..c8c5201f2 --- /dev/null +++ b/jsdocs/7.0.0/SmsTemplate.md @@ -0,0 +1,14 @@ +# okta.SmsTemplate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**template** | **string** | | [optional] [default to undefined] +**translations** | **any** | | [optional] [default to undefined] +**type** | [**SmsTemplateType**](SmsTemplateType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SmsTemplateType.md b/jsdocs/7.0.0/SmsTemplateType.md new file mode 100644 index 000000000..6243148d2 --- /dev/null +++ b/jsdocs/7.0.0/SmsTemplateType.md @@ -0,0 +1,4 @@ +# okta.SmsTemplateType + +type SmsTemplateType = 'SMS_VERIFY_CODE'; + diff --git a/jsdocs/7.0.0/SmsUserFactor.md b/jsdocs/7.0.0/SmsUserFactor.md new file mode 100644 index 000000000..8bf4035c2 --- /dev/null +++ b/jsdocs/7.0.0/SmsUserFactor.md @@ -0,0 +1,8 @@ +# okta.SmsUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**SmsUserFactorProfile**](SmsUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SmsUserFactorAllOf.md b/jsdocs/7.0.0/SmsUserFactorAllOf.md new file mode 100644 index 000000000..0dd9eaf83 --- /dev/null +++ b/jsdocs/7.0.0/SmsUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.SmsUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**SmsUserFactorProfile**](SmsUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SmsUserFactorProfile.md b/jsdocs/7.0.0/SmsUserFactorProfile.md new file mode 100644 index 000000000..9f5410033 --- /dev/null +++ b/jsdocs/7.0.0/SmsUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.SmsUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**phoneNumber** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SocialAuthToken.md b/jsdocs/7.0.0/SocialAuthToken.md new file mode 100644 index 000000000..aa743a227 --- /dev/null +++ b/jsdocs/7.0.0/SocialAuthToken.md @@ -0,0 +1,13 @@ +# okta.SocialAuthToken + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiresAt** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**scopes** | **Array<string>** | | [optional] [default to undefined] +**token** | **string** | | [optional] [default to undefined] +**tokenAuthScheme** | **string** | | [optional] [default to undefined] +**tokenType** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SpCertificate.md b/jsdocs/7.0.0/SpCertificate.md new file mode 100644 index 000000000..121feca63 --- /dev/null +++ b/jsdocs/7.0.0/SpCertificate.md @@ -0,0 +1,8 @@ +# okta.SpCertificate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**x5c** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/Subscription.md b/jsdocs/7.0.0/Subscription.md new file mode 100644 index 000000000..817d72c28 --- /dev/null +++ b/jsdocs/7.0.0/Subscription.md @@ -0,0 +1,11 @@ +# okta.Subscription + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**channels** | **Array<string>** | | [optional] [default to undefined] +**notificationType** | [**NotificationType**](NotificationType.md) | | [optional] [default to undefined] +**status** | [**SubscriptionStatus**](SubscriptionStatus.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/SubscriptionApi.md b/jsdocs/7.0.0/SubscriptionApi.md new file mode 100644 index 000000000..92a5d4c49 --- /dev/null +++ b/jsdocs/7.0.0/SubscriptionApi.md @@ -0,0 +1,491 @@ +# okta.SubscriptionApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**getRoleSubscriptionByNotificationType**](SubscriptionApi.md#getrolesubscriptionbynotificationtype) | **GET** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType} | List all Subscriptions of a Custom Role with a specific notification type +[**getUserSubscriptionByNotificationType**](SubscriptionApi.md#getusersubscriptionbynotificationtype) | **GET** /api/v1/users/{userId}/subscriptions/{notificationType} | List all Subscriptions by type +[**listRoleSubscriptions**](SubscriptionApi.md#listrolesubscriptions) | **GET** /api/v1/roles/{roleTypeOrRoleId}/subscriptions | List all Subscriptions of a Custom Role +[**listUserSubscriptions**](SubscriptionApi.md#listusersubscriptions) | **GET** /api/v1/users/{userId}/subscriptions | List all Subscriptions +[**subscribeRoleSubscriptionByNotificationType**](SubscriptionApi.md#subscriberolesubscriptionbynotificationtype) | **POST** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/subscribe | Subscribe a Custom Role to a specific notification type +[**subscribeUserSubscriptionByNotificationType**](SubscriptionApi.md#subscribeusersubscriptionbynotificationtype) | **POST** /api/v1/users/{userId}/subscriptions/{notificationType}/subscribe | Subscribe to a specific notification type +[**unsubscribeRoleSubscriptionByNotificationType**](SubscriptionApi.md#unsubscriberolesubscriptionbynotificationtype) | **POST** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/unsubscribe | Unsubscribe a Custom Role from a specific notification type +[**unsubscribeUserSubscriptionByNotificationType**](SubscriptionApi.md#unsubscribeusersubscriptionbynotificationtype) | **POST** /api/v1/users/{userId}/subscriptions/{notificationType}/unsubscribe | Unsubscribe from a specific notification type + + +# **getRoleSubscriptionByNotificationType** +> Subscription getRoleSubscriptionByNotificationType() + +When roleType Get subscriptions of a Role with a specific notification type. Else when roleId Get subscription of a Custom Role with a specific notification type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiGetRoleSubscriptionByNotificationTypeRequest = { + // string + roleTypeOrRoleId: "roleTypeOrRoleId_example", + // string + notificationType: "notificationType_example", +}; + +apiInstance.getRoleSubscriptionByNotificationType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleTypeOrRoleId** | **string** | | defaults to undefined +**notificationType** | **string** | | defaults to undefined + + +### Return type + +**[Subscription](Subscription.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getUserSubscriptionByNotificationType** +> Subscription getUserSubscriptionByNotificationType() + +Get the subscriptions of a User with a specific notification type. Only gets subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiGetUserSubscriptionByNotificationTypeRequest = { + // string + userId: "userId_example", + // string + notificationType: "notificationType_example", +}; + +apiInstance.getUserSubscriptionByNotificationType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**notificationType** | **string** | | defaults to undefined + + +### Return type + +**[Subscription](Subscription.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listRoleSubscriptions** +> Array listRoleSubscriptions() + +When roleType List all subscriptions of a Role. Else when roleId List subscriptions of a Custom Role + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiListRoleSubscriptionsRequest = { + // string + roleTypeOrRoleId: "roleTypeOrRoleId_example", +}; + +apiInstance.listRoleSubscriptions(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleTypeOrRoleId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Subscription>](Subscription.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listUserSubscriptions** +> Array listUserSubscriptions() + +List subscriptions of a User. Only lists subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiListUserSubscriptionsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listUserSubscriptions(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Subscription>](Subscription.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **subscribeRoleSubscriptionByNotificationType** +> void subscribeRoleSubscriptionByNotificationType() + +When roleType Subscribes a Role to a specific notification type. When you change the subscription status of a Role, it overrides the subscription of any individual user of that Role. Else when roleId Subscribes a Custom Role to a specific notification type. When you change the subscription status of a Custom Role, it overrides the subscription of any individual user of that Custom Role. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiSubscribeRoleSubscriptionByNotificationTypeRequest = { + // string + roleTypeOrRoleId: "roleTypeOrRoleId_example", + // string + notificationType: "notificationType_example", +}; + +apiInstance.subscribeRoleSubscriptionByNotificationType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleTypeOrRoleId** | **string** | | defaults to undefined +**notificationType** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **subscribeUserSubscriptionByNotificationType** +> void subscribeUserSubscriptionByNotificationType() + +Subscribes a User to a specific notification type. Only the current User can subscribe to a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiSubscribeUserSubscriptionByNotificationTypeRequest = { + // string + userId: "userId_example", + // string + notificationType: "notificationType_example", +}; + +apiInstance.subscribeUserSubscriptionByNotificationType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**notificationType** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unsubscribeRoleSubscriptionByNotificationType** +> void unsubscribeRoleSubscriptionByNotificationType() + +When roleType Unsubscribes a Role from a specific notification type. When you change the subscription status of a Role, it overrides the subscription of any individual user of that Role. Else when roleId Unsubscribes a Custom Role from a specific notification type. When you change the subscription status of a Custom Role, it overrides the subscription of any individual user of that Custom Role. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiUnsubscribeRoleSubscriptionByNotificationTypeRequest = { + // string + roleTypeOrRoleId: "roleTypeOrRoleId_example", + // string + notificationType: "notificationType_example", +}; + +apiInstance.unsubscribeRoleSubscriptionByNotificationType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleTypeOrRoleId** | **string** | | defaults to undefined +**notificationType** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unsubscribeUserSubscriptionByNotificationType** +> void unsubscribeUserSubscriptionByNotificationType() + +Unsubscribes a User from a specific notification type. Only the current User can unsubscribe from a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiUnsubscribeUserSubscriptionByNotificationTypeRequest = { + // string + userId: "userId_example", + // string + notificationType: "notificationType_example", +}; + +apiInstance.unsubscribeUserSubscriptionByNotificationType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**notificationType** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/SubscriptionStatus.md b/jsdocs/7.0.0/SubscriptionStatus.md new file mode 100644 index 000000000..b4f2ee907 --- /dev/null +++ b/jsdocs/7.0.0/SubscriptionStatus.md @@ -0,0 +1,4 @@ +# okta.SubscriptionStatus + +type SubscriptionStatus = 'subscribed' | 'unsubscribed'; + diff --git a/jsdocs/7.0.0/SwaApplicationSettings.md b/jsdocs/7.0.0/SwaApplicationSettings.md new file mode 100644 index 000000000..9c05bcbcb --- /dev/null +++ b/jsdocs/7.0.0/SwaApplicationSettings.md @@ -0,0 +1,13 @@ +# okta.SwaApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**app** | [**SwaApplicationSettingsApplication**](SwaApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SwaApplicationSettingsAllOf.md b/jsdocs/7.0.0/SwaApplicationSettingsAllOf.md new file mode 100644 index 000000000..9942e1a2e --- /dev/null +++ b/jsdocs/7.0.0/SwaApplicationSettingsAllOf.md @@ -0,0 +1,8 @@ +# okta.SwaApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**SwaApplicationSettingsApplication**](SwaApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SwaApplicationSettingsApplication.md b/jsdocs/7.0.0/SwaApplicationSettingsApplication.md new file mode 100644 index 000000000..1f7b61082 --- /dev/null +++ b/jsdocs/7.0.0/SwaApplicationSettingsApplication.md @@ -0,0 +1,20 @@ +# okta.SwaApplicationSettingsApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**buttonField** | **string** | | [optional] [default to undefined] +**buttonSelector** | **string** | | [optional] [default to undefined] +**checkbox** | **string** | | [optional] [default to undefined] +**extraFieldSelector** | **string** | | [optional] [default to undefined] +**extraFieldValue** | **string** | | [optional] [default to undefined] +**loginUrlRegex** | **string** | | [optional] [default to undefined] +**passwordField** | **string** | | [optional] [default to undefined] +**passwordSelector** | **string** | | [optional] [default to undefined] +**redirectUrl** | **string** | | [optional] [default to undefined] +**targetURL** | **string** | | [optional] [default to undefined] +**url** | **string** | | [optional] [default to undefined] +**usernameField** | **string** | | [optional] [default to undefined] +**userNameSelector** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/SystemLogApi.md b/jsdocs/7.0.0/SystemLogApi.md new file mode 100644 index 000000000..21cd236ca --- /dev/null +++ b/jsdocs/7.0.0/SystemLogApi.md @@ -0,0 +1,84 @@ +# okta.SystemLogApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**getLogs**](SystemLogApi.md#getlogs) | **GET** /api/v1/logs | List all System Log Events + + +# **getLogs** +> Array getLogs() + +The Okta System Log API provides read access to your organization’s system log. This API provides more functionality than the Events API + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SystemLogApi(configuration); + +let body:okta.SystemLogApiGetLogsRequest = { + // Date (optional) + since: new Date('1970-01-01T00:00:00.00Z'), + // Date (optional) + until: new Date('1970-01-01T00:00:00.00Z'), + // string (optional) + filter: "filter_example", + // string (optional) + q: "q_example", + // number (optional) + limit: 100, + // string (optional) + sortOrder: "ASCENDING", + // string (optional) + after: "after_example", +}; + +apiInstance.getLogs(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**since** | **Date** | | (optional) defaults to undefined +**until** | **Date** | | (optional) defaults to undefined +**filter** | **string** | | (optional) defaults to undefined +**q** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 100 +**sortOrder** | **string** | | (optional) defaults to 'ASCENDING' +**after** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<LogEvent>](LogEvent.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/TempPassword.md b/jsdocs/7.0.0/TempPassword.md new file mode 100644 index 000000000..432031723 --- /dev/null +++ b/jsdocs/7.0.0/TempPassword.md @@ -0,0 +1,8 @@ +# okta.TempPassword + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**tempPassword** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/TemplateApi.md b/jsdocs/7.0.0/TemplateApi.md new file mode 100644 index 000000000..eb43a5138 --- /dev/null +++ b/jsdocs/7.0.0/TemplateApi.md @@ -0,0 +1,379 @@ +# okta.TemplateApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createSmsTemplate**](TemplateApi.md#createsmstemplate) | **POST** /api/v1/templates/sms | Create an SMS Template +[**deleteSmsTemplate**](TemplateApi.md#deletesmstemplate) | **DELETE** /api/v1/templates/sms/{templateId} | Delete an SMS Template +[**getSmsTemplate**](TemplateApi.md#getsmstemplate) | **GET** /api/v1/templates/sms/{templateId} | Retrieve an SMS Template +[**listSmsTemplates**](TemplateApi.md#listsmstemplates) | **GET** /api/v1/templates/sms | List all SMS Templates +[**partialUpdateSmsTemplate**](TemplateApi.md#partialupdatesmstemplate) | **POST** /api/v1/templates/sms/{templateId} | Update an SMS Template +[**updateSmsTemplate**](TemplateApi.md#updatesmstemplate) | **PUT** /api/v1/templates/sms/{templateId} | Replace an SMS Template + + +# **createSmsTemplate** +> SmsTemplate createSmsTemplate(smsTemplate) + +Adds a new custom SMS template to your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TemplateApi(configuration); + +let body:okta.TemplateApiCreateSmsTemplateRequest = { + // SmsTemplate + smsTemplate: { + name: "name_example", + template: "template_example", + translations: {}, + type: "SMS_VERIFY_CODE", + }, +}; + +apiInstance.createSmsTemplate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **smsTemplate** | **[SmsTemplate](SmsTemplate.md)** | | + + +### Return type + +**[SmsTemplate](SmsTemplate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteSmsTemplate** +> void deleteSmsTemplate() + +Removes an SMS template. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TemplateApi(configuration); + +let body:okta.TemplateApiDeleteSmsTemplateRequest = { + // string + templateId: "templateId_example", +}; + +apiInstance.deleteSmsTemplate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**templateId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getSmsTemplate** +> SmsTemplate getSmsTemplate() + +Fetches a specific template by `id` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TemplateApi(configuration); + +let body:okta.TemplateApiGetSmsTemplateRequest = { + // string + templateId: "templateId_example", +}; + +apiInstance.getSmsTemplate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**templateId** | **string** | | defaults to undefined + + +### Return type + +**[SmsTemplate](SmsTemplate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listSmsTemplates** +> Array listSmsTemplates() + +Enumerates custom SMS templates in your organization. A subset of templates can be returned that match a template type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TemplateApi(configuration); + +let body:okta.TemplateApiListSmsTemplatesRequest = { + // SmsTemplateType (optional) + templateType: "SMS_VERIFY_CODE", +}; + +apiInstance.listSmsTemplates(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**templateType** | **[SmsTemplateType](SmsTemplateType.md)** | | (optional) defaults to undefined + + +### Return type + +**[Array<SmsTemplate>](SmsTemplate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **partialUpdateSmsTemplate** +> SmsTemplate partialUpdateSmsTemplate(smsTemplate) + +Updates only some of the SMS template properties: + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TemplateApi(configuration); + +let body:okta.TemplateApiPartialUpdateSmsTemplateRequest = { + // string + templateId: "templateId_example", + // SmsTemplate + smsTemplate: { + name: "name_example", + template: "template_example", + translations: {}, + type: "SMS_VERIFY_CODE", + }, +}; + +apiInstance.partialUpdateSmsTemplate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **smsTemplate** | **[SmsTemplate](SmsTemplate.md)** | | +**templateId** | **string** | | defaults to undefined + + +### Return type + +**[SmsTemplate](SmsTemplate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateSmsTemplate** +> SmsTemplate updateSmsTemplate(smsTemplate) + +Updates the SMS template. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TemplateApi(configuration); + +let body:okta.TemplateApiUpdateSmsTemplateRequest = { + // string + templateId: "templateId_example", + // SmsTemplate + smsTemplate: { + name: "name_example", + template: "template_example", + translations: {}, + type: "SMS_VERIFY_CODE", + }, +}; + +apiInstance.updateSmsTemplate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **smsTemplate** | **[SmsTemplate](SmsTemplate.md)** | | +**templateId** | **string** | | defaults to undefined + + +### Return type + +**[SmsTemplate](SmsTemplate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/Theme.md b/jsdocs/7.0.0/Theme.md new file mode 100644 index 000000000..9c5772eca --- /dev/null +++ b/jsdocs/7.0.0/Theme.md @@ -0,0 +1,17 @@ +# okta.Theme + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**backgroundImage** | **string** | | [optional] [readonly] [default to undefined] +**emailTemplateTouchPointVariant** | [**EmailTemplateTouchPointVariant**](EmailTemplateTouchPointVariant.md) | | [optional] [default to undefined] +**endUserDashboardTouchPointVariant** | [**EndUserDashboardTouchPointVariant**](EndUserDashboardTouchPointVariant.md) | | [optional] [default to undefined] +**errorPageTouchPointVariant** | [**ErrorPageTouchPointVariant**](ErrorPageTouchPointVariant.md) | | [optional] [default to undefined] +**primaryColorContrastHex** | **string** | | [optional] [default to undefined] +**primaryColorHex** | **string** | | [optional] [default to undefined] +**secondaryColorContrastHex** | **string** | | [optional] [default to undefined] +**secondaryColorHex** | **string** | | [optional] [default to undefined] +**signInPageTouchPointVariant** | [**SignInPageTouchPointVariant**](SignInPageTouchPointVariant.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/ThemeResponse.md b/jsdocs/7.0.0/ThemeResponse.md new file mode 100644 index 000000000..9463e367c --- /dev/null +++ b/jsdocs/7.0.0/ThemeResponse.md @@ -0,0 +1,20 @@ +# okta.ThemeResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**backgroundImage** | **string** | | [optional] [readonly] [default to undefined] +**emailTemplateTouchPointVariant** | [**EmailTemplateTouchPointVariant**](EmailTemplateTouchPointVariant.md) | | [optional] [default to undefined] +**endUserDashboardTouchPointVariant** | [**EndUserDashboardTouchPointVariant**](EndUserDashboardTouchPointVariant.md) | | [optional] [default to undefined] +**errorPageTouchPointVariant** | [**ErrorPageTouchPointVariant**](ErrorPageTouchPointVariant.md) | | [optional] [default to undefined] +**favicon** | **string** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**logo** | **string** | | [optional] [readonly] [default to undefined] +**primaryColorContrastHex** | **string** | | [optional] [default to undefined] +**primaryColorHex** | **string** | | [optional] [default to undefined] +**secondaryColorContrastHex** | **string** | | [optional] [default to undefined] +**secondaryColorHex** | **string** | | [optional] [default to undefined] +**signInPageTouchPointVariant** | [**SignInPageTouchPointVariant**](SignInPageTouchPointVariant.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/ThreatInsightApi.md b/jsdocs/7.0.0/ThreatInsightApi.md new file mode 100644 index 000000000..e5f167481 --- /dev/null +++ b/jsdocs/7.0.0/ThreatInsightApi.md @@ -0,0 +1,123 @@ +# okta.ThreatInsightApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**getCurrentConfiguration**](ThreatInsightApi.md#getcurrentconfiguration) | **GET** /api/v1/threats/configuration | Retrieve the ThreatInsight Configuration +[**updateConfiguration**](ThreatInsightApi.md#updateconfiguration) | **POST** /api/v1/threats/configuration | Update the ThreatInsight Configuration + + +# **getCurrentConfiguration** +> ThreatInsightConfiguration getCurrentConfiguration() + +Gets current ThreatInsight configuration + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ThreatInsightApi(configuration); + +let body:any = {}; + +apiInstance.getCurrentConfiguration(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[ThreatInsightConfiguration](ThreatInsightConfiguration.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateConfiguration** +> ThreatInsightConfiguration updateConfiguration(threatInsightConfiguration) + +Updates ThreatInsight configuration + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ThreatInsightApi(configuration); + +let body:okta.ThreatInsightApiUpdateConfigurationRequest = { + // ThreatInsightConfiguration + threatInsightConfiguration: { + action: "action_example", + excludeZones: [ + "excludeZones_example", + ], + }, +}; + +apiInstance.updateConfiguration(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **threatInsightConfiguration** | **[ThreatInsightConfiguration](ThreatInsightConfiguration.md)** | | + + +### Return type + +**[ThreatInsightConfiguration](ThreatInsightConfiguration.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/ThreatInsightConfiguration.md b/jsdocs/7.0.0/ThreatInsightConfiguration.md new file mode 100644 index 000000000..1ea7133bb --- /dev/null +++ b/jsdocs/7.0.0/ThreatInsightConfiguration.md @@ -0,0 +1,12 @@ +# okta.ThreatInsightConfiguration + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | **string** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**excludeZones** | **Array<string>** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/TokenAuthorizationServerPolicyRuleAction.md b/jsdocs/7.0.0/TokenAuthorizationServerPolicyRuleAction.md new file mode 100644 index 000000000..9bf50379b --- /dev/null +++ b/jsdocs/7.0.0/TokenAuthorizationServerPolicyRuleAction.md @@ -0,0 +1,11 @@ +# okta.TokenAuthorizationServerPolicyRuleAction + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**accessTokenLifetimeMinutes** | **number** | | [optional] [default to undefined] +**inlineHook** | [**TokenAuthorizationServerPolicyRuleActionInlineHook**](TokenAuthorizationServerPolicyRuleActionInlineHook.md) | | [optional] [default to undefined] +**refreshTokenLifetimeMinutes** | **number** | | [optional] [default to undefined] +**refreshTokenWindowMinutes** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/TokenAuthorizationServerPolicyRuleActionInlineHook.md b/jsdocs/7.0.0/TokenAuthorizationServerPolicyRuleActionInlineHook.md new file mode 100644 index 000000000..2dc951e5f --- /dev/null +++ b/jsdocs/7.0.0/TokenAuthorizationServerPolicyRuleActionInlineHook.md @@ -0,0 +1,8 @@ +# okta.TokenAuthorizationServerPolicyRuleActionInlineHook + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/TokenUserFactor.md b/jsdocs/7.0.0/TokenUserFactor.md new file mode 100644 index 000000000..d68ab9a83 --- /dev/null +++ b/jsdocs/7.0.0/TokenUserFactor.md @@ -0,0 +1,8 @@ +# okta.TokenUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**TokenUserFactorProfile**](TokenUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/TokenUserFactorAllOf.md b/jsdocs/7.0.0/TokenUserFactorAllOf.md new file mode 100644 index 000000000..d0ebc5520 --- /dev/null +++ b/jsdocs/7.0.0/TokenUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.TokenUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**TokenUserFactorProfile**](TokenUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/TokenUserFactorProfile.md b/jsdocs/7.0.0/TokenUserFactorProfile.md new file mode 100644 index 000000000..002a6ab51 --- /dev/null +++ b/jsdocs/7.0.0/TokenUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.TokenUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentialId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/TotpUserFactor.md b/jsdocs/7.0.0/TotpUserFactor.md new file mode 100644 index 000000000..611d69213 --- /dev/null +++ b/jsdocs/7.0.0/TotpUserFactor.md @@ -0,0 +1,8 @@ +# okta.TotpUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**TotpUserFactorProfile**](TotpUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/TotpUserFactorAllOf.md b/jsdocs/7.0.0/TotpUserFactorAllOf.md new file mode 100644 index 000000000..19f0b7082 --- /dev/null +++ b/jsdocs/7.0.0/TotpUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.TotpUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**TotpUserFactorProfile**](TotpUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/TotpUserFactorProfile.md b/jsdocs/7.0.0/TotpUserFactorProfile.md new file mode 100644 index 000000000..8db114960 --- /dev/null +++ b/jsdocs/7.0.0/TotpUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.TotpUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentialId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/TrustedOrigin.md b/jsdocs/7.0.0/TrustedOrigin.md new file mode 100644 index 000000000..7f12d0204 --- /dev/null +++ b/jsdocs/7.0.0/TrustedOrigin.md @@ -0,0 +1,17 @@ +# okta.TrustedOrigin + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**createdBy** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**lastUpdatedBy** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**origin** | **string** | | [optional] [default to undefined] +**scopes** | [**Array<TrustedOriginScope>**](TrustedOriginScope.md) | | [optional] [default to undefined] +**status** | **string** | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/TrustedOriginApi.md b/jsdocs/7.0.0/TrustedOriginApi.md new file mode 100644 index 000000000..15f44a417 --- /dev/null +++ b/jsdocs/7.0.0/TrustedOriginApi.md @@ -0,0 +1,455 @@ +# okta.TrustedOriginApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateOrigin**](TrustedOriginApi.md#activateorigin) | **POST** /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/activate | Activate a Trusted Origin +[**createOrigin**](TrustedOriginApi.md#createorigin) | **POST** /api/v1/trustedOrigins | Create a Trusted Origin +[**deactivateOrigin**](TrustedOriginApi.md#deactivateorigin) | **POST** /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/deactivate | Deactivate a Trusted Origin +[**deleteOrigin**](TrustedOriginApi.md#deleteorigin) | **DELETE** /api/v1/trustedOrigins/{trustedOriginId} | Delete a Trusted Origin +[**getOrigin**](TrustedOriginApi.md#getorigin) | **GET** /api/v1/trustedOrigins/{trustedOriginId} | Retrieve a Trusted Origin +[**listOrigins**](TrustedOriginApi.md#listorigins) | **GET** /api/v1/trustedOrigins | List all Trusted Origins +[**updateOrigin**](TrustedOriginApi.md#updateorigin) | **PUT** /api/v1/trustedOrigins/{trustedOriginId} | Replace a Trusted Origin + + +# **activateOrigin** +> TrustedOrigin activateOrigin() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TrustedOriginApi(configuration); + +let body:okta.TrustedOriginApiActivateOriginRequest = { + // string + trustedOriginId: "trustedOriginId_example", +}; + +apiInstance.activateOrigin(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**trustedOriginId** | **string** | | defaults to undefined + + +### Return type + +**[TrustedOrigin](TrustedOrigin.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createOrigin** +> TrustedOrigin createOrigin(trustedOrigin) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TrustedOriginApi(configuration); + +let body:okta.TrustedOriginApiCreateOriginRequest = { + // TrustedOrigin + trustedOrigin: { + createdBy: "createdBy_example", + lastUpdatedBy: "lastUpdatedBy_example", + name: "name_example", + origin: "origin_example", + scopes: [ + { + allowedOktaApps: [ + "OKTA_ENDUSER", + ], + type: "CORS", + }, + ], + status: "status_example", + }, +}; + +apiInstance.createOrigin(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **trustedOrigin** | **[TrustedOrigin](TrustedOrigin.md)** | | + + +### Return type + +**[TrustedOrigin](TrustedOrigin.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateOrigin** +> TrustedOrigin deactivateOrigin() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TrustedOriginApi(configuration); + +let body:okta.TrustedOriginApiDeactivateOriginRequest = { + // string + trustedOriginId: "trustedOriginId_example", +}; + +apiInstance.deactivateOrigin(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**trustedOriginId** | **string** | | defaults to undefined + + +### Return type + +**[TrustedOrigin](TrustedOrigin.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteOrigin** +> void deleteOrigin() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TrustedOriginApi(configuration); + +let body:okta.TrustedOriginApiDeleteOriginRequest = { + // string + trustedOriginId: "trustedOriginId_example", +}; + +apiInstance.deleteOrigin(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**trustedOriginId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOrigin** +> TrustedOrigin getOrigin() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TrustedOriginApi(configuration); + +let body:okta.TrustedOriginApiGetOriginRequest = { + // string + trustedOriginId: "trustedOriginId_example", +}; + +apiInstance.getOrigin(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**trustedOriginId** | **string** | | defaults to undefined + + +### Return type + +**[TrustedOrigin](TrustedOrigin.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listOrigins** +> Array listOrigins() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TrustedOriginApi(configuration); + +let body:okta.TrustedOriginApiListOriginsRequest = { + // string (optional) + q: "q_example", + // string (optional) + filter: "filter_example", + // string (optional) + after: "after_example", + // number (optional) + limit: -1, +}; + +apiInstance.listOrigins(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**q** | **string** | | (optional) defaults to undefined +**filter** | **string** | | (optional) defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to -1 + + +### Return type + +**[Array<TrustedOrigin>](TrustedOrigin.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateOrigin** +> TrustedOrigin updateOrigin(trustedOrigin) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TrustedOriginApi(configuration); + +let body:okta.TrustedOriginApiUpdateOriginRequest = { + // string + trustedOriginId: "trustedOriginId_example", + // TrustedOrigin + trustedOrigin: { + createdBy: "createdBy_example", + lastUpdatedBy: "lastUpdatedBy_example", + name: "name_example", + origin: "origin_example", + scopes: [ + { + allowedOktaApps: [ + "OKTA_ENDUSER", + ], + type: "CORS", + }, + ], + status: "status_example", + }, +}; + +apiInstance.updateOrigin(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **trustedOrigin** | **[TrustedOrigin](TrustedOrigin.md)** | | +**trustedOriginId** | **string** | | defaults to undefined + + +### Return type + +**[TrustedOrigin](TrustedOrigin.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/TrustedOriginScope.md b/jsdocs/7.0.0/TrustedOriginScope.md new file mode 100644 index 000000000..2248b0d18 --- /dev/null +++ b/jsdocs/7.0.0/TrustedOriginScope.md @@ -0,0 +1,9 @@ +# okta.TrustedOriginScope + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**allowedOktaApps** | [**Array<IframeEmbedScopeAllowedApps>**](IframeEmbedScopeAllowedApps.md) | | [optional] [default to undefined] +**type** | [**TrustedOriginScopeType**](TrustedOriginScopeType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/TrustedOriginScopeType.md b/jsdocs/7.0.0/TrustedOriginScopeType.md new file mode 100644 index 000000000..2a35f62dc --- /dev/null +++ b/jsdocs/7.0.0/TrustedOriginScopeType.md @@ -0,0 +1,4 @@ +# okta.TrustedOriginScopeType + +type TrustedOriginScopeType = 'CORS' | 'IFRAME_EMBED' | 'REDIRECT'; + diff --git a/jsdocs/7.0.0/U2fUserFactor.md b/jsdocs/7.0.0/U2fUserFactor.md new file mode 100644 index 000000000..b5679d2f8 --- /dev/null +++ b/jsdocs/7.0.0/U2fUserFactor.md @@ -0,0 +1,8 @@ +# okta.U2fUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**U2fUserFactorProfile**](U2fUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/U2fUserFactorAllOf.md b/jsdocs/7.0.0/U2fUserFactorAllOf.md new file mode 100644 index 000000000..75a378510 --- /dev/null +++ b/jsdocs/7.0.0/U2fUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.U2fUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**U2fUserFactorProfile**](U2fUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/U2fUserFactorProfile.md b/jsdocs/7.0.0/U2fUserFactorProfile.md new file mode 100644 index 000000000..a05dd5f27 --- /dev/null +++ b/jsdocs/7.0.0/U2fUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.U2fUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentialId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UpdateDomain.md b/jsdocs/7.0.0/UpdateDomain.md new file mode 100644 index 000000000..bbd205a86 --- /dev/null +++ b/jsdocs/7.0.0/UpdateDomain.md @@ -0,0 +1,8 @@ +# okta.UpdateDomain + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**brandId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UpdateEmailDomain.md b/jsdocs/7.0.0/UpdateEmailDomain.md new file mode 100644 index 000000000..985a0f093 --- /dev/null +++ b/jsdocs/7.0.0/UpdateEmailDomain.md @@ -0,0 +1,9 @@ +# okta.UpdateEmailDomain + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**displayName** | **string** | | [default to undefined] +**userName** | **string** | | [default to undefined] + diff --git a/jsdocs/7.0.0/UpdateUserRequest.md b/jsdocs/7.0.0/UpdateUserRequest.md new file mode 100644 index 000000000..1db1e669f --- /dev/null +++ b/jsdocs/7.0.0/UpdateUserRequest.md @@ -0,0 +1,9 @@ +# okta.UpdateUserRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**UserCredentials**](UserCredentials.md) | | [optional] [default to undefined] +**profile** | [**UserProfile**](UserProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/User.md b/jsdocs/7.0.0/User.md new file mode 100644 index 000000000..4fa1c933e --- /dev/null +++ b/jsdocs/7.0.0/User.md @@ -0,0 +1,21 @@ +# okta.User + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**activated** | **Date** | | [optional] [readonly] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**credentials** | [**UserCredentials**](UserCredentials.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastLogin** | **Date** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**passwordChanged** | **Date** | | [optional] [readonly] [default to undefined] +**profile** | [**UserProfile**](UserProfile.md) | | [optional] [default to undefined] +**status** | [**UserStatus**](UserStatus.md) | | [optional] [default to undefined] +**statusChanged** | **Date** | | [optional] [readonly] [default to undefined] +**transitioningToStatus** | [**UserStatus**](UserStatus.md) | | [optional] [default to undefined] +**type** | [**UserType**](UserType.md) | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/UserActivationToken.md b/jsdocs/7.0.0/UserActivationToken.md new file mode 100644 index 000000000..ced44524d --- /dev/null +++ b/jsdocs/7.0.0/UserActivationToken.md @@ -0,0 +1,9 @@ +# okta.UserActivationToken + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**activationToken** | **string** | | [optional] [readonly] [default to undefined] +**activationUrl** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/UserApi.md b/jsdocs/7.0.0/UserApi.md new file mode 100644 index 000000000..3618adc24 --- /dev/null +++ b/jsdocs/7.0.0/UserApi.md @@ -0,0 +1,2544 @@ +# okta.UserApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateUser**](UserApi.md#activateuser) | **POST** /api/v1/users/{userId}/lifecycle/activate | Activate a User +[**changePassword**](UserApi.md#changepassword) | **POST** /api/v1/users/{userId}/credentials/change_password | Change Password +[**changeRecoveryQuestion**](UserApi.md#changerecoveryquestion) | **POST** /api/v1/users/{userId}/credentials/change_recovery_question | Change Recovery Question +[**clearUserSessions**](UserApi.md#clearusersessions) | **DELETE** /api/v1/users/{userId}/sessions | Delete all User Sessions +[**createUser**](UserApi.md#createuser) | **POST** /api/v1/users | Create a User +[**deactivateOrDeleteUser**](UserApi.md#deactivateordeleteuser) | **DELETE** /api/v1/users/{userId} | Delete a User +[**deactivateUser**](UserApi.md#deactivateuser) | **POST** /api/v1/users/{userId}/lifecycle/deactivate | Deactivate a User +[**expirePassword**](UserApi.md#expirepassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password | Expire Password +[**expirePasswordAndGetTemporaryPassword**](UserApi.md#expirepasswordandgettemporarypassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password_with_temp_password | Expire Password and Set Temporary Password +[**forgotPassword**](UserApi.md#forgotpassword) | **POST** /api/v1/users/{userId}/credentials/forgot_password | Initiate Forgot Password +[**forgotPasswordSetNewPassword**](UserApi.md#forgotpasswordsetnewpassword) | **POST** /api/v1/users/{userId}/credentials/forgot_password_recovery_question | Reset Password with Recovery Question +[**getLinkedObjectsForUser**](UserApi.md#getlinkedobjectsforuser) | **GET** /api/v1/users/{userId}/linkedObjects/{relationshipName} | List all Linked Objects +[**getRefreshTokenForUserAndClient**](UserApi.md#getrefreshtokenforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId} | Retrieve a Refresh Token for a Client +[**getUser**](UserApi.md#getuser) | **GET** /api/v1/users/{userId} | Retrieve a User +[**getUserGrant**](UserApi.md#getusergrant) | **GET** /api/v1/users/{userId}/grants/{grantId} | Retrieve a User Grant +[**listAppLinks**](UserApi.md#listapplinks) | **GET** /api/v1/users/{userId}/appLinks | List all Assigned Application Links +[**listGrantsForUserAndClient**](UserApi.md#listgrantsforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/grants | List all Grants for a Client +[**listRefreshTokensForUserAndClient**](UserApi.md#listrefreshtokensforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/tokens | List all Refresh Tokens for a Client +[**listUserClients**](UserApi.md#listuserclients) | **GET** /api/v1/users/{userId}/clients | List all Clients +[**listUserGrants**](UserApi.md#listusergrants) | **GET** /api/v1/users/{userId}/grants | List all User Grants +[**listUserGroups**](UserApi.md#listusergroups) | **GET** /api/v1/users/{userId}/groups | List all Groups +[**listUserIdentityProviders**](UserApi.md#listuseridentityproviders) | **GET** /api/v1/users/{userId}/idps | List all Identity Providers +[**listUsers**](UserApi.md#listusers) | **GET** /api/v1/users | List all Users +[**partialUpdateUser**](UserApi.md#partialupdateuser) | **POST** /api/v1/users/{userId} | Update a User +[**reactivateUser**](UserApi.md#reactivateuser) | **POST** /api/v1/users/{userId}/lifecycle/reactivate | Reactivate a User +[**removeLinkedObjectForUser**](UserApi.md#removelinkedobjectforuser) | **DELETE** /api/v1/users/{userId}/linkedObjects/{relationshipName} | Delete a Linked Object +[**resetFactors**](UserApi.md#resetfactors) | **POST** /api/v1/users/{userId}/lifecycle/reset_factors | Reset all Factors +[**resetPassword**](UserApi.md#resetpassword) | **POST** /api/v1/users/{userId}/lifecycle/reset_password | Reset Password +[**revokeGrantsForUserAndClient**](UserApi.md#revokegrantsforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/grants | Revoke all Grants for a Client +[**revokeTokenForUserAndClient**](UserApi.md#revoketokenforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId} | Revoke a Token for a Client +[**revokeTokensForUserAndClient**](UserApi.md#revoketokensforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/tokens | Revoke all Refresh Tokens for a Client +[**revokeUserGrant**](UserApi.md#revokeusergrant) | **DELETE** /api/v1/users/{userId}/grants/{grantId} | Revoke a User Grant +[**revokeUserGrants**](UserApi.md#revokeusergrants) | **DELETE** /api/v1/users/{userId}/grants | Revoke all User Grants +[**setLinkedObjectForUser**](UserApi.md#setlinkedobjectforuser) | **PUT** /api/v1/users/{associatedUserId}/linkedObjects/{primaryRelationshipName}/{primaryUserId} | Create a Linked Object for two User +[**suspendUser**](UserApi.md#suspenduser) | **POST** /api/v1/users/{userId}/lifecycle/suspend | Suspend a User +[**unlockUser**](UserApi.md#unlockuser) | **POST** /api/v1/users/{userId}/lifecycle/unlock | Unlock a User +[**unsuspendUser**](UserApi.md#unsuspenduser) | **POST** /api/v1/users/{userId}/lifecycle/unsuspend | Unsuspend a User +[**updateUser**](UserApi.md#updateuser) | **PUT** /api/v1/users/{userId} | Replace a User + + +# **activateUser** +> UserActivationToken activateUser() + +Activates a user. This operation can only be performed on users with a `STAGED` status. Activation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `ACTIVE` when the activation process is complete. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiActivateUserRequest = { + // string + userId: "userId_example", + // boolean | Sends an activation email to the user if true + sendEmail: true, +}; + +apiInstance.activateUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | Sends an activation email to the user if true | defaults to undefined + + +### Return type + +**[UserActivationToken](UserActivationToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **changePassword** +> UserCredentials changePassword(changePasswordRequest) + +Changes a user's password by validating the user's current password. This operation can only be performed on users in `STAGED`, `ACTIVE`, `PASSWORD_EXPIRED`, or `RECOVERY` status that have a valid password credential + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiChangePasswordRequest = { + // string + userId: "userId_example", + // ChangePasswordRequest + changePasswordRequest: { + newPassword: { + hash: { + algorithm: "BCRYPT", + salt: "salt_example", + saltOrder: "saltOrder_example", + value: "value_example", + workFactor: 1, + }, + hook: { + type: "type_example", + }, + value: "value_example", + }, + oldPassword: { + hash: { + algorithm: "BCRYPT", + salt: "salt_example", + saltOrder: "saltOrder_example", + value: "value_example", + workFactor: 1, + }, + hook: { + type: "type_example", + }, + value: "value_example", + }, + }, + // boolean (optional) + strict: true, +}; + +apiInstance.changePassword(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **changePasswordRequest** | **[ChangePasswordRequest](ChangePasswordRequest.md)** | | +**userId** | **string** | | defaults to undefined +**strict** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[UserCredentials](UserCredentials.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **changeRecoveryQuestion** +> UserCredentials changeRecoveryQuestion(userCredentials) + +Changes a user's recovery question & answer credential by validating the user's current password. This operation can only be performed on users in **STAGED**, **ACTIVE** or **RECOVERY** `status` that have a valid password credential + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiChangeRecoveryQuestionRequest = { + // string + userId: "userId_example", + // UserCredentials + userCredentials: { + password: { + hash: { + algorithm: "BCRYPT", + salt: "salt_example", + saltOrder: "saltOrder_example", + value: "value_example", + workFactor: 1, + }, + hook: { + type: "type_example", + }, + value: "value_example", + }, + provider: { + name: "name_example", + type: "ACTIVE_DIRECTORY", + }, + recovery_question: { + answer: "answer_example", + question: "question_example", + }, + }, +}; + +apiInstance.changeRecoveryQuestion(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **userCredentials** | **[UserCredentials](UserCredentials.md)** | | +**userId** | **string** | | defaults to undefined + + +### Return type + +**[UserCredentials](UserCredentials.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **clearUserSessions** +> void clearUserSessions() + +Removes all active identity provider sessions. This forces the user to authenticate on the next operation. Optionally revokes OpenID Connect and OAuth refresh and access tokens issued to the user. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiClearUserSessionsRequest = { + // string + userId: "userId_example", + // boolean | Revoke issued OpenID Connect and OAuth refresh and access tokens (optional) + oauthTokens: false, +}; + +apiInstance.clearUserSessions(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**oauthTokens** | **boolean** | Revoke issued OpenID Connect and OAuth refresh and access tokens | (optional) defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createUser** +> User createUser(body) + +Creates a new user in your Okta organization with or without credentials. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiCreateUserRequest = { + // CreateUserRequest + body: { + credentials: { + password: { + hash: { + algorithm: "BCRYPT", + salt: "salt_example", + saltOrder: "saltOrder_example", + value: "value_example", + workFactor: 1, + }, + hook: { + type: "type_example", + }, + value: "value_example", + }, + provider: { + name: "name_example", + type: "ACTIVE_DIRECTORY", + }, + recovery_question: { + answer: "answer_example", + question: "question_example", + }, + }, + groupIds: [ + "groupIds_example", + ], + profile: + key: {}, + , + type: { + description: "description_example", + displayName: "displayName_example", + id: "id_example", + name: "name_example", + }, + }, + // boolean | Executes activation lifecycle operation when creating the user (optional) + activate: true, + // boolean | Indicates whether to create a user with a specified authentication provider (optional) + provider: false, + // UserNextLogin | With activate=true, set nextLogin to \"changePassword\" to have the password be EXPIRED, so user must change it the next time they log in. (optional) + nextLogin: "changePassword", +}; + +apiInstance.createUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | **[CreateUserRequest](CreateUserRequest.md)** | | +**activate** | **boolean** | Executes activation lifecycle operation when creating the user | (optional) defaults to undefined +**provider** | **boolean** | Indicates whether to create a user with a specified authentication provider | (optional) defaults to undefined +**nextLogin** | **[UserNextLogin](UserNextLogin.md)** | With activate=true, set nextLogin to \"changePassword\" to have the password be EXPIRED, so user must change it the next time they log in. | (optional) defaults to undefined + + +### Return type + +**[User](User.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateOrDeleteUser** +> void deactivateOrDeleteUser() + +Deletes a user permanently. This operation can only be performed on users that have a `DEPROVISIONED` status. **This action cannot be recovered!** + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiDeactivateOrDeleteUserRequest = { + // string + userId: "userId_example", + // boolean (optional) + sendEmail: false, +}; + +apiInstance.deactivateOrDeleteUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateUser** +> void deactivateUser() + +Deactivates a user. This operation can only be performed on users that do not have a `DEPROVISIONED` status. While the asynchronous operation (triggered by HTTP header `Prefer: respond-async`) is proceeding the user's `transitioningToStatus` property is `DEPROVISIONED`. The user's status is `DEPROVISIONED` when the deactivation process is complete. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiDeactivateUserRequest = { + // string + userId: "userId_example", + // boolean (optional) + sendEmail: false, +}; + +apiInstance.deactivateUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **expirePassword** +> User expirePassword() + +This operation transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiExpirePasswordRequest = { + // string + userId: "userId_example", +}; + +apiInstance.expirePassword(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[User](User.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **expirePasswordAndGetTemporaryPassword** +> TempPassword expirePasswordAndGetTemporaryPassword() + +This operation transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login, and also sets the user's password to a temporary password returned in the response. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiExpirePasswordAndGetTemporaryPasswordRequest = { + // string + userId: "userId_example", +}; + +apiInstance.expirePasswordAndGetTemporaryPassword(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[TempPassword](TempPassword.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **forgotPassword** +> ForgotPasswordResponse forgotPassword() + +Initiate forgot password flow. Generates a one-time token (OTT) that can be used to reset a user's password. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiForgotPasswordRequest = { + // string + userId: "userId_example", + // boolean (optional) + sendEmail: true, +}; + +apiInstance.forgotPassword(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[ForgotPasswordResponse](ForgotPasswordResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Reset url | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **forgotPasswordSetNewPassword** +> UserCredentials forgotPasswordSetNewPassword(userCredentials) + +Resets the user's password to the specified password if the provided answer to the recovery question is correct. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiForgotPasswordSetNewPasswordRequest = { + // string + userId: "userId_example", + // UserCredentials + userCredentials: { + password: { + hash: { + algorithm: "BCRYPT", + salt: "salt_example", + saltOrder: "saltOrder_example", + value: "value_example", + workFactor: 1, + }, + hook: { + type: "type_example", + }, + value: "value_example", + }, + provider: { + name: "name_example", + type: "ACTIVE_DIRECTORY", + }, + recovery_question: { + answer: "answer_example", + question: "question_example", + }, + }, + // boolean (optional) + sendEmail: true, +}; + +apiInstance.forgotPasswordSetNewPassword(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **userCredentials** | **[UserCredentials](UserCredentials.md)** | | +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[UserCredentials](UserCredentials.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Credentials | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getLinkedObjectsForUser** +> Array getLinkedObjectsForUser() + +Get linked objects for a user, relationshipName can be a primary or associated relationship name + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiGetLinkedObjectsForUserRequest = { + // string + userId: "userId_example", + // string + relationshipName: "relationshipName_example", + // string (optional) + after: "after_example", + // number (optional) + limit: -1, +}; + +apiInstance.getLinkedObjectsForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**relationshipName** | **string** | | defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to -1 + + +### Return type + +**Array** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getRefreshTokenForUserAndClient** +> OAuth2RefreshToken getRefreshTokenForUserAndClient() + +Gets a refresh token issued for the specified User and Client. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiGetRefreshTokenForUserAndClientRequest = { + // string + userId: "userId_example", + // string + clientId: "clientId_example", + // string + tokenId: "tokenId_example", + // string (optional) + expand: "expand_example", + // number (optional) + limit: 20, + // string (optional) + after: "after_example", +}; + +apiInstance.getRefreshTokenForUserAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined +**tokenId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 +**after** | **string** | | (optional) defaults to undefined + + +### Return type + +**[OAuth2RefreshToken](OAuth2RefreshToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getUser** +> User getUser() + +Fetches a user from your Okta organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiGetUserRequest = { + // string + userId: "userId_example", +}; + +apiInstance.getUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[User](User.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getUserGrant** +> OAuth2ScopeConsentGrant getUserGrant() + +Gets a grant for the specified user + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiGetUserGrantRequest = { + // string + userId: "userId_example", + // string + grantId: "grantId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getUserGrant(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**grantId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[OAuth2ScopeConsentGrant](OAuth2ScopeConsentGrant.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAppLinks** +> Array listAppLinks() + +Fetches appLinks for all direct or indirect (via group membership) assigned applications. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListAppLinksRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listAppLinks(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<AppLink>](AppLink.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listGrantsForUserAndClient** +> Array listGrantsForUserAndClient() + +Lists all grants for a specified user and client + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListGrantsForUserAndClientRequest = { + // string + userId: "userId_example", + // string + clientId: "clientId_example", + // string (optional) + expand: "expand_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listGrantsForUserAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<OAuth2ScopeConsentGrant>](OAuth2ScopeConsentGrant.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listRefreshTokensForUserAndClient** +> Array listRefreshTokensForUserAndClient() + +Lists all refresh tokens issued for the specified User and Client. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListRefreshTokensForUserAndClientRequest = { + // string + userId: "userId_example", + // string + clientId: "clientId_example", + // string (optional) + expand: "expand_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listRefreshTokensForUserAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<OAuth2RefreshToken>](OAuth2RefreshToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listUserClients** +> Array listUserClients() + +Lists all client resources for which the specified user has grants or tokens. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListUserClientsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listUserClients(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<OAuth2Client>](OAuth2Client.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listUserGrants** +> Array listUserGrants() + +Lists all grants for the specified user + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListUserGrantsRequest = { + // string + userId: "userId_example", + // string (optional) + scopeId: "scopeId_example", + // string (optional) + expand: "expand_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listUserGrants(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**scopeId** | **string** | | (optional) defaults to undefined +**expand** | **string** | | (optional) defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<OAuth2ScopeConsentGrant>](OAuth2ScopeConsentGrant.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listUserGroups** +> Array listUserGroups() + +Fetches the groups of which the user is a member. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListUserGroupsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listUserGroups(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Group>](Group.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listUserIdentityProviders** +> Array listUserIdentityProviders() + +Lists the IdPs associated with the user. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListUserIdentityProvidersRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listUserIdentityProviders(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<IdentityProvider>](IdentityProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listUsers** +> Array listUsers() + +Lists users in your organization with pagination in most cases. A subset of users can be returned that match a supported filter expression or search criteria. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListUsersRequest = { + // string | Finds a user that matches firstName, lastName, and email properties (optional) + q: "q_example", + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", + // number | Specifies the number of results returned. Defaults to 10 if `q` is provided. (optional) + limit: 200, + // string | Filters users with a supported expression for a subset of properties (optional) + filter: "filter_example", + // string | Searches for users with a supported filtering expression for most properties. Okta recommends using this parameter for search for best performance. (optional) + search: "search_example", + // string (optional) + sortBy: "sortBy_example", + // string (optional) + sortOrder: "sortOrder_example", +}; + +apiInstance.listUsers(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**q** | **string** | Finds a user that matches firstName, lastName, and email properties | (optional) defaults to undefined +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined +**limit** | **number** | Specifies the number of results returned. Defaults to 10 if `q` is provided. | (optional) defaults to 200 +**filter** | **string** | Filters users with a supported expression for a subset of properties | (optional) defaults to undefined +**search** | **string** | Searches for users with a supported filtering expression for most properties. Okta recommends using this parameter for search for best performance. | (optional) defaults to undefined +**sortBy** | **string** | | (optional) defaults to undefined +**sortOrder** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<User>](User.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **partialUpdateUser** +> User partialUpdateUser(user) + +Fetch a user by `id`, `login`, or `login shortname` if the short name is unambiguous. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiPartialUpdateUserRequest = { + // string + userId: "userId_example", + // UpdateUserRequest + user: { + credentials: { + password: { + hash: { + algorithm: "BCRYPT", + salt: "salt_example", + saltOrder: "saltOrder_example", + value: "value_example", + workFactor: 1, + }, + hook: { + type: "type_example", + }, + value: "value_example", + }, + provider: { + name: "name_example", + type: "ACTIVE_DIRECTORY", + }, + recovery_question: { + answer: "answer_example", + question: "question_example", + }, + }, + profile: + key: {}, + , + }, + // boolean (optional) + strict: true, +}; + +apiInstance.partialUpdateUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **user** | **[UpdateUserRequest](UpdateUserRequest.md)** | | +**userId** | **string** | | defaults to undefined +**strict** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[User](User.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **reactivateUser** +> UserActivationToken reactivateUser() + +Reactivates a user. This operation can only be performed on users with a `PROVISIONED` status. This operation restarts the activation workflow if for some reason the user activation was not completed when using the activationToken from [Activate User](#activate-user). + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiReactivateUserRequest = { + // string + userId: "userId_example", + // boolean | Sends an activation email to the user if true (optional) + sendEmail: false, +}; + +apiInstance.reactivateUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | Sends an activation email to the user if true | (optional) defaults to undefined + + +### Return type + +**[UserActivationToken](UserActivationToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeLinkedObjectForUser** +> void removeLinkedObjectForUser() + +Delete linked objects for a user, relationshipName can be ONLY a primary relationship name + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiRemoveLinkedObjectForUserRequest = { + // string + userId: "userId_example", + // string + relationshipName: "relationshipName_example", +}; + +apiInstance.removeLinkedObjectForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**relationshipName** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **resetFactors** +> void resetFactors() + +This operation resets all factors for the specified user. All MFA factor enrollments returned to the unenrolled state. The user's status remains ACTIVE. This link is present only if the user is currently enrolled in one or more MFA factors. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiResetFactorsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.resetFactors(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **resetPassword** +> ResetPasswordToken resetPassword() + +Generates a one-time token (OTT) that can be used to reset a user's password. The OTT link can be automatically emailed to the user or returned to the API caller and distributed using a custom flow. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiResetPasswordRequest = { + // string + userId: "userId_example", + // boolean + sendEmail: true, +}; + +apiInstance.resetPassword(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | | defaults to undefined + + +### Return type + +**[ResetPasswordToken](ResetPasswordToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeGrantsForUserAndClient** +> void revokeGrantsForUserAndClient() + +Revokes all grants for the specified user and client + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiRevokeGrantsForUserAndClientRequest = { + // string + userId: "userId_example", + // string + clientId: "clientId_example", +}; + +apiInstance.revokeGrantsForUserAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeTokenForUserAndClient** +> void revokeTokenForUserAndClient() + +Revokes the specified refresh token. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiRevokeTokenForUserAndClientRequest = { + // string + userId: "userId_example", + // string + clientId: "clientId_example", + // string + tokenId: "tokenId_example", +}; + +apiInstance.revokeTokenForUserAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined +**tokenId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeTokensForUserAndClient** +> void revokeTokensForUserAndClient() + +Revokes all refresh tokens issued for the specified User and Client. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiRevokeTokensForUserAndClientRequest = { + // string + userId: "userId_example", + // string + clientId: "clientId_example", +}; + +apiInstance.revokeTokensForUserAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeUserGrant** +> void revokeUserGrant() + +Revokes one grant for a specified user + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiRevokeUserGrantRequest = { + // string + userId: "userId_example", + // string + grantId: "grantId_example", +}; + +apiInstance.revokeUserGrant(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**grantId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeUserGrants** +> void revokeUserGrants() + +Revokes all grants for a specified user + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiRevokeUserGrantsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.revokeUserGrants(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **setLinkedObjectForUser** +> void setLinkedObjectForUser() + +Sets a linked object for two users. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiSetLinkedObjectForUserRequest = { + // string + associatedUserId: "associatedUserId_example", + // string + primaryRelationshipName: "primaryRelationshipName_example", + // string + primaryUserId: "primaryUserId_example", +}; + +apiInstance.setLinkedObjectForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**associatedUserId** | **string** | | defaults to undefined +**primaryRelationshipName** | **string** | | defaults to undefined +**primaryUserId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **suspendUser** +> void suspendUser() + +Suspends a user. This operation can only be performed on users with an `ACTIVE` status. The user will have a status of `SUSPENDED` when the process is complete. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiSuspendUserRequest = { + // string + userId: "userId_example", +}; + +apiInstance.suspendUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unlockUser** +> void unlockUser() + +Unlocks a user with a `LOCKED_OUT` status and returns them to `ACTIVE` status. Users will be able to login with their current password. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiUnlockUserRequest = { + // string + userId: "userId_example", +}; + +apiInstance.unlockUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unsuspendUser** +> void unsuspendUser() + +Unsuspends a user and returns them to the `ACTIVE` state. This operation can only be performed on users that have a `SUSPENDED` status. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiUnsuspendUserRequest = { + // string + userId: "userId_example", +}; + +apiInstance.unsuspendUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateUser** +> User updateUser(user) + +Update a user's profile and/or credentials using strict-update semantics. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiUpdateUserRequest = { + // string + userId: "userId_example", + // UpdateUserRequest + user: { + credentials: { + password: { + hash: { + algorithm: "BCRYPT", + salt: "salt_example", + saltOrder: "saltOrder_example", + value: "value_example", + workFactor: 1, + }, + hook: { + type: "type_example", + }, + value: "value_example", + }, + provider: { + name: "name_example", + type: "ACTIVE_DIRECTORY", + }, + recovery_question: { + answer: "answer_example", + question: "question_example", + }, + }, + profile: + key: {}, + , + }, + // boolean (optional) + strict: true, +}; + +apiInstance.updateUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **user** | **[UpdateUserRequest](UpdateUserRequest.md)** | | +**userId** | **string** | | defaults to undefined +**strict** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[User](User.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/UserCondition.md b/jsdocs/7.0.0/UserCondition.md new file mode 100644 index 000000000..d92d3cc15 --- /dev/null +++ b/jsdocs/7.0.0/UserCondition.md @@ -0,0 +1,9 @@ +# okta.UserCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserCredentials.md b/jsdocs/7.0.0/UserCredentials.md new file mode 100644 index 000000000..9589a7486 --- /dev/null +++ b/jsdocs/7.0.0/UserCredentials.md @@ -0,0 +1,10 @@ +# okta.UserCredentials + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**password** | [**PasswordCredential**](PasswordCredential.md) | | [optional] [default to undefined] +**provider** | [**AuthenticationProvider**](AuthenticationProvider.md) | | [optional] [default to undefined] +**recovery_question** | [**RecoveryQuestionCredential**](RecoveryQuestionCredential.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserFactor.md b/jsdocs/7.0.0/UserFactor.md new file mode 100644 index 000000000..2dd66ab41 --- /dev/null +++ b/jsdocs/7.0.0/UserFactor.md @@ -0,0 +1,16 @@ +# okta.UserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**factorType** | [**FactorType**](FactorType.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**provider** | [**FactorProvider**](FactorProvider.md) | | [optional] [default to undefined] +**status** | [**FactorStatus**](FactorStatus.md) | | [optional] [default to undefined] +**verify** | [**VerifyFactorRequest**](VerifyFactorRequest.md) | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/UserFactorApi.md b/jsdocs/7.0.0/UserFactorApi.md new file mode 100644 index 000000000..0799109fb --- /dev/null +++ b/jsdocs/7.0.0/UserFactorApi.md @@ -0,0 +1,606 @@ +# okta.UserFactorApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateFactor**](UserFactorApi.md#activatefactor) | **POST** /api/v1/users/{userId}/factors/{factorId}/lifecycle/activate | Activate a Factor +[**deleteFactor**](UserFactorApi.md#deletefactor) | **DELETE** /api/v1/users/{userId}/factors/{factorId} | Delete a Factor +[**enrollFactor**](UserFactorApi.md#enrollfactor) | **POST** /api/v1/users/{userId}/factors | Enroll a Factor +[**getFactor**](UserFactorApi.md#getfactor) | **GET** /api/v1/users/{userId}/factors/{factorId} | Retrieve a Factor +[**getFactorTransactionStatus**](UserFactorApi.md#getfactortransactionstatus) | **GET** /api/v1/users/{userId}/factors/{factorId}/transactions/{transactionId} | Retrieve a Factor Transaction Status +[**listFactors**](UserFactorApi.md#listfactors) | **GET** /api/v1/users/{userId}/factors | List all Factors +[**listSupportedFactors**](UserFactorApi.md#listsupportedfactors) | **GET** /api/v1/users/{userId}/factors/catalog | List all Supported Factors +[**listSupportedSecurityQuestions**](UserFactorApi.md#listsupportedsecurityquestions) | **GET** /api/v1/users/{userId}/factors/questions | List all Supported Security Questions +[**verifyFactor**](UserFactorApi.md#verifyfactor) | **POST** /api/v1/users/{userId}/factors/{factorId}/verify | Verify an MFA Factor + + +# **activateFactor** +> UserFactor activateFactor() + +The `sms` and `token:software:totp` factor types require activation to complete the enrollment process. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiActivateFactorRequest = { + // string + userId: "userId_example", + // string + factorId: "factorId_example", + // ActivateFactorRequest (optional) + body: { + attestation: "attestation_example", + clientData: "clientData_example", + passCode: "passCode_example", + registrationData: "registrationData_example", + stateToken: "stateToken_example", + }, +}; + +apiInstance.activateFactor(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | **[ActivateFactorRequest](ActivateFactorRequest.md)** | | +**userId** | **string** | | defaults to undefined +**factorId** | **string** | | defaults to undefined + + +### Return type + +**[UserFactor](UserFactor.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteFactor** +> void deleteFactor() + +Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiDeleteFactorRequest = { + // string + userId: "userId_example", + // string + factorId: "factorId_example", + // boolean (optional) + removeEnrollmentRecovery: false, +}; + +apiInstance.deleteFactor(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**factorId** | **string** | | defaults to undefined +**removeEnrollmentRecovery** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **enrollFactor** +> UserFactor enrollFactor(body) + +Enrolls a user with a supported factor. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiEnrollFactorRequest = { + // string + userId: "userId_example", + // UserFactor | Factor + body: {}, + // boolean (optional) + updatePhone: false, + // string | id of SMS template (only for SMS factor) (optional) + templateId: "templateId_example", + // number (optional) + tokenLifetimeSeconds: 300, + // boolean (optional) + activate: false, +}; + +apiInstance.enrollFactor(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | **[UserFactor](UserFactor.md)** | Factor | +**userId** | **string** | | defaults to undefined +**updatePhone** | **boolean** | | (optional) defaults to undefined +**templateId** | **string** | id of SMS template (only for SMS factor) | (optional) defaults to undefined +**tokenLifetimeSeconds** | **number** | | (optional) defaults to 300 +**activate** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[UserFactor](UserFactor.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getFactor** +> UserFactor getFactor() + +Fetches a factor for the specified user + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiGetFactorRequest = { + // string + userId: "userId_example", + // string + factorId: "factorId_example", +}; + +apiInstance.getFactor(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**factorId** | **string** | | defaults to undefined + + +### Return type + +**[UserFactor](UserFactor.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getFactorTransactionStatus** +> VerifyUserFactorResponse getFactorTransactionStatus() + +Polls factors verification transaction for status. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiGetFactorTransactionStatusRequest = { + // string + userId: "userId_example", + // string + factorId: "factorId_example", + // string + transactionId: "transactionId_example", +}; + +apiInstance.getFactorTransactionStatus(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**factorId** | **string** | | defaults to undefined +**transactionId** | **string** | | defaults to undefined + + +### Return type + +**[VerifyUserFactorResponse](VerifyUserFactorResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listFactors** +> Array listFactors() + +Enumerates all the enrolled factors for the specified user + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiListFactorsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listFactors(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<UserFactor>](UserFactor.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listSupportedFactors** +> Array listSupportedFactors() + +Enumerates all the supported factors that can be enrolled for the specified user + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiListSupportedFactorsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listSupportedFactors(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<UserFactor>](UserFactor.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listSupportedSecurityQuestions** +> Array listSupportedSecurityQuestions() + +Enumerates all available security questions for a user's `question` factor + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiListSupportedSecurityQuestionsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listSupportedSecurityQuestions(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<SecurityQuestion>](SecurityQuestion.md)** + +### Authorization + +[API_Token](README.md#API_Token) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **verifyFactor** +> VerifyUserFactorResponse verifyFactor() + +Verifies an OTP for a `token` or `token:hardware` factor + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiVerifyFactorRequest = { + // string + userId: "userId_example", + // string + factorId: "factorId_example", + // string (optional) + templateId: "templateId_example", + // number (optional) + tokenLifetimeSeconds: 300, + // string (optional) + X_Forwarded_For: "X-Forwarded-For_example", + // string (optional) + User_Agent: "User-Agent_example", + // string (optional) + Accept_Language: "Accept-Language_example", + // VerifyFactorRequest (optional) + body: { + activationToken: "activationToken_example", + answer: "answer_example", + attestation: "attestation_example", + clientData: "clientData_example", + nextPassCode: "nextPassCode_example", + passCode: "passCode_example", + registrationData: "registrationData_example", + stateToken: "stateToken_example", + }, +}; + +apiInstance.verifyFactor(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | **[VerifyFactorRequest](VerifyFactorRequest.md)** | | +**userId** | **string** | | defaults to undefined +**factorId** | **string** | | defaults to undefined +**templateId** | **string** | | (optional) defaults to undefined +**tokenLifetimeSeconds** | **number** | | (optional) defaults to 300 +**X_Forwarded_For** | **string** | | (optional) defaults to undefined +**User_Agent** | **string** | | (optional) defaults to undefined +**Accept_Language** | **string** | | (optional) defaults to undefined + + +### Return type + +**[VerifyUserFactorResponse](VerifyUserFactorResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/UserIdentifierConditionEvaluatorPattern.md b/jsdocs/7.0.0/UserIdentifierConditionEvaluatorPattern.md new file mode 100644 index 000000000..db17375ea --- /dev/null +++ b/jsdocs/7.0.0/UserIdentifierConditionEvaluatorPattern.md @@ -0,0 +1,9 @@ +# okta.UserIdentifierConditionEvaluatorPattern + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**matchType** | [**UserIdentifierMatchType**](UserIdentifierMatchType.md) | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserIdentifierMatchType.md b/jsdocs/7.0.0/UserIdentifierMatchType.md new file mode 100644 index 000000000..c9759d6c8 --- /dev/null +++ b/jsdocs/7.0.0/UserIdentifierMatchType.md @@ -0,0 +1,4 @@ +# okta.UserIdentifierMatchType + +type UserIdentifierMatchType = 'CONTAINS' | 'EQUALS' | 'EXPRESSION' | 'STARTS_WITH' | 'SUFFIX'; + diff --git a/jsdocs/7.0.0/UserIdentifierPolicyRuleCondition.md b/jsdocs/7.0.0/UserIdentifierPolicyRuleCondition.md new file mode 100644 index 000000000..f69bb3c1f --- /dev/null +++ b/jsdocs/7.0.0/UserIdentifierPolicyRuleCondition.md @@ -0,0 +1,10 @@ +# okta.UserIdentifierPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**attribute** | **string** | | [optional] [default to undefined] +**patterns** | [**Array<UserIdentifierConditionEvaluatorPattern>**](UserIdentifierConditionEvaluatorPattern.md) | | [optional] [default to undefined] +**type** | [**UserIdentifierType**](UserIdentifierType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserIdentifierType.md b/jsdocs/7.0.0/UserIdentifierType.md new file mode 100644 index 000000000..dd7faa1d3 --- /dev/null +++ b/jsdocs/7.0.0/UserIdentifierType.md @@ -0,0 +1,4 @@ +# okta.UserIdentifierType + +type UserIdentifierType = 'ATTRIBUTE' | 'IDENTIFIER'; + diff --git a/jsdocs/7.0.0/UserIdentityProviderLinkRequest.md b/jsdocs/7.0.0/UserIdentityProviderLinkRequest.md new file mode 100644 index 000000000..437ef0d8b --- /dev/null +++ b/jsdocs/7.0.0/UserIdentityProviderLinkRequest.md @@ -0,0 +1,8 @@ +# okta.UserIdentityProviderLinkRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**externalId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserLifecycleAttributePolicyRuleCondition.md b/jsdocs/7.0.0/UserLifecycleAttributePolicyRuleCondition.md new file mode 100644 index 000000000..8c6264e94 --- /dev/null +++ b/jsdocs/7.0.0/UserLifecycleAttributePolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.UserLifecycleAttributePolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**attributeName** | **string** | | [optional] [default to undefined] +**matchingValue** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserNextLogin.md b/jsdocs/7.0.0/UserNextLogin.md new file mode 100644 index 000000000..2edacff1a --- /dev/null +++ b/jsdocs/7.0.0/UserNextLogin.md @@ -0,0 +1,4 @@ +# okta.UserNextLogin + +type UserNextLogin = 'changePassword'; + diff --git a/jsdocs/7.0.0/UserPolicyRuleCondition.md b/jsdocs/7.0.0/UserPolicyRuleCondition.md new file mode 100644 index 000000000..7b94c5f79 --- /dev/null +++ b/jsdocs/7.0.0/UserPolicyRuleCondition.md @@ -0,0 +1,13 @@ +# okta.UserPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**inactivity** | [**InactivityPolicyRuleCondition**](InactivityPolicyRuleCondition.md) | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] +**lifecycleExpiration** | [**LifecycleExpirationPolicyRuleCondition**](LifecycleExpirationPolicyRuleCondition.md) | | [optional] [default to undefined] +**passwordExpiration** | [**PasswordExpirationPolicyRuleCondition**](PasswordExpirationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userLifecycleAttribute** | [**UserLifecycleAttributePolicyRuleCondition**](UserLifecycleAttributePolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserProfile.md b/jsdocs/7.0.0/UserProfile.md new file mode 100644 index 000000000..e710df612 --- /dev/null +++ b/jsdocs/7.0.0/UserProfile.md @@ -0,0 +1,38 @@ +# okta.UserProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**city** | **string** | | [optional] [default to undefined] +**costCenter** | **string** | | [optional] [default to undefined] +**countryCode** | **string** | | [optional] [default to undefined] +**department** | **string** | | [optional] [default to undefined] +**displayName** | **string** | | [optional] [default to undefined] +**division** | **string** | | [optional] [default to undefined] +**email** | **string** | | [optional] [default to undefined] +**employeeNumber** | **string** | | [optional] [default to undefined] +**firstName** | **string** | | [optional] [default to undefined] +**honorificPrefix** | **string** | | [optional] [default to undefined] +**honorificSuffix** | **string** | | [optional] [default to undefined] +**lastName** | **string** | | [optional] [default to undefined] +**locale** | **string** | The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646). | [optional] [default to undefined] +**login** | **string** | | [optional] [default to undefined] +**manager** | **string** | | [optional] [default to undefined] +**managerId** | **string** | | [optional] [default to undefined] +**middleName** | **string** | | [optional] [default to undefined] +**mobilePhone** | **string** | | [optional] [default to undefined] +**nickName** | **string** | | [optional] [default to undefined] +**organization** | **string** | | [optional] [default to undefined] +**postalAddress** | **string** | | [optional] [default to undefined] +**preferredLanguage** | **string** | | [optional] [default to undefined] +**primaryPhone** | **string** | | [optional] [default to undefined] +**profileUrl** | **string** | | [optional] [default to undefined] +**secondEmail** | **string** | | [optional] [default to undefined] +**state** | **string** | | [optional] [default to undefined] +**streetAddress** | **string** | | [optional] [default to undefined] +**timezone** | **string** | | [optional] [default to undefined] +**title** | **string** | | [optional] [default to undefined] +**userType** | **string** | | [optional] [default to undefined] +**zipCode** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserSchema.md b/jsdocs/7.0.0/UserSchema.md new file mode 100644 index 000000000..ff3c9481b --- /dev/null +++ b/jsdocs/7.0.0/UserSchema.md @@ -0,0 +1,17 @@ +# okta.UserSchema + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**schema** | **string** | | [optional] [readonly] [default to undefined] +**created** | **string** | | [optional] [readonly] [default to undefined] +**definitions** | [**UserSchemaDefinitions**](UserSchemaDefinitions.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [readonly] [default to undefined] +**properties** | [**UserSchemaProperties**](UserSchemaProperties.md) | | [optional] [default to undefined] +**title** | **string** | | [optional] [default to undefined] +**type** | **string** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/UserSchemaAttribute.md b/jsdocs/7.0.0/UserSchemaAttribute.md new file mode 100644 index 000000000..c76db46eb --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaAttribute.md @@ -0,0 +1,25 @@ +# okta.UserSchemaAttribute + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**description** | **string** | | [optional] [default to undefined] +**_enum** | **Array<string>** | | [optional] [default to undefined] +**externalName** | **string** | | [optional] [default to undefined] +**externalNamespace** | **string** | | [optional] [default to undefined] +**items** | [**UserSchemaAttributeItems**](UserSchemaAttributeItems.md) | | [optional] [default to undefined] +**master** | [**UserSchemaAttributeMaster**](UserSchemaAttributeMaster.md) | | [optional] [default to undefined] +**maxLength** | **number** | | [optional] [default to undefined] +**minLength** | **number** | | [optional] [default to undefined] +**mutability** | **string** | | [optional] [default to undefined] +**oneOf** | [**Array<UserSchemaAttributeEnum>**](UserSchemaAttributeEnum.md) | | [optional] [default to undefined] +**pattern** | **string** | | [optional] [default to undefined] +**permissions** | [**Array<UserSchemaAttributePermission>**](UserSchemaAttributePermission.md) | | [optional] [default to undefined] +**required** | **boolean** | | [optional] [default to undefined] +**scope** | [**UserSchemaAttributeScope**](UserSchemaAttributeScope.md) | | [optional] [default to undefined] +**title** | **string** | | [optional] [default to undefined] +**type** | [**UserSchemaAttributeType**](UserSchemaAttributeType.md) | | [optional] [default to undefined] +**union** | [**UserSchemaAttributeUnion**](UserSchemaAttributeUnion.md) | | [optional] [default to undefined] +**unique** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserSchemaAttributeEnum.md b/jsdocs/7.0.0/UserSchemaAttributeEnum.md new file mode 100644 index 000000000..cd9eb81fa --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaAttributeEnum.md @@ -0,0 +1,9 @@ +# okta.UserSchemaAttributeEnum + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**_const** | **string** | | [optional] [default to undefined] +**title** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserSchemaAttributeItems.md b/jsdocs/7.0.0/UserSchemaAttributeItems.md new file mode 100644 index 000000000..02d464d7b --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaAttributeItems.md @@ -0,0 +1,10 @@ +# okta.UserSchemaAttributeItems + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**_enum** | **Array<string>** | | [optional] [default to undefined] +**oneOf** | [**Array<UserSchemaAttributeEnum>**](UserSchemaAttributeEnum.md) | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserSchemaAttributeMaster.md b/jsdocs/7.0.0/UserSchemaAttributeMaster.md new file mode 100644 index 000000000..a969fa718 --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaAttributeMaster.md @@ -0,0 +1,9 @@ +# okta.UserSchemaAttributeMaster + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**priority** | [**Array<UserSchemaAttributeMasterPriority>**](UserSchemaAttributeMasterPriority.md) | | [optional] [default to undefined] +**type** | [**UserSchemaAttributeMasterType**](UserSchemaAttributeMasterType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserSchemaAttributeMasterPriority.md b/jsdocs/7.0.0/UserSchemaAttributeMasterPriority.md new file mode 100644 index 000000000..0bd988a14 --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaAttributeMasterPriority.md @@ -0,0 +1,9 @@ +# okta.UserSchemaAttributeMasterPriority + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | **string** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserSchemaAttributeMasterType.md b/jsdocs/7.0.0/UserSchemaAttributeMasterType.md new file mode 100644 index 000000000..671acd725 --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaAttributeMasterType.md @@ -0,0 +1,4 @@ +# okta.UserSchemaAttributeMasterType + +type UserSchemaAttributeMasterType = 'OKTA' | 'OVERRIDE' | 'PROFILE_MASTER'; + diff --git a/jsdocs/7.0.0/UserSchemaAttributePermission.md b/jsdocs/7.0.0/UserSchemaAttributePermission.md new file mode 100644 index 000000000..8ac680a79 --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaAttributePermission.md @@ -0,0 +1,9 @@ +# okta.UserSchemaAttributePermission + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | **string** | | [optional] [default to undefined] +**principal** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserSchemaAttributeScope.md b/jsdocs/7.0.0/UserSchemaAttributeScope.md new file mode 100644 index 000000000..716923540 --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaAttributeScope.md @@ -0,0 +1,4 @@ +# okta.UserSchemaAttributeScope + +type UserSchemaAttributeScope = 'NONE' | 'SELF'; + diff --git a/jsdocs/7.0.0/UserSchemaAttributeType.md b/jsdocs/7.0.0/UserSchemaAttributeType.md new file mode 100644 index 000000000..2c64f9568 --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaAttributeType.md @@ -0,0 +1,4 @@ +# okta.UserSchemaAttributeType + +type UserSchemaAttributeType = 'array' | 'boolean' | 'integer' | 'number' | 'string'; + diff --git a/jsdocs/7.0.0/UserSchemaAttributeUnion.md b/jsdocs/7.0.0/UserSchemaAttributeUnion.md new file mode 100644 index 000000000..27d942da3 --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaAttributeUnion.md @@ -0,0 +1,4 @@ +# okta.UserSchemaAttributeUnion + +type UserSchemaAttributeUnion = 'DISABLE' | 'ENABLE'; + diff --git a/jsdocs/7.0.0/UserSchemaBase.md b/jsdocs/7.0.0/UserSchemaBase.md new file mode 100644 index 000000000..5abbc844d --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaBase.md @@ -0,0 +1,11 @@ +# okta.UserSchemaBase + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [default to undefined] +**properties** | [**UserSchemaBaseProperties**](UserSchemaBaseProperties.md) | | [optional] [default to undefined] +**required** | **Array<string>** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserSchemaBaseProperties.md b/jsdocs/7.0.0/UserSchemaBaseProperties.md new file mode 100644 index 000000000..e3e805a7f --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaBaseProperties.md @@ -0,0 +1,38 @@ +# okta.UserSchemaBaseProperties + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**city** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**costCenter** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**countryCode** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**department** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**displayName** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**division** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**email** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**employeeNumber** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**firstName** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**honorificPrefix** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**honorificSuffix** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**lastName** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**locale** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**login** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**manager** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**managerId** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**middleName** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**mobilePhone** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**nickName** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**organization** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**postalAddress** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**preferredLanguage** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**primaryPhone** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**profileUrl** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**secondEmail** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**state** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**streetAddress** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**timezone** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**title** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**userType** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**zipCode** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserSchemaDefinitions.md b/jsdocs/7.0.0/UserSchemaDefinitions.md new file mode 100644 index 000000000..8a4bda910 --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaDefinitions.md @@ -0,0 +1,9 @@ +# okta.UserSchemaDefinitions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**base** | [**UserSchemaBase**](UserSchemaBase.md) | | [optional] [default to undefined] +**custom** | [**UserSchemaPublic**](UserSchemaPublic.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserSchemaProperties.md b/jsdocs/7.0.0/UserSchemaProperties.md new file mode 100644 index 000000000..624a357f9 --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaProperties.md @@ -0,0 +1,8 @@ +# okta.UserSchemaProperties + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**UserSchemaPropertiesProfile**](UserSchemaPropertiesProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserSchemaPropertiesProfile.md b/jsdocs/7.0.0/UserSchemaPropertiesProfile.md new file mode 100644 index 000000000..c44b5e4e9 --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaPropertiesProfile.md @@ -0,0 +1,8 @@ +# okta.UserSchemaPropertiesProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**allOf** | [**Array<UserSchemaPropertiesProfileItem>**](UserSchemaPropertiesProfileItem.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserSchemaPropertiesProfileItem.md b/jsdocs/7.0.0/UserSchemaPropertiesProfileItem.md new file mode 100644 index 000000000..6d775fbc5 --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaPropertiesProfileItem.md @@ -0,0 +1,8 @@ +# okta.UserSchemaPropertiesProfileItem + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**ref** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserSchemaPublic.md b/jsdocs/7.0.0/UserSchemaPublic.md new file mode 100644 index 000000000..5da07375a --- /dev/null +++ b/jsdocs/7.0.0/UserSchemaPublic.md @@ -0,0 +1,11 @@ +# okta.UserSchemaPublic + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [default to undefined] +**properties** | [**{ [key: string]: UserSchemaAttribute; }**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**required** | **Array<string>** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserStatus.md b/jsdocs/7.0.0/UserStatus.md new file mode 100644 index 000000000..5ec50273b --- /dev/null +++ b/jsdocs/7.0.0/UserStatus.md @@ -0,0 +1,4 @@ +# okta.UserStatus + +type UserStatus = 'ACTIVE' | 'DEPROVISIONED' | 'LOCKED_OUT' | 'PASSWORD_EXPIRED' | 'PROVISIONED' | 'RECOVERY' | 'STAGED' | 'SUSPENDED'; + diff --git a/jsdocs/7.0.0/UserStatusPolicyRuleCondition.md b/jsdocs/7.0.0/UserStatusPolicyRuleCondition.md new file mode 100644 index 000000000..43693dc10 --- /dev/null +++ b/jsdocs/7.0.0/UserStatusPolicyRuleCondition.md @@ -0,0 +1,8 @@ +# okta.UserStatusPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**value** | [**PolicyUserStatus**](PolicyUserStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserType.md b/jsdocs/7.0.0/UserType.md new file mode 100644 index 000000000..2bce71cd2 --- /dev/null +++ b/jsdocs/7.0.0/UserType.md @@ -0,0 +1,17 @@ +# okta.UserType + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**createdBy** | **string** | | [optional] [readonly] [default to undefined] +**_default** | **boolean** | | [optional] [readonly] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**displayName** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**lastUpdatedBy** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/UserTypeApi.md b/jsdocs/7.0.0/UserTypeApi.md new file mode 100644 index 000000000..7dabd862d --- /dev/null +++ b/jsdocs/7.0.0/UserTypeApi.md @@ -0,0 +1,373 @@ +# okta.UserTypeApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createUserType**](UserTypeApi.md#createusertype) | **POST** /api/v1/meta/types/user | Create a User Type +[**deleteUserType**](UserTypeApi.md#deleteusertype) | **DELETE** /api/v1/meta/types/user/{typeId} | Delete a User Type +[**getUserType**](UserTypeApi.md#getusertype) | **GET** /api/v1/meta/types/user/{typeId} | Retrieve a User Type +[**listUserTypes**](UserTypeApi.md#listusertypes) | **GET** /api/v1/meta/types/user | List all User Types +[**replaceUserType**](UserTypeApi.md#replaceusertype) | **PUT** /api/v1/meta/types/user/{typeId} | Replace a User Type +[**updateUserType**](UserTypeApi.md#updateusertype) | **POST** /api/v1/meta/types/user/{typeId} | Update a User Type + + +# **createUserType** +> UserType createUserType(userType) + +Creates a new User Type. A default User Type is automatically created along with your org, and you may add another 9 User Types for a maximum of 10. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserTypeApi(configuration); + +let body:okta.UserTypeApiCreateUserTypeRequest = { + // UserType + userType: { + description: "description_example", + displayName: "displayName_example", + id: "id_example", + name: "name_example", + }, +}; + +apiInstance.createUserType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **userType** | **[UserType](UserType.md)** | | + + +### Return type + +**[UserType](UserType.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteUserType** +> void deleteUserType() + +Deletes a User Type permanently. This operation is not permitted for the default type, nor for any User Type that has existing users + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserTypeApi(configuration); + +let body:okta.UserTypeApiDeleteUserTypeRequest = { + // string + typeId: "typeId_example", +}; + +apiInstance.deleteUserType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**typeId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getUserType** +> UserType getUserType() + +Fetches a User Type by ID. The special identifier `default` may be used to fetch the default User Type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserTypeApi(configuration); + +let body:okta.UserTypeApiGetUserTypeRequest = { + // string + typeId: "typeId_example", +}; + +apiInstance.getUserType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**typeId** | **string** | | defaults to undefined + + +### Return type + +**[UserType](UserType.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listUserTypes** +> Array listUserTypes() + +Fetches all User Types in your org + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserTypeApi(configuration); + +let body:any = {}; + +apiInstance.listUserTypes(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<UserType>](UserType.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceUserType** +> UserType replaceUserType(userType) + +Replace an existing User Type + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserTypeApi(configuration); + +let body:okta.UserTypeApiReplaceUserTypeRequest = { + // string + typeId: "typeId_example", + // UserType + userType: { + description: "description_example", + displayName: "displayName_example", + id: "id_example", + name: "name_example", + }, +}; + +apiInstance.replaceUserType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **userType** | **[UserType](UserType.md)** | | +**typeId** | **string** | | defaults to undefined + + +### Return type + +**[UserType](UserType.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateUserType** +> UserType updateUserType(userType) + +Updates an existing User Type + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserTypeApi(configuration); + +let body:okta.UserTypeApiUpdateUserTypeRequest = { + // string + typeId: "typeId_example", + // UserType + userType: { + description: "description_example", + displayName: "displayName_example", + id: "id_example", + name: "name_example", + }, +}; + +apiInstance.updateUserType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **userType** | **[UserType](UserType.md)** | | +**typeId** | **string** | | defaults to undefined + + +### Return type + +**[UserType](UserType.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/7.0.0/UserTypeCondition.md b/jsdocs/7.0.0/UserTypeCondition.md new file mode 100644 index 000000000..9f0311b0e --- /dev/null +++ b/jsdocs/7.0.0/UserTypeCondition.md @@ -0,0 +1,9 @@ +# okta.UserTypeCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/UserVerificationEnum.md b/jsdocs/7.0.0/UserVerificationEnum.md new file mode 100644 index 000000000..85b311216 --- /dev/null +++ b/jsdocs/7.0.0/UserVerificationEnum.md @@ -0,0 +1,4 @@ +# okta.UserVerificationEnum + +type UserVerificationEnum = 'PREFERRED' | 'REQUIRED'; + diff --git a/jsdocs/7.0.0/VerificationMethod.md b/jsdocs/7.0.0/VerificationMethod.md new file mode 100644 index 000000000..85617d8dc --- /dev/null +++ b/jsdocs/7.0.0/VerificationMethod.md @@ -0,0 +1,11 @@ +# okta.VerificationMethod + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**constraints** | [**Array<AccessPolicyConstraints>**](AccessPolicyConstraints.md) | | [optional] [default to undefined] +**factorMode** | **string** | | [optional] [default to undefined] +**reauthenticateIn** | **string** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/VerifyFactorRequest.md b/jsdocs/7.0.0/VerifyFactorRequest.md new file mode 100644 index 000000000..a73c4f881 --- /dev/null +++ b/jsdocs/7.0.0/VerifyFactorRequest.md @@ -0,0 +1,15 @@ +# okta.VerifyFactorRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**activationToken** | **string** | | [optional] [default to undefined] +**answer** | **string** | | [optional] [default to undefined] +**attestation** | **string** | | [optional] [default to undefined] +**clientData** | **string** | | [optional] [default to undefined] +**nextPassCode** | **string** | | [optional] [default to undefined] +**passCode** | **string** | | [optional] [default to undefined] +**registrationData** | **string** | | [optional] [default to undefined] +**stateToken** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/VerifyUserFactorResponse.md b/jsdocs/7.0.0/VerifyUserFactorResponse.md new file mode 100644 index 000000000..722a27f38 --- /dev/null +++ b/jsdocs/7.0.0/VerifyUserFactorResponse.md @@ -0,0 +1,12 @@ +# okta.VerifyUserFactorResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiresAt** | **Date** | | [optional] [readonly] [default to undefined] +**factorResult** | [**VerifyUserFactorResult**](VerifyUserFactorResult.md) | | [optional] [default to undefined] +**factorResultMessage** | **string** | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/7.0.0/VerifyUserFactorResult.md b/jsdocs/7.0.0/VerifyUserFactorResult.md new file mode 100644 index 000000000..ba46991af --- /dev/null +++ b/jsdocs/7.0.0/VerifyUserFactorResult.md @@ -0,0 +1,4 @@ +# okta.VerifyUserFactorResult + +type VerifyUserFactorResult = 'CHALLENGE' | 'ERROR' | 'EXPIRED' | 'FAILED' | 'PASSCODE_REPLAYED' | 'REJECTED' | 'SUCCESS' | 'TIMEOUT' | 'TIME_WINDOW_EXCEEDED' | 'WAITING'; + diff --git a/jsdocs/7.0.0/VersionObject.md b/jsdocs/7.0.0/VersionObject.md new file mode 100644 index 000000000..3799e90b8 --- /dev/null +++ b/jsdocs/7.0.0/VersionObject.md @@ -0,0 +1,8 @@ +# okta.VersionObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**minimum** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/WebAuthnUserFactor.md b/jsdocs/7.0.0/WebAuthnUserFactor.md new file mode 100644 index 000000000..a5cc54cbb --- /dev/null +++ b/jsdocs/7.0.0/WebAuthnUserFactor.md @@ -0,0 +1,8 @@ +# okta.WebAuthnUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**WebAuthnUserFactorProfile**](WebAuthnUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/WebAuthnUserFactorAllOf.md b/jsdocs/7.0.0/WebAuthnUserFactorAllOf.md new file mode 100644 index 000000000..5144a5218 --- /dev/null +++ b/jsdocs/7.0.0/WebAuthnUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.WebAuthnUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**WebAuthnUserFactorProfile**](WebAuthnUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/WebAuthnUserFactorProfile.md b/jsdocs/7.0.0/WebAuthnUserFactorProfile.md new file mode 100644 index 000000000..1e2f5040c --- /dev/null +++ b/jsdocs/7.0.0/WebAuthnUserFactorProfile.md @@ -0,0 +1,9 @@ +# okta.WebAuthnUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authenticatorName** | **string** | | [optional] [default to undefined] +**credentialId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/WebUserFactor.md b/jsdocs/7.0.0/WebUserFactor.md new file mode 100644 index 000000000..e01ca79a4 --- /dev/null +++ b/jsdocs/7.0.0/WebUserFactor.md @@ -0,0 +1,8 @@ +# okta.WebUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**WebUserFactorProfile**](WebUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/WebUserFactorAllOf.md b/jsdocs/7.0.0/WebUserFactorAllOf.md new file mode 100644 index 000000000..0dfb471e5 --- /dev/null +++ b/jsdocs/7.0.0/WebUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.WebUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**WebUserFactorProfile**](WebUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/WebUserFactorProfile.md b/jsdocs/7.0.0/WebUserFactorProfile.md new file mode 100644 index 000000000..177f7cf22 --- /dev/null +++ b/jsdocs/7.0.0/WebUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.WebUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentialId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/WellKnownOrgMetadata.md b/jsdocs/7.0.0/WellKnownOrgMetadata.md new file mode 100644 index 000000000..2ed7c7a60 --- /dev/null +++ b/jsdocs/7.0.0/WellKnownOrgMetadata.md @@ -0,0 +1,11 @@ +# okta.WellKnownOrgMetadata + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | The unique identifier of the Org | [optional] [default to undefined] +**pipeline** | [**PipelineType**](PipelineType.md) | | [optional] [default to undefined] +**settings** | [**WellKnownOrgMetadataSettings**](WellKnownOrgMetadataSettings.md) | | [optional] [default to undefined] +**_links** | [**WellKnownOrgMetadataLinks**](WellKnownOrgMetadataLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/WellKnownOrgMetadataLinks.md b/jsdocs/7.0.0/WellKnownOrgMetadataLinks.md new file mode 100644 index 000000000..f6677a60b --- /dev/null +++ b/jsdocs/7.0.0/WellKnownOrgMetadataLinks.md @@ -0,0 +1,9 @@ +# okta.WellKnownOrgMetadataLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**alternate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**organization** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/WellKnownOrgMetadataSettings.md b/jsdocs/7.0.0/WellKnownOrgMetadataSettings.md new file mode 100644 index 000000000..4d5d051c7 --- /dev/null +++ b/jsdocs/7.0.0/WellKnownOrgMetadataSettings.md @@ -0,0 +1,10 @@ +# okta.WellKnownOrgMetadataSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**analyticsCollectionEnabled** | **boolean** | | [optional] [default to undefined] +**bugReportingEnabled** | **boolean** | | [optional] [default to undefined] +**omEnabled** | **boolean** | Whether the legacy Okta Mobile application is enabled for the org | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/WsFederationApplication.md b/jsdocs/7.0.0/WsFederationApplication.md new file mode 100644 index 000000000..6bc74c346 --- /dev/null +++ b/jsdocs/7.0.0/WsFederationApplication.md @@ -0,0 +1,9 @@ +# okta.WsFederationApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**name** | **string** | | [optional] [default to 'template_wsfed'] +**settings** | [**WsFederationApplicationSettings**](WsFederationApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/WsFederationApplicationAllOf.md b/jsdocs/7.0.0/WsFederationApplicationAllOf.md new file mode 100644 index 000000000..8adda24cc --- /dev/null +++ b/jsdocs/7.0.0/WsFederationApplicationAllOf.md @@ -0,0 +1,9 @@ +# okta.WsFederationApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**name** | **string** | | [optional] [default to 'template_wsfed'] +**settings** | [**WsFederationApplicationSettings**](WsFederationApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/WsFederationApplicationSettings.md b/jsdocs/7.0.0/WsFederationApplicationSettings.md new file mode 100644 index 000000000..d46b11d94 --- /dev/null +++ b/jsdocs/7.0.0/WsFederationApplicationSettings.md @@ -0,0 +1,13 @@ +# okta.WsFederationApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**app** | [**WsFederationApplicationSettingsApplication**](WsFederationApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/WsFederationApplicationSettingsAllOf.md b/jsdocs/7.0.0/WsFederationApplicationSettingsAllOf.md new file mode 100644 index 000000000..931e826f4 --- /dev/null +++ b/jsdocs/7.0.0/WsFederationApplicationSettingsAllOf.md @@ -0,0 +1,8 @@ +# okta.WsFederationApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**WsFederationApplicationSettingsApplication**](WsFederationApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/WsFederationApplicationSettingsApplication.md b/jsdocs/7.0.0/WsFederationApplicationSettingsApplication.md new file mode 100644 index 000000000..83db48970 --- /dev/null +++ b/jsdocs/7.0.0/WsFederationApplicationSettingsApplication.md @@ -0,0 +1,19 @@ +# okta.WsFederationApplicationSettingsApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**attributeStatements** | **string** | | [optional] [default to undefined] +**audienceRestriction** | **string** | | [optional] [default to undefined] +**authnContextClassRef** | **string** | | [optional] [default to undefined] +**groupFilter** | **string** | | [optional] [default to undefined] +**groupName** | **string** | | [optional] [default to undefined] +**groupValueFormat** | **string** | | [optional] [default to undefined] +**nameIDFormat** | **string** | | [optional] [default to undefined] +**realm** | **string** | | [optional] [default to undefined] +**siteURL** | **string** | | [optional] [default to undefined] +**usernameAttribute** | **string** | | [optional] [default to undefined] +**wReplyOverride** | **boolean** | | [optional] [default to undefined] +**wReplyURL** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/7.0.0/jsdoc-temp.md b/jsdocs/7.0.0/jsdoc-temp.md new file mode 100644 index 000000000..f711b4abc --- /dev/null +++ b/jsdocs/7.0.0/jsdoc-temp.md @@ -0,0 +1,964 @@ +[](https://devforum.okta.com/) +[![npm](https://img.shields.io/npm/v/@okta/okta-sdk-nodejs)](https://www.npmjs.com/package/@okta/okta-sdk-nodejs) +[![Support](https://img.shields.io/badge/support-Developer%20Forum-blue.svg)][devforum] +[![API Reference](https://img.shields.io/badge/docs-reference-lightgrey.svg)][nodejsdocs] + +# Okta Node.js Management SDK + +* [Release status](#release-status) +* [Need help?](#need-help) +* [Getting started](#getting-started) +* [Usage guide](#usage-guide) +* [Configuration reference](#configuration-reference) +* [Building the SDK](#building-the-sdk) +* [TypeScript usage](#typescript-usage) + +* [Contributing](#contributing) + +This repository contains the Okta management SDK for Node.js. This SDK can be used in your server-side code to interact with the Okta management API and: + +* Create and update users with the [Users API](https://developer.okta.com/docs/api/resources/users) +* Add security factors to users with the [Factors API](https://developer.okta.com/docs/api/resources/factors) +* Manage groups with the [Groups API](https://developer.okta.com/docs/api/resources/groups) +* Manage applications with the [Apps API](https://developer.okta.com/docs/api/resources/apps) +* Much more! + +We also publish these libraries for Node.js: + +* [Authentication SDK](https://github.com/okta/okta-auth-js) + +You can learn more on the [Okta + Node.js](https://developer.okta.com/code/nodejs) page in our documentation. + +## Release status + +This library uses semantic versioning and follows Okta's [library version policy](https://developer.okta.com/code/library-versions/). + +✔️: The current stable major version series is: 4.x.x + +| Version | Status | +| ------- | ------------------------- | +| 1.x | :x: Retired | +| 2.x | :x: Retired | +| 3.x | :x: Retired | +| 4.x | :heavy_check_mark: Stable ([migration guide](#from-3x-to-40)) | +| 5.x | :heavy_check_mark: Stable ([migration guide](#from-4x-to-50)) | + +The latest release can always be found on the [releases page][github-releases]. + +## Need help? + +If you run into problems using the SDK, you can + +* Ask questions on the [Okta Developer Forums][devforum] +* Post [issues][github-issues] here on GitHub (for code errors) +Node.js API Client for the [Okta Platform API]. + +Requires Node.js version 12.0.0 or higher. + + +```sh +npm install @okta/okta-sdk-nodejs +``` + +## Usage guide + +All usage of this SDK begins with the creation of a client, the client handles the authentication and communication with the Okta API. To create a client, you need to provide it with your Okta Domain and an API token. To obtain those, see [Getting Started With the Okta APIs](https://developer.okta.com/code/rest/). + +We also include an opt-in [default request executor](#default-request-executor) that you can configure, which will automatically handle rate limiting retries for you: + +```javascript +const okta = require('@okta/okta-sdk-nodejs'); + +const client = new okta.Client({ + orgUrl: 'https://dev-1234.oktapreview.com/', + token: 'xYzabc' // Obtained from Developer Dashboard +}); +``` + +It is also possible to provide configuration through environment variables or YAML files. Please see [Configuration](#configuration) for examples. + +All interactions with the [Okta Platform API] is done through client methods. Some examples are below, but for a full + list of methods please refer to the JsDoc page for the [Client]. + +### OAuth 2.0 Authentication + +Okta allows you to interact with Okta APIs using scoped OAuth 2.0 access tokens. Each access token enables the bearer to perform specific actions on specific Okta endpoints, with that ability controlled by which scopes the access token contains. + +This SDK supports this feature only for service-to-service applications. Please read [this guide](https://developer.okta.com/docs/guides/implement-oauth-for-okta/overview/) to learn more about how to register a new service application using a private and public key pair. + +When using this approach you won't need an API Token because the SDK will request an access token for you. In order to use OAuth 2.0, construct a client instance by passing the following parameters: + +```js +const client = new okta.Client({ + orgUrl: 'https://dev-1234.oktapreview.com/', + authorizationMode: 'PrivateKey', + clientId: '{oauth application ID}', + scopes: ['okta.users.manage'], + privateKey: '{JWK}' // <-- see notes below +}); +``` + +The `privateKey` can be passed in the following ways: +- As a JSON encoded string of a JWK object +- A string in PEM format +- As a JSON object, in JWK format + +> Note: in case OAuth client app uses multiple JWKs, `privateKey` should specify `kid` attribute. + + +## Examples +### Users + +#### Create a User + +The [Users: Create User] API can be used to create users. The most basic type of user is one that has an email address and a password to login with, and can be created with the `client.createUser()` method: + +```javascript +const newUser = { + profile: { + firstName: 'Foo', + lastName: 'Bar', + email: 'foo@example.com', + login: 'foo@example.com' + }, + credentials: { + password: { + value: 'PasswordAbc123' + } + } +}; + +client.createUser(newUser) +.then(user => { + console.log('Created user', user); +}); +``` + +#### Get a User + +The [Users: Get User] API can be used to fetch a user by id or login (as defined on their `profile.login` property), and is wrapped by `client.getUser(:id|:login)`: + +```javascript +client.getUser('ausmvdt5xg8wRVI1d0g3') +.then(user => { + console.log(user); +}); + +client.getUser('foo@bar.com') +.then(user => { + console.log(user); +}); +``` + +#### Update a User + +Once you have a user instance, you can modify it and then call the `update()` method to persist those changes to the API. This uses the [Users: Update User] API: + +```javascript +user.profile.nickName = 'rob'; +user.update() +.then(() => console.log('User nickname change has been saved')); +``` + +#### Delete a User + +Before deleting an Okta user, they must first be deactivated. Both operations are done with the [Users: Lifecycle Operations] API. We can chain the `deactivate()` and `delete()` operations on the user instance to achieve both calls: + +```javascript +user.deactivate() +.then(() => console.log('User has been deactivated')) +.then(() => user.delete()) +.then(() => console.log('User has been deleted')); +``` + +#### List All Org Users + +The client can be used to fetch collections of resources, in this example we'll use the [Users: List Users] API. When fetching collections, you can use the `each()` method to iterate through the collection. For more information see [Collection](#collection). + +```javascript +const orgUsersCollection = client.listUsers(); + +orgUsersCollection.each(user => { + console.log(user); +}) +.then(() => console.log('All users have been listed')); +``` + +You can also use async iterators. + +```javascript +for await (let user of client.listUsers()) { + console.log(user); +} +``` + +For more information about this API see [Users: Get User]. + +#### Search for Users + +The [Users: List Users] API provides three ways to search for users, `q`, `filter`, or `search`, and all of these approaches can be achieved by passing them as query parameters to the `client.listUser()` method. The library will URL-encode the values for you. + +```javascript +client.listUsers({ + q: 'Robert' +}).each(user => { + console.log('User matches query: ', user); +}); + +client.listUsers({ + search: 'profile.nickName eq "abc 1234"' +}).each(user => { + console.log('User matches search:', user); +}); + +client.listUsers({ + filter: 'lastUpdated gt "2017-06-05T23:00:00.000Z"' +}).each(user => { + console.log('User matches filter:', user); +}); +``` + +## Groups + +#### Create a Group + +The [Groups: Add Group] API allows you to create Groups, and this is wrapped by `client.createGroup(:newGroup)`: + +```javascript +const newGroup = { + profile: { + name: 'Admin Users Group' + } +}; + +client.createGroup(newGroup) +.then(group => { + console.log('Created group', group); +}); +``` + +#### Assign a User to a Group + +With a user and group instance, you can use the `addToGroup(:groupId)` method of the user to add the user to the known group: + +```javascript +user.addToGroup(group.id) +.then(() => console.log('User has been added to group')); +``` + +### Applications + +#### Create An Application + +The [Applications: Add Application] API allows you to create Okta Applications. There are many different types of applications that can be created. Please refer to the [Applications] documentation for details about each application type and what is required when creating the application. + +In this example, we create a [Basic Authentication Application]: + +```javascript +const application = { + name: 'template_basic_auth', + label: 'Sample Basic Auth App', + signOnMode: 'BASIC_AUTH', + settings: { + app: { + url: 'https://example.com/auth.htm', + authURL: 'https://example.com/login.html' + } + } +}; + +client.createApplication(application) +.then(application => { + console.log('Created application:', application); +}); +``` + +#### Assign a User to an Application + +To assign a user to an application, you must know the ID of the application and the user: + +```javascript +client.assignUserToApplication(createdApplication.id, { + id: createdUser.id +}) +.then(appUser => { + console.log('Assigned user to app, app user instance:' appUser); +}); +``` + +An App User is created, which is a new user instance that is specific to this application. An App User allows you define an application-specific profile for that user. For more information please see [Applications: User Operations] and [Applications: Application User Profile]. + +#### Assign a Group to an Application + +To assign a group to an application, you must know the ID of the application and the group: + +```javascript +client.createApplicationGroupAssignment(createdApplication.id, createdGroup.id); +``` + +### Sessions + +#### Create a Session + +This is a rarely used method. See [Sessions: Create Session with Session Token] for the common ways to create a session. To use this method, you must have a sessionToken: + +```javascript +client.createSession({ + sessionToken: 'your session token' +}) +.then(session => { + console.log('Session details:' session); +}); +``` + +#### Get a Session + +To retrieve details about a session, you must know the ID of the session: + +```javascript +client.getSession(session.id) +.then(session => { + console.log('Session details:' session); +}); +``` + +These details include when and how the user authenticated and the session expiration. For more information see [Sessions: Session Properties] and [Sessions: Session Operations]. + +#### Refresh a Session + +To refresh a session before it expires, you must know the ID of the session: + +```javascript +client.refreshSession(session.id) +.then(session => { + console.log('Refreshed session expiration:', session.expiresAt); +}); +``` + +#### End a Session + +To end a session, you must know the ID of the session: + +```javascript +client.endSession(session.id) +.then(() => { + console.log('Session ended'); +}); +``` + +#### End all Sessions for a User + +To end all sessions for a user, you must know the ID of the user: + +```javascript +client.clearUserSessions(user.id) +.then(() => { + console.log('All user sessions have ended'); +}); +``` + +### System Log + +#### Get logs + +To query logs, first get a collection and specify your query filter: + +```javascript +const collection = client.getLogs({ since: '2018-01-25T00:00:00Z' }); +``` + +Please refer to the [System Log API] Documentation for a full query reference. + +If you wish to paginate the entire result set until there are no more records, simply use `each()` to paginate the collection. The promise will resolve once the first empty page is reached. + +If you wish to continue polling the collection for new results as they arrive, then start a [subscription](#subscribeconfig): + +```javascript +const collection = client.getLogs({ since: '2018-01-24T23:00:00Z' }); + +const subscription = collection.subscribe({ + interval: 5000, // Time in ms before fetching new logs when all existing logs are read + next(logItem) { + // Do something with the logItem + }, + error(err) { + // HTTP/Network Request errors are given here + // The subscription will continue unless you call subscription.unsubscribe() + }, + complete() { + // Triggered when subscription.unsubscribe() is called + } +}); +``` + +### Call other API Endpoints + +Not every API endpoint is represented by a method in this library. You can call any Okta management API endpoint using this generic syntax: + +```javascript +const okta = require('@okta/okta-sdk-nodejs'); + +// Assumes configuration is loaded via yaml or environment variables +const client = new okta.Client(); + +// https://developer.okta.com/docs/reference/api/apps/#preview-saml-metadata-for-application +const applicationId = '{your custom SAML app id}'; +const url = `${client.baseUrl}/api/v1/apps/${applicationId}/sso/saml/metadata`; +const request = { + method: 'get', + headers: { + 'Accept': 'application/xml', + 'Content-Type': 'application/json', + } +}; + +client.http.http(url, request) + .then(res => res.text()) + .then(text => { + console.log(text); + }) + .catch(err => { + console.error(err); + }); +``` + +### Collection + +When the client is used to fetch collections of resources, a collection instance is returned. The collection encapsulates the work of paginating the API to fetch all resources in the collection (see [Pagination]). The collection provides the `each()` method for iterating over the collection, as described below. + +#### `each()` + +Allows you to visit every item in the collection, while optionally doing work at each item. All calls to `each()` will return a promise that is resolved when all items have been visited or rejected if you return a rejected promise from your iterator. Iteration can be stopped by rejecting a returned promise, or by returning `false` (will not cause a promise rejection). The following examples show you the various use-cases. + +##### Serial or Parallel Synchronous Work + +If no value is returned, `each()` will continue to the next item: + +```javascript +client.listUsers().each(user => { + console.log(user); + logUserToRemoteSystem(user); +}) +.then(() => { + console.log('All users have been visited'); +}); +``` + +##### Serial Asynchronous Work + +Returning a promise will pause the iterator until the promise is resolved: + +```javascript +client.listUsers().each(user => { + return new Promise((resolve, reject) => { + // do work, then resolve or reject the promise + }) +}); +``` + +##### Ending Iteration + +Returning `false` will end iteration: + +```javascript +client.listUsers().each(user => { + console.log(user); + return false; +}) +.then(() => { + console.log('Only one user was visited'); +}); +``` + +Returning `false` in a promise will also end iteration: + +```javascript +client.listUsers().each(user => { + console.log(user); + return Promise.resolve(false); +}) +.then(() => { + console.log('Only one user was visited'); +}); +``` + +Rejecting a promise will end iteration with an error: + +```javascript +return client.listUsers().each(user => { + console.log(user); + return Promise.reject('foo error'); +}).catch(err => { + console.log(err); // 'foo error' +}); +``` + +#### `subscribe(config)` + +A subscription allows you to continue paginating a collection until new items are available, if the REST API supports it for the collection. The only supported collection is the [System Log API] at this time. + +A subscription fetches pages until the first empty page is reached. From that point, it fetches a new page at an interval in milliseconds defined by config (`{ interval: 5000 }`). This interval defaults to 5000 milliseconds. A subscription object is returned. To terminate polling, call `unsubscribe()` on the subscription object. + +Depending on the polling interval you choose, you may run into rate limiting exceptions. In that case you should enable our rate limiting retry strategy, see [Rate Limiting](#rate-limiting). + +##### Simple subscription example +```javascript +const subscription = collection.subscribe({ + interval: 5000, + next(item) { + console.log(item); + }, + error(err) { + // handle error + } +}); + +// In the future, unsubscribe when you want to stop polling: +subscription.unsubscribe() +``` + +## Configuration Reference + +There are several ways to provide configuration to the client constructor. When creating a new client, the following locations are searched in order, in a last-one-wins fashion: + +1. An `okta.yaml` file in `~/.okta`. +1. An `okta.yaml` file in the current working directory of the node process. +1. Environment variables +1. Properties passed to the client constructor + +As such, you can create a client without passing a configuration option, e.g. `new okta.Client()`, so long as you have provided the configuration in one of the other locations. + +If providing a yaml file, the structure should be the same as the properties that you pass to the client constructor: + +```yaml +okta: + client: + orgUrl: 'https://dev-1234.oktapreview.com/', + token: 'xYzabc' +``` + +If providing environment variables, the configuration names are flattened and delimited with underscores: + +```sh +OKTA_CLIENT_ORGURL=https://dev-1234.oktapreview.com/ +OKTA_CLIENT_TOKEN=xYzabc +``` + +## Caching + +To speed up your service, we enable caching by default to prevent unnecessary requests. Both caching storage and caching strategy are configurable. You'll want to configure your cache when your service is distributed across more than one server. + +### Storage + +By default, the SDK uses an in-memory cache, `MemoryStore`. + +By default, expired keys are only removed on attempted retrieval. If a key is never retrieved, it will remain in the cache, which may grow until it hits maximum size. + +To prevent this behavior, and instead remove expired values from memory proactively, set a value for `expirationPoll` and the `MemoryStore` will periodically scan the *entire* store in memory to remove expired keys. + +```javascript +const okta = require('@okta/okta-sdk-nodejs'); +const MemoryStore = require('@okta/okta-sdk-nodejs/src/memory-store'); + +const client = new okta.Client({ + orgUrl: 'https://dev-1234.oktapreview.com/', + token: 'xYzabc', // Obtained from Developer Dashboard + cacheStore: new MemoryStore({ + keyLimit: 100000, + expirationPoll: true + }) +}); +``` + +`MemoryStore` configuration options: + +* `keyLimit` - Max number of keys stored (default is 100000). The oldest keys are deleted as new keys are set. +* `expirationPoll` - The time, in milliseconds, between memory scans. If the value is `true`, a value of 15000 is used. (default is `false`, no scanning) + + +#### Custom Storage + +It's easy to build your own cache store, just conform to this interface: + +```javascript +class CustomStore { + async get(stringKey) {} + async set(stringKey, stringValue) {} + async delete(stringKey) {} +} +``` + +### Middleware + +The default caching middleware caches any resource that has a `self` link, and invalidates the cache for any non-GET requests affecting that resource. If you'd like to disable caching entirely, set `cacheMiddleware` to `null`: + +```javascript +const okta = require('@okta/okta-sdk-nodejs'); + +const client = new okta.Client({ + orgUrl: 'https://dev-1234.oktapreview.com/', + token: 'xYzabc', // Obtained from Developer Dashboard + cacheMiddleware: null +}); +``` + +#### Custom Middleware + +Custom middleware provides very granular control to manage caching. Middleware is simply a function that accepts a context and a callback: + +```javascript +async function customMiddleware(ctx, next) { + // do something before the request + await next(); + // do something after the response +} + +const client = new okta.Client({ + orgUrl: 'https://dev-1234.oktapreview.com/', + token: 'xYzabc', // Obtained from Developer Dashboard + cacheMiddleware: customMiddleware +}); +``` + +The context contains: +* `req` - An object containing details about the request: + * `uri` + * `method` + * `body` +* `res` - An object containing details about the response. This is the [same interface as a response you'd receive from `fetch`](https://developer.mozilla.org/en-US/docs/Web/API/Response). +* `isCollection` - Whether the response is expected to be a collection. +* `resources` - An array of resource URIs affected by the request. +* `cacheStore` - A reference to the cache store. + +If `res` is attached to the context before `next` is called, then a request will not be made. In order to attach a `res`, do the following: + +```javascript +const OK = 200; +async function customMiddleware(ctx, next) { + const text = 'someText'; + ctx.res = { + status: OK, + text() { return Promise.resolve(text); } + }; + await next(); // will skip external request +} +``` + +> Note: default cache middleware implementation does not cache collections requests as there is no one-size-fits-all solution for keeping track of modified/deleted items within collections. Developers should provide their own cache middleware implementation for collection caching. + +## Rate Limiting + +The Okta API will return 429 responses if too many requests are made within a given time. Please see [Rate Limiting at Okta] for a complete list of which endpoints are rate limited. When a 429 error is received, the `X-Rate-Limit-Reset` header will tell you the time at which you can retry. This section discusses methods for handling rate limiting with this SDK. + +### Built-In Retry + +You can configure your client to use the default request executor if you wish to automatically retry on 429 errors, please the [Default Request Executor](#default-request-executor) section. + +> Note: in the next major version the default request executor will be automatically added to the client. + +### Manual Retry + +If you wish to manually retry the request, you can do so by reading the `X-Rate-Limit-Reset` header on the 429 response. This will tell you the time at which you can retry. Because this is an absolute time value, we recommend calculating the wait time by using the `Date` header on the response, as it is in sync with the API servers, whereas your local clock may not be. We also recommend adding 1 second to ensure that you will be retrying after the window has expired (there may be a sub-second relative time skew between the `X-Rate-Limit-Reset` and `Date` headers). + +#### Header parsing example + +This example shows you how to determine how long you should wait before retrying the request. You then must decide how many times you would like to retry, and how you would like to call the client method again (not shown): + +```javascript +client.createUser() + .catch(err => { + if (err.status == 429) { + const retryEpochMs = parseInt(err.headers.get('x-rate-limit-reset'), 10) * 1000; + const retryDate = new Date(retryEpochMs); + const nowDate = new Date(err.headers.get('date')); + const delayMs = retryDate.getTime() - nowDate.getTime() + 1000; + // Wait until delayMs has passed before retrying the request + } + }); +``` + +## Request Executor + +This SDK uses the concept of a request executor, the [RequestExecutor] class, which is a base class that is responsible for making HTTP requests to the API and fulfilling the responses for the client. This class is a simple proxy to the [isomorphic-fetch] library. + +In addition to the base [RequestExecutor], the SDK ships with a "default" request executor, [DefaultRequestExecutor], which is used by default and extends the base with 429 retry logic. + +You can create your own executor or extend one of ours, which allows you to define global logic for all HTTP requests made by this library. Please see the [Building a Custom Request Executor](#building-a-custom-request-executor) section for more information. + +### Default Request Executor + +See [DefaultRequestExecutor] for the class code. + +The default executor extends the [base executor](#base-request-executor) and will automatically retry requests if a 429 error is returned. Using these configuration options, you can configure your retry tolerance for your specific use case: + +* **`maxRetries`** - The number of times to retry, defaults to 2. Set to 0 if you do not want to limit the number of retries. +* **`requestTimeout`** - How long to wait before giving up on the request, regardless of how many retries are made. Defined in milliseconds and defaults to 0, which disables the request timeout. + +```javascript +const customDefaultRequestExecutor = new okta.DefaultRequestExecutor({ + maxRetries: 2, + requestTimeout: 0 // Specify in milliseconds if needed +}) + +const client = new okta.Client({ + orgUrl: 'https://dev-1234.okta.com/', + token: 'xYzabc', // Obtained from Developer Dashboard + requestExecutor: customDefaultRequestExecutor +}); +``` + +Because the rate limits are different for different endpoints you may need to change the default configuration, or create multiple clients with different executor configurations. + +To help with debugging and logging, the default executor will emit a `backoff` event when a retry request has been scheduled, and `resume` event when that request begins: + +```javascript +defaultRequestExecutor.on('backoff', (request, response, requestId, delayMs) => { + console.log(`Backoff ${delayMs} ${requestId}, ${request.url}`); +}); + +defaultRequestExecutor.on('resume', (request, requestId) => { + console.log(`Resume ${requestId} ${request.url}`); +}); +``` + +The `requestId` and `delayMs` values are pulled from the request and passed as parameters for convenience. + +### Base Request Executor + +See [RequestExecutor] for the class code. + +The base request executor does nothing more than delegate the request to the [isomorphic-fetch] library, and emit the `request` and `response` events. This class has no configuration. The client will use this executor if none is provided. In the next major version you will need to explicitly pass this executor if you wish to opt-out of the default executor: + +```javascript +const client = new okta.Client({ + orgUrl: 'https://dev-1234.oktapreview.com/', + token: 'xYzabc', // Obtained from Developer Dashboard + requestExecutor: new okta.RequestExecutor() +}); +``` + +The base executor also emits `request` and `response` events, these can be useful for debugging and request logging: + +```javascript +const client = new okta.Client({ + // uses the base executor by default +}); + +client.requestExecutor.on('request', (request) => { + console.log(`Request ${request.url}`); +}); + +client.requestExecutor.on('response', (response) => { + console.log(`Response ${response.status}`); +}); +``` + +### Building a Custom Request Executor + +There are two ways you can design your own executor: + +- Extend one of our executors. +- Create a class that implements the `fetch` method in the same way as [RequestExecutor]. + +As an example, let's say you want to use our default 429 retry behavior, but you want to add some logging to understand how long requests are taking, including retry time. To do this, you can extend [DefaultRequestExecutor], then re-implement the `fetch()` method with your custom logic, while still delegating the actual call to DefaultRequestExecutor: + +```javascript +class DefaultExecutorWithLogging extends okta.DefaultRequestExecutor { + fetch(request) { + const start = new Date(); + console.log(`Begin request for ${request.url}`); + return super.fetch(request).then(response => { + const timeMs = new Date() - start; + console.log(`Request complete for ${request.url} in ${timeMs}ms`); + return response; + }); + } +} + +const client = new okta.Client({ + requestExecutor: new DefaultExecutorWithLogging() +}) +``` + +## TypeScript usage + +### 4.5.x + +```typescript + +import { Client } from '@okta/okta-sdk-nodejs' +import { LogEvent } from '@okta/okta-sdk-nodejs/src/types/models/LogEvent'; + +const client = new Client({ + orgUrl:'https://dev-org.okta.com', + token: 'apiToken', +}); + +const logEvents = client.getLogs({ + since: '2021-03-11' +}); + +const actors: Set = new Set(); +logEvents.each((entry: LogEvent) => { + actors.add(entry.actor.displayName); +}).then(() => { + // res.send(JSON.stringify([...actors], null, 4)); +};) +``` + +Providing request body parameters: +```typescript +import { Application, ApplicationOptions } from '@okta/okta-sdk-nodejs/src/types/models/Application'; +import { Client } from '@okta/okta-sdk-nodejs' +import { LogEvent } from '@okta/okta-sdk-nodejs/src/types/models/LogEvent'; + +const client = new Client({ + orgUrl:'https://dev-org.okta.com', + token: 'apiToken', +}); + +const bookmarkAppOptions: ApplicationOptions = { + "name": "bookmark", + "label": "Sample Bookmark App", + "signOnMode": "BOOKMARK", + "settings": { + "app": { + "requestIntegration": false, + "url": "https://example.com/bookmark.htm" + } + } +}; + +client.createApplication(bookmarkAppOptions).then((createdApp: Application) => { + console.log(createdApp); +}); +``` + +### >=4.6.x + +Models can be imported from library root: + +```typescript +import { Client, LogEvent } from '@okta/okta-sdk-nodejs'; +``` + +### 5.1.0 + +`client.createApplication` and `client.getApplication` methods can be parameterized with application type: + +```typescript +const oidcApp: OpenIdConnectApplication = client.getApplication(appId); +``` +or +```typescript +const oidcApp: OpenIdConnectApplication = client.getApplication(appId); +``` + +```typescript +const applicationOptions: ApplicationOptions = { + name: 'bookmark', + label: 'Bookmark app', + signOnMode: 'BOOKMARK', + settings: { + app: { + requestIntegration: false, + url: 'https://example.com/bookmark.htm' + } + } + }; +}; + +const application: BookmarkApplication = client.createApplication(applicationOptions); +``` + +## Migrating between versions + +### From 5.x to 6.0 + +#### Breaking changes + +Enum types from the spec are accounted for: repspective JS models are converted to enum-like modules. + +Following Client methods signatures have changed: + - `listPolicies` returns `Promise` + - `activateNetworkZone` returns `Promise` + - `deactivateNetworkZone` returns `Promise` + - `listGroups` no longer accepts `filter` parameter trhough `queryParameters` + +### From 4.x to 5.0 + +The version 5.0 of this SDK dropped support for Node 10, which is EOL (End-of-Life) since 2021-04-30. Current supported minimum Node version is 12.0.0. + +#### Breaking changes + +Following Client methods signatures have changed: + - `createAuthorizationServerPolicy`: added `authorizationServerPolicy: AuthorizationServerPolicyOptions` parameter + - `listAuthorizationServerPolicies`: returns `Collection` + - `getAuthorizationServerPolicy`: returns `Promise` + - `updateAuthorizationServerPolicy`: second parameter type changed to `AuthorizationServerPolicyOptions`, returns `Promise` + - `listPolicies` returns `Promise` + +Following models' method signatures have changed: +- `AuthorizationServer` + + Change details are listed in [CHANGELOG.md](CHANGELOG.md#500) + +All required method parameters in Client are now checked at runtime in JS code. + +### From 3.x to 4.0 + +The version 4.0 of this SDK dropped support for Node 8, which is EOL (End-of-Life) since 2019-12-31. Current supported minimum Node version is 10.0.0. + +This version 4.0 release also updated APIs latest `@okta/openapi` (v2.0.0) that includes added, changed and deprecated factories/models/client methods. Change details are listed in [CHANGELOG.md](CHANGELOG.md#400). For each change item: + +- `Add` stands for newly added factories/models/client methods. +- `Change` (**breaking changes**) stands for renamed factories/models/client methods. +- `Remove` (**breaking changes**) stands for deprecated factories/models/client methods. + +#### Main breaking changes + +- Renamed `Factor` related factories/models/client methods to `UserFactor` +- Renamed `client.endAllUserSessions` to `client.clearUserSessions` +- Model and Client methods change for `User` related operations +- Model and Client methods change for `Rule` related operations + +## Building the SDK + +Run `yarn build` from repository root. + +## Contributing + +See [CONTRIBUTING.md](CONTRIBUTING.md) if you would like to propose changes to this library. + +[Sessions: Create Session with Session Token]: https://developer.okta.com/docs/api/resources/sessions#create-session-with-session-token +[Sessions: Session Properties]: https://developer.okta.com/docs/api/resources/sessions#session-properties +[Sessions: Session Operations]: https://developer.okta.com/docs/api/resources/sessions#session-operations +[Applications]: https://developer.okta.com/docs/api/resources/apps/ +[Applications: Application User Profile]: https://developer.okta.com/docs/api/resources/apps/#application-user-profile-object +[Applications: Add Application]: https://developer.okta.com/docs/api/resources/apps/#add-application +[Applications: User Operations]:https://developer.okta.com/docs/api/resources/apps/#application-user-operations +[Basic Authentication Application]: https://developer.okta.com/docs/api/resources/apps/#add-basic-authentication-application +[Client]: https://developer.okta.com/okta-sdk-nodejs/jsdocs/Client +[DefaultRequestExecutor]: src/default-request-executor.js +[Groups: Add Group]: https://developer.okta.com/docs/api/resources/groups.html#add-group +[isomorphic-fetch]: https://github.com/matthew-andrews/isomorphic-fetch +[Okta Developer Forum]: https://devforum.okta.com/ +[Okta Platform API]: https://developer.okta.com/docs/api/getting_started/api_test_client +[Pagination]: https://developer.okta.com/docs/api/getting_started/design_principles.html#pagination +[Rate Limiting at Okta]: https://developer.okta.com/docs/api/getting_started/rate-limits +[RequestExecutor]: src/request-executor.js +[System Log API]: https://developer.okta.com/docs/api/resources/system_log +[Users API Reference]: https://developer.okta.com/docs/api/resources/users +[Users: Create User]: https://developer.okta.com/docs/api/resources/users#create-user +[Users: Get User]: https://developer.okta.com/docs/api/resources/users#get-user +[Users: Lifecycle Operations]: https://developer.okta.com/docs/api/resources/users#lifecycle-operations +[Users: List Users]: https://developer.okta.com/docs/api/resources/users#list-users +[Users: Update User]: https://developer.okta.com/docs/api/resources/users#update-user +[Okta NodeJS Management SDK JSDoc Site]: https://developer.okta.com/okta-sdk-nodejs/jsdocs/ + +[devforum]: https://devforum.okta.com/ +[nodejsdocs]: https://developer.okta.com/okta-sdk-nodejs/jsdocs/ +[github-issues]: https://github.com/okta/okta-sdk-nodejs/issues +[github-releases]: https://github.com/okta/okta-sdk-nodejs/releases + + diff --git a/jsdocs/APNSConfiguration.md b/jsdocs/APNSConfiguration.md new file mode 100644 index 000000000..26df8db03 --- /dev/null +++ b/jsdocs/APNSConfiguration.md @@ -0,0 +1,11 @@ +# okta.APNSConfiguration + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**fileName** | **string** | (Optional) File name for Admin Console display | [optional] [default to undefined] +**keyId** | **string** | 10-character Key ID obtained from the Apple developer account | [optional] [default to undefined] +**teamId** | **string** | 10-character Team ID used to develop the iOS app | [optional] [default to undefined] +**tokenSigningKey** | **string** | APNs private authentication token signing key | [optional] [default to undefined] + diff --git a/jsdocs/APNSPushProvider.md b/jsdocs/APNSPushProvider.md new file mode 100644 index 000000000..2136e66f7 --- /dev/null +++ b/jsdocs/APNSPushProvider.md @@ -0,0 +1,8 @@ +# okta.APNSPushProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**configuration** | [**APNSConfiguration**](APNSConfiguration.md) | | [optional] [default to undefined] + diff --git a/jsdocs/APNSPushProviderAllOf.md b/jsdocs/APNSPushProviderAllOf.md new file mode 100644 index 000000000..8b112e882 --- /dev/null +++ b/jsdocs/APNSPushProviderAllOf.md @@ -0,0 +1,8 @@ +# okta.APNSPushProviderAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**configuration** | [**APNSConfiguration**](APNSConfiguration.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AccessPolicy.md b/jsdocs/AccessPolicy.md new file mode 100644 index 000000000..ea93d30ef --- /dev/null +++ b/jsdocs/AccessPolicy.md @@ -0,0 +1,8 @@ +# okta.AccessPolicy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AccessPolicyAllOf.md b/jsdocs/AccessPolicyAllOf.md new file mode 100644 index 000000000..2dc200dd8 --- /dev/null +++ b/jsdocs/AccessPolicyAllOf.md @@ -0,0 +1,8 @@ +# okta.AccessPolicyAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AccessPolicyConstraint.md b/jsdocs/AccessPolicyConstraint.md new file mode 100644 index 000000000..34d3e8fd1 --- /dev/null +++ b/jsdocs/AccessPolicyConstraint.md @@ -0,0 +1,10 @@ +# okta.AccessPolicyConstraint + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**methods** | **Array<string>** | | [optional] [default to undefined] +**reauthenticateIn** | **string** | | [optional] [default to undefined] +**types** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/AccessPolicyConstraints.md b/jsdocs/AccessPolicyConstraints.md new file mode 100644 index 000000000..5d15f59df --- /dev/null +++ b/jsdocs/AccessPolicyConstraints.md @@ -0,0 +1,9 @@ +# okta.AccessPolicyConstraints + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**knowledge** | [**KnowledgeConstraint**](KnowledgeConstraint.md) | | [optional] [default to undefined] +**possession** | [**PossessionConstraint**](PossessionConstraint.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AccessPolicyRule.md b/jsdocs/AccessPolicyRule.md new file mode 100644 index 000000000..32df99573 --- /dev/null +++ b/jsdocs/AccessPolicyRule.md @@ -0,0 +1,9 @@ +# okta.AccessPolicyRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**AccessPolicyRuleActions**](AccessPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**AccessPolicyRuleConditions**](AccessPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AccessPolicyRuleActions.md b/jsdocs/AccessPolicyRuleActions.md new file mode 100644 index 000000000..b4b5d9438 --- /dev/null +++ b/jsdocs/AccessPolicyRuleActions.md @@ -0,0 +1,14 @@ +# okta.AccessPolicyRuleActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enroll** | [**PolicyRuleActionsEnroll**](PolicyRuleActionsEnroll.md) | | [optional] [default to undefined] +**idp** | [**IdpPolicyRuleAction**](IdpPolicyRuleAction.md) | | [optional] [default to undefined] +**passwordChange** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServicePasswordReset** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServiceUnlock** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**signon** | [**OktaSignOnPolicyRuleSignonActions**](OktaSignOnPolicyRuleSignonActions.md) | | [optional] [default to undefined] +**appSignOn** | [**AccessPolicyRuleApplicationSignOn**](AccessPolicyRuleApplicationSignOn.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AccessPolicyRuleActionsAllOf.md b/jsdocs/AccessPolicyRuleActionsAllOf.md new file mode 100644 index 000000000..6ec780ead --- /dev/null +++ b/jsdocs/AccessPolicyRuleActionsAllOf.md @@ -0,0 +1,8 @@ +# okta.AccessPolicyRuleActionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**appSignOn** | [**AccessPolicyRuleApplicationSignOn**](AccessPolicyRuleApplicationSignOn.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AccessPolicyRuleAllOf.md b/jsdocs/AccessPolicyRuleAllOf.md new file mode 100644 index 000000000..30b26ad9b --- /dev/null +++ b/jsdocs/AccessPolicyRuleAllOf.md @@ -0,0 +1,9 @@ +# okta.AccessPolicyRuleAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**AccessPolicyRuleActions**](AccessPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**AccessPolicyRuleConditions**](AccessPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AccessPolicyRuleApplicationSignOn.md b/jsdocs/AccessPolicyRuleApplicationSignOn.md new file mode 100644 index 000000000..96e3e77e9 --- /dev/null +++ b/jsdocs/AccessPolicyRuleApplicationSignOn.md @@ -0,0 +1,9 @@ +# okta.AccessPolicyRuleApplicationSignOn + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**access** | **string** | | [optional] [default to undefined] +**verificationMethod** | [**VerificationMethod**](VerificationMethod.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AccessPolicyRuleConditions.md b/jsdocs/AccessPolicyRuleConditions.md new file mode 100644 index 000000000..a445e7e48 --- /dev/null +++ b/jsdocs/AccessPolicyRuleConditions.md @@ -0,0 +1,30 @@ +# okta.AccessPolicyRuleConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**AppAndInstancePolicyRuleCondition**](AppAndInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**apps** | [**AppInstancePolicyRuleCondition**](AppInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**beforeScheduledAction** | [**BeforeScheduledActionPolicyRuleCondition**](BeforeScheduledActionPolicyRuleCondition.md) | | [optional] [default to undefined] +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**context** | [**ContextPolicyRuleCondition**](ContextPolicyRuleCondition.md) | | [optional] [default to undefined] +**device** | [**DeviceAccessPolicyRuleCondition**](DeviceAccessPolicyRuleCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**groups** | [**GroupPolicyRuleCondition**](GroupPolicyRuleCondition.md) | | [optional] [default to undefined] +**identityProvider** | [**IdentityProviderPolicyRuleCondition**](IdentityProviderPolicyRuleCondition.md) | | [optional] [default to undefined] +**mdmEnrollment** | [**MDMEnrollmentPolicyRuleCondition**](MDMEnrollmentPolicyRuleCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**platform** | [**PlatformPolicyRuleCondition**](PlatformPolicyRuleCondition.md) | | [optional] [default to undefined] +**risk** | [**RiskPolicyRuleCondition**](RiskPolicyRuleCondition.md) | | [optional] [default to undefined] +**riskScore** | [**RiskScorePolicyRuleCondition**](RiskScorePolicyRuleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userIdentifier** | [**UserIdentifierPolicyRuleCondition**](UserIdentifierPolicyRuleCondition.md) | | [optional] [default to undefined] +**users** | [**UserPolicyRuleCondition**](UserPolicyRuleCondition.md) | | [optional] [default to undefined] +**userStatus** | [**UserStatusPolicyRuleCondition**](UserStatusPolicyRuleCondition.md) | | [optional] [default to undefined] +**elCondition** | [**AccessPolicyRuleCustomCondition**](AccessPolicyRuleCustomCondition.md) | | [optional] [default to undefined] +**userType** | [**UserTypeCondition**](UserTypeCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AccessPolicyRuleConditionsAllOf.md b/jsdocs/AccessPolicyRuleConditionsAllOf.md new file mode 100644 index 000000000..0b3b51827 --- /dev/null +++ b/jsdocs/AccessPolicyRuleConditionsAllOf.md @@ -0,0 +1,10 @@ +# okta.AccessPolicyRuleConditionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**device** | [**DeviceAccessPolicyRuleCondition**](DeviceAccessPolicyRuleCondition.md) | | [optional] [default to undefined] +**elCondition** | [**AccessPolicyRuleCustomCondition**](AccessPolicyRuleCustomCondition.md) | | [optional] [default to undefined] +**userType** | [**UserTypeCondition**](UserTypeCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AccessPolicyRuleCustomCondition.md b/jsdocs/AccessPolicyRuleCustomCondition.md new file mode 100644 index 000000000..d0386e37c --- /dev/null +++ b/jsdocs/AccessPolicyRuleCustomCondition.md @@ -0,0 +1,8 @@ +# okta.AccessPolicyRuleCustomCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**condition** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/AcsEndpoint.html b/jsdocs/AcsEndpoint.html deleted file mode 100644 index 25770f991..000000000 --- a/jsdocs/AcsEndpoint.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AcsEndpoint - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AcsEndpoint

-
- -
- -

- AcsEndpoint -

- - -
- - -
-
- - -
-
-

new AcsEndpoint()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
index - - -integer - - - - -
url - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AcsEndpoint.md b/jsdocs/AcsEndpoint.md new file mode 100644 index 000000000..073326aba --- /dev/null +++ b/jsdocs/AcsEndpoint.md @@ -0,0 +1,9 @@ +# okta.AcsEndpoint + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**index** | **number** | | [optional] [default to undefined] +**url** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/ActivateFactorRequest.html b/jsdocs/ActivateFactorRequest.html deleted file mode 100644 index 5401c8bfa..000000000 --- a/jsdocs/ActivateFactorRequest.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ActivateFactorRequest - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ActivateFactorRequest

-
- -
- -

- ActivateFactorRequest -

- - -
- - -
-
- - -
-
-

new ActivateFactorRequest()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
attestation - - -string - - - - -
clientData - - -string - - - - -
passCode - - -string - - - - -
registrationData - - -string - - - - -
stateToken - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ActivateFactorRequest.md b/jsdocs/ActivateFactorRequest.md new file mode 100644 index 000000000..3874c9f03 --- /dev/null +++ b/jsdocs/ActivateFactorRequest.md @@ -0,0 +1,12 @@ +# okta.ActivateFactorRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**attestation** | **string** | | [optional] [default to undefined] +**clientData** | **string** | | [optional] [default to undefined] +**passCode** | **string** | | [optional] [default to undefined] +**registrationData** | **string** | | [optional] [default to undefined] +**stateToken** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/Agent.md b/jsdocs/Agent.md new file mode 100644 index 000000000..8f155f226 --- /dev/null +++ b/jsdocs/Agent.md @@ -0,0 +1,19 @@ +# okta.Agent + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**isHidden** | **boolean** | | [optional] [default to undefined] +**isLatestGAedVersion** | **boolean** | | [optional] [default to undefined] +**lastConnection** | **Date** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**operationalStatus** | [**OperationalStatus**](OperationalStatus.md) | | [optional] [default to undefined] +**poolId** | **string** | | [optional] [default to undefined] +**type** | [**AgentType**](AgentType.md) | | [optional] [default to undefined] +**updateMessage** | **string** | | [optional] [default to undefined] +**updateStatus** | [**AgentUpdateInstanceStatus**](AgentUpdateInstanceStatus.md) | | [optional] [default to undefined] +**version** | **string** | | [optional] [default to undefined] +**_links** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AgentPool.md b/jsdocs/AgentPool.md new file mode 100644 index 000000000..7d46f0c9d --- /dev/null +++ b/jsdocs/AgentPool.md @@ -0,0 +1,12 @@ +# okta.AgentPool + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**agents** | [**Array<Agent>**](Agent.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**operationalStatus** | [**OperationalStatus**](OperationalStatus.md) | | [optional] [default to undefined] +**type** | [**AgentType**](AgentType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AgentPoolUpdate.md b/jsdocs/AgentPoolUpdate.md new file mode 100644 index 000000000..566544a77 --- /dev/null +++ b/jsdocs/AgentPoolUpdate.md @@ -0,0 +1,19 @@ +# okta.AgentPoolUpdate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**agents** | [**Array<Agent>**](Agent.md) | | [optional] [default to undefined] +**agentType** | [**AgentType**](AgentType.md) | | [optional] [default to undefined] +**enabled** | **boolean** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**notifyAdmin** | **boolean** | | [optional] [default to undefined] +**reason** | **string** | | [optional] [default to undefined] +**schedule** | [**AutoUpdateSchedule**](AutoUpdateSchedule.md) | | [optional] [default to undefined] +**sortOrder** | **number** | | [optional] [default to undefined] +**status** | [**AgentUpdateJobStatus**](AgentUpdateJobStatus.md) | | [optional] [default to undefined] +**targetVersion** | **string** | | [optional] [default to undefined] +**_links** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AgentPoolUpdateSetting.md b/jsdocs/AgentPoolUpdateSetting.md new file mode 100644 index 000000000..bb5f49334 --- /dev/null +++ b/jsdocs/AgentPoolUpdateSetting.md @@ -0,0 +1,14 @@ +# okta.AgentPoolUpdateSetting + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**agentType** | [**AgentType**](AgentType.md) | | [optional] [default to undefined] +**continueOnError** | **boolean** | | [optional] [default to undefined] +**latestVersion** | **string** | | [optional] [default to undefined] +**minimalSupportedVersion** | **string** | | [optional] [default to undefined] +**poolId** | **string** | | [optional] [readonly] [default to undefined] +**poolName** | **string** | | [optional] [default to undefined] +**releaseChannel** | [**ReleaseChannel**](ReleaseChannel.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AgentPoolsApi.md b/jsdocs/AgentPoolsApi.md new file mode 100644 index 000000000..5ac59ef5a --- /dev/null +++ b/jsdocs/AgentPoolsApi.md @@ -0,0 +1,975 @@ +# okta.AgentPoolsApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateAgentPoolsUpdate**](AgentPoolsApi.md#activateagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/activate | Activate an Agent Pool update +[**createAgentPoolsUpdate**](AgentPoolsApi.md#createagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates | Create an Agent Pool update +[**deactivateAgentPoolsUpdate**](AgentPoolsApi.md#deactivateagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/deactivate | Deactivate an Agent Pool update +[**deleteAgentPoolsUpdate**](AgentPoolsApi.md#deleteagentpoolsupdate) | **DELETE** /api/v1/agentPools/{poolId}/updates/{updateId} | Delete an Agent Pool update +[**getAgentPools**](AgentPoolsApi.md#getagentpools) | **GET** /api/v1/agentPools | List all Agent Pools +[**getAgentPoolsUpdateInstance**](AgentPoolsApi.md#getagentpoolsupdateinstance) | **GET** /api/v1/agentPools/{poolId}/updates/{updateId} | Retrieve an Agent Pool update by id +[**getAgentPoolsUpdateSettings**](AgentPoolsApi.md#getagentpoolsupdatesettings) | **GET** /api/v1/agentPools/{poolId}/updates/settings | Retrieve an Agent Pool update's settings +[**getAgentPoolsUpdates**](AgentPoolsApi.md#getagentpoolsupdates) | **GET** /api/v1/agentPools/{poolId}/updates | List all Agent Pool updates +[**pauseAgentPoolsUpdate**](AgentPoolsApi.md#pauseagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/pause | Pause an Agent Pool update +[**resumeAgentPoolsUpdate**](AgentPoolsApi.md#resumeagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/resume | Resume an Agent Pool update +[**retryAgentPoolsUpdate**](AgentPoolsApi.md#retryagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/retry | Retry an Agent Pool update +[**setAgentPoolsUpdateSettings**](AgentPoolsApi.md#setagentpoolsupdatesettings) | **POST** /api/v1/agentPools/{poolId}/updates/settings | Update an Agent pool update settings +[**stopAgentPoolsUpdate**](AgentPoolsApi.md#stopagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/stop | Stop an Agent Pool update +[**updateAgentPoolsUpdate**](AgentPoolsApi.md#updateagentpoolsupdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId} | Update an Agent Pool update by id + + +# **activateAgentPoolsUpdate** +> AgentPoolUpdate activateAgentPoolsUpdate() + +Activates scheduled Agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiActivateAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.activateAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Activated | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createAgentPoolsUpdate** +> AgentPoolUpdate createAgentPoolsUpdate(AgentPoolUpdate) + +Creates an Agent pool update \\n For user flow 2 manual update, starts the update immediately. \\n For user flow 3, schedules the update based on the configured update window and delay. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiCreateAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // AgentPoolUpdate + AgentPoolUpdate: { + agents: [ + { + isHidden: true, + isLatestGAedVersion: true, + lastConnection: new Date('1970-01-01T00:00:00.00Z'), + name: "name_example", + operationalStatus: "DEGRADED", + poolId: "poolId_example", + type: "AD", + updateMessage: "updateMessage_example", + updateStatus: "Cancelled", + version: "version_example", + _links: { + hints: { + allow: [ + "DELETE", + ], + }, + href: "href_example", + name: "name_example", + type: "type_example", + }, + }, + ], + agentType: "AD", + enabled: true, + name: "name_example", + notifyAdmin: true, + reason: "reason_example", + schedule: { + cron: "cron_example", + delay: 1, + duration: 1, + lastUpdated: new Date('1970-01-01T00:00:00.00Z'), + timezone: "timezone_example", + }, + sortOrder: 1, + status: "Cancelled", + targetVersion: "targetVersion_example", + _links: { + hints: { + allow: [ + "DELETE", + ], + }, + href: "href_example", + name: "name_example", + type: "type_example", + }, + }, +}; + +apiInstance.createAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **AgentPoolUpdate** | **[AgentPoolUpdate](AgentPoolUpdate.md)** | | +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateAgentPoolsUpdate** +> AgentPoolUpdate deactivateAgentPoolsUpdate() + +Deactivates scheduled Agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiDeactivateAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.deactivateAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Deactivated | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteAgentPoolsUpdate** +> void deleteAgentPoolsUpdate() + +Deletes Agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiDeleteAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.deleteAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Deleted | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAgentPools** +> Array getAgentPools() + +Fetches AgentPools based on request parameters for a given org + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiGetAgentPoolsRequest = { + // number | Maximum number of AgentPools being returned (optional) + limitPerPoolType: 5, + // AgentType | Agent type to search for (optional) + poolType: "AD", + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", +}; + +apiInstance.getAgentPools(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**limitPerPoolType** | **number** | Maximum number of AgentPools being returned | (optional) defaults to 5 +**poolType** | **[AgentType](AgentType.md)** | Agent type to search for | (optional) defaults to undefined +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined + + +### Return type + +**[Array<AgentPool>](AgentPool.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAgentPoolsUpdateInstance** +> AgentPoolUpdate getAgentPoolsUpdateInstance() + +Gets Agent pool update from updateId + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiGetAgentPoolsUpdateInstanceRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.getAgentPoolsUpdateInstance(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAgentPoolsUpdateSettings** +> AgentPoolUpdateSetting getAgentPoolsUpdateSettings() + +Gets the current state of the agent pool update instance settings + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiGetAgentPoolsUpdateSettingsRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", +}; + +apiInstance.getAgentPoolsUpdateSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined + + +### Return type + +**[AgentPoolUpdateSetting](AgentPoolUpdateSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAgentPoolsUpdates** +> Array getAgentPoolsUpdates() + +Gets List of Agent pool updates + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiGetAgentPoolsUpdatesRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // boolean | Scope the list only to scheduled or ad-hoc updates. If the parameter is not provided we will return the whole list of updates. (optional) + scheduled: true, +}; + +apiInstance.getAgentPoolsUpdates(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**scheduled** | **boolean** | Scope the list only to scheduled or ad-hoc updates. If the parameter is not provided we will return the whole list of updates. | (optional) defaults to undefined + + +### Return type + +**[Array<AgentPoolUpdate>](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **pauseAgentPoolsUpdate** +> AgentPoolUpdate pauseAgentPoolsUpdate() + +Pauses running or queued Agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiPauseAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.pauseAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Paused | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **resumeAgentPoolsUpdate** +> AgentPoolUpdate resumeAgentPoolsUpdate() + +Resumes running or queued Agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiResumeAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.resumeAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Resumed | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **retryAgentPoolsUpdate** +> AgentPoolUpdate retryAgentPoolsUpdate() + +Retries Agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiRetryAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.retryAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Retried | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **setAgentPoolsUpdateSettings** +> AgentPoolUpdateSetting setAgentPoolsUpdateSettings(AgentPoolUpdateSetting) + +Updates Agent pool update settings + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiSetAgentPoolsUpdateSettingsRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // AgentPoolUpdateSetting + AgentPoolUpdateSetting: { + agentType: "AD", + continueOnError: true, + latestVersion: "latestVersion_example", + minimalSupportedVersion: "minimalSupportedVersion_example", + poolName: "poolName_example", + releaseChannel: "BETA", + }, +}; + +apiInstance.setAgentPoolsUpdateSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **AgentPoolUpdateSetting** | **[AgentPoolUpdateSetting](AgentPoolUpdateSetting.md)** | | +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined + + +### Return type + +**[AgentPoolUpdateSetting](AgentPoolUpdateSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Updated | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **stopAgentPoolsUpdate** +> AgentPoolUpdate stopAgentPoolsUpdate() + +Stops Agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiStopAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", +}; + +apiInstance.stopAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Stopped | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateAgentPoolsUpdate** +> AgentPoolUpdate updateAgentPoolsUpdate(AgentPoolUpdate) + +Updates Agent pool update and return latest agent pool update + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AgentPoolsApi(configuration); + +let body:okta.AgentPoolsApiUpdateAgentPoolsUpdateRequest = { + // string | Id of the agent pool for which the settings will apply + poolId: "poolId_example", + // string | Id of the update + updateId: "updateId_example", + // AgentPoolUpdate + AgentPoolUpdate: { + agents: [ + { + isHidden: true, + isLatestGAedVersion: true, + lastConnection: new Date('1970-01-01T00:00:00.00Z'), + name: "name_example", + operationalStatus: "DEGRADED", + poolId: "poolId_example", + type: "AD", + updateMessage: "updateMessage_example", + updateStatus: "Cancelled", + version: "version_example", + _links: { + hints: { + allow: [ + "DELETE", + ], + }, + href: "href_example", + name: "name_example", + type: "type_example", + }, + }, + ], + agentType: "AD", + enabled: true, + name: "name_example", + notifyAdmin: true, + reason: "reason_example", + schedule: { + cron: "cron_example", + delay: 1, + duration: 1, + lastUpdated: new Date('1970-01-01T00:00:00.00Z'), + timezone: "timezone_example", + }, + sortOrder: 1, + status: "Cancelled", + targetVersion: "targetVersion_example", + _links: { + hints: { + allow: [ + "DELETE", + ], + }, + href: "href_example", + name: "name_example", + type: "type_example", + }, + }, +}; + +apiInstance.updateAgentPoolsUpdate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **AgentPoolUpdate** | **[AgentPoolUpdate](AgentPoolUpdate.md)** | | +**poolId** | **string** | Id of the agent pool for which the settings will apply | defaults to undefined +**updateId** | **string** | Id of the update | defaults to undefined + + +### Return type + +**[AgentPoolUpdate](AgentPoolUpdate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Updated | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/AgentType.md b/jsdocs/AgentType.md new file mode 100644 index 000000000..0b385c871 --- /dev/null +++ b/jsdocs/AgentType.md @@ -0,0 +1,4 @@ +# okta.AgentType + +type AgentType = 'AD' | 'IWA' | 'LDAP' | 'MFA' | 'OPP' | 'RUM' | 'Radius'; + diff --git a/jsdocs/AgentUpdateInstanceStatus.md b/jsdocs/AgentUpdateInstanceStatus.md new file mode 100644 index 000000000..c02797a9d --- /dev/null +++ b/jsdocs/AgentUpdateInstanceStatus.md @@ -0,0 +1,4 @@ +# okta.AgentUpdateInstanceStatus + +type AgentUpdateInstanceStatus = 'Cancelled' | 'Failed' | 'InProgress' | 'PendingCompletion' | 'Scheduled' | 'Success'; + diff --git a/jsdocs/AgentUpdateJobStatus.md b/jsdocs/AgentUpdateJobStatus.md new file mode 100644 index 000000000..c2766b18a --- /dev/null +++ b/jsdocs/AgentUpdateJobStatus.md @@ -0,0 +1,4 @@ +# okta.AgentUpdateJobStatus + +type AgentUpdateJobStatus = 'Cancelled' | 'Failed' | 'InProgress' | 'Paused' | 'Scheduled' | 'Success'; + diff --git a/jsdocs/AllowedForEnum.md b/jsdocs/AllowedForEnum.md new file mode 100644 index 000000000..28a13c9c4 --- /dev/null +++ b/jsdocs/AllowedForEnum.md @@ -0,0 +1,4 @@ +# okta.AllowedForEnum + +type AllowedForEnum = 'any' | 'none' | 'recovery' | 'sso'; + diff --git a/jsdocs/ApiToken.md b/jsdocs/ApiToken.md new file mode 100644 index 000000000..9da44bb5a --- /dev/null +++ b/jsdocs/ApiToken.md @@ -0,0 +1,16 @@ +# okta.ApiToken + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**clientName** | **string** | | [optional] [readonly] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**expiresAt** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [default to undefined] +**tokenWindow** | **string** | A time duration specified as an [ISO-8601 duration](https://en.wikipedia.org/wiki/ISO_8601#Durations). | [optional] [default to undefined] +**userId** | **string** | | [optional] [default to undefined] +**_link** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ApiTokenApi.md b/jsdocs/ApiTokenApi.md new file mode 100644 index 000000000..4caa0a599 --- /dev/null +++ b/jsdocs/ApiTokenApi.md @@ -0,0 +1,239 @@ +# okta.ApiTokenApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**getApiToken**](ApiTokenApi.md#getapitoken) | **GET** /api/v1/api-tokens/{apiTokenId} | Retrieve an API Token's Metadata +[**listApiTokens**](ApiTokenApi.md#listapitokens) | **GET** /api/v1/api-tokens | List all API Token Metadata +[**revokeApiToken**](ApiTokenApi.md#revokeapitoken) | **DELETE** /api/v1/api-tokens/{apiTokenId} | Revoke an API Token +[**revokeCurrentApiToken**](ApiTokenApi.md#revokecurrentapitoken) | **DELETE** /api/v1/api-tokens/current | Revoke the Current API Token + + +# **getApiToken** +> ApiToken getApiToken() + +Get the metadata for an active API token by id. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApiTokenApi(configuration); + +let body:okta.ApiTokenApiGetApiTokenRequest = { + // string | id of the API Token + apiTokenId: "00Tabcdefg1234567890", +}; + +apiInstance.getApiToken(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**apiTokenId** | **string** | id of the API Token | defaults to undefined + + +### Return type + +**[ApiToken](ApiToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listApiTokens** +> Array listApiTokens() + +Enumerates the metadata of the active API tokens in your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApiTokenApi(configuration); + +let body:okta.ApiTokenApiListApiTokensRequest = { + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", + // number | A limit on the number of objects to return. (optional) + limit: 20, + // string | Finds a token that matches the name or clientName. (optional) + q: "q_example", +}; + +apiInstance.listApiTokens(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined +**limit** | **number** | A limit on the number of objects to return. | (optional) defaults to 20 +**q** | **string** | Finds a token that matches the name or clientName. | (optional) defaults to undefined + + +### Return type + +**[Array<ApiToken>](ApiToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeApiToken** +> void revokeApiToken() + +Revoke an API token by id. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApiTokenApi(configuration); + +let body:okta.ApiTokenApiRevokeApiTokenRequest = { + // string | id of the API Token + apiTokenId: "00Tabcdefg1234567890", +}; + +apiInstance.revokeApiToken(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**apiTokenId** | **string** | id of the API Token | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeCurrentApiToken** +> void revokeCurrentApiToken() + +Revokes the API token provided in the Authorization header. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApiTokenApi(configuration); + +let body:any = {}; + +apiInstance.revokeCurrentApiToken(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/ApiTokenLink.md b/jsdocs/ApiTokenLink.md new file mode 100644 index 000000000..6e0b5d62d --- /dev/null +++ b/jsdocs/ApiTokenLink.md @@ -0,0 +1,8 @@ +# okta.ApiTokenLink + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AppAndInstanceConditionEvaluatorAppOrInstance.html b/jsdocs/AppAndInstanceConditionEvaluatorAppOrInstance.html deleted file mode 100644 index df32668c9..000000000 --- a/jsdocs/AppAndInstanceConditionEvaluatorAppOrInstance.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AppAndInstanceConditionEvaluatorAppOrInstance - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AppAndInstanceConditionEvaluatorAppOrInstance

-
- -
- -

- AppAndInstanceConditionEvaluatorAppOrInstance -

- - -
- - -
-
- - -
-
-

new AppAndInstanceConditionEvaluatorAppOrInstance()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
id - - -string - - - - -
name - - -string - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AppAndInstanceConditionEvaluatorAppOrInstance.md b/jsdocs/AppAndInstanceConditionEvaluatorAppOrInstance.md new file mode 100644 index 000000000..eda742ae4 --- /dev/null +++ b/jsdocs/AppAndInstanceConditionEvaluatorAppOrInstance.md @@ -0,0 +1,10 @@ +# okta.AppAndInstanceConditionEvaluatorAppOrInstance + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**type** | [**AppAndInstanceType**](AppAndInstanceType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AppAndInstancePolicyRuleCondition.html b/jsdocs/AppAndInstancePolicyRuleCondition.html deleted file mode 100644 index cae1b0397..000000000 --- a/jsdocs/AppAndInstancePolicyRuleCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AppAndInstancePolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AppAndInstancePolicyRuleCondition

-
- -
- -

- AppAndInstancePolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new AppAndInstancePolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
exclude - - -array - - - - -
include - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AppAndInstancePolicyRuleCondition.md b/jsdocs/AppAndInstancePolicyRuleCondition.md new file mode 100644 index 000000000..3763ceed2 --- /dev/null +++ b/jsdocs/AppAndInstancePolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.AppAndInstancePolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | [**Array<AppAndInstanceConditionEvaluatorAppOrInstance>**](AppAndInstanceConditionEvaluatorAppOrInstance.md) | | [optional] [default to undefined] +**include** | [**Array<AppAndInstanceConditionEvaluatorAppOrInstance>**](AppAndInstanceConditionEvaluatorAppOrInstance.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AppAndInstanceType.md b/jsdocs/AppAndInstanceType.md new file mode 100644 index 000000000..939f523ad --- /dev/null +++ b/jsdocs/AppAndInstanceType.md @@ -0,0 +1,4 @@ +# okta.AppAndInstanceType + +type AppAndInstanceType = 'APP' | 'APP_TYPE'; + diff --git a/jsdocs/AppInstancePolicyRuleCondition.html b/jsdocs/AppInstancePolicyRuleCondition.html deleted file mode 100644 index a8c44dffd..000000000 --- a/jsdocs/AppInstancePolicyRuleCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AppInstancePolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AppInstancePolicyRuleCondition

-
- -
- -

- AppInstancePolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new AppInstancePolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
exclude - - -array - - - - -
include - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AppInstancePolicyRuleCondition.md b/jsdocs/AppInstancePolicyRuleCondition.md new file mode 100644 index 000000000..4db5c04d5 --- /dev/null +++ b/jsdocs/AppInstancePolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.AppInstancePolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/AppLink.html b/jsdocs/AppLink.html deleted file mode 100644 index 9c6f2237e..000000000 --- a/jsdocs/AppLink.html +++ /dev/null @@ -1,597 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AppLink - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AppLink

-
- -
- -

- AppLink -

- - -
- - -
-
- - -
-
- - - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appAssignmentId - - -string - - - - -
appInstanceId - - -string - - - - -
appName - - -string - - - - -
credentialsSetup - - -boolean - - - - -
hidden - - -boolean - - - - -
id - - -string - - - - -
label - - -string - - - - -
linkUrl - - -string - - - - -
logoUrl - - -string - - - - -
sortOrder - - -integer - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AppLink.md b/jsdocs/AppLink.md new file mode 100644 index 000000000..ce8cc6276 --- /dev/null +++ b/jsdocs/AppLink.md @@ -0,0 +1,17 @@ +# okta.AppLink + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**appAssignmentId** | **string** | | [optional] [readonly] [default to undefined] +**appInstanceId** | **string** | | [optional] [readonly] [default to undefined] +**appName** | **string** | | [optional] [readonly] [default to undefined] +**credentialsSetup** | **boolean** | | [optional] [readonly] [default to undefined] +**hidden** | **boolean** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**label** | **string** | | [optional] [readonly] [default to undefined] +**linkUrl** | **string** | | [optional] [readonly] [default to undefined] +**logoUrl** | **string** | | [optional] [readonly] [default to undefined] +**sortOrder** | **number** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/AppUser.html b/jsdocs/AppUser.html deleted file mode 100644 index a66502e76..000000000 --- a/jsdocs/AppUser.html +++ /dev/null @@ -1,989 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AppUser - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AppUser

-
- -
- -

- AppUser -

- - -
- - -
-
- - -
-
-

new AppUser()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_embedded - - -hash - - - - -
_links - - -hash - - - - -
created - - -dateTime - - - - -
credentials - - -AppUserCredentials - - - - -
externalId - - -string - - - - -
id - - -string - - - - -
lastSync - - -dateTime - - - - -
lastUpdated - - -dateTime - - - - -
passwordChanged - - -dateTime - - - - -
profile - - -hash - - - - -
scope - - -string - - - - -
status - - -string - - - - -
statusChanged - - -dateTime - - - - -
syncState - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

delete(appId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update(appId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AppUser.md b/jsdocs/AppUser.md new file mode 100644 index 000000000..44a56b7c4 --- /dev/null +++ b/jsdocs/AppUser.md @@ -0,0 +1,21 @@ +# okta.AppUser + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**credentials** | [**AppUserCredentials**](AppUserCredentials.md) | | [optional] [default to undefined] +**externalId** | **string** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [default to undefined] +**lastSync** | **Date** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**passwordChanged** | **Date** | | [optional] [readonly] [default to undefined] +**profile** | **{ [key: string]: any; }** | | [optional] [default to undefined] +**scope** | **string** | | [optional] [default to undefined] +**status** | **string** | | [optional] [readonly] [default to undefined] +**statusChanged** | **Date** | | [optional] [readonly] [default to undefined] +**syncState** | **string** | | [optional] [readonly] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/AppUserCredentials.html b/jsdocs/AppUserCredentials.html deleted file mode 100644 index 44943f24a..000000000 --- a/jsdocs/AppUserCredentials.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AppUserCredentials - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AppUserCredentials

-
- -
- -

- AppUserCredentials -

- - -
- - -
-
- - -
-
-

new AppUserCredentials()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
password - - -AppUserPasswordCredential - - - - -
userName - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AppUserCredentials.md b/jsdocs/AppUserCredentials.md new file mode 100644 index 000000000..1273aa267 --- /dev/null +++ b/jsdocs/AppUserCredentials.md @@ -0,0 +1,9 @@ +# okta.AppUserCredentials + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**password** | [**AppUserPasswordCredential**](AppUserPasswordCredential.md) | | [optional] [default to undefined] +**userName** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/AppUserPasswordCredential.html b/jsdocs/AppUserPasswordCredential.html deleted file mode 100644 index 2c5b7bda8..000000000 --- a/jsdocs/AppUserPasswordCredential.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AppUserPasswordCredential - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AppUserPasswordCredential

-
- -
- -

- AppUserPasswordCredential -

- - -
- - -
-
- - -
-
-

new AppUserPasswordCredential()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
value - - -password - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AppUserPasswordCredential.md b/jsdocs/AppUserPasswordCredential.md new file mode 100644 index 000000000..89f0b8320 --- /dev/null +++ b/jsdocs/AppUserPasswordCredential.md @@ -0,0 +1,8 @@ +# okta.AppUserPasswordCredential + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/Application.html b/jsdocs/Application.html deleted file mode 100644 index 19cecb128..000000000 --- a/jsdocs/Application.html +++ /dev/null @@ -1,4711 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Application - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Application

-
- -
- -

- Application -

- - -
- - -
-
- - -
-
-

new Application()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_embedded - - -hash - - - - -
_links - - -hash - - - - -
accessibility - - -ApplicationAccessibility - - - - -
created - - -dateTime - - - - -
credentials - - -ApplicationCredentials - - - - -
features - - -array - - - - -
id - - -string - - - - -
label - - -string - - - - -
lastUpdated - - -dateTime - - - - -
licensing - - -ApplicationLicensing - - - - -
name - - -string - - - - -
profile - - -hash - - - - -
settings - - -ApplicationSettings - - - - -
signOnMode - - -ApplicationSignOnMode - - - - -
status - - -string - - - - -
visibility - - -ApplicationVisibility - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

assignUserToApplication(appUser)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appUser - - -AppUser - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

cloneApplicationKey(keyId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

createApplicationGroupAssignment(groupId, applicationGroupAssignment)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
applicationGroupAssignment - - -ApplicationGroupAssignment - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

generateCsr(csrMetadata)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateKey(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationGroupAssignment(groupId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

getApplicationKey(keyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationUser(userId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

getCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Token(tokenId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Token> - - - -
-
- - - - - -
- - - -
-
-

getScopeConsentGrant(grantId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

grantConsentToScope(oAuth2ScopeConsentGrant)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
oAuth2ScopeConsentGrant - - -OAuth2ScopeConsentGrant - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

listApplicationUsers(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listCsrs()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupAssignments(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ApplicationGroupAssignment instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listKeys()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Tokens(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Token instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listScopeConsentGrants(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryPemCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

revokeCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOAuth2TokenForApplication(tokenId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeScopeConsentGrant(grantId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/Application.md b/jsdocs/Application.md new file mode 100644 index 000000000..48e3a3053 --- /dev/null +++ b/jsdocs/Application.md @@ -0,0 +1,20 @@ +# okta.Application + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**accessibility** | [**ApplicationAccessibility**](ApplicationAccessibility.md) | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**features** | **Array<string>** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**label** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**licensing** | [**ApplicationLicensing**](ApplicationLicensing.md) | | [optional] [default to undefined] +**profile** | **{ [key: string]: any; }** | | [optional] [default to undefined] +**signOnMode** | [**ApplicationSignOnMode**](ApplicationSignOnMode.md) | | [optional] [default to undefined] +**status** | [**ApplicationLifecycleStatus**](ApplicationLifecycleStatus.md) | | [optional] [default to undefined] +**visibility** | [**ApplicationVisibility**](ApplicationVisibility.md) | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | [**ApplicationLinks**](ApplicationLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationAccessibility.html b/jsdocs/ApplicationAccessibility.html deleted file mode 100644 index 67b5dfb7e..000000000 --- a/jsdocs/ApplicationAccessibility.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ApplicationAccessibility - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ApplicationAccessibility

-
- -
- -

- ApplicationAccessibility -

- - -
- - -
-
- - -
-
-

new ApplicationAccessibility()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
errorRedirectUrl - - -string - - - - -
loginRedirectUrl - - -string - - - - -
selfService - - -boolean - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ApplicationAccessibility.md b/jsdocs/ApplicationAccessibility.md new file mode 100644 index 000000000..6e5d0eb37 --- /dev/null +++ b/jsdocs/ApplicationAccessibility.md @@ -0,0 +1,10 @@ +# okta.ApplicationAccessibility + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**errorRedirectUrl** | **string** | | [optional] [default to undefined] +**loginRedirectUrl** | **string** | | [optional] [default to undefined] +**selfService** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationApi.md b/jsdocs/ApplicationApi.md new file mode 100644 index 000000000..4056ca7c4 --- /dev/null +++ b/jsdocs/ApplicationApi.md @@ -0,0 +1,2644 @@ +# okta.ApplicationApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateApplication**](ApplicationApi.md#activateapplication) | **POST** /api/v1/apps/{appId}/lifecycle/activate | Activate an Application +[**activateDefaultProvisioningConnectionForApplication**](ApplicationApi.md#activatedefaultprovisioningconnectionforapplication) | **POST** /api/v1/apps/{appId}/connections/default/lifecycle/activate | Activate the default Provisioning Connection +[**assignUserToApplication**](ApplicationApi.md#assignusertoapplication) | **POST** /api/v1/apps/{appId}/users | Assign a User +[**cloneApplicationKey**](ApplicationApi.md#cloneapplicationkey) | **POST** /api/v1/apps/{appId}/credentials/keys/{keyId}/clone | Clone a Key Credential +[**createApplication**](ApplicationApi.md#createapplication) | **POST** /api/v1/apps | Create an Application +[**createApplicationGroupAssignment**](ApplicationApi.md#createapplicationgroupassignment) | **PUT** /api/v1/apps/{appId}/groups/{groupId} | Assign a Group +[**deactivateApplication**](ApplicationApi.md#deactivateapplication) | **POST** /api/v1/apps/{appId}/lifecycle/deactivate | Deactivate an Application +[**deactivateDefaultProvisioningConnectionForApplication**](ApplicationApi.md#deactivatedefaultprovisioningconnectionforapplication) | **POST** /api/v1/apps/{appId}/connections/default/lifecycle/deactivate | Deactivate the default Provisioning Connection for an Application +[**deleteApplication**](ApplicationApi.md#deleteapplication) | **DELETE** /api/v1/apps/{appId} | Delete an Application +[**deleteApplicationGroupAssignment**](ApplicationApi.md#deleteapplicationgroupassignment) | **DELETE** /api/v1/apps/{appId}/groups/{groupId} | Unassign a Group +[**deleteApplicationUser**](ApplicationApi.md#deleteapplicationuser) | **DELETE** /api/v1/apps/{appId}/users/{userId} | Unassign a User +[**generateApplicationKey**](ApplicationApi.md#generateapplicationkey) | **POST** /api/v1/apps/{appId}/credentials/keys/generate | Generate a Key Credential +[**generateCsrForApplication**](ApplicationApi.md#generatecsrforapplication) | **POST** /api/v1/apps/{appId}/credentials/csrs | Generate a Certificate Signing Request +[**getApplication**](ApplicationApi.md#getapplication) | **GET** /api/v1/apps/{appId} | Retrieve an Application +[**getApplicationGroupAssignment**](ApplicationApi.md#getapplicationgroupassignment) | **GET** /api/v1/apps/{appId}/groups/{groupId} | Retrieve an Assigned Group +[**getApplicationKey**](ApplicationApi.md#getapplicationkey) | **GET** /api/v1/apps/{appId}/credentials/keys/{keyId} | Retrieve a Key Credential +[**getApplicationUser**](ApplicationApi.md#getapplicationuser) | **GET** /api/v1/apps/{appId}/users/{userId} | Retrieve an Assigned User +[**getCsrForApplication**](ApplicationApi.md#getcsrforapplication) | **GET** /api/v1/apps/{appId}/credentials/csrs/{csrId} | Retrieve a Certificate Signing Request +[**getDefaultProvisioningConnectionForApplication**](ApplicationApi.md#getdefaultprovisioningconnectionforapplication) | **GET** /api/v1/apps/{appId}/connections/default | Retrieve the default Provisioning Connection +[**getFeatureForApplication**](ApplicationApi.md#getfeatureforapplication) | **GET** /api/v1/apps/{appId}/features/{name} | Retrieve a Feature +[**getOAuth2TokenForApplication**](ApplicationApi.md#getoauth2tokenforapplication) | **GET** /api/v1/apps/{appId}/tokens/{tokenId} | Retrieve an OAuth 2.0 Token +[**getScopeConsentGrant**](ApplicationApi.md#getscopeconsentgrant) | **GET** /api/v1/apps/{appId}/grants/{grantId} | Retrieve a Scope Consent Grant +[**grantConsentToScope**](ApplicationApi.md#grantconsenttoscope) | **POST** /api/v1/apps/{appId}/grants | Grant Consent to Scope +[**listApplicationGroupAssignments**](ApplicationApi.md#listapplicationgroupassignments) | **GET** /api/v1/apps/{appId}/groups | List all Assigned Groups +[**listApplicationKeys**](ApplicationApi.md#listapplicationkeys) | **GET** /api/v1/apps/{appId}/credentials/keys | List all Key Credentials +[**listApplicationUsers**](ApplicationApi.md#listapplicationusers) | **GET** /api/v1/apps/{appId}/users | List all Assigned Users +[**listApplications**](ApplicationApi.md#listapplications) | **GET** /api/v1/apps | List all Applications +[**listCsrsForApplication**](ApplicationApi.md#listcsrsforapplication) | **GET** /api/v1/apps/{appId}/credentials/csrs | List all Certificate Signing Requests +[**listFeaturesForApplication**](ApplicationApi.md#listfeaturesforapplication) | **GET** /api/v1/apps/{appId}/features | List all Features +[**listOAuth2TokensForApplication**](ApplicationApi.md#listoauth2tokensforapplication) | **GET** /api/v1/apps/{appId}/tokens | List all OAuth 2.0 Tokens +[**listScopeConsentGrants**](ApplicationApi.md#listscopeconsentgrants) | **GET** /api/v1/apps/{appId}/grants | List all Scope Consent Grants +[**publishCsrFromApplication**](ApplicationApi.md#publishcsrfromapplication) | **POST** /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish | Publish a Certificate Signing Request +[**revokeCsrFromApplication**](ApplicationApi.md#revokecsrfromapplication) | **DELETE** /api/v1/apps/{appId}/credentials/csrs/{csrId} | Revoke a Certificate Signing Request +[**revokeOAuth2TokenForApplication**](ApplicationApi.md#revokeoauth2tokenforapplication) | **DELETE** /api/v1/apps/{appId}/tokens/{tokenId} | Revoke an OAuth 2.0 Token +[**revokeOAuth2TokensForApplication**](ApplicationApi.md#revokeoauth2tokensforapplication) | **DELETE** /api/v1/apps/{appId}/tokens | Revoke all OAuth 2.0 Tokens +[**revokeScopeConsentGrant**](ApplicationApi.md#revokescopeconsentgrant) | **DELETE** /api/v1/apps/{appId}/grants/{grantId} | Revoke a Scope Consent Grant +[**setDefaultProvisioningConnectionForApplication**](ApplicationApi.md#setdefaultprovisioningconnectionforapplication) | **POST** /api/v1/apps/{appId}/connections/default | Update the default Provisioning Connection +[**updateApplication**](ApplicationApi.md#updateapplication) | **PUT** /api/v1/apps/{appId} | Replace an Application +[**updateApplicationUser**](ApplicationApi.md#updateapplicationuser) | **POST** /api/v1/apps/{appId}/users/{userId} | Update an Application Profile for Assigned User +[**updateFeatureForApplication**](ApplicationApi.md#updatefeatureforapplication) | **PUT** /api/v1/apps/{appId}/features/{name} | Update a Feature +[**uploadApplicationLogo**](ApplicationApi.md#uploadapplicationlogo) | **POST** /api/v1/apps/{appId}/logo | Upload a Logo + + +# **activateApplication** +> void activateApplication() + +Activates an inactive application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiActivateApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.activateApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **activateDefaultProvisioningConnectionForApplication** +> void activateDefaultProvisioningConnectionForApplication() + +Activates the default Provisioning Connection for an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiActivateDefaultProvisioningConnectionForApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.activateDefaultProvisioningConnectionForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **assignUserToApplication** +> AppUser assignUserToApplication(appUser) + +Assigns an user to an application with [credentials](#application-user-credentials-object) and an app-specific [profile](#application-user-profile-object). Profile mappings defined for the application are first applied before applying any profile properties specified in the request. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiAssignUserToApplicationRequest = { + // string + appId: "appId_example", + // AppUser + appUser: { + credentials: { + password: { + value: "value_example", + }, + userName: "userName_example", + }, + id: "id_example", + profile: { + "key": {}, + }, + scope: "scope_example", + }, +}; + +apiInstance.assignUserToApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **appUser** | **[AppUser](AppUser.md)** | | +**appId** | **string** | | defaults to undefined + + +### Return type + +**[AppUser](AppUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **cloneApplicationKey** +> JsonWebKey cloneApplicationKey() + +Clones a X.509 certificate for an application key credential from a source application to target application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiCloneApplicationKeyRequest = { + // string + appId: "appId_example", + // string + keyId: "keyId_example", + // string | Unique key of the target Application + targetAid: "targetAid_example", +}; + +apiInstance.cloneApplicationKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**keyId** | **string** | | defaults to undefined +**targetAid** | **string** | Unique key of the target Application | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createApplication** +> Application createApplication(application) + +Adds a new application to your Okta organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiCreateApplicationRequest = { + // Application + application: {}, + // boolean | Executes activation lifecycle operation when creating the app (optional) + activate: true, + // string (optional) + OktaAccessGateway_Agent: "OktaAccessGateway-Agent_example", +}; + +apiInstance.createApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **application** | **[Application](Application.md)** | | +**activate** | **boolean** | Executes activation lifecycle operation when creating the app | (optional) defaults to undefined +**OktaAccessGateway_Agent** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Application](Application.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createApplicationGroupAssignment** +> ApplicationGroupAssignment createApplicationGroupAssignment() + +Assigns a group to an application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiCreateApplicationGroupAssignmentRequest = { + // string + appId: "appId_example", + // string + groupId: "groupId_example", + // ApplicationGroupAssignment (optional) + applicationGroupAssignment: { + priority: 1, + profile: { + "key": {}, + }, + }, +}; + +apiInstance.createApplicationGroupAssignment(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **applicationGroupAssignment** | **[ApplicationGroupAssignment](ApplicationGroupAssignment.md)** | | +**appId** | **string** | | defaults to undefined +**groupId** | **string** | | defaults to undefined + + +### Return type + +**[ApplicationGroupAssignment](ApplicationGroupAssignment.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateApplication** +> void deactivateApplication() + +Deactivates an active application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiDeactivateApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.deactivateApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateDefaultProvisioningConnectionForApplication** +> void deactivateDefaultProvisioningConnectionForApplication() + +Deactivates the default Provisioning Connection for an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiDeactivateDefaultProvisioningConnectionForApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.deactivateDefaultProvisioningConnectionForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteApplication** +> void deleteApplication() + +Removes an inactive application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiDeleteApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.deleteApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteApplicationGroupAssignment** +> void deleteApplicationGroupAssignment() + +Removes a group assignment from an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiDeleteApplicationGroupAssignmentRequest = { + // string + appId: "appId_example", + // string + groupId: "groupId_example", +}; + +apiInstance.deleteApplicationGroupAssignment(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**groupId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteApplicationUser** +> void deleteApplicationUser() + +Removes an assignment for a user from an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiDeleteApplicationUserRequest = { + // string + appId: "appId_example", + // string + userId: "userId_example", + // boolean (optional) + sendEmail: false, +}; + +apiInstance.deleteApplicationUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **generateApplicationKey** +> JsonWebKey generateApplicationKey() + +Generates a new X.509 certificate for an application key credential + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGenerateApplicationKeyRequest = { + // string + appId: "appId_example", + // number (optional) + validityYears: 1, +}; + +apiInstance.generateApplicationKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**validityYears** | **number** | | (optional) defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **generateCsrForApplication** +> Csr generateCsrForApplication(metadata) + +Generates a new key pair and returns the Certificate Signing Request for it. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGenerateCsrForApplicationRequest = { + // string + appId: "appId_example", + // CsrMetadata + metadata: { + subject: { + commonName: "commonName_example", + countryName: "countryName_example", + localityName: "localityName_example", + organizationalUnitName: "organizationalUnitName_example", + organizationName: "organizationName_example", + stateOrProvinceName: "stateOrProvinceName_example", + }, + subjectAltNames: { + dnsNames: [ + "dnsNames_example", + ], + }, + }, +}; + +apiInstance.generateCsrForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **metadata** | **[CsrMetadata](CsrMetadata.md)** | | +**appId** | **string** | | defaults to undefined + + +### Return type + +**[Csr](Csr.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getApplication** +> Application getApplication() + +Fetches an application from your Okta organization by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetApplicationRequest = { + // string + appId: "appId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Application](Application.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getApplicationGroupAssignment** +> ApplicationGroupAssignment getApplicationGroupAssignment() + +Fetches an application group assignment + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetApplicationGroupAssignmentRequest = { + // string + appId: "appId_example", + // string + groupId: "groupId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getApplicationGroupAssignment(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**groupId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[ApplicationGroupAssignment](ApplicationGroupAssignment.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getApplicationKey** +> JsonWebKey getApplicationKey() + +Gets a specific application key credential by kid + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetApplicationKeyRequest = { + // string + appId: "appId_example", + // string + keyId: "keyId_example", +}; + +apiInstance.getApplicationKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**keyId** | **string** | | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getApplicationUser** +> AppUser getApplicationUser() + +Fetches a specific user assignment for application by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetApplicationUserRequest = { + // string + appId: "appId_example", + // string + userId: "userId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getApplicationUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[AppUser](AppUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getCsrForApplication** +> Csr getCsrForApplication() + +Fetches a certificate signing request for the app by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetCsrForApplicationRequest = { + // string + appId: "appId_example", + // string + csrId: "csrId_example", +}; + +apiInstance.getCsrForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**csrId** | **string** | | defaults to undefined + + +### Return type + +**[Csr](Csr.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getDefaultProvisioningConnectionForApplication** +> ProvisioningConnection getDefaultProvisioningConnectionForApplication() + +Get default Provisioning Connection for application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetDefaultProvisioningConnectionForApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.getDefaultProvisioningConnectionForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**[ProvisioningConnection](ProvisioningConnection.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getFeatureForApplication** +> ApplicationFeature getFeatureForApplication() + +Fetches a Feature object for an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetFeatureForApplicationRequest = { + // string + appId: "appId_example", + // string + name: "name_example", +}; + +apiInstance.getFeatureForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**name** | **string** | | defaults to undefined + + +### Return type + +**[ApplicationFeature](ApplicationFeature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOAuth2TokenForApplication** +> OAuth2Token getOAuth2TokenForApplication() + +Gets a token for the specified application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetOAuth2TokenForApplicationRequest = { + // string + appId: "appId_example", + // string + tokenId: "tokenId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getOAuth2TokenForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**tokenId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[OAuth2Token](OAuth2Token.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getScopeConsentGrant** +> OAuth2ScopeConsentGrant getScopeConsentGrant() + +Fetches a single scope consent grant for the application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGetScopeConsentGrantRequest = { + // string + appId: "appId_example", + // string + grantId: "grantId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getScopeConsentGrant(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**grantId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[OAuth2ScopeConsentGrant](OAuth2ScopeConsentGrant.md)** + +### Authorization + +[API_Token](README.md#API_Token) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **grantConsentToScope** +> OAuth2ScopeConsentGrant grantConsentToScope(oAuth2ScopeConsentGrant) + +Grants consent for the application to request an OAuth 2.0 Okta scope + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiGrantConsentToScopeRequest = { + // string + appId: "appId_example", + // OAuth2ScopeConsentGrant + oAuth2ScopeConsentGrant: { + clientId: "clientId_example", + createdBy: { + type: "type_example", + }, + issuer: "issuer_example", + scopeId: "scopeId_example", + source: "ADMIN", + status: "ACTIVE", + userId: "userId_example", + }, +}; + +apiInstance.grantConsentToScope(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **oAuth2ScopeConsentGrant** | **[OAuth2ScopeConsentGrant](OAuth2ScopeConsentGrant.md)** | | +**appId** | **string** | | defaults to undefined + + +### Return type + +**[OAuth2ScopeConsentGrant](OAuth2ScopeConsentGrant.md)** + +### Authorization + +[API_Token](README.md#API_Token) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listApplicationGroupAssignments** +> Array listApplicationGroupAssignments() + +Enumerates group assignments for an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListApplicationGroupAssignmentsRequest = { + // string + appId: "appId_example", + // string (optional) + q: "q_example", + // string | Specifies the pagination cursor for the next page of assignments (optional) + after: "after_example", + // number | Specifies the number of results for a page (optional) + limit: -1, + // string (optional) + expand: "expand_example", +}; + +apiInstance.listApplicationGroupAssignments(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**q** | **string** | | (optional) defaults to undefined +**after** | **string** | Specifies the pagination cursor for the next page of assignments | (optional) defaults to undefined +**limit** | **number** | Specifies the number of results for a page | (optional) defaults to -1 +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<ApplicationGroupAssignment>](ApplicationGroupAssignment.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listApplicationKeys** +> Array listApplicationKeys() + +Enumerates key credentials for an application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListApplicationKeysRequest = { + // string + appId: "appId_example", +}; + +apiInstance.listApplicationKeys(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**[Array<JsonWebKey>](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listApplicationUsers** +> Array listApplicationUsers() + +Enumerates all assigned [application users](#application-user-model) for an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListApplicationUsersRequest = { + // string + appId: "appId_example", + // string (optional) + q: "q_example", + // string (optional) + query_scope: "query_scope_example", + // string | specifies the pagination cursor for the next page of assignments (optional) + after: "after_example", + // number | specifies the number of results for a page (optional) + limit: -1, + // string (optional) + filter: "filter_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.listApplicationUsers(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**q** | **string** | | (optional) defaults to undefined +**query_scope** | **string** | | (optional) defaults to undefined +**after** | **string** | specifies the pagination cursor for the next page of assignments | (optional) defaults to undefined +**limit** | **number** | specifies the number of results for a page | (optional) defaults to -1 +**filter** | **string** | | (optional) defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<AppUser>](AppUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listApplications** +> Array listApplications() + +Enumerates apps added to your organization with pagination. A subset of apps can be returned that match a supported filter expression or query. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListApplicationsRequest = { + // string (optional) + q: "q_example", + // string | Specifies the pagination cursor for the next page of apps (optional) + after: "after_example", + // number | Specifies the number of results for a page (optional) + limit: -1, + // string | Filters apps by status, user.id, group.id or credentials.signing.kid expression (optional) + filter: "filter_example", + // string | Traverses users link relationship and optionally embeds Application User resource (optional) + expand: "expand_example", + // boolean (optional) + includeNonDeleted: false, +}; + +apiInstance.listApplications(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**q** | **string** | | (optional) defaults to undefined +**after** | **string** | Specifies the pagination cursor for the next page of apps | (optional) defaults to undefined +**limit** | **number** | Specifies the number of results for a page | (optional) defaults to -1 +**filter** | **string** | Filters apps by status, user.id, group.id or credentials.signing.kid expression | (optional) defaults to undefined +**expand** | **string** | Traverses users link relationship and optionally embeds Application User resource | (optional) defaults to undefined +**includeNonDeleted** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[Array<Application>](Application.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listCsrsForApplication** +> Array listCsrsForApplication() + +Enumerates Certificate Signing Requests for an application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListCsrsForApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.listCsrsForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Csr>](Csr.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listFeaturesForApplication** +> Array listFeaturesForApplication() + +List Features for application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListFeaturesForApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.listFeaturesForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**[Array<ApplicationFeature>](ApplicationFeature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listOAuth2TokensForApplication** +> Array listOAuth2TokensForApplication() + +Lists all tokens for the application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListOAuth2TokensForApplicationRequest = { + // string + appId: "appId_example", + // string (optional) + expand: "expand_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listOAuth2TokensForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<OAuth2Token>](OAuth2Token.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listScopeConsentGrants** +> Array listScopeConsentGrants() + +Lists all scope consent grants for the application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiListScopeConsentGrantsRequest = { + // string + appId: "appId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.listScopeConsentGrants(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<OAuth2ScopeConsentGrant>](OAuth2ScopeConsentGrant.md)** + +### Authorization + +[API_Token](README.md#API_Token) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **publishCsrFromApplication** +> JsonWebKey publishCsrFromApplication(body) + +Updates a certificate signing request for the app with a signed X.509 certificate and adds it into the application key credentials + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiPublishCsrFromApplicationRequest = { + // string + appId: "appId_example", + // string + csrId: "csrId_example", + // HttpFile + body: { data: Buffer.from(fs.readFileSync('/path/to/file', 'utf-8')), name: '/path/to/file' }, +}; + +apiInstance.publishCsrFromApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | **HttpFile** | | +**appId** | **string** | | defaults to undefined +**csrId** | **string** | | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/x-x509-ca-cert, application/pkix-cert, application/x-pem-file + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeCsrFromApplication** +> void revokeCsrFromApplication() + +Revokes a certificate signing request and deletes the key pair from the application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiRevokeCsrFromApplicationRequest = { + // string + appId: "appId_example", + // string + csrId: "csrId_example", +}; + +apiInstance.revokeCsrFromApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**csrId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeOAuth2TokenForApplication** +> void revokeOAuth2TokenForApplication() + +Revokes the specified token for the specified application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiRevokeOAuth2TokenForApplicationRequest = { + // string + appId: "appId_example", + // string + tokenId: "tokenId_example", +}; + +apiInstance.revokeOAuth2TokenForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**tokenId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeOAuth2TokensForApplication** +> void revokeOAuth2TokensForApplication() + +Revokes all tokens for the specified application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiRevokeOAuth2TokensForApplicationRequest = { + // string + appId: "appId_example", +}; + +apiInstance.revokeOAuth2TokensForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeScopeConsentGrant** +> void revokeScopeConsentGrant() + +Revokes permission for the application to request the given scope + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiRevokeScopeConsentGrantRequest = { + // string + appId: "appId_example", + // string + grantId: "grantId_example", +}; + +apiInstance.revokeScopeConsentGrant(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**grantId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **setDefaultProvisioningConnectionForApplication** +> ProvisioningConnection setDefaultProvisioningConnectionForApplication(ProvisioningConnectionRequest) + +Set default Provisioning Connection for application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiSetDefaultProvisioningConnectionForApplicationRequest = { + // string + appId: "appId_example", + // ProvisioningConnectionRequest + ProvisioningConnectionRequest: { + profile: { + authScheme: "TOKEN", + token: "token_example", + }, + }, + // boolean (optional) + activate: true, +}; + +apiInstance.setDefaultProvisioningConnectionForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **ProvisioningConnectionRequest** | **[ProvisioningConnectionRequest](ProvisioningConnectionRequest.md)** | | +**appId** | **string** | | defaults to undefined +**activate** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[ProvisioningConnection](ProvisioningConnection.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateApplication** +> Application updateApplication(application) + +Updates an application in your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiUpdateApplicationRequest = { + // string + appId: "appId_example", + // Application + application: {}, +}; + +apiInstance.updateApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **application** | **[Application](Application.md)** | | +**appId** | **string** | | defaults to undefined + + +### Return type + +**[Application](Application.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateApplicationUser** +> AppUser updateApplicationUser(appUser) + +Updates a user's profile for an application + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiUpdateApplicationUserRequest = { + // string + appId: "appId_example", + // string + userId: "userId_example", + // AppUser + appUser: { + credentials: { + password: { + value: "value_example", + }, + userName: "userName_example", + }, + id: "id_example", + profile: { + "key": {}, + }, + scope: "scope_example", + }, +}; + +apiInstance.updateApplicationUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **appUser** | **[AppUser](AppUser.md)** | | +**appId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined + + +### Return type + +**[AppUser](AppUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateFeatureForApplication** +> ApplicationFeature updateFeatureForApplication(CapabilitiesObject) + +Updates a Feature object for an application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiUpdateFeatureForApplicationRequest = { + // string + appId: "appId_example", + // string + name: "name_example", + // CapabilitiesObject + CapabilitiesObject: { + create: { + lifecycleCreate: { + status: "DISABLED", + }, + }, + update: { + lifecycleDeactivate: { + status: "DISABLED", + }, + password: { + change: "CHANGE", + seed: "OKTA", + status: "DISABLED", + }, + profile: { + status: "DISABLED", + }, + }, + }, +}; + +apiInstance.updateFeatureForApplication(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **CapabilitiesObject** | **[CapabilitiesObject](CapabilitiesObject.md)** | | +**appId** | **string** | | defaults to undefined +**name** | **string** | | defaults to undefined + + +### Return type + +**[ApplicationFeature](ApplicationFeature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **uploadApplicationLogo** +> void uploadApplicationLogo() + +The file must be in PNG, JPG, or GIF format, and less than 1 MB in size. For best results use landscape orientation, a transparent background, and a minimum size of 420px by 120px to prevent upscaling. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ApplicationApi(configuration); + +let body:okta.ApplicationApiUploadApplicationLogoRequest = { + // string + appId: "appId_example", + // HttpFile + file: { data: Buffer.from(fs.readFileSync('/path/to/file', 'utf-8')), name: '/path/to/file' }, +}; + +apiInstance.uploadApplicationLogo(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appId** | **string** | | defaults to undefined +**file** | **HttpFile** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: multipart/form-data + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/ApplicationCredentials.html b/jsdocs/ApplicationCredentials.html deleted file mode 100644 index df91a5a68..000000000 --- a/jsdocs/ApplicationCredentials.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ApplicationCredentials - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ApplicationCredentials

-
- -
- -

- ApplicationCredentials -

- - -
- - -
-
- - -
-
-

new ApplicationCredentials()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
signing - - -ApplicationCredentialsSigning - - - - -
userNameTemplate - - -ApplicationCredentialsUsernameTemplate - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ApplicationCredentials.md b/jsdocs/ApplicationCredentials.md new file mode 100644 index 000000000..a4685f94f --- /dev/null +++ b/jsdocs/ApplicationCredentials.md @@ -0,0 +1,9 @@ +# okta.ApplicationCredentials + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signing** | [**ApplicationCredentialsSigning**](ApplicationCredentialsSigning.md) | | [optional] [default to undefined] +**userNameTemplate** | [**ApplicationCredentialsUsernameTemplate**](ApplicationCredentialsUsernameTemplate.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationCredentialsOAuthClient.html b/jsdocs/ApplicationCredentialsOAuthClient.html deleted file mode 100644 index 280a9de0c..000000000 --- a/jsdocs/ApplicationCredentialsOAuthClient.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ApplicationCredentialsOAuthClient - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ApplicationCredentialsOAuthClient

-
- -
- -

- ApplicationCredentialsOAuthClient -

- - -
- - -
-
- - -
-
-

new ApplicationCredentialsOAuthClient()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
autoKeyRotation - - -boolean - - - - -
client_id - - -string - - - - -
client_secret - - -string - - - - -
token_endpoint_auth_method - - -OAuthEndpointAuthenticationMethod - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ApplicationCredentialsOAuthClient.md b/jsdocs/ApplicationCredentialsOAuthClient.md new file mode 100644 index 000000000..00a2df77e --- /dev/null +++ b/jsdocs/ApplicationCredentialsOAuthClient.md @@ -0,0 +1,11 @@ +# okta.ApplicationCredentialsOAuthClient + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**autoKeyRotation** | **boolean** | | [optional] [default to undefined] +**client_id** | **string** | | [optional] [default to undefined] +**client_secret** | **string** | | [optional] [default to undefined] +**token_endpoint_auth_method** | [**OAuthEndpointAuthenticationMethod**](OAuthEndpointAuthenticationMethod.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationCredentialsScheme.md b/jsdocs/ApplicationCredentialsScheme.md new file mode 100644 index 000000000..7c9a30c42 --- /dev/null +++ b/jsdocs/ApplicationCredentialsScheme.md @@ -0,0 +1,4 @@ +# okta.ApplicationCredentialsScheme + +type ApplicationCredentialsScheme = 'ADMIN_SETS_CREDENTIALS' | 'EDIT_PASSWORD_ONLY' | 'EDIT_USERNAME_AND_PASSWORD' | 'EXTERNAL_PASSWORD_SYNC' | 'SHARED_USERNAME_AND_PASSWORD'; + diff --git a/jsdocs/ApplicationCredentialsSigning.html b/jsdocs/ApplicationCredentialsSigning.html deleted file mode 100644 index 1c3f20751..000000000 --- a/jsdocs/ApplicationCredentialsSigning.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ApplicationCredentialsSigning - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ApplicationCredentialsSigning

-
- -
- -

- ApplicationCredentialsSigning -

- - -
- - -
-
- - -
-
-

new ApplicationCredentialsSigning()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
kid - - -string - - - - -
lastRotated - - -dateTime - - - - -
nextRotation - - -dateTime - - - - -
rotationMode - - -string - - - - -
use - - -ApplicationCredentialsSigningUse - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ApplicationCredentialsSigning.md b/jsdocs/ApplicationCredentialsSigning.md new file mode 100644 index 000000000..96db8228e --- /dev/null +++ b/jsdocs/ApplicationCredentialsSigning.md @@ -0,0 +1,12 @@ +# okta.ApplicationCredentialsSigning + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**kid** | **string** | | [optional] [default to undefined] +**lastRotated** | **Date** | | [optional] [readonly] [default to undefined] +**nextRotation** | **Date** | | [optional] [readonly] [default to undefined] +**rotationMode** | **string** | | [optional] [default to undefined] +**use** | [**ApplicationCredentialsSigningUse**](ApplicationCredentialsSigningUse.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationCredentialsSigningUse.md b/jsdocs/ApplicationCredentialsSigningUse.md new file mode 100644 index 000000000..d04df0069 --- /dev/null +++ b/jsdocs/ApplicationCredentialsSigningUse.md @@ -0,0 +1,4 @@ +# okta.ApplicationCredentialsSigningUse + +type ApplicationCredentialsSigningUse = 'sig'; + diff --git a/jsdocs/ApplicationCredentialsUsernameTemplate.html b/jsdocs/ApplicationCredentialsUsernameTemplate.html deleted file mode 100644 index 4bcaa7c91..000000000 --- a/jsdocs/ApplicationCredentialsUsernameTemplate.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ApplicationCredentialsUsernameTemplate - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ApplicationCredentialsUsernameTemplate

-
- -
- -

- ApplicationCredentialsUsernameTemplate -

- - -
- - -
-
- - -
-
-

new ApplicationCredentialsUsernameTemplate()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
suffix - - -string - - - - -
template - - -string - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ApplicationCredentialsUsernameTemplate.md b/jsdocs/ApplicationCredentialsUsernameTemplate.md new file mode 100644 index 000000000..3ff3dbec8 --- /dev/null +++ b/jsdocs/ApplicationCredentialsUsernameTemplate.md @@ -0,0 +1,11 @@ +# okta.ApplicationCredentialsUsernameTemplate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**pushStatus** | **string** | | [optional] [default to undefined] +**suffix** | **string** | | [optional] [default to undefined] +**template** | **string** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationFeature.md b/jsdocs/ApplicationFeature.md new file mode 100644 index 000000000..c7d3aba98 --- /dev/null +++ b/jsdocs/ApplicationFeature.md @@ -0,0 +1,12 @@ +# okta.ApplicationFeature + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**capabilities** | [**CapabilitiesObject**](CapabilitiesObject.md) | | [optional] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**status** | [**EnabledStatus**](EnabledStatus.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/ApplicationGroupAssignment.html b/jsdocs/ApplicationGroupAssignment.html deleted file mode 100644 index e40d0e914..000000000 --- a/jsdocs/ApplicationGroupAssignment.html +++ /dev/null @@ -1,629 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ApplicationGroupAssignment - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ApplicationGroupAssignment

-
- -
- -

- ApplicationGroupAssignment -

- - -
- - -
-
- - -
-
-

new ApplicationGroupAssignment()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_embedded - - -hash - - - - -
_links - - -hash - - - - -
id - - -string - - - - -
lastUpdated - - -dateTime - - - - -
priority - - -integer - - - - -
profile - - -hash - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

delete(appId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ApplicationGroupAssignment.md b/jsdocs/ApplicationGroupAssignment.md new file mode 100644 index 000000000..cd3ea0394 --- /dev/null +++ b/jsdocs/ApplicationGroupAssignment.md @@ -0,0 +1,13 @@ +# okta.ApplicationGroupAssignment + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**priority** | **number** | | [optional] [default to undefined] +**profile** | **{ [key: string]: any; }** | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/ApplicationLayout.md b/jsdocs/ApplicationLayout.md new file mode 100644 index 000000000..b6d2b212d --- /dev/null +++ b/jsdocs/ApplicationLayout.md @@ -0,0 +1,13 @@ +# okta.ApplicationLayout + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**elements** | **Array<{ [key: string]: any; }>** | | [optional] [default to undefined] +**label** | **string** | | [optional] [default to undefined] +**options** | **{ [key: string]: any; }** | | [optional] [default to undefined] +**rule** | [**ApplicationLayoutRule**](ApplicationLayoutRule.md) | | [optional] [default to undefined] +**scope** | **string** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationLayoutRule.md b/jsdocs/ApplicationLayoutRule.md new file mode 100644 index 000000000..6fad48989 --- /dev/null +++ b/jsdocs/ApplicationLayoutRule.md @@ -0,0 +1,9 @@ +# okta.ApplicationLayoutRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**effect** | **string** | | [optional] [default to undefined] +**condition** | [**ApplicationLayoutRuleCondition**](ApplicationLayoutRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationLayoutRuleCondition.md b/jsdocs/ApplicationLayoutRuleCondition.md new file mode 100644 index 000000000..6b275b29b --- /dev/null +++ b/jsdocs/ApplicationLayoutRuleCondition.md @@ -0,0 +1,9 @@ +# okta.ApplicationLayoutRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**schema** | **{ [key: string]: any; }** | | [optional] [default to undefined] +**scope** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationLicensing.html b/jsdocs/ApplicationLicensing.html deleted file mode 100644 index 688f9fad5..000000000 --- a/jsdocs/ApplicationLicensing.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ApplicationLicensing - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ApplicationLicensing

-
- -
- -

- ApplicationLicensing -

- - -
- - -
-
- - -
-
-

new ApplicationLicensing()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
seatCount - - -integer - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ApplicationLicensing.md b/jsdocs/ApplicationLicensing.md new file mode 100644 index 000000000..a9a3bc8b8 --- /dev/null +++ b/jsdocs/ApplicationLicensing.md @@ -0,0 +1,8 @@ +# okta.ApplicationLicensing + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**seatCount** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationLifecycleStatus.md b/jsdocs/ApplicationLifecycleStatus.md new file mode 100644 index 000000000..6a124a167 --- /dev/null +++ b/jsdocs/ApplicationLifecycleStatus.md @@ -0,0 +1,4 @@ +# okta.ApplicationLifecycleStatus + +type ApplicationLifecycleStatus = 'ACTIVE' | 'DELETED' | 'INACTIVE'; + diff --git a/jsdocs/ApplicationLinks.md b/jsdocs/ApplicationLinks.md new file mode 100644 index 000000000..4b1145381 --- /dev/null +++ b/jsdocs/ApplicationLinks.md @@ -0,0 +1,14 @@ +# okta.ApplicationLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**activate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**deactivate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**groups** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**logo** | [**Array<HrefObject>**](HrefObject.md) | | [optional] [default to undefined] +**metadata** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**users** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationSettings.html b/jsdocs/ApplicationSettings.html deleted file mode 100644 index b13961f97..000000000 --- a/jsdocs/ApplicationSettings.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ApplicationSettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ApplicationSettings

-
- -
- -

- ApplicationSettings -

- - -
- - -
-
- - -
-
-

new ApplicationSettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
app - - -ApplicationSettingsApplication - - - - -
implicitAssignment - - -boolean - - - - -
inlineHookId - - -string - - - - -
notes - - -ApplicationSettingsNotes - - - - -
notifications - - -ApplicationSettingsNotifications - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ApplicationSettings.md b/jsdocs/ApplicationSettings.md new file mode 100644 index 000000000..a19e43732 --- /dev/null +++ b/jsdocs/ApplicationSettings.md @@ -0,0 +1,12 @@ +# okta.ApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationSettingsApplication.html b/jsdocs/ApplicationSettingsApplication.html deleted file mode 100644 index 68dfddba6..000000000 --- a/jsdocs/ApplicationSettingsApplication.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ApplicationSettingsApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ApplicationSettingsApplication

-
- -
- -

- ApplicationSettingsApplication -

- - -
- - -
-
- - -
-
-

new ApplicationSettingsApplication()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ApplicationSettingsNotes.html b/jsdocs/ApplicationSettingsNotes.html deleted file mode 100644 index ef3ee6686..000000000 --- a/jsdocs/ApplicationSettingsNotes.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ApplicationSettingsNotes - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ApplicationSettingsNotes

-
- -
- -

- ApplicationSettingsNotes -

- - -
- - -
-
- - -
-
-

new ApplicationSettingsNotes()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
admin - - -string - - - - -
enduser - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ApplicationSettingsNotes.md b/jsdocs/ApplicationSettingsNotes.md new file mode 100644 index 000000000..a4be76ee8 --- /dev/null +++ b/jsdocs/ApplicationSettingsNotes.md @@ -0,0 +1,9 @@ +# okta.ApplicationSettingsNotes + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**admin** | **string** | | [optional] [default to undefined] +**enduser** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationSettingsNotifications.html b/jsdocs/ApplicationSettingsNotifications.html deleted file mode 100644 index 74fccb876..000000000 --- a/jsdocs/ApplicationSettingsNotifications.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ApplicationSettingsNotifications - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ApplicationSettingsNotifications

-
- -
- -

- ApplicationSettingsNotifications -

- - -
- - -
-
- - -
-
-

new ApplicationSettingsNotifications()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
vpn - - -ApplicationSettingsNotificationsVpn - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ApplicationSettingsNotifications.md b/jsdocs/ApplicationSettingsNotifications.md new file mode 100644 index 000000000..cbaeded8a --- /dev/null +++ b/jsdocs/ApplicationSettingsNotifications.md @@ -0,0 +1,8 @@ +# okta.ApplicationSettingsNotifications + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**vpn** | [**ApplicationSettingsNotificationsVpn**](ApplicationSettingsNotificationsVpn.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationSettingsNotificationsVpn.html b/jsdocs/ApplicationSettingsNotificationsVpn.html deleted file mode 100644 index 670588b9a..000000000 --- a/jsdocs/ApplicationSettingsNotificationsVpn.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ApplicationSettingsNotificationsVpn - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ApplicationSettingsNotificationsVpn

-
- -
- -

- ApplicationSettingsNotificationsVpn -

- - -
- - -
-
- - -
-
-

new ApplicationSettingsNotificationsVpn()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
helpUrl - - -string - - - - -
message - - -string - - - - -
network - - -ApplicationSettingsNotificationsVpnNetwork - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ApplicationSettingsNotificationsVpn.md b/jsdocs/ApplicationSettingsNotificationsVpn.md new file mode 100644 index 000000000..2171ba4ea --- /dev/null +++ b/jsdocs/ApplicationSettingsNotificationsVpn.md @@ -0,0 +1,10 @@ +# okta.ApplicationSettingsNotificationsVpn + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**helpUrl** | **string** | | [optional] [default to undefined] +**message** | **string** | | [optional] [default to undefined] +**network** | [**ApplicationSettingsNotificationsVpnNetwork**](ApplicationSettingsNotificationsVpnNetwork.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationSettingsNotificationsVpnNetwork.html b/jsdocs/ApplicationSettingsNotificationsVpnNetwork.html deleted file mode 100644 index 0a07585c7..000000000 --- a/jsdocs/ApplicationSettingsNotificationsVpnNetwork.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ApplicationSettingsNotificationsVpnNetwork - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ApplicationSettingsNotificationsVpnNetwork

-
- -
- -

- ApplicationSettingsNotificationsVpnNetwork -

- - -
- - -
-
- - -
-
-

new ApplicationSettingsNotificationsVpnNetwork()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
connection - - -string - - - - -
exclude - - -array - - - - -
include - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ApplicationSettingsNotificationsVpnNetwork.md b/jsdocs/ApplicationSettingsNotificationsVpnNetwork.md new file mode 100644 index 000000000..02400e426 --- /dev/null +++ b/jsdocs/ApplicationSettingsNotificationsVpnNetwork.md @@ -0,0 +1,10 @@ +# okta.ApplicationSettingsNotificationsVpnNetwork + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**connection** | **string** | | [optional] [default to undefined] +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationSignOnMode.md b/jsdocs/ApplicationSignOnMode.md new file mode 100644 index 000000000..c80d91abd --- /dev/null +++ b/jsdocs/ApplicationSignOnMode.md @@ -0,0 +1,4 @@ +# okta.ApplicationSignOnMode + +type ApplicationSignOnMode = 'AUTO_LOGIN' | 'BASIC_AUTH' | 'BOOKMARK' | 'BROWSER_PLUGIN' | 'OPENID_CONNECT' | 'SAML_1_1' | 'SAML_2_0' | 'SECURE_PASSWORD_STORE' | 'WS_FEDERATION'; + diff --git a/jsdocs/ApplicationVisibility.html b/jsdocs/ApplicationVisibility.html deleted file mode 100644 index 132bd8d62..000000000 --- a/jsdocs/ApplicationVisibility.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ApplicationVisibility - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ApplicationVisibility

-
- -
- -

- ApplicationVisibility -

- - -
- - -
-
- - -
-
-

new ApplicationVisibility()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appLinks - - -hash - - - - -
autoLaunch - - -boolean - - - - -
autoSubmitToolbar - - -boolean - - - - -
hide - - -ApplicationVisibilityHide - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ApplicationVisibility.md b/jsdocs/ApplicationVisibility.md new file mode 100644 index 000000000..f0133502f --- /dev/null +++ b/jsdocs/ApplicationVisibility.md @@ -0,0 +1,11 @@ +# okta.ApplicationVisibility + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**appLinks** | **{ [key: string]: boolean; }** | | [optional] [default to undefined] +**autoLaunch** | **boolean** | | [optional] [default to undefined] +**autoSubmitToolbar** | **boolean** | | [optional] [default to undefined] +**hide** | [**ApplicationVisibilityHide**](ApplicationVisibilityHide.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ApplicationVisibilityHide.html b/jsdocs/ApplicationVisibilityHide.html deleted file mode 100644 index 505772aed..000000000 --- a/jsdocs/ApplicationVisibilityHide.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ApplicationVisibilityHide - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ApplicationVisibilityHide

-
- -
- -

- ApplicationVisibilityHide -

- - -
- - -
-
- - -
-
-

new ApplicationVisibilityHide()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
iOS - - -boolean - - - - -
web - - -boolean - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ApplicationVisibilityHide.md b/jsdocs/ApplicationVisibilityHide.md new file mode 100644 index 000000000..139455830 --- /dev/null +++ b/jsdocs/ApplicationVisibilityHide.md @@ -0,0 +1,9 @@ +# okta.ApplicationVisibilityHide + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**iOS** | **boolean** | | [optional] [default to undefined] +**web** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/AssignRoleRequest.html b/jsdocs/AssignRoleRequest.html deleted file mode 100644 index 5d8b38113..000000000 --- a/jsdocs/AssignRoleRequest.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AssignRoleRequest - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AssignRoleRequest

-
- -
- -

- AssignRoleRequest -

- - -
- - -
-
- - -
-
-

new AssignRoleRequest()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
type - - -RoleType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AssignRoleRequest.md b/jsdocs/AssignRoleRequest.md new file mode 100644 index 000000000..d8a5ec8f7 --- /dev/null +++ b/jsdocs/AssignRoleRequest.md @@ -0,0 +1,8 @@ +# okta.AssignRoleRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | [**RoleType**](RoleType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AuthenticationProvider.html b/jsdocs/AuthenticationProvider.html deleted file mode 100644 index 16e15cbc8..000000000 --- a/jsdocs/AuthenticationProvider.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AuthenticationProvider - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AuthenticationProvider

-
- -
- -

- AuthenticationProvider -

- - -
- - -
-
- - -
-
-

new AuthenticationProvider()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
name - - -string - - - - -
type - - -AuthenticationProviderType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AuthenticationProvider.md b/jsdocs/AuthenticationProvider.md new file mode 100644 index 000000000..bd379d614 --- /dev/null +++ b/jsdocs/AuthenticationProvider.md @@ -0,0 +1,9 @@ +# okta.AuthenticationProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**name** | **string** | | [optional] [default to undefined] +**type** | [**AuthenticationProviderType**](AuthenticationProviderType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AuthenticationProviderType.md b/jsdocs/AuthenticationProviderType.md new file mode 100644 index 000000000..e00b0efe3 --- /dev/null +++ b/jsdocs/AuthenticationProviderType.md @@ -0,0 +1,4 @@ +# okta.AuthenticationProviderType + +type AuthenticationProviderType = 'ACTIVE_DIRECTORY' | 'FEDERATION' | 'IMPORT' | 'LDAP' | 'OKTA' | 'SOCIAL'; + diff --git a/jsdocs/Authenticator.md b/jsdocs/Authenticator.md new file mode 100644 index 000000000..a8af82110 --- /dev/null +++ b/jsdocs/Authenticator.md @@ -0,0 +1,17 @@ +# okta.Authenticator + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**key** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**provider** | [**AuthenticatorProvider**](AuthenticatorProvider.md) | | [optional] [default to undefined] +**settings** | [**AuthenticatorSettings**](AuthenticatorSettings.md) | | [optional] [default to undefined] +**status** | [**AuthenticatorStatus**](AuthenticatorStatus.md) | | [optional] [default to undefined] +**type** | [**AuthenticatorType**](AuthenticatorType.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/AuthenticatorApi.md b/jsdocs/AuthenticatorApi.md new file mode 100644 index 000000000..54699aba7 --- /dev/null +++ b/jsdocs/AuthenticatorApi.md @@ -0,0 +1,395 @@ +# okta.AuthenticatorApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateAuthenticator**](AuthenticatorApi.md#activateauthenticator) | **POST** /api/v1/authenticators/{authenticatorId}/lifecycle/activate | Activate an Authenticator +[**createAuthenticator**](AuthenticatorApi.md#createauthenticator) | **POST** /api/v1/authenticators | Create an Authenticator +[**deactivateAuthenticator**](AuthenticatorApi.md#deactivateauthenticator) | **POST** /api/v1/authenticators/{authenticatorId}/lifecycle/deactivate | Deactivate an Authenticator +[**getAuthenticator**](AuthenticatorApi.md#getauthenticator) | **GET** /api/v1/authenticators/{authenticatorId} | Retrieve an Authenticator +[**listAuthenticators**](AuthenticatorApi.md#listauthenticators) | **GET** /api/v1/authenticators | List all Authenticators +[**updateAuthenticator**](AuthenticatorApi.md#updateauthenticator) | **PUT** /api/v1/authenticators/{authenticatorId} | Replace an Authenticator + + +# **activateAuthenticator** +> Authenticator activateAuthenticator() + +Activates an authenticator by `authenticatorId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthenticatorApi(configuration); + +let body:okta.AuthenticatorApiActivateAuthenticatorRequest = { + // string + authenticatorId: "authenticatorId_example", +}; + +apiInstance.activateAuthenticator(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authenticatorId** | **string** | | defaults to undefined + + +### Return type + +**[Authenticator](Authenticator.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createAuthenticator** +> Authenticator createAuthenticator(authenticator) + +Creates an authenticator. You can use this operation as part of the \"Create a custom authenticator\" flow. See the [Custom authenticator integration guide](https://developer.okta.com/docs/guides/authenticators-custom-authenticator/android/main/). + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthenticatorApi(configuration); + +let body:okta.AuthenticatorApiCreateAuthenticatorRequest = { + // Authenticator + authenticator: { + key: "key_example", + name: "name_example", + provider: null, + settings: { + allowedFor: "any", + appInstanceId: "appInstanceId_example", + channelBinding: { + required: "ALWAYS", + style: "style_example", + }, + compliance: { + fips: "OPTIONAL", + }, + tokenLifetimeInMinutes: 1, + userVerification: "PREFERRED", + }, + status: "ACTIVE", + type: "app", + }, + // boolean | Whether to execute the activation lifecycle operation when Okta creates the authenticator (optional) + activate: false, +}; + +apiInstance.createAuthenticator(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **authenticator** | **[Authenticator](Authenticator.md)** | | +**activate** | **boolean** | Whether to execute the activation lifecycle operation when Okta creates the authenticator | (optional) defaults to undefined + + +### Return type + +**[Authenticator](Authenticator.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateAuthenticator** +> Authenticator deactivateAuthenticator() + +Deactivates an authenticator by `authenticatorId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthenticatorApi(configuration); + +let body:okta.AuthenticatorApiDeactivateAuthenticatorRequest = { + // string + authenticatorId: "authenticatorId_example", +}; + +apiInstance.deactivateAuthenticator(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authenticatorId** | **string** | | defaults to undefined + + +### Return type + +**[Authenticator](Authenticator.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAuthenticator** +> Authenticator getAuthenticator() + +Fetches an authenticator from your Okta organization by `authenticatorId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthenticatorApi(configuration); + +let body:okta.AuthenticatorApiGetAuthenticatorRequest = { + // string + authenticatorId: "authenticatorId_example", +}; + +apiInstance.getAuthenticator(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authenticatorId** | **string** | | defaults to undefined + + +### Return type + +**[Authenticator](Authenticator.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAuthenticators** +> Array listAuthenticators() + +Enumerates authenticators in your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthenticatorApi(configuration); + +let body:any = {}; + +apiInstance.listAuthenticators(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<Authenticator>](Authenticator.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateAuthenticator** +> Authenticator updateAuthenticator(authenticator) + +Updates an authenticator + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthenticatorApi(configuration); + +let body:okta.AuthenticatorApiUpdateAuthenticatorRequest = { + // string + authenticatorId: "authenticatorId_example", + // Authenticator + authenticator: { + key: "key_example", + name: "name_example", + provider: null, + settings: { + allowedFor: "any", + appInstanceId: "appInstanceId_example", + channelBinding: { + required: "ALWAYS", + style: "style_example", + }, + compliance: { + fips: "OPTIONAL", + }, + tokenLifetimeInMinutes: 1, + userVerification: "PREFERRED", + }, + status: "ACTIVE", + type: "app", + }, +}; + +apiInstance.updateAuthenticator(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **authenticator** | **[Authenticator](Authenticator.md)** | | +**authenticatorId** | **string** | | defaults to undefined + + +### Return type + +**[Authenticator](Authenticator.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/AuthenticatorProvider.md b/jsdocs/AuthenticatorProvider.md new file mode 100644 index 000000000..31b11ebc6 --- /dev/null +++ b/jsdocs/AuthenticatorProvider.md @@ -0,0 +1,9 @@ +# okta.AuthenticatorProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**configuration** | [**AuthenticatorProviderConfiguration**](AuthenticatorProviderConfiguration.md) | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/AuthenticatorProviderConfiguration.md b/jsdocs/AuthenticatorProviderConfiguration.md new file mode 100644 index 000000000..2c7520dd5 --- /dev/null +++ b/jsdocs/AuthenticatorProviderConfiguration.md @@ -0,0 +1,12 @@ +# okta.AuthenticatorProviderConfiguration + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authPort** | **number** | | [optional] [default to undefined] +**hostName** | **string** | | [optional] [default to undefined] +**instanceId** | **string** | | [optional] [default to undefined] +**sharedSecret** | **string** | | [optional] [default to undefined] +**userNameTemplate** | [**AuthenticatorProviderConfigurationUserNameTemplate**](AuthenticatorProviderConfigurationUserNameTemplate.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AuthenticatorProviderConfigurationUserNameTemplate.md b/jsdocs/AuthenticatorProviderConfigurationUserNameTemplate.md new file mode 100644 index 000000000..e2616df8c --- /dev/null +++ b/jsdocs/AuthenticatorProviderConfigurationUserNameTemplate.md @@ -0,0 +1,8 @@ +# okta.AuthenticatorProviderConfigurationUserNameTemplate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**template** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/AuthenticatorSettings.md b/jsdocs/AuthenticatorSettings.md new file mode 100644 index 000000000..de19d5e04 --- /dev/null +++ b/jsdocs/AuthenticatorSettings.md @@ -0,0 +1,13 @@ +# okta.AuthenticatorSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**allowedFor** | [**AllowedForEnum**](AllowedForEnum.md) | | [optional] [default to undefined] +**appInstanceId** | **string** | | [optional] [default to undefined] +**channelBinding** | [**ChannelBinding**](ChannelBinding.md) | | [optional] [default to undefined] +**compliance** | [**Compliance**](Compliance.md) | | [optional] [default to undefined] +**tokenLifetimeInMinutes** | **number** | | [optional] [default to undefined] +**userVerification** | [**UserVerificationEnum**](UserVerificationEnum.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AuthenticatorStatus.md b/jsdocs/AuthenticatorStatus.md new file mode 100644 index 000000000..5b029c75b --- /dev/null +++ b/jsdocs/AuthenticatorStatus.md @@ -0,0 +1,4 @@ +# okta.AuthenticatorStatus + +type AuthenticatorStatus = 'ACTIVE' | 'INACTIVE'; + diff --git a/jsdocs/AuthenticatorType.md b/jsdocs/AuthenticatorType.md new file mode 100644 index 000000000..0b1f14353 --- /dev/null +++ b/jsdocs/AuthenticatorType.md @@ -0,0 +1,4 @@ +# okta.AuthenticatorType + +type AuthenticatorType = 'app' | 'email' | 'federated' | 'password' | 'phone' | 'security_key' | 'security_question'; + diff --git a/jsdocs/AuthorizationServer.html b/jsdocs/AuthorizationServer.html deleted file mode 100644 index 57635c873..000000000 --- a/jsdocs/AuthorizationServer.html +++ /dev/null @@ -1,3783 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AuthorizationServer - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AuthorizationServer

-
- -
- -

- AuthorizationServer -

- - -
- - -
-
- - -
-
-

new AuthorizationServer()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
audiences - - -array - - - - -
created - - -dateTime - - - - -
credentials - - -AuthorizationServerCredentials - - - - -
description - - -string - - - - -
id - - -string - - - - -
issuer - - -string - - - - -
issuerMode - - -string - - - - -
lastUpdated - - -dateTime - - - - -
name - - -string - - - - -
status - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

createOAuth2Claim(oAuth2Claim)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
oAuth2Claim - - -OAuth2Claim - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Claim> - - - -
-
- - - - - -
- - - -
-
-

createOAuth2Scope(oAuth2Scope)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
oAuth2Scope - - -OAuth2Scope - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Scope> - - - -
-
- - - - - -
- - - -
-
-

createPolicy(authorizationServerPolicy)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authorizationServerPolicy - - -AuthorizationServerPolicy - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicy> - - - -
-
- - - - - -
- - - -
-
-

deleteOAuth2Claim(claimId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
claimId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteOAuth2Scope(scopeId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
scopeId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deletePolicy(policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

getOAuth2Claim(claimId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
claimId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Claim> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Scope(scopeId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
scopeId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Scope> - - - -
-
- - - - - -
- - - -
-
-

getPolicy(policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicy> - - - -
-
- - - - - -
- - - -
-
-

getRefreshTokenForClient(clientId, tokenId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
clientId - - -string - - - - -
tokenId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2RefreshToken> - - - -
-
- - - - - -
- - - -
-
-

listKeys()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Claims()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Claim instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Clients()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Client instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Scopes(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Scope instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listPolicies()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AuthorizationServerPolicy instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listRefreshTokensForClient(clientId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
clientId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2RefreshToken instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

revokeRefreshTokenForClient(clientId, tokenId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
clientId - - -string - - - - -
tokenId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeRefreshTokensForClient(clientId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
clientId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

rotateKeys(jwkUse)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
jwkUse - - -JwkUse - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServer> - - - -
-
- - - - - -
- - - -
-
-

updateOAuth2Claim(claimId, oAuth2Claim)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
claimId - - -string - - - - -
oAuth2Claim - - -OAuth2Claim - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Claim> - - - -
-
- - - - - -
- - - -
-
-

updateOAuth2Scope(scopeId, oAuth2Scope)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
scopeId - - -string - - - - -
oAuth2Scope - - -OAuth2Scope - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Scope> - - - -
-
- - - - - -
- - - -
-
-

updatePolicy(policyId, authorizationServerPolicy)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
authorizationServerPolicy - - -AuthorizationServerPolicy - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicy> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AuthorizationServer.md b/jsdocs/AuthorizationServer.md new file mode 100644 index 000000000..b16cae0b1 --- /dev/null +++ b/jsdocs/AuthorizationServer.md @@ -0,0 +1,18 @@ +# okta.AuthorizationServer + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**audiences** | **Array<string>** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**credentials** | [**AuthorizationServerCredentials**](AuthorizationServerCredentials.md) | | [optional] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**issuer** | **string** | | [optional] [default to undefined] +**issuerMode** | [**IssuerMode**](IssuerMode.md) | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/AuthorizationServerApi.md b/jsdocs/AuthorizationServerApi.md new file mode 100644 index 000000000..e54c90278 --- /dev/null +++ b/jsdocs/AuthorizationServerApi.md @@ -0,0 +1,2447 @@ +# okta.AuthorizationServerApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateAuthorizationServer**](AuthorizationServerApi.md#activateauthorizationserver) | **POST** /api/v1/authorizationServers/{authServerId}/lifecycle/activate | Activate an Authorization Server +[**activateAuthorizationServerPolicy**](AuthorizationServerApi.md#activateauthorizationserverpolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/activate | Activate a Policy +[**activateAuthorizationServerPolicyRule**](AuthorizationServerApi.md#activateauthorizationserverpolicyrule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/activate | Activate a Policy Rule +[**createAuthorizationServer**](AuthorizationServerApi.md#createauthorizationserver) | **POST** /api/v1/authorizationServers | Create an Authorization Server +[**createAuthorizationServerPolicy**](AuthorizationServerApi.md#createauthorizationserverpolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies | Create a Policy +[**createAuthorizationServerPolicyRule**](AuthorizationServerApi.md#createauthorizationserverpolicyrule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules | Create a Policy Rule +[**createOAuth2Claim**](AuthorizationServerApi.md#createoauth2claim) | **POST** /api/v1/authorizationServers/{authServerId}/claims | Create a Custom Token Claim +[**createOAuth2Scope**](AuthorizationServerApi.md#createoauth2scope) | **POST** /api/v1/authorizationServers/{authServerId}/scopes | Create a Custom Token Scope +[**deactivateAuthorizationServer**](AuthorizationServerApi.md#deactivateauthorizationserver) | **POST** /api/v1/authorizationServers/{authServerId}/lifecycle/deactivate | Deactivate an Authorization Server +[**deactivateAuthorizationServerPolicy**](AuthorizationServerApi.md#deactivateauthorizationserverpolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/deactivate | Deactivate a Policy +[**deactivateAuthorizationServerPolicyRule**](AuthorizationServerApi.md#deactivateauthorizationserverpolicyrule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate | Deactivate a Policy Rule +[**deleteAuthorizationServer**](AuthorizationServerApi.md#deleteauthorizationserver) | **DELETE** /api/v1/authorizationServers/{authServerId} | Delete an Authorization Server +[**deleteAuthorizationServerPolicy**](AuthorizationServerApi.md#deleteauthorizationserverpolicy) | **DELETE** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Delete a Policy +[**deleteAuthorizationServerPolicyRule**](AuthorizationServerApi.md#deleteauthorizationserverpolicyrule) | **DELETE** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Delete a Policy Rule +[**deleteOAuth2Claim**](AuthorizationServerApi.md#deleteoauth2claim) | **DELETE** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Delete a Custom Token Claim +[**deleteOAuth2Scope**](AuthorizationServerApi.md#deleteoauth2scope) | **DELETE** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Delete a Custom Token Scope +[**getAuthorizationServer**](AuthorizationServerApi.md#getauthorizationserver) | **GET** /api/v1/authorizationServers/{authServerId} | Retrieve an Authorization Server +[**getAuthorizationServerPolicy**](AuthorizationServerApi.md#getauthorizationserverpolicy) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Retrieve a Policy +[**getAuthorizationServerPolicyRule**](AuthorizationServerApi.md#getauthorizationserverpolicyrule) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Retrieve a Policy Rule +[**getOAuth2Claim**](AuthorizationServerApi.md#getoauth2claim) | **GET** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Retrieve a Custom Token Claim +[**getOAuth2Scope**](AuthorizationServerApi.md#getoauth2scope) | **GET** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Retrieve a Custom Token Scope +[**getRefreshTokenForAuthorizationServerAndClient**](AuthorizationServerApi.md#getrefreshtokenforauthorizationserverandclient) | **GET** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId} | Retrieve a Refresh Token for a Client +[**listAuthorizationServerKeys**](AuthorizationServerApi.md#listauthorizationserverkeys) | **GET** /api/v1/authorizationServers/{authServerId}/credentials/keys | List all Credential Keys +[**listAuthorizationServerPolicies**](AuthorizationServerApi.md#listauthorizationserverpolicies) | **GET** /api/v1/authorizationServers/{authServerId}/policies | List all Policies +[**listAuthorizationServerPolicyRules**](AuthorizationServerApi.md#listauthorizationserverpolicyrules) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules | List all Policy Rules +[**listAuthorizationServers**](AuthorizationServerApi.md#listauthorizationservers) | **GET** /api/v1/authorizationServers | List all Authorization Servers +[**listOAuth2Claims**](AuthorizationServerApi.md#listoauth2claims) | **GET** /api/v1/authorizationServers/{authServerId}/claims | List all Custom Token Claims +[**listOAuth2ClientsForAuthorizationServer**](AuthorizationServerApi.md#listoauth2clientsforauthorizationserver) | **GET** /api/v1/authorizationServers/{authServerId}/clients | List all Clients +[**listOAuth2Scopes**](AuthorizationServerApi.md#listoauth2scopes) | **GET** /api/v1/authorizationServers/{authServerId}/scopes | List all Custom Token Scopes +[**listRefreshTokensForAuthorizationServerAndClient**](AuthorizationServerApi.md#listrefreshtokensforauthorizationserverandclient) | **GET** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens | List all Refresh Tokens for a Client +[**revokeRefreshTokenForAuthorizationServerAndClient**](AuthorizationServerApi.md#revokerefreshtokenforauthorizationserverandclient) | **DELETE** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId} | Revoke a Refresh Token for a Client +[**revokeRefreshTokensForAuthorizationServerAndClient**](AuthorizationServerApi.md#revokerefreshtokensforauthorizationserverandclient) | **DELETE** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens | Revoke all Refresh Tokens for a Client +[**rotateAuthorizationServerKeys**](AuthorizationServerApi.md#rotateauthorizationserverkeys) | **POST** /api/v1/authorizationServers/{authServerId}/credentials/lifecycle/keyRotate | Rotate all Credential Keys +[**updateAuthorizationServer**](AuthorizationServerApi.md#updateauthorizationserver) | **PUT** /api/v1/authorizationServers/{authServerId} | Replace an Authorization Server +[**updateAuthorizationServerPolicy**](AuthorizationServerApi.md#updateauthorizationserverpolicy) | **PUT** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Replace a Policy +[**updateAuthorizationServerPolicyRule**](AuthorizationServerApi.md#updateauthorizationserverpolicyrule) | **PUT** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Replace a Policy Rule +[**updateOAuth2Claim**](AuthorizationServerApi.md#updateoauth2claim) | **PUT** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Replace a Custom Token Claim +[**updateOAuth2Scope**](AuthorizationServerApi.md#updateoauth2scope) | **PUT** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Replace a Custom Token Scope + + +# **activateAuthorizationServer** +> void activateAuthorizationServer() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiActivateAuthorizationServerRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.activateAuthorizationServer(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **activateAuthorizationServerPolicy** +> void activateAuthorizationServerPolicy() + +Activate Authorization Server Policy + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiActivateAuthorizationServerPolicyRequest = { + // string + authServerId: "authServerId_example", + // string + policyId: "policyId_example", +}; + +apiInstance.activateAuthorizationServerPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**policyId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **activateAuthorizationServerPolicyRule** +> void activateAuthorizationServerPolicyRule() + +Activate Authorization Server Policy Rule + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiActivateAuthorizationServerPolicyRuleRequest = { + // string + authServerId: "authServerId_example", + // string + policyId: "policyId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.activateAuthorizationServerPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**policyId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createAuthorizationServer** +> AuthorizationServer createAuthorizationServer(authorizationServer) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiCreateAuthorizationServerRequest = { + // AuthorizationServer + authorizationServer: { + audiences: [ + "audiences_example", + ], + credentials: { + signing: { + kid: "kid_example", + rotationMode: "AUTO", + use: "sig", + }, + }, + description: "description_example", + issuer: "issuer_example", + issuerMode: "CUSTOM_URL", + name: "name_example", + status: "ACTIVE", + }, +}; + +apiInstance.createAuthorizationServer(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **authorizationServer** | **[AuthorizationServer](AuthorizationServer.md)** | | + + +### Return type + +**[AuthorizationServer](AuthorizationServer.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createAuthorizationServerPolicy** +> AuthorizationServerPolicy createAuthorizationServerPolicy(policy) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiCreateAuthorizationServerPolicyRequest = { + // string + authServerId: "authServerId_example", + // AuthorizationServerPolicy + policy: null, +}; + +apiInstance.createAuthorizationServerPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policy** | **[AuthorizationServerPolicy](AuthorizationServerPolicy.md)** | | +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServerPolicy](AuthorizationServerPolicy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createAuthorizationServerPolicyRule** +> AuthorizationServerPolicyRule createAuthorizationServerPolicyRule(policyRule) + +Creates a policy rule for the specified Custom Authorization Server and Policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiCreateAuthorizationServerPolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + authServerId: "authServerId_example", + // AuthorizationServerPolicyRule + policyRule: null, +}; + +apiInstance.createAuthorizationServerPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policyRule** | **[AuthorizationServerPolicyRule](AuthorizationServerPolicyRule.md)** | | +**policyId** | **string** | | defaults to undefined +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServerPolicyRule](AuthorizationServerPolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createOAuth2Claim** +> OAuth2Claim createOAuth2Claim(oAuth2Claim) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiCreateOAuth2ClaimRequest = { + // string + authServerId: "authServerId_example", + // OAuth2Claim + oAuth2Claim: { + alwaysIncludeInToken: true, + claimType: "IDENTITY", + conditions: { + scopes: [ + "scopes_example", + ], + }, + group_filter_type: "CONTAINS", + name: "name_example", + status: "ACTIVE", + system: true, + value: "value_example", + valueType: "EXPRESSION", + }, +}; + +apiInstance.createOAuth2Claim(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **oAuth2Claim** | **[OAuth2Claim](OAuth2Claim.md)** | | +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[OAuth2Claim](OAuth2Claim.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createOAuth2Scope** +> OAuth2Scope createOAuth2Scope(oAuth2Scope) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiCreateOAuth2ScopeRequest = { + // string + authServerId: "authServerId_example", + // OAuth2Scope + oAuth2Scope: { + consent: "ADMIN", + _default: true, + description: "description_example", + displayName: "displayName_example", + metadataPublish: "ALL_CLIENTS", + name: "name_example", + system: true, + }, +}; + +apiInstance.createOAuth2Scope(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **oAuth2Scope** | **[OAuth2Scope](OAuth2Scope.md)** | | +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[OAuth2Scope](OAuth2Scope.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateAuthorizationServer** +> void deactivateAuthorizationServer() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeactivateAuthorizationServerRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.deactivateAuthorizationServer(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateAuthorizationServerPolicy** +> void deactivateAuthorizationServerPolicy() + +Deactivate Authorization Server Policy + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeactivateAuthorizationServerPolicyRequest = { + // string + authServerId: "authServerId_example", + // string + policyId: "policyId_example", +}; + +apiInstance.deactivateAuthorizationServerPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**policyId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateAuthorizationServerPolicyRule** +> void deactivateAuthorizationServerPolicyRule() + +Deactivate Authorization Server Policy Rule + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeactivateAuthorizationServerPolicyRuleRequest = { + // string + authServerId: "authServerId_example", + // string + policyId: "policyId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.deactivateAuthorizationServerPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**policyId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteAuthorizationServer** +> void deleteAuthorizationServer() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeleteAuthorizationServerRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.deleteAuthorizationServer(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteAuthorizationServerPolicy** +> void deleteAuthorizationServerPolicy() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeleteAuthorizationServerPolicyRequest = { + // string + authServerId: "authServerId_example", + // string + policyId: "policyId_example", +}; + +apiInstance.deleteAuthorizationServerPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**policyId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteAuthorizationServerPolicyRule** +> void deleteAuthorizationServerPolicyRule() + +Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeleteAuthorizationServerPolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + authServerId: "authServerId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.deleteAuthorizationServerPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**authServerId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteOAuth2Claim** +> void deleteOAuth2Claim() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeleteOAuth2ClaimRequest = { + // string + authServerId: "authServerId_example", + // string + claimId: "claimId_example", +}; + +apiInstance.deleteOAuth2Claim(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**claimId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteOAuth2Scope** +> void deleteOAuth2Scope() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiDeleteOAuth2ScopeRequest = { + // string + authServerId: "authServerId_example", + // string + scopeId: "scopeId_example", +}; + +apiInstance.deleteOAuth2Scope(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**scopeId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAuthorizationServer** +> AuthorizationServer getAuthorizationServer() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiGetAuthorizationServerRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.getAuthorizationServer(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServer](AuthorizationServer.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAuthorizationServerPolicy** +> AuthorizationServerPolicy getAuthorizationServerPolicy() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiGetAuthorizationServerPolicyRequest = { + // string + authServerId: "authServerId_example", + // string + policyId: "policyId_example", +}; + +apiInstance.getAuthorizationServerPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**policyId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServerPolicy](AuthorizationServerPolicy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getAuthorizationServerPolicyRule** +> AuthorizationServerPolicyRule getAuthorizationServerPolicyRule() + +Returns a Policy Rule by ID that is defined in the specified Custom Authorization Server and Policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiGetAuthorizationServerPolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + authServerId: "authServerId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.getAuthorizationServerPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**authServerId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServerPolicyRule](AuthorizationServerPolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOAuth2Claim** +> OAuth2Claim getOAuth2Claim() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiGetOAuth2ClaimRequest = { + // string + authServerId: "authServerId_example", + // string + claimId: "claimId_example", +}; + +apiInstance.getOAuth2Claim(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**claimId** | **string** | | defaults to undefined + + +### Return type + +**[OAuth2Claim](OAuth2Claim.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOAuth2Scope** +> OAuth2Scope getOAuth2Scope() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiGetOAuth2ScopeRequest = { + // string + authServerId: "authServerId_example", + // string + scopeId: "scopeId_example", +}; + +apiInstance.getOAuth2Scope(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**scopeId** | **string** | | defaults to undefined + + +### Return type + +**[OAuth2Scope](OAuth2Scope.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getRefreshTokenForAuthorizationServerAndClient** +> OAuth2RefreshToken getRefreshTokenForAuthorizationServerAndClient() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiGetRefreshTokenForAuthorizationServerAndClientRequest = { + // string + authServerId: "authServerId_example", + // string + clientId: "clientId_example", + // string + tokenId: "tokenId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getRefreshTokenForAuthorizationServerAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined +**tokenId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[OAuth2RefreshToken](OAuth2RefreshToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAuthorizationServerKeys** +> Array listAuthorizationServerKeys() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListAuthorizationServerKeysRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.listAuthorizationServerKeys(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[Array<JsonWebKey>](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAuthorizationServerPolicies** +> Array listAuthorizationServerPolicies() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListAuthorizationServerPoliciesRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.listAuthorizationServerPolicies(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[Array<AuthorizationServerPolicy>](AuthorizationServerPolicy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAuthorizationServerPolicyRules** +> Array listAuthorizationServerPolicyRules() + +Enumerates all policy rules for the specified Custom Authorization Server and Policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListAuthorizationServerPolicyRulesRequest = { + // string + policyId: "policyId_example", + // string + authServerId: "authServerId_example", +}; + +apiInstance.listAuthorizationServerPolicyRules(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[Array<AuthorizationServerPolicyRule>](AuthorizationServerPolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAuthorizationServers** +> Array listAuthorizationServers() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListAuthorizationServersRequest = { + // string (optional) + q: "q_example", + // number (optional) + limit: 200, + // string (optional) + after: "after_example", +}; + +apiInstance.listAuthorizationServers(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**q** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 200 +**after** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<AuthorizationServer>](AuthorizationServer.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listOAuth2Claims** +> Array listOAuth2Claims() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListOAuth2ClaimsRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.listOAuth2Claims(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[Array<OAuth2Claim>](OAuth2Claim.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listOAuth2ClientsForAuthorizationServer** +> Array listOAuth2ClientsForAuthorizationServer() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListOAuth2ClientsForAuthorizationServerRequest = { + // string + authServerId: "authServerId_example", +}; + +apiInstance.listOAuth2ClientsForAuthorizationServer(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[Array<OAuth2Client>](OAuth2Client.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listOAuth2Scopes** +> Array listOAuth2Scopes() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListOAuth2ScopesRequest = { + // string + authServerId: "authServerId_example", + // string (optional) + q: "q_example", + // string (optional) + filter: "filter_example", + // string (optional) + cursor: "cursor_example", + // number (optional) + limit: -1, +}; + +apiInstance.listOAuth2Scopes(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**q** | **string** | | (optional) defaults to undefined +**filter** | **string** | | (optional) defaults to undefined +**cursor** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to -1 + + +### Return type + +**[Array<OAuth2Scope>](OAuth2Scope.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listRefreshTokensForAuthorizationServerAndClient** +> Array listRefreshTokensForAuthorizationServerAndClient() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiListRefreshTokensForAuthorizationServerAndClientRequest = { + // string + authServerId: "authServerId_example", + // string + clientId: "clientId_example", + // string (optional) + expand: "expand_example", + // string (optional) + after: "after_example", + // number (optional) + limit: -1, +}; + +apiInstance.listRefreshTokensForAuthorizationServerAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to -1 + + +### Return type + +**[Array<OAuth2RefreshToken>](OAuth2RefreshToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeRefreshTokenForAuthorizationServerAndClient** +> void revokeRefreshTokenForAuthorizationServerAndClient() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiRevokeRefreshTokenForAuthorizationServerAndClientRequest = { + // string + authServerId: "authServerId_example", + // string + clientId: "clientId_example", + // string + tokenId: "tokenId_example", +}; + +apiInstance.revokeRefreshTokenForAuthorizationServerAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined +**tokenId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeRefreshTokensForAuthorizationServerAndClient** +> void revokeRefreshTokensForAuthorizationServerAndClient() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiRevokeRefreshTokensForAuthorizationServerAndClientRequest = { + // string + authServerId: "authServerId_example", + // string + clientId: "clientId_example", +}; + +apiInstance.revokeRefreshTokensForAuthorizationServerAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**authServerId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **rotateAuthorizationServerKeys** +> Array rotateAuthorizationServerKeys(use) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiRotateAuthorizationServerKeysRequest = { + // string + authServerId: "authServerId_example", + // JwkUse + use: { + use: "sig", + }, +}; + +apiInstance.rotateAuthorizationServerKeys(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **use** | **[JwkUse](JwkUse.md)** | | +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[Array<JsonWebKey>](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateAuthorizationServer** +> AuthorizationServer updateAuthorizationServer(authorizationServer) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiUpdateAuthorizationServerRequest = { + // string + authServerId: "authServerId_example", + // AuthorizationServer + authorizationServer: { + audiences: [ + "audiences_example", + ], + credentials: { + signing: { + kid: "kid_example", + rotationMode: "AUTO", + use: "sig", + }, + }, + description: "description_example", + issuer: "issuer_example", + issuerMode: "CUSTOM_URL", + name: "name_example", + status: "ACTIVE", + }, +}; + +apiInstance.updateAuthorizationServer(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **authorizationServer** | **[AuthorizationServer](AuthorizationServer.md)** | | +**authServerId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServer](AuthorizationServer.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateAuthorizationServerPolicy** +> AuthorizationServerPolicy updateAuthorizationServerPolicy(policy) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiUpdateAuthorizationServerPolicyRequest = { + // string + authServerId: "authServerId_example", + // string + policyId: "policyId_example", + // AuthorizationServerPolicy + policy: null, +}; + +apiInstance.updateAuthorizationServerPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policy** | **[AuthorizationServerPolicy](AuthorizationServerPolicy.md)** | | +**authServerId** | **string** | | defaults to undefined +**policyId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServerPolicy](AuthorizationServerPolicy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateAuthorizationServerPolicyRule** +> AuthorizationServerPolicyRule updateAuthorizationServerPolicyRule(policyRule) + +Updates the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiUpdateAuthorizationServerPolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + authServerId: "authServerId_example", + // string + ruleId: "ruleId_example", + // AuthorizationServerPolicyRule + policyRule: null, +}; + +apiInstance.updateAuthorizationServerPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policyRule** | **[AuthorizationServerPolicyRule](AuthorizationServerPolicyRule.md)** | | +**policyId** | **string** | | defaults to undefined +**authServerId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**[AuthorizationServerPolicyRule](AuthorizationServerPolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateOAuth2Claim** +> OAuth2Claim updateOAuth2Claim(oAuth2Claim) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiUpdateOAuth2ClaimRequest = { + // string + authServerId: "authServerId_example", + // string + claimId: "claimId_example", + // OAuth2Claim + oAuth2Claim: { + alwaysIncludeInToken: true, + claimType: "IDENTITY", + conditions: { + scopes: [ + "scopes_example", + ], + }, + group_filter_type: "CONTAINS", + name: "name_example", + status: "ACTIVE", + system: true, + value: "value_example", + valueType: "EXPRESSION", + }, +}; + +apiInstance.updateOAuth2Claim(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **oAuth2Claim** | **[OAuth2Claim](OAuth2Claim.md)** | | +**authServerId** | **string** | | defaults to undefined +**claimId** | **string** | | defaults to undefined + + +### Return type + +**[OAuth2Claim](OAuth2Claim.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateOAuth2Scope** +> OAuth2Scope updateOAuth2Scope(oAuth2Scope) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.AuthorizationServerApi(configuration); + +let body:okta.AuthorizationServerApiUpdateOAuth2ScopeRequest = { + // string + authServerId: "authServerId_example", + // string + scopeId: "scopeId_example", + // OAuth2Scope + oAuth2Scope: { + consent: "ADMIN", + _default: true, + description: "description_example", + displayName: "displayName_example", + metadataPublish: "ALL_CLIENTS", + name: "name_example", + system: true, + }, +}; + +apiInstance.updateOAuth2Scope(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **oAuth2Scope** | **[OAuth2Scope](OAuth2Scope.md)** | | +**authServerId** | **string** | | defaults to undefined +**scopeId** | **string** | | defaults to undefined + + +### Return type + +**[OAuth2Scope](OAuth2Scope.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/AuthorizationServerCredentials.html b/jsdocs/AuthorizationServerCredentials.html deleted file mode 100644 index 9c90c756f..000000000 --- a/jsdocs/AuthorizationServerCredentials.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AuthorizationServerCredentials - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AuthorizationServerCredentials

-
- -
- -

- AuthorizationServerCredentials -

- - -
- - -
-
- - -
-
-

new AuthorizationServerCredentials()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
signing - - -AuthorizationServerCredentialsSigningConfig - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AuthorizationServerCredentials.md b/jsdocs/AuthorizationServerCredentials.md new file mode 100644 index 000000000..89f9f7e81 --- /dev/null +++ b/jsdocs/AuthorizationServerCredentials.md @@ -0,0 +1,8 @@ +# okta.AuthorizationServerCredentials + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signing** | [**AuthorizationServerCredentialsSigningConfig**](AuthorizationServerCredentialsSigningConfig.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AuthorizationServerCredentialsRotationMode.md b/jsdocs/AuthorizationServerCredentialsRotationMode.md new file mode 100644 index 000000000..68e59694c --- /dev/null +++ b/jsdocs/AuthorizationServerCredentialsRotationMode.md @@ -0,0 +1,4 @@ +# okta.AuthorizationServerCredentialsRotationMode + +type AuthorizationServerCredentialsRotationMode = 'AUTO' | 'MANUAL'; + diff --git a/jsdocs/AuthorizationServerCredentialsSigningConfig.html b/jsdocs/AuthorizationServerCredentialsSigningConfig.html deleted file mode 100644 index dfa6ea839..000000000 --- a/jsdocs/AuthorizationServerCredentialsSigningConfig.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AuthorizationServerCredentialsSigningConfig - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AuthorizationServerCredentialsSigningConfig

-
- -
- -

- AuthorizationServerCredentialsSigningConfig -

- - -
- - -
-
- - -
-
-

new AuthorizationServerCredentialsSigningConfig()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
kid - - -string - - - - -
lastRotated - - -dateTime - - - - -
nextRotation - - -dateTime - - - - -
rotationMode - - -AuthorizationServerCredentialsRotationMode - - - - -
use - - -AuthorizationServerCredentialsUse - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AuthorizationServerCredentialsSigningConfig.md b/jsdocs/AuthorizationServerCredentialsSigningConfig.md new file mode 100644 index 000000000..5ea40f184 --- /dev/null +++ b/jsdocs/AuthorizationServerCredentialsSigningConfig.md @@ -0,0 +1,12 @@ +# okta.AuthorizationServerCredentialsSigningConfig + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**kid** | **string** | | [optional] [default to undefined] +**lastRotated** | **Date** | | [optional] [readonly] [default to undefined] +**nextRotation** | **Date** | | [optional] [readonly] [default to undefined] +**rotationMode** | [**AuthorizationServerCredentialsRotationMode**](AuthorizationServerCredentialsRotationMode.md) | | [optional] [default to undefined] +**use** | [**AuthorizationServerCredentialsUse**](AuthorizationServerCredentialsUse.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AuthorizationServerCredentialsUse.md b/jsdocs/AuthorizationServerCredentialsUse.md new file mode 100644 index 000000000..31a0d3528 --- /dev/null +++ b/jsdocs/AuthorizationServerCredentialsUse.md @@ -0,0 +1,4 @@ +# okta.AuthorizationServerCredentialsUse + +type AuthorizationServerCredentialsUse = 'sig'; + diff --git a/jsdocs/AuthorizationServerPolicy.html b/jsdocs/AuthorizationServerPolicy.html deleted file mode 100644 index 89a7f8edd..000000000 --- a/jsdocs/AuthorizationServerPolicy.html +++ /dev/null @@ -1,1797 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AuthorizationServerPolicy - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AuthorizationServerPolicy

-
- -
- -

- AuthorizationServerPolicy -

- - -
- - -
-
- - -
-
-

new AuthorizationServerPolicy()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_embedded - - -hash - - - - -
_links - - -hash - - - - -
conditions - - -PolicyRuleConditions - - - - -
created - - -dateTime - - - - -
description - - -string - - - - -
id - - -string - - - - -
lastUpdated - - -dateTime - - - - -
name - - -string - - - - -
priority - - -integer - - - - -
status - - -string - - - - -
system - - -boolean - - - - -
type - - -PolicyType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(authServerId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

createPolicyRule(authServerId, authorizationServerPolicyRule)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -string - - - - -
authorizationServerPolicyRule - - -AuthorizationServerPolicyRule - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicyRule> - - - -
-
- - - - - -
- - - -
-
-

deactivate(authServerId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

delete(authServerId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deletePolicyRule(authServerId, ruleId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -string - - - - -
ruleId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

getPolicyRule(authServerId, ruleId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -string - - - - -
ruleId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicyRule> - - - -
-
- - - - - -
- - - -
-
-

listPolicyRules(authServerId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AuthorizationServerPolicyRule instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

update(authServerId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicy> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AuthorizationServerPolicy.md b/jsdocs/AuthorizationServerPolicy.md new file mode 100644 index 000000000..fb8714b09 --- /dev/null +++ b/jsdocs/AuthorizationServerPolicy.md @@ -0,0 +1,8 @@ +# okta.AuthorizationServerPolicy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AuthorizationServerPolicyRule.html b/jsdocs/AuthorizationServerPolicyRule.html deleted file mode 100644 index 6a3c681f1..000000000 --- a/jsdocs/AuthorizationServerPolicyRule.html +++ /dev/null @@ -1,1213 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AuthorizationServerPolicyRule - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AuthorizationServerPolicyRule

-
- -
- -

- AuthorizationServerPolicyRule -

- - -
- - -
-
- - -
-
-

new AuthorizationServerPolicyRule()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
actions - - -AuthorizationServerPolicyRuleActions - - - - -
conditions - - -AuthorizationServerPolicyRuleConditions - - - - -
created - - -dateTime - - - - -
id - - -string - - - - -
lastUpdated - - -dateTime - - - - -
name - - -string - - - - -
priority - - -integer - - - - -
status - - -string - - - - -
system - - -boolean - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(authServerId, policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -string - - - - -
policyId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivate(authServerId, policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -string - - - - -
policyId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

delete(policyId, authServerId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
authServerId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update(policyId, authServerId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
authServerId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicyRule> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AuthorizationServerPolicyRule.md b/jsdocs/AuthorizationServerPolicyRule.md new file mode 100644 index 000000000..d879136b9 --- /dev/null +++ b/jsdocs/AuthorizationServerPolicyRule.md @@ -0,0 +1,9 @@ +# okta.AuthorizationServerPolicyRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**AuthorizationServerPolicyRuleActions**](AuthorizationServerPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**AuthorizationServerPolicyRuleConditions**](AuthorizationServerPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AuthorizationServerPolicyRuleActions.html b/jsdocs/AuthorizationServerPolicyRuleActions.html deleted file mode 100644 index aeeb8c5ef..000000000 --- a/jsdocs/AuthorizationServerPolicyRuleActions.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AuthorizationServerPolicyRuleActions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AuthorizationServerPolicyRuleActions

-
- -
- -

- AuthorizationServerPolicyRuleActions -

- - -
- - -
-
- - -
-
-

new AuthorizationServerPolicyRuleActions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
token - - -TokenAuthorizationServerPolicyRuleAction - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AuthorizationServerPolicyRuleActions.md b/jsdocs/AuthorizationServerPolicyRuleActions.md new file mode 100644 index 000000000..62f2c2c41 --- /dev/null +++ b/jsdocs/AuthorizationServerPolicyRuleActions.md @@ -0,0 +1,14 @@ +# okta.AuthorizationServerPolicyRuleActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enroll** | [**PolicyRuleActionsEnroll**](PolicyRuleActionsEnroll.md) | | [optional] [default to undefined] +**idp** | [**IdpPolicyRuleAction**](IdpPolicyRuleAction.md) | | [optional] [default to undefined] +**passwordChange** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServicePasswordReset** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServiceUnlock** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**signon** | [**OktaSignOnPolicyRuleSignonActions**](OktaSignOnPolicyRuleSignonActions.md) | | [optional] [default to undefined] +**token** | [**TokenAuthorizationServerPolicyRuleAction**](TokenAuthorizationServerPolicyRuleAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AuthorizationServerPolicyRuleActionsAllOf.md b/jsdocs/AuthorizationServerPolicyRuleActionsAllOf.md new file mode 100644 index 000000000..e42112ac9 --- /dev/null +++ b/jsdocs/AuthorizationServerPolicyRuleActionsAllOf.md @@ -0,0 +1,8 @@ +# okta.AuthorizationServerPolicyRuleActionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**token** | [**TokenAuthorizationServerPolicyRuleAction**](TokenAuthorizationServerPolicyRuleAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AuthorizationServerPolicyRuleAllOf.md b/jsdocs/AuthorizationServerPolicyRuleAllOf.md new file mode 100644 index 000000000..6157327af --- /dev/null +++ b/jsdocs/AuthorizationServerPolicyRuleAllOf.md @@ -0,0 +1,9 @@ +# okta.AuthorizationServerPolicyRuleAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**AuthorizationServerPolicyRuleActions**](AuthorizationServerPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**AuthorizationServerPolicyRuleConditions**](AuthorizationServerPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AuthorizationServerPolicyRuleConditions.html b/jsdocs/AuthorizationServerPolicyRuleConditions.html deleted file mode 100644 index e43731cd2..000000000 --- a/jsdocs/AuthorizationServerPolicyRuleConditions.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AuthorizationServerPolicyRuleConditions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AuthorizationServerPolicyRuleConditions

-
- -
- -

- AuthorizationServerPolicyRuleConditions -

- - -
- - -
-
- - -
-
-

new AuthorizationServerPolicyRuleConditions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
clients - - -ClientPolicyCondition - - - - -
grantTypes - - -GrantTypePolicyRuleCondition - - - - -
people - - -PolicyPeopleCondition - - - - -
scopes - - -OAuth2ScopesMediationPolicyRuleCondition - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AuthorizationServerPolicyRuleConditions.md b/jsdocs/AuthorizationServerPolicyRuleConditions.md new file mode 100644 index 000000000..2765988b5 --- /dev/null +++ b/jsdocs/AuthorizationServerPolicyRuleConditions.md @@ -0,0 +1,28 @@ +# okta.AuthorizationServerPolicyRuleConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**AppAndInstancePolicyRuleCondition**](AppAndInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**apps** | [**AppInstancePolicyRuleCondition**](AppInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**beforeScheduledAction** | [**BeforeScheduledActionPolicyRuleCondition**](BeforeScheduledActionPolicyRuleCondition.md) | | [optional] [default to undefined] +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**context** | [**ContextPolicyRuleCondition**](ContextPolicyRuleCondition.md) | | [optional] [default to undefined] +**device** | [**DevicePolicyRuleCondition**](DevicePolicyRuleCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**groups** | [**GroupPolicyRuleCondition**](GroupPolicyRuleCondition.md) | | [optional] [default to undefined] +**identityProvider** | [**IdentityProviderPolicyRuleCondition**](IdentityProviderPolicyRuleCondition.md) | | [optional] [default to undefined] +**mdmEnrollment** | [**MDMEnrollmentPolicyRuleCondition**](MDMEnrollmentPolicyRuleCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**platform** | [**PlatformPolicyRuleCondition**](PlatformPolicyRuleCondition.md) | | [optional] [default to undefined] +**risk** | [**RiskPolicyRuleCondition**](RiskPolicyRuleCondition.md) | | [optional] [default to undefined] +**riskScore** | [**RiskScorePolicyRuleCondition**](RiskScorePolicyRuleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userIdentifier** | [**UserIdentifierPolicyRuleCondition**](UserIdentifierPolicyRuleCondition.md) | | [optional] [default to undefined] +**users** | [**UserPolicyRuleCondition**](UserPolicyRuleCondition.md) | | [optional] [default to undefined] +**userStatus** | [**UserStatusPolicyRuleCondition**](UserStatusPolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AuthorizationServerPolicyRuleConditionsAllOf.md b/jsdocs/AuthorizationServerPolicyRuleConditionsAllOf.md new file mode 100644 index 000000000..940f74f12 --- /dev/null +++ b/jsdocs/AuthorizationServerPolicyRuleConditionsAllOf.md @@ -0,0 +1,11 @@ +# okta.AuthorizationServerPolicyRuleConditionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AutoLoginApplication.html b/jsdocs/AutoLoginApplication.html deleted file mode 100644 index ff34e8f0d..000000000 --- a/jsdocs/AutoLoginApplication.html +++ /dev/null @@ -1,4618 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AutoLoginApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AutoLoginApplication

-
- -
- -

- AutoLoginApplication -

- - -
- - -
-
- - -
-
-

new AutoLoginApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
credentials - - -SchemeApplicationCredentials - - - - -
settings - - -AutoLoginApplicationSettings - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

assignUserToApplication(appUser)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appUser - - -AppUser - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

cloneApplicationKey(keyId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

createApplicationGroupAssignment(groupId, applicationGroupAssignment)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
applicationGroupAssignment - - -ApplicationGroupAssignment - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

generateCsr(csrMetadata)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateKey(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationGroupAssignment(groupId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

getApplicationKey(keyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationUser(userId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

getCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Token(tokenId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Token> - - - -
-
- - - - - -
- - - -
-
-

getScopeConsentGrant(grantId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

grantConsentToScope(oAuth2ScopeConsentGrant)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
oAuth2ScopeConsentGrant - - -OAuth2ScopeConsentGrant - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

listApplicationUsers(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listCsrs()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupAssignments(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ApplicationGroupAssignment instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listKeys()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Tokens(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Token instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listScopeConsentGrants(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryPemCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

revokeCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOAuth2TokenForApplication(tokenId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeScopeConsentGrant(grantId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AutoLoginApplication.md b/jsdocs/AutoLoginApplication.md new file mode 100644 index 000000000..0db7f9403 --- /dev/null +++ b/jsdocs/AutoLoginApplication.md @@ -0,0 +1,10 @@ +# okta.AutoLoginApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**settings** | [**AutoLoginApplicationSettings**](AutoLoginApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AutoLoginApplicationAllOf.md b/jsdocs/AutoLoginApplicationAllOf.md new file mode 100644 index 000000000..5e4ec8896 --- /dev/null +++ b/jsdocs/AutoLoginApplicationAllOf.md @@ -0,0 +1,10 @@ +# okta.AutoLoginApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**settings** | [**AutoLoginApplicationSettings**](AutoLoginApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AutoLoginApplicationSettings.html b/jsdocs/AutoLoginApplicationSettings.html deleted file mode 100644 index 354a7eb6f..000000000 --- a/jsdocs/AutoLoginApplicationSettings.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AutoLoginApplicationSettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AutoLoginApplicationSettings

-
- -
- -

- AutoLoginApplicationSettings -

- - -
- - -
-
- - -
-
-

new AutoLoginApplicationSettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
signOn - - -AutoLoginApplicationSettingsSignOn - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AutoLoginApplicationSettings.md b/jsdocs/AutoLoginApplicationSettings.md new file mode 100644 index 000000000..93875a38c --- /dev/null +++ b/jsdocs/AutoLoginApplicationSettings.md @@ -0,0 +1,13 @@ +# okta.AutoLoginApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**signOn** | [**AutoLoginApplicationSettingsSignOn**](AutoLoginApplicationSettingsSignOn.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AutoLoginApplicationSettingsAllOf.md b/jsdocs/AutoLoginApplicationSettingsAllOf.md new file mode 100644 index 000000000..16fa97172 --- /dev/null +++ b/jsdocs/AutoLoginApplicationSettingsAllOf.md @@ -0,0 +1,8 @@ +# okta.AutoLoginApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signOn** | [**AutoLoginApplicationSettingsSignOn**](AutoLoginApplicationSettingsSignOn.md) | | [optional] [default to undefined] + diff --git a/jsdocs/AutoLoginApplicationSettingsSignOn.html b/jsdocs/AutoLoginApplicationSettingsSignOn.html deleted file mode 100644 index 69bf3e0d4..000000000 --- a/jsdocs/AutoLoginApplicationSettingsSignOn.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: AutoLoginApplicationSettingsSignOn - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: AutoLoginApplicationSettingsSignOn

-
- -
- -

- AutoLoginApplicationSettingsSignOn -

- - -
- - -
-
- - -
-
-

new AutoLoginApplicationSettingsSignOn()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
loginUrl - - -string - - - - -
redirectUrl - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/AutoLoginApplicationSettingsSignOn.md b/jsdocs/AutoLoginApplicationSettingsSignOn.md new file mode 100644 index 000000000..43e3d94d3 --- /dev/null +++ b/jsdocs/AutoLoginApplicationSettingsSignOn.md @@ -0,0 +1,9 @@ +# okta.AutoLoginApplicationSettingsSignOn + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**loginUrl** | **string** | | [optional] [default to undefined] +**redirectUrl** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/AutoUpdateSchedule.md b/jsdocs/AutoUpdateSchedule.md new file mode 100644 index 000000000..db2770e69 --- /dev/null +++ b/jsdocs/AutoUpdateSchedule.md @@ -0,0 +1,12 @@ +# okta.AutoUpdateSchedule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**cron** | **string** | | [optional] [default to undefined] +**delay** | **number** | delay in days | [optional] [default to undefined] +**duration** | **number** | duration in minutes | [optional] [default to undefined] +**lastUpdated** | **Date** | last time when the updated finished (success or failed, exclude cancelled), null if job haven't finished once yet. | [optional] [default to undefined] +**timezone** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/AwsRegion.md b/jsdocs/AwsRegion.md new file mode 100644 index 000000000..9855b1c5f --- /dev/null +++ b/jsdocs/AwsRegion.md @@ -0,0 +1,4 @@ +# okta.AwsRegion + +type AwsRegion = 'ca-central-1' | 'eu-central-1' | 'eu-north-1' | 'eu-south-1' | 'eu-west-1' | 'eu-west-2' | 'eu-west-3' | 'us-east-1' | 'us-east-2' | 'us-west-1' | 'us-west-2'; + diff --git a/jsdocs/BaseEmailDomain.md b/jsdocs/BaseEmailDomain.md new file mode 100644 index 000000000..375e170f3 --- /dev/null +++ b/jsdocs/BaseEmailDomain.md @@ -0,0 +1,9 @@ +# okta.BaseEmailDomain + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**displayName** | **string** | | [default to undefined] +**userName** | **string** | | [default to undefined] + diff --git a/jsdocs/BasicApplicationSettings.html b/jsdocs/BasicApplicationSettings.html deleted file mode 100644 index c9617fc99..000000000 --- a/jsdocs/BasicApplicationSettings.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: BasicApplicationSettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: BasicApplicationSettings

-
- -
- -

- BasicApplicationSettings -

- - -
- - -
-
- - -
-
-

new BasicApplicationSettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
app - - -BasicApplicationSettingsApplication - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/BasicApplicationSettings.md b/jsdocs/BasicApplicationSettings.md new file mode 100644 index 000000000..214ab5636 --- /dev/null +++ b/jsdocs/BasicApplicationSettings.md @@ -0,0 +1,13 @@ +# okta.BasicApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**app** | [**BasicApplicationSettingsApplication**](BasicApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BasicApplicationSettingsAllOf.md b/jsdocs/BasicApplicationSettingsAllOf.md new file mode 100644 index 000000000..997a5a1a3 --- /dev/null +++ b/jsdocs/BasicApplicationSettingsAllOf.md @@ -0,0 +1,8 @@ +# okta.BasicApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**BasicApplicationSettingsApplication**](BasicApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BasicApplicationSettingsApplication.html b/jsdocs/BasicApplicationSettingsApplication.html deleted file mode 100644 index ce2943731..000000000 --- a/jsdocs/BasicApplicationSettingsApplication.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: BasicApplicationSettingsApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: BasicApplicationSettingsApplication

-
- -
- -

- BasicApplicationSettingsApplication -

- - -
- - -
-
- - -
-
-

new BasicApplicationSettingsApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authURL - - -string - - - - -
url - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/BasicApplicationSettingsApplication.md b/jsdocs/BasicApplicationSettingsApplication.md new file mode 100644 index 000000000..4be6b0f45 --- /dev/null +++ b/jsdocs/BasicApplicationSettingsApplication.md @@ -0,0 +1,9 @@ +# okta.BasicApplicationSettingsApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authURL** | **string** | | [optional] [default to undefined] +**url** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/BasicAuthApplication.html b/jsdocs/BasicAuthApplication.html deleted file mode 100644 index c344d8579..000000000 --- a/jsdocs/BasicAuthApplication.html +++ /dev/null @@ -1,4642 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: BasicAuthApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: BasicAuthApplication

-
- -
- -

- BasicAuthApplication -

- - -
- - -
-
- - -
-
-

new BasicAuthApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
credentials - - -SchemeApplicationCredentials - - - - -
name - - -object - - - - -
settings - - -BasicApplicationSettings - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

assignUserToApplication(appUser)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appUser - - -AppUser - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

cloneApplicationKey(keyId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

createApplicationGroupAssignment(groupId, applicationGroupAssignment)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
applicationGroupAssignment - - -ApplicationGroupAssignment - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

generateCsr(csrMetadata)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateKey(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationGroupAssignment(groupId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

getApplicationKey(keyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationUser(userId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

getCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Token(tokenId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Token> - - - -
-
- - - - - -
- - - -
-
-

getScopeConsentGrant(grantId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

grantConsentToScope(oAuth2ScopeConsentGrant)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
oAuth2ScopeConsentGrant - - -OAuth2ScopeConsentGrant - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

listApplicationUsers(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listCsrs()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupAssignments(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ApplicationGroupAssignment instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listKeys()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Tokens(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Token instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listScopeConsentGrants(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryPemCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

revokeCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOAuth2TokenForApplication(tokenId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeScopeConsentGrant(grantId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/BasicAuthApplication.md b/jsdocs/BasicAuthApplication.md new file mode 100644 index 000000000..8ba416a8a --- /dev/null +++ b/jsdocs/BasicAuthApplication.md @@ -0,0 +1,10 @@ +# okta.BasicAuthApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'template_basic_auth'] +**settings** | [**BasicApplicationSettings**](BasicApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BasicAuthApplicationAllOf.md b/jsdocs/BasicAuthApplicationAllOf.md new file mode 100644 index 000000000..d4eee7462 --- /dev/null +++ b/jsdocs/BasicAuthApplicationAllOf.md @@ -0,0 +1,10 @@ +# okta.BasicAuthApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'template_basic_auth'] +**settings** | [**BasicApplicationSettings**](BasicApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BeforeScheduledActionPolicyRuleCondition.html b/jsdocs/BeforeScheduledActionPolicyRuleCondition.html deleted file mode 100644 index 05dedbc99..000000000 --- a/jsdocs/BeforeScheduledActionPolicyRuleCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: BeforeScheduledActionPolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: BeforeScheduledActionPolicyRuleCondition

-
- -
- -

- BeforeScheduledActionPolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new BeforeScheduledActionPolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
duration - - -Duration - - - - -
lifecycleAction - - -ScheduledUserLifecycleAction - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/BeforeScheduledActionPolicyRuleCondition.md b/jsdocs/BeforeScheduledActionPolicyRuleCondition.md new file mode 100644 index 000000000..0b671e232 --- /dev/null +++ b/jsdocs/BeforeScheduledActionPolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.BeforeScheduledActionPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**duration** | [**Duration**](Duration.md) | | [optional] [default to undefined] +**lifecycleAction** | [**ScheduledUserLifecycleAction**](ScheduledUserLifecycleAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BehaviorApi.md b/jsdocs/BehaviorApi.md new file mode 100644 index 000000000..d6eb72689 --- /dev/null +++ b/jsdocs/BehaviorApi.md @@ -0,0 +1,412 @@ +# okta.BehaviorApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateBehaviorDetectionRule**](BehaviorApi.md#activatebehaviordetectionrule) | **POST** /api/v1/behaviors/{behaviorId}/lifecycle/activate | Activate a Behavior Detection Rule +[**createBehaviorDetectionRule**](BehaviorApi.md#createbehaviordetectionrule) | **POST** /api/v1/behaviors | Create a Behavior Detection Rule +[**deactivateBehaviorDetectionRule**](BehaviorApi.md#deactivatebehaviordetectionrule) | **POST** /api/v1/behaviors/{behaviorId}/lifecycle/deactivate | Deactivate a Behavior Detection Rule +[**deleteBehaviorDetectionRule**](BehaviorApi.md#deletebehaviordetectionrule) | **DELETE** /api/v1/behaviors/{behaviorId} | Delete a Behavior Detection Rule +[**getBehaviorDetectionRule**](BehaviorApi.md#getbehaviordetectionrule) | **GET** /api/v1/behaviors/{behaviorId} | Retrieve a Behavior Detection Rule +[**listBehaviorDetectionRules**](BehaviorApi.md#listbehaviordetectionrules) | **GET** /api/v1/behaviors | List all Behavior Detection Rules +[**updateBehaviorDetectionRule**](BehaviorApi.md#updatebehaviordetectionrule) | **PUT** /api/v1/behaviors/{behaviorId} | Replace a Behavior Detection Rule + + +# **activateBehaviorDetectionRule** +> BehaviorRule activateBehaviorDetectionRule() + +Activate Behavior Detection Rule + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.BehaviorApi(configuration); + +let body:okta.BehaviorApiActivateBehaviorDetectionRuleRequest = { + // string | id of the Behavior Detection Rule + behaviorId: "abcd1234", +}; + +apiInstance.activateBehaviorDetectionRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**behaviorId** | **string** | id of the Behavior Detection Rule | defaults to undefined + + +### Return type + +**[BehaviorRule](BehaviorRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createBehaviorDetectionRule** +> BehaviorRule createBehaviorDetectionRule(rule) + +Adds a new Behavior Detection Rule to your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.BehaviorApi(configuration); + +let body:okta.BehaviorApiCreateBehaviorDetectionRuleRequest = { + // BehaviorRule + rule: {}, +}; + +apiInstance.createBehaviorDetectionRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **rule** | **[BehaviorRule](BehaviorRule.md)** | | + + +### Return type + +**[BehaviorRule](BehaviorRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateBehaviorDetectionRule** +> BehaviorRule deactivateBehaviorDetectionRule() + +Deactivate Behavior Detection Rule + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.BehaviorApi(configuration); + +let body:okta.BehaviorApiDeactivateBehaviorDetectionRuleRequest = { + // string | id of the Behavior Detection Rule + behaviorId: "abcd1234", +}; + +apiInstance.deactivateBehaviorDetectionRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**behaviorId** | **string** | id of the Behavior Detection Rule | defaults to undefined + + +### Return type + +**[BehaviorRule](BehaviorRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteBehaviorDetectionRule** +> void deleteBehaviorDetectionRule() + +Delete a Behavior Detection Rule by `behaviorId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.BehaviorApi(configuration); + +let body:okta.BehaviorApiDeleteBehaviorDetectionRuleRequest = { + // string | id of the Behavior Detection Rule + behaviorId: "abcd1234", +}; + +apiInstance.deleteBehaviorDetectionRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**behaviorId** | **string** | id of the Behavior Detection Rule | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getBehaviorDetectionRule** +> BehaviorRule getBehaviorDetectionRule() + +Fetches a Behavior Detection Rule by `behaviorId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.BehaviorApi(configuration); + +let body:okta.BehaviorApiGetBehaviorDetectionRuleRequest = { + // string | id of the Behavior Detection Rule + behaviorId: "abcd1234", +}; + +apiInstance.getBehaviorDetectionRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**behaviorId** | **string** | id of the Behavior Detection Rule | defaults to undefined + + +### Return type + +**[BehaviorRule](BehaviorRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listBehaviorDetectionRules** +> Array listBehaviorDetectionRules() + +Enumerates Behavior Detection Rules in your organization with pagination. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.BehaviorApi(configuration); + +let body:any = {}; + +apiInstance.listBehaviorDetectionRules(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<BehaviorRule>](BehaviorRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateBehaviorDetectionRule** +> BehaviorRule updateBehaviorDetectionRule(rule) + +Update a Behavior Detection Rule by `behaviorId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.BehaviorApi(configuration); + +let body:okta.BehaviorApiUpdateBehaviorDetectionRuleRequest = { + // string | id of the Behavior Detection Rule + behaviorId: "abcd1234", + // BehaviorRule + rule: {}, +}; + +apiInstance.updateBehaviorDetectionRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **rule** | **[BehaviorRule](BehaviorRule.md)** | | +**behaviorId** | **string** | id of the Behavior Detection Rule | defaults to undefined + + +### Return type + +**[BehaviorRule](BehaviorRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.md b/jsdocs/BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.md new file mode 100644 index 000000000..045ca117a --- /dev/null +++ b/jsdocs/BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.md @@ -0,0 +1,8 @@ +# okta.BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**velocityKph** | **number** | | [default to 805] + diff --git a/jsdocs/BehaviorDetectionRuleSettingsBasedOnEventHistory.md b/jsdocs/BehaviorDetectionRuleSettingsBasedOnEventHistory.md new file mode 100644 index 000000000..bb7a73e9f --- /dev/null +++ b/jsdocs/BehaviorDetectionRuleSettingsBasedOnEventHistory.md @@ -0,0 +1,9 @@ +# okta.BehaviorDetectionRuleSettingsBasedOnEventHistory + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**maxEventsUsedForEvaluation** | **number** | | [optional] [default to 20] +**minEventsNeededForEvaluation** | **number** | | [optional] [default to 0] + diff --git a/jsdocs/BehaviorRule.md b/jsdocs/BehaviorRule.md new file mode 100644 index 000000000..c1673a5ce --- /dev/null +++ b/jsdocs/BehaviorRule.md @@ -0,0 +1,14 @@ +# okta.BehaviorRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**type** | [**BehaviorRuleType**](BehaviorRuleType.md) | | [default to undefined] +**_link** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BehaviorRuleAnomalousDevice.md b/jsdocs/BehaviorRuleAnomalousDevice.md new file mode 100644 index 000000000..0ea2996ca --- /dev/null +++ b/jsdocs/BehaviorRuleAnomalousDevice.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleAnomalousDevice + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsAnomalousDevice**](BehaviorRuleSettingsAnomalousDevice.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BehaviorRuleAnomalousDeviceAllOf.md b/jsdocs/BehaviorRuleAnomalousDeviceAllOf.md new file mode 100644 index 000000000..9b6171e92 --- /dev/null +++ b/jsdocs/BehaviorRuleAnomalousDeviceAllOf.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleAnomalousDeviceAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsAnomalousDevice**](BehaviorRuleSettingsAnomalousDevice.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BehaviorRuleAnomalousIP.md b/jsdocs/BehaviorRuleAnomalousIP.md new file mode 100644 index 000000000..d9605f5e1 --- /dev/null +++ b/jsdocs/BehaviorRuleAnomalousIP.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleAnomalousIP + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsAnomalousIP**](BehaviorRuleSettingsAnomalousIP.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BehaviorRuleAnomalousIPAllOf.md b/jsdocs/BehaviorRuleAnomalousIPAllOf.md new file mode 100644 index 000000000..62bb2375b --- /dev/null +++ b/jsdocs/BehaviorRuleAnomalousIPAllOf.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleAnomalousIPAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsAnomalousIP**](BehaviorRuleSettingsAnomalousIP.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BehaviorRuleAnomalousLocation.md b/jsdocs/BehaviorRuleAnomalousLocation.md new file mode 100644 index 000000000..e0504e9c4 --- /dev/null +++ b/jsdocs/BehaviorRuleAnomalousLocation.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleAnomalousLocation + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsAnomalousLocation**](BehaviorRuleSettingsAnomalousLocation.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BehaviorRuleAnomalousLocationAllOf.md b/jsdocs/BehaviorRuleAnomalousLocationAllOf.md new file mode 100644 index 000000000..221d36c54 --- /dev/null +++ b/jsdocs/BehaviorRuleAnomalousLocationAllOf.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleAnomalousLocationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsAnomalousLocation**](BehaviorRuleSettingsAnomalousLocation.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BehaviorRuleSettingsAnomalousDevice.md b/jsdocs/BehaviorRuleSettingsAnomalousDevice.md new file mode 100644 index 000000000..2965421ed --- /dev/null +++ b/jsdocs/BehaviorRuleSettingsAnomalousDevice.md @@ -0,0 +1,9 @@ +# okta.BehaviorRuleSettingsAnomalousDevice + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**maxEventsUsedForEvaluation** | **number** | | [optional] [default to 20] +**minEventsNeededForEvaluation** | **number** | | [optional] [default to 0] + diff --git a/jsdocs/BehaviorRuleSettingsAnomalousIP.md b/jsdocs/BehaviorRuleSettingsAnomalousIP.md new file mode 100644 index 000000000..b0eaab275 --- /dev/null +++ b/jsdocs/BehaviorRuleSettingsAnomalousIP.md @@ -0,0 +1,9 @@ +# okta.BehaviorRuleSettingsAnomalousIP + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**maxEventsUsedForEvaluation** | **number** | | [optional] [default to 50] +**minEventsNeededForEvaluation** | **number** | | [optional] [default to 0] + diff --git a/jsdocs/BehaviorRuleSettingsAnomalousIPAllOf.md b/jsdocs/BehaviorRuleSettingsAnomalousIPAllOf.md new file mode 100644 index 000000000..21ecc5fae --- /dev/null +++ b/jsdocs/BehaviorRuleSettingsAnomalousIPAllOf.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleSettingsAnomalousIPAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**maxEventsUsedForEvaluation** | **number** | | [optional] [default to 50] + diff --git a/jsdocs/BehaviorRuleSettingsAnomalousLocation.md b/jsdocs/BehaviorRuleSettingsAnomalousLocation.md new file mode 100644 index 000000000..195980c73 --- /dev/null +++ b/jsdocs/BehaviorRuleSettingsAnomalousLocation.md @@ -0,0 +1,11 @@ +# okta.BehaviorRuleSettingsAnomalousLocation + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**maxEventsUsedForEvaluation** | **number** | | [optional] [default to 20] +**minEventsNeededForEvaluation** | **number** | | [optional] [default to 0] +**granularity** | [**LocationGranularity**](LocationGranularity.md) | | [default to undefined] +**radiusKilometers** | **number** | Required when `granularity` is `LAT_LONG`. Radius from the provided coordinates in kilometers. | [optional] [default to undefined] + diff --git a/jsdocs/BehaviorRuleSettingsAnomalousLocationAllOf.md b/jsdocs/BehaviorRuleSettingsAnomalousLocationAllOf.md new file mode 100644 index 000000000..6897e924b --- /dev/null +++ b/jsdocs/BehaviorRuleSettingsAnomalousLocationAllOf.md @@ -0,0 +1,9 @@ +# okta.BehaviorRuleSettingsAnomalousLocationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**granularity** | [**LocationGranularity**](LocationGranularity.md) | | [default to undefined] +**radiusKilometers** | **number** | Required when `granularity` is `LAT_LONG`. Radius from the provided coordinates in kilometers. | [optional] [default to undefined] + diff --git a/jsdocs/BehaviorRuleSettingsHistoryBased.md b/jsdocs/BehaviorRuleSettingsHistoryBased.md new file mode 100644 index 000000000..ae5ba3a5c --- /dev/null +++ b/jsdocs/BehaviorRuleSettingsHistoryBased.md @@ -0,0 +1,9 @@ +# okta.BehaviorRuleSettingsHistoryBased + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**maxEventsUsedForEvaluation** | **number** | | [optional] [default to 20] +**minEventsNeededForEvaluation** | **number** | | [optional] [default to 0] + diff --git a/jsdocs/BehaviorRuleSettingsVelocity.md b/jsdocs/BehaviorRuleSettingsVelocity.md new file mode 100644 index 000000000..4994b51d0 --- /dev/null +++ b/jsdocs/BehaviorRuleSettingsVelocity.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleSettingsVelocity + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**velocityKph** | **number** | | [default to 805] + diff --git a/jsdocs/BehaviorRuleType.md b/jsdocs/BehaviorRuleType.md new file mode 100644 index 000000000..b148749d4 --- /dev/null +++ b/jsdocs/BehaviorRuleType.md @@ -0,0 +1,4 @@ +# okta.BehaviorRuleType + +type BehaviorRuleType = 'ANOMALOUS_DEVICE' | 'ANOMALOUS_IP' | 'ANOMALOUS_LOCATION' | 'VELOCITY'; + diff --git a/jsdocs/BehaviorRuleVelocity.md b/jsdocs/BehaviorRuleVelocity.md new file mode 100644 index 000000000..c7bc4c3b2 --- /dev/null +++ b/jsdocs/BehaviorRuleVelocity.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleVelocity + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsVelocity**](BehaviorRuleSettingsVelocity.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BehaviorRuleVelocityAllOf.md b/jsdocs/BehaviorRuleVelocityAllOf.md new file mode 100644 index 000000000..5d055fbdd --- /dev/null +++ b/jsdocs/BehaviorRuleVelocityAllOf.md @@ -0,0 +1,8 @@ +# okta.BehaviorRuleVelocityAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**BehaviorRuleSettingsVelocity**](BehaviorRuleSettingsVelocity.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BookmarkApplication.html b/jsdocs/BookmarkApplication.html deleted file mode 100644 index faddcd724..000000000 --- a/jsdocs/BookmarkApplication.html +++ /dev/null @@ -1,4618 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: BookmarkApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: BookmarkApplication

-
- -
- -

- BookmarkApplication -

- - -
- - -
-
- - -
-
-

new BookmarkApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
name - - -object - - - - -
settings - - -BookmarkApplicationSettings - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

assignUserToApplication(appUser)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appUser - - -AppUser - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

cloneApplicationKey(keyId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

createApplicationGroupAssignment(groupId, applicationGroupAssignment)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
applicationGroupAssignment - - -ApplicationGroupAssignment - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

generateCsr(csrMetadata)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateKey(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationGroupAssignment(groupId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

getApplicationKey(keyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationUser(userId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

getCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Token(tokenId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Token> - - - -
-
- - - - - -
- - - -
-
-

getScopeConsentGrant(grantId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

grantConsentToScope(oAuth2ScopeConsentGrant)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
oAuth2ScopeConsentGrant - - -OAuth2ScopeConsentGrant - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

listApplicationUsers(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listCsrs()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupAssignments(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ApplicationGroupAssignment instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listKeys()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Tokens(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Token instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listScopeConsentGrants(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryPemCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

revokeCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOAuth2TokenForApplication(tokenId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeScopeConsentGrant(grantId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/BookmarkApplication.md b/jsdocs/BookmarkApplication.md new file mode 100644 index 000000000..036193c54 --- /dev/null +++ b/jsdocs/BookmarkApplication.md @@ -0,0 +1,10 @@ +# okta.BookmarkApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**ApplicationCredentials**](ApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'bookmark'] +**settings** | [**BookmarkApplicationSettings**](BookmarkApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BookmarkApplicationAllOf.md b/jsdocs/BookmarkApplicationAllOf.md new file mode 100644 index 000000000..5859e5d9d --- /dev/null +++ b/jsdocs/BookmarkApplicationAllOf.md @@ -0,0 +1,10 @@ +# okta.BookmarkApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**ApplicationCredentials**](ApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'bookmark'] +**settings** | [**BookmarkApplicationSettings**](BookmarkApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BookmarkApplicationSettings.html b/jsdocs/BookmarkApplicationSettings.html deleted file mode 100644 index f44ee1e92..000000000 --- a/jsdocs/BookmarkApplicationSettings.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: BookmarkApplicationSettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: BookmarkApplicationSettings

-
- -
- -

- BookmarkApplicationSettings -

- - -
- - -
-
- - -
-
-

new BookmarkApplicationSettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
app - - -BookmarkApplicationSettingsApplication - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/BookmarkApplicationSettings.md b/jsdocs/BookmarkApplicationSettings.md new file mode 100644 index 000000000..05ddb0278 --- /dev/null +++ b/jsdocs/BookmarkApplicationSettings.md @@ -0,0 +1,13 @@ +# okta.BookmarkApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**app** | [**BookmarkApplicationSettingsApplication**](BookmarkApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BookmarkApplicationSettingsAllOf.md b/jsdocs/BookmarkApplicationSettingsAllOf.md new file mode 100644 index 000000000..e21b55063 --- /dev/null +++ b/jsdocs/BookmarkApplicationSettingsAllOf.md @@ -0,0 +1,8 @@ +# okta.BookmarkApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**BookmarkApplicationSettingsApplication**](BookmarkApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BookmarkApplicationSettingsApplication.html b/jsdocs/BookmarkApplicationSettingsApplication.html deleted file mode 100644 index 3a99e3128..000000000 --- a/jsdocs/BookmarkApplicationSettingsApplication.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: BookmarkApplicationSettingsApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: BookmarkApplicationSettingsApplication

-
- -
- -

- BookmarkApplicationSettingsApplication -

- - -
- - -
-
- - -
-
-

new BookmarkApplicationSettingsApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
requestIntegration - - -boolean - - - - -
url - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/BookmarkApplicationSettingsApplication.md b/jsdocs/BookmarkApplicationSettingsApplication.md new file mode 100644 index 000000000..585ac9a02 --- /dev/null +++ b/jsdocs/BookmarkApplicationSettingsApplication.md @@ -0,0 +1,9 @@ +# okta.BookmarkApplicationSettingsApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**requestIntegration** | **boolean** | | [optional] [default to undefined] +**url** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/BouncesRemoveListError.md b/jsdocs/BouncesRemoveListError.md new file mode 100644 index 000000000..6b1462992 --- /dev/null +++ b/jsdocs/BouncesRemoveListError.md @@ -0,0 +1,9 @@ +# okta.BouncesRemoveListError + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**emailAddress** | **string** | | [optional] [default to undefined] +**reason** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/BouncesRemoveListObj.md b/jsdocs/BouncesRemoveListObj.md new file mode 100644 index 000000000..8b80ee4fd --- /dev/null +++ b/jsdocs/BouncesRemoveListObj.md @@ -0,0 +1,8 @@ +# okta.BouncesRemoveListObj + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**emailAddresses** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/BouncesRemoveListResult.md b/jsdocs/BouncesRemoveListResult.md new file mode 100644 index 000000000..f1e2732a4 --- /dev/null +++ b/jsdocs/BouncesRemoveListResult.md @@ -0,0 +1,8 @@ +# okta.BouncesRemoveListResult + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**errors** | [**Array<BouncesRemoveListError>**](BouncesRemoveListError.md) | | [optional] [default to undefined] + diff --git a/jsdocs/Brand.md b/jsdocs/Brand.md new file mode 100644 index 000000000..691548ce5 --- /dev/null +++ b/jsdocs/Brand.md @@ -0,0 +1,17 @@ +# okta.Brand + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**agreeToCustomPrivacyPolicy** | **boolean** | | [optional] [default to undefined] +**customPrivacyPolicyUrl** | **string** | | [optional] [default to undefined] +**defaultApp** | [**BrandDefaultApp**](BrandDefaultApp.md) | | [optional] [default to undefined] +**displayLanguage** | **string** | The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646). | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**isDefault** | **boolean** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**optOutOfUserCommunications** | **boolean** | | [optional] [default to undefined] +**removePoweredByOkta** | **boolean** | | [optional] [default to undefined] +**_links** | [**BrandLinks**](BrandLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BrandDefaultApp.md b/jsdocs/BrandDefaultApp.md new file mode 100644 index 000000000..faca17190 --- /dev/null +++ b/jsdocs/BrandDefaultApp.md @@ -0,0 +1,9 @@ +# okta.BrandDefaultApp + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**appInstanceId** | **string** | | [optional] [default to undefined] +**appLinkName** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/BrandDomain.md b/jsdocs/BrandDomain.md new file mode 100644 index 000000000..47615b444 --- /dev/null +++ b/jsdocs/BrandDomain.md @@ -0,0 +1,9 @@ +# okta.BrandDomain + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**domainId** | **string** | | [optional] [readonly] [default to undefined] +**_links** | [**BrandDomainLinks**](BrandDomainLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BrandDomainLinks.md b/jsdocs/BrandDomainLinks.md new file mode 100644 index 000000000..3184331a6 --- /dev/null +++ b/jsdocs/BrandDomainLinks.md @@ -0,0 +1,10 @@ +# okta.BrandDomainLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**brand** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**domain** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BrandLinks.md b/jsdocs/BrandLinks.md new file mode 100644 index 000000000..b53df7d50 --- /dev/null +++ b/jsdocs/BrandLinks.md @@ -0,0 +1,9 @@ +# okta.BrandLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**themes** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BrandRequest.md b/jsdocs/BrandRequest.md new file mode 100644 index 000000000..943c85b01 --- /dev/null +++ b/jsdocs/BrandRequest.md @@ -0,0 +1,11 @@ +# okta.BrandRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**agreeToCustomPrivacyPolicy** | **boolean** | | [optional] [default to undefined] +**customPrivacyPolicyUrl** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**removePoweredByOkta** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/BrowserPluginApplication.html b/jsdocs/BrowserPluginApplication.html deleted file mode 100644 index 8e95f38eb..000000000 --- a/jsdocs/BrowserPluginApplication.html +++ /dev/null @@ -1,4594 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: BrowserPluginApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: BrowserPluginApplication

-
- -
- -

- BrowserPluginApplication -

- - -
- - -
-
- - -
-
-

new BrowserPluginApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
credentials - - -SchemeApplicationCredentials - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

assignUserToApplication(appUser)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appUser - - -AppUser - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

cloneApplicationKey(keyId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

createApplicationGroupAssignment(groupId, applicationGroupAssignment)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
applicationGroupAssignment - - -ApplicationGroupAssignment - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

generateCsr(csrMetadata)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateKey(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationGroupAssignment(groupId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

getApplicationKey(keyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationUser(userId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

getCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Token(tokenId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Token> - - - -
-
- - - - - -
- - - -
-
-

getScopeConsentGrant(grantId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

grantConsentToScope(oAuth2ScopeConsentGrant)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
oAuth2ScopeConsentGrant - - -OAuth2ScopeConsentGrant - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

listApplicationUsers(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listCsrs()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupAssignments(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ApplicationGroupAssignment instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listKeys()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Tokens(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Token instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listScopeConsentGrants(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryPemCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

revokeCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOAuth2TokenForApplication(tokenId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeScopeConsentGrant(grantId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/BrowserPluginApplication.md b/jsdocs/BrowserPluginApplication.md new file mode 100644 index 000000000..0fba814b1 --- /dev/null +++ b/jsdocs/BrowserPluginApplication.md @@ -0,0 +1,10 @@ +# okta.BrowserPluginApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**settings** | [**SwaApplicationSettings**](SwaApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/BrowserPluginApplicationAllOf.md b/jsdocs/BrowserPluginApplicationAllOf.md new file mode 100644 index 000000000..b298bddbb --- /dev/null +++ b/jsdocs/BrowserPluginApplicationAllOf.md @@ -0,0 +1,10 @@ +# okta.BrowserPluginApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**settings** | [**SwaApplicationSettings**](SwaApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/CAPTCHAApi.md b/jsdocs/CAPTCHAApi.md new file mode 100644 index 000000000..938f651ad --- /dev/null +++ b/jsdocs/CAPTCHAApi.md @@ -0,0 +1,373 @@ +# okta.CAPTCHAApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createCaptchaInstance**](CAPTCHAApi.md#createcaptchainstance) | **POST** /api/v1/captchas | Create a CAPTCHA instance +[**deleteCaptchaInstance**](CAPTCHAApi.md#deletecaptchainstance) | **DELETE** /api/v1/captchas/{captchaId} | Delete a CAPTCHA Instance +[**getCaptchaInstance**](CAPTCHAApi.md#getcaptchainstance) | **GET** /api/v1/captchas/{captchaId} | Retrieve a CAPTCHA Instance +[**listCaptchaInstances**](CAPTCHAApi.md#listcaptchainstances) | **GET** /api/v1/captchas | List all CAPTCHA instances +[**partialUpdateCaptchaInstance**](CAPTCHAApi.md#partialupdatecaptchainstance) | **POST** /api/v1/captchas/{captchaId} | Update a CAPTCHA instance +[**updateCaptchaInstance**](CAPTCHAApi.md#updatecaptchainstance) | **PUT** /api/v1/captchas/{captchaId} | Replace a CAPTCHA instance + + +# **createCaptchaInstance** +> CAPTCHAInstance createCaptchaInstance(instance) + +Adds a new CAPTCHA instance to your organization. In the current release, we only allow one CAPTCHA instance per org. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CAPTCHAApi(configuration); + +let body:okta.CAPTCHAApiCreateCaptchaInstanceRequest = { + // CAPTCHAInstance + instance: { + name: "name_example", + secretKey: "secretKey_example", + siteKey: "siteKey_example", + type: "HCAPTCHA", + }, +}; + +apiInstance.createCaptchaInstance(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[CAPTCHAInstance](CAPTCHAInstance.md)** | | + + +### Return type + +**[CAPTCHAInstance](CAPTCHAInstance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteCaptchaInstance** +> void deleteCaptchaInstance() + +Delete a CAPTCHA instance by `captchaId`. If the CAPTCHA instance is currently being used in the org, the delete will not be allowed. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CAPTCHAApi(configuration); + +let body:okta.CAPTCHAApiDeleteCaptchaInstanceRequest = { + // string | id of the CAPTCHA + captchaId: "abcd1234", +}; + +apiInstance.deleteCaptchaInstance(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**captchaId** | **string** | id of the CAPTCHA | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getCaptchaInstance** +> CAPTCHAInstance getCaptchaInstance() + +Fetches a CAPTCHA instance by `captchaId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CAPTCHAApi(configuration); + +let body:okta.CAPTCHAApiGetCaptchaInstanceRequest = { + // string | id of the CAPTCHA + captchaId: "abcd1234", +}; + +apiInstance.getCaptchaInstance(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**captchaId** | **string** | id of the CAPTCHA | defaults to undefined + + +### Return type + +**[CAPTCHAInstance](CAPTCHAInstance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listCaptchaInstances** +> Array listCaptchaInstances() + +Enumerates CAPTCHA instances in your organization with pagination. A subset of CAPTCHA instances can be returned that match a supported filter expression or query. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CAPTCHAApi(configuration); + +let body:any = {}; + +apiInstance.listCaptchaInstances(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<CAPTCHAInstance>](CAPTCHAInstance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **partialUpdateCaptchaInstance** +> CAPTCHAInstance partialUpdateCaptchaInstance(instance) + +Partially update a CAPTCHA instance by `captchaId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CAPTCHAApi(configuration); + +let body:okta.CAPTCHAApiPartialUpdateCaptchaInstanceRequest = { + // string | id of the CAPTCHA + captchaId: "abcd1234", + // CAPTCHAInstance + instance: { + name: "name_example", + secretKey: "secretKey_example", + siteKey: "siteKey_example", + type: "HCAPTCHA", + }, +}; + +apiInstance.partialUpdateCaptchaInstance(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[CAPTCHAInstance](CAPTCHAInstance.md)** | | +**captchaId** | **string** | id of the CAPTCHA | defaults to undefined + + +### Return type + +**[CAPTCHAInstance](CAPTCHAInstance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateCaptchaInstance** +> CAPTCHAInstance updateCaptchaInstance(instance) + +Update a CAPTCHA instance by `captchaId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CAPTCHAApi(configuration); + +let body:okta.CAPTCHAApiUpdateCaptchaInstanceRequest = { + // string | id of the CAPTCHA + captchaId: "abcd1234", + // CAPTCHAInstance + instance: { + name: "name_example", + secretKey: "secretKey_example", + siteKey: "siteKey_example", + type: "HCAPTCHA", + }, +}; + +apiInstance.updateCaptchaInstance(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[CAPTCHAInstance](CAPTCHAInstance.md)** | | +**captchaId** | **string** | id of the CAPTCHA | defaults to undefined + + +### Return type + +**[CAPTCHAInstance](CAPTCHAInstance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/CAPTCHAInstance.md b/jsdocs/CAPTCHAInstance.md new file mode 100644 index 000000000..ff355b390 --- /dev/null +++ b/jsdocs/CAPTCHAInstance.md @@ -0,0 +1,13 @@ +# okta.CAPTCHAInstance + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**secretKey** | **string** | | [optional] [default to undefined] +**siteKey** | **string** | | [optional] [default to undefined] +**type** | [**CAPTCHAType**](CAPTCHAType.md) | | [optional] [default to undefined] +**_links** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] [default to undefined] + diff --git a/jsdocs/CAPTCHAType.md b/jsdocs/CAPTCHAType.md new file mode 100644 index 000000000..a2d515f3d --- /dev/null +++ b/jsdocs/CAPTCHAType.md @@ -0,0 +1,4 @@ +# okta.CAPTCHAType + +type CAPTCHAType = 'HCAPTCHA' | 'RECAPTCHA_V2'; + diff --git a/jsdocs/CallUserFactor.html b/jsdocs/CallUserFactor.html deleted file mode 100644 index d559e24dc..000000000 --- a/jsdocs/CallUserFactor.html +++ /dev/null @@ -1,896 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: CallUserFactor - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: CallUserFactor

-
- -
- -

- CallUserFactor -

- - -
- - -
-
- - -
-
-

new CallUserFactor()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
profile - - -CallUserFactorProfile - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(userId, activateFactorRequest)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
activateFactorRequest - - -ActivateFactorRequest - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

delete(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

verify(userId, verifyFactorRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
verifyFactorRequest - - -VerifyFactorRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/CallUserFactor.md b/jsdocs/CallUserFactor.md new file mode 100644 index 000000000..160ec0ab8 --- /dev/null +++ b/jsdocs/CallUserFactor.md @@ -0,0 +1,8 @@ +# okta.CallUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**CallUserFactorProfile**](CallUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/CallUserFactorAllOf.md b/jsdocs/CallUserFactorAllOf.md new file mode 100644 index 000000000..20044d055 --- /dev/null +++ b/jsdocs/CallUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.CallUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**CallUserFactorProfile**](CallUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/CallUserFactorProfile.html b/jsdocs/CallUserFactorProfile.html deleted file mode 100644 index 15d3222fa..000000000 --- a/jsdocs/CallUserFactorProfile.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: CallUserFactorProfile - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: CallUserFactorProfile

-
- -
- -

- CallUserFactorProfile -

- - -
- - -
-
- - -
-
-

new CallUserFactorProfile()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
phoneExtension - - -string - - - - -
phoneNumber - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/CallUserFactorProfile.md b/jsdocs/CallUserFactorProfile.md new file mode 100644 index 000000000..78e8b1c66 --- /dev/null +++ b/jsdocs/CallUserFactorProfile.md @@ -0,0 +1,9 @@ +# okta.CallUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**phoneExtension** | **string** | | [optional] [default to undefined] +**phoneNumber** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/CapabilitiesCreateObject.md b/jsdocs/CapabilitiesCreateObject.md new file mode 100644 index 000000000..a05a32edf --- /dev/null +++ b/jsdocs/CapabilitiesCreateObject.md @@ -0,0 +1,8 @@ +# okta.CapabilitiesCreateObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**lifecycleCreate** | [**LifecycleCreateSettingObject**](LifecycleCreateSettingObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/CapabilitiesObject.md b/jsdocs/CapabilitiesObject.md new file mode 100644 index 000000000..2f101131d --- /dev/null +++ b/jsdocs/CapabilitiesObject.md @@ -0,0 +1,9 @@ +# okta.CapabilitiesObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**create** | [**CapabilitiesCreateObject**](CapabilitiesCreateObject.md) | | [optional] [default to undefined] +**update** | [**CapabilitiesUpdateObject**](CapabilitiesUpdateObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/CapabilitiesUpdateObject.md b/jsdocs/CapabilitiesUpdateObject.md new file mode 100644 index 000000000..a6514408c --- /dev/null +++ b/jsdocs/CapabilitiesUpdateObject.md @@ -0,0 +1,10 @@ +# okta.CapabilitiesUpdateObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**lifecycleDeactivate** | [**LifecycleDeactivateSettingObject**](LifecycleDeactivateSettingObject.md) | | [optional] [default to undefined] +**password** | [**PasswordSettingObject**](PasswordSettingObject.md) | | [optional] [default to undefined] +**profile** | [**ProfileSettingObject**](ProfileSettingObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/CatalogApplication.html b/jsdocs/CatalogApplication.html deleted file mode 100644 index bbd4198b0..000000000 --- a/jsdocs/CatalogApplication.html +++ /dev/null @@ -1,645 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: CatalogApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: CatalogApplication

-
- -
- -

- CatalogApplication -

- - -
- - -
-
- - -
-
-

new CatalogApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
category - - -string - - - - -
description - - -string - - - - -
displayName - - -string - - - - -
features - - -array - - - - -
id - - -string - - - - -
lastUpdated - - -dateTime - - - - -
name - - -string - - - - -
signOnModes - - -array - - - - -
status - - -CatalogApplicationStatus - - - - -
verificationStatus - - -string - - - - -
website - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/CatalogApplication.md b/jsdocs/CatalogApplication.md new file mode 100644 index 000000000..92115f5df --- /dev/null +++ b/jsdocs/CatalogApplication.md @@ -0,0 +1,19 @@ +# okta.CatalogApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**category** | **string** | | [optional] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**displayName** | **string** | | [optional] [default to undefined] +**features** | **Array<string>** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**signOnModes** | **Array<string>** | | [optional] [default to undefined] +**status** | [**CatalogApplicationStatus**](CatalogApplicationStatus.md) | | [optional] [default to undefined] +**verificationStatus** | **string** | | [optional] [default to undefined] +**website** | **string** | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/CatalogApplicationStatus.md b/jsdocs/CatalogApplicationStatus.md new file mode 100644 index 000000000..168ca08e1 --- /dev/null +++ b/jsdocs/CatalogApplicationStatus.md @@ -0,0 +1,4 @@ +# okta.CatalogApplicationStatus + +type CatalogApplicationStatus = 'ACTIVE' | 'INACTIVE'; + diff --git a/jsdocs/ChangeEnum.md b/jsdocs/ChangeEnum.md new file mode 100644 index 000000000..8f0d2837e --- /dev/null +++ b/jsdocs/ChangeEnum.md @@ -0,0 +1,4 @@ +# okta.ChangeEnum + +type ChangeEnum = 'CHANGE' | 'KEEP_EXISTING'; + diff --git a/jsdocs/ChangePasswordRequest.html b/jsdocs/ChangePasswordRequest.html deleted file mode 100644 index 6a0b6fde6..000000000 --- a/jsdocs/ChangePasswordRequest.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ChangePasswordRequest - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ChangePasswordRequest

-
- -
- -

- ChangePasswordRequest -

- - -
- - -
-
- - -
-
-

new ChangePasswordRequest()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
newPassword - - -PasswordCredential - - - - -
oldPassword - - -PasswordCredential - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ChangePasswordRequest.md b/jsdocs/ChangePasswordRequest.md new file mode 100644 index 000000000..cdbafe91c --- /dev/null +++ b/jsdocs/ChangePasswordRequest.md @@ -0,0 +1,9 @@ +# okta.ChangePasswordRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**newPassword** | [**PasswordCredential**](PasswordCredential.md) | | [optional] [default to undefined] +**oldPassword** | [**PasswordCredential**](PasswordCredential.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ChannelBinding.md b/jsdocs/ChannelBinding.md new file mode 100644 index 000000000..bb0950244 --- /dev/null +++ b/jsdocs/ChannelBinding.md @@ -0,0 +1,9 @@ +# okta.ChannelBinding + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**required** | [**RequiredEnum**](RequiredEnum.md) | | [optional] [default to undefined] +**style** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/Client.html b/jsdocs/Client.html deleted file mode 100644 index 1d7d7e8b9..000000000 --- a/jsdocs/Client.html +++ /dev/null @@ -1,56813 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Client - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Client

-
- -
- -

- Client -

- - -
- - -
-
- - -
-
-

new Client()

- - -
-
- - -
- Base client that encapsulates the HTTP request mechanism, and knowledge of how to authenticate with the Okta API -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activateApplication(appId)

- - -
-
- - -
- Activates an inactive application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

activateAuthorizationServer(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

activateAuthorizationServerPolicy(authServerId, policyId)

- - -
-
- - -
- Activate Authorization Server Policy -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
policyId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

activateAuthorizationServerPolicyRule(authServerId, policyId, ruleId)

- - -
-
- - -
- Activate Authorization Server Policy Rule -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
policyId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

activateEventHook(eventHookId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
eventHookId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- - - -
-
-

activateFactor(userId, factorId, activateFactorRequest)

- - -
-
- - -
- The `sms` and `token:software:totp` factor types require activation to complete the enrollment process. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
factorId - - -String - - - - -
activateFactorRequest - - -ActivateFactorRequest - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

activateGroupRule(ruleId)

- - -
-
- - -
- Activates a specific group rule by id from your organization -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ruleId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

activateIdentityProvider(idpId)

- - -
-
- - -
- Activates an inactive IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProvider> - - - -
-
- - - - - -
- - - -
-
-

activateInlineHook(inlineHookId)

- - -
-
- - -
- Activates the Inline Hook matching the provided id -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
inlineHookId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHook> - - - -
-
- - - - - -
- - - -
-
-

activateNetworkZone(zoneId)

- - -
-
- - -
- Activate Network Zone -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
zoneId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<NetworkZone> - - - -
-
- - - - - -
- - - -
-
-

activateOrigin(trustedOriginId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
trustedOriginId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<TrustedOrigin> - - - -
-
- - - - - -
- - - -
-
-

activatePolicy(policyId)

- - -
-
- - -
- Activates a policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

activatePolicyRule(policyId, ruleId)

- - -
-
- - -
- Activates a policy rule. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

activateUser(userId, queryParams)

- - -
-
- - -
- Activates a user. This operation can only be performed on users with a `STAGED` status. Activation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `ACTIVE` when the activation process is complete. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserActivationToken> - - - -
-
- - - - - -
- - - -
-
-

addAllAppsAsTargetToRole(userId, roleId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addApplicationInstanceTargetToAppAdminRoleGivenToGroup(groupId, roleId, appName, applicationId)

- - -
-
- - -
- Add App Instance Target to App Administrator Role given to a Group -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
applicationId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addApplicationTargetToAdminRoleForUser(userId, roleId, appName)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addApplicationTargetToAdminRoleGivenToGroup(groupId, roleId, appName)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addApplicationTargetToAppAdminRoleForUser(userId, roleId, appName, applicationId)

- - -
-
- - -
- Add App Instance Target to App Administrator Role given to a User -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
applicationId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addGroupTargetToGroupAdministratorRoleForGroup(groupId, roleId, targetGroupId)

- - -
-
- - -
- Convenience method for /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
targetGroupId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addGroupTargetToRole(userId, roleId, groupId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
groupId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addLinkedObjectDefinition(linkedObject)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
linkedObject - - -LinkedObject - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<LinkedObject> - - - -
-
- - - - - -
- - - -
-
-

addUserToGroup(groupId, userId)

- - -
-
- - -
- Adds a user to a group with 'OKTA_GROUP' type. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

assignRoleToGroup(groupId, assignRoleRequest, queryParams)

- - -
-
- - -
- Assigns a Role to a Group -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
assignRoleRequest - - -AssignRoleRequest - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
disableNotifications - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Role> - - - -
-
- - - - - -
- - - -
-
-

assignRoleToUser(userId, assignRoleRequest, queryParams)

- - -
-
- - -
- Assigns a role to a user. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
assignRoleRequest - - -AssignRoleRequest - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
disableNotifications - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Role> - - - -
-
- - - - - -
- - - -
-
-

assignUserToApplication(appId, appUser)

- - -
-
- - -
- Assigns an user to an application with [credentials](#application-user-credentials-object) and an app-specific [profile](#application-user-profile-object). Profile mappings defined for the application are first applied before applying any profile properties specified in the request. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
appUser - - -AppUser - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

changePassword(userId, changePasswordRequest, queryParams)

- - -
-
- - -
- Changes a user's password by validating the user's current password. This operation can only be performed on users in `STAGED`, `ACTIVE`, `PASSWORD_EXPIRED`, or `RECOVERY` status that have a valid password credential -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
changePasswordRequest - - -ChangePasswordRequest - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
strict - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserCredentials> - - - -
-
- - - - - -
- - - -
-
-

changeRecoveryQuestion(userId, userCredentials)

- - -
-
- - -
- Changes a user's recovery question & answer credential by validating the user's current password. This operation can only be performed on users in **STAGED**, **ACTIVE** or **RECOVERY** `status` that have a valid password credential -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
userCredentials - - -UserCredentials - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserCredentials> - - - -
-
- - - - - -
- - - -
-
-

clearUserSessions(userId, queryParams)

- - -
-
- - -
- Removes all active identity provider sessions. This forces the user to authenticate on the next operation. Optionally revokes OpenID Connect and OAuth refresh and access tokens issued to the user. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
oauthTokens - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

cloneApplicationKey(appId, keyId, queryParams)

- - -
-
- - -
- Clones a X.509 certificate for an application key credential from a source application to target application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
keyId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
targetAid - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

cloneIdentityProviderKey(idpId, keyId, queryParams)

- - -
-
- - -
- Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
keyId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
targetIdpId - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

createApplication(application, queryParams)

- - -
-
- - -
- Adds a new application to your Okta organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
application - - -Application - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
activate - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- - - -
-
-

createApplicationGroupAssignment(appId, groupId, applicationGroupAssignment)

- - -
-
- - -
- Assigns a group to an application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
groupId - - -String - - - - -
applicationGroupAssignment - - -ApplicationGroupAssignment - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

createAuthorizationServer(authorizationServer)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authorizationServer - - -AuthorizationServer - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServer> - - - -
-
- - - - - -
- - - -
-
-

createAuthorizationServerPolicy(authServerId, authorizationServerPolicy)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
authorizationServerPolicy - - -AuthorizationServerPolicy - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicy> - - - -
-
- - - - - -
- - - -
-
-

createAuthorizationServerPolicyRule(policyId, authServerId, authorizationServerPolicyRule)

- - -
-
- - -
- Creates a policy rule for the specified Custom Authorization Server and Policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
authServerId - - -String - - - - -
authorizationServerPolicyRule - - -AuthorizationServerPolicyRule - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicyRule> - - - -
-
- - - - - -
- - - -
-
-

createCertificate(domainId, domainCertificate)

- - -
-
- - -
- Creates the Certificate for the Domain. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
domainId - - -String - - - - -
domainCertificate - - -DomainCertificate - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

createDomain(domain)

- - -
-
- - -
- Creates your domain. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
domain - - -Domain - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Domain> - - - -
-
- - - - - -
- - - -
-
-

createEventHook(eventHook)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
eventHook - - -EventHook - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- - - -
-
-

createGroup(group)

- - -
-
- - -
- Adds a new group with `OKTA_GROUP` type to your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
group - - -Group - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Group> - - - -
-
- - - - - -
- - - -
-
-

createGroupRule(groupRule)

- - -
-
- - -
- Creates a group rule to dynamically add users to the specified group if they match the condition -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupRule - - -GroupRule - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<GroupRule> - - - -
-
- - - - - -
- - - -
-
-

createIdentityProvider(identityProvider)

- - -
-
- - -
- Adds a new IdP to your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
identityProvider - - -IdentityProvider - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProvider> - - - -
-
- - - - - -
- - - -
-
-

createIdentityProviderKey(jsonWebKey)

- - -
-
- - -
- Adds a new X.509 certificate credential to the IdP key store. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
jsonWebKey - - -JsonWebKey - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

createInlineHook(inlineHook)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
inlineHook - - -InlineHook - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHook> - - - -
-
- - - - - -
- - - -
-
-

createNetworkZone(networkZone)

- - -
-
- - -
- Adds a new network zone to your Okta organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
networkZone - - -NetworkZone - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<NetworkZone> - - - -
-
- - - - - -
- - - -
-
-

createOAuth2Claim(authServerId, oAuth2Claim)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
oAuth2Claim - - -OAuth2Claim - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Claim> - - - -
-
- - - - - -
- - - -
-
-

createOAuth2Scope(authServerId, oAuth2Scope)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
oAuth2Scope - - -OAuth2Scope - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Scope> - - - -
-
- - - - - -
- - - -
-
-

createOrigin(trustedOrigin)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
trustedOrigin - - -TrustedOrigin - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<TrustedOrigin> - - - -
-
- - - - - -
- - - -
-
-

createPolicy(policy, queryParams)

- - -
-
- - -
- Creates a policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policy - - -Policy - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
activate - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Policy> - - - -
-
- - - - - -
- - - -
-
-

createPolicyRule(policyId, policyRule)

- - -
-
- - -
- Creates a policy rule. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
policyRule - - -PolicyRule - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

createSession(createSessionRequest)

- - -
-
- - -
- Creates a new session for a user with a valid session token. Use this API if, for example, you want to set the session cookie yourself instead of allowing Okta to set it, or want to hold the session ID in order to delete a session via the API instead of visiting the logout URL. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
createSessionRequest - - -CreateSessionRequest - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Session> - - - -
-
- - - - - -
- - - -
-
-

createSmsTemplate(smsTemplate)

- - -
-
- - -
- Adds a new custom SMS template to your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
smsTemplate - - -SmsTemplate - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<SmsTemplate> - - - -
-
- - - - - -
- - - -
-
-

createUser(createUserRequest, queryParams)

- - -
-
- - -
- Creates a new user in your Okta organization with or without credentials. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
createUserRequest - - -CreateUserRequest - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
activate - - -String - - - - - - - <optional>
- - - - - -
provider - - -String - - - - - - - <optional>
- - - - - -
nextLogin - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<User> - - - -
-
- - - - - -
- - - -
-
-

createUserType(userType)

- - -
-
- - -
- Creates a new User Type. A default User Type is automatically created along with your org, and you may add another 9 User Types for a maximum of 10. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userType - - -UserType - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserType> - - - -
-
- - - - - -
- - - -
-
-

deactivateApplication(appId)

- - -
-
- - -
- Deactivates an active application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivateAuthorizationServer(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivateAuthorizationServerPolicy(authServerId, policyId)

- - -
-
- - -
- Deactivate Authorization Server Policy -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
policyId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivateAuthorizationServerPolicyRule(authServerId, policyId, ruleId)

- - -
-
- - -
- Deactivate Authorization Server Policy Rule -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
policyId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivateEventHook(eventHookId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
eventHookId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- - - -
-
-

deactivateGroupRule(ruleId)

- - -
-
- - -
- Deactivates a specific group rule by id from your organization -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ruleId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivateIdentityProvider(idpId)

- - -
-
- - -
- Deactivates an active IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProvider> - - - -
-
- - - - - -
- - - -
-
-

deactivateInlineHook(inlineHookId)

- - -
-
- - -
- Deactivates the Inline Hook matching the provided id -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
inlineHookId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHook> - - - -
-
- - - - - -
- - - -
-
-

deactivateNetworkZone(zoneId)

- - -
-
- - -
- Deactivates a network zone. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
zoneId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<NetworkZone> - - - -
-
- - - - - -
- - - -
-
-

deactivateOrDeleteUser(userId, queryParams)

- - -
-
- - -
- Deletes a user permanently. This operation can only be performed on users that have a `DEPROVISIONED` status. **This action cannot be recovered!** -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivateOrigin(trustedOriginId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
trustedOriginId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<TrustedOrigin> - - - -
-
- - - - - -
- - - -
-
-

deactivatePolicy(policyId)

- - -
-
- - -
- Deactivates a policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivatePolicyRule(policyId, ruleId)

- - -
-
- - -
- Deactivates a policy rule. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivateUser(userId, queryParams)

- - -
-
- - -
- Deactivates a user. This operation can only be performed on users that do not have a `DEPROVISIONED` status. Deactivation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `DEPROVISIONED` during deactivation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `DEPROVISIONED` when the deactivation process is complete. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteApplication(appId)

- - -
-
- - -
- Removes an inactive application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteApplicationGroupAssignment(appId, groupId)

- - -
-
- - -
- Removes a group assignment from an application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
groupId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteApplicationUser(appId, userId, queryParams)

- - -
-
- - -
- Removes an assignment for a user from an application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteAuthorizationServer(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteAuthorizationServerPolicy(authServerId, policyId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
policyId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteAuthorizationServerPolicyRule(policyId, authServerId, ruleId)

- - -
-
- - -
- Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
authServerId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteDomain(domainId)

- - -
-
- - -
- Deletes a Domain by `id`. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
domainId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteEventHook(eventHookId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
eventHookId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteFactor(userId, factorId)

- - -
-
- - -
- Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
factorId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteGroup(groupId)

- - -
-
- - -
- Removes a group with `OKTA_GROUP` type from your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteGroupRule(ruleId, queryParams)

- - -
-
- - -
- Removes a specific group rule by id from your organization -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ruleId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
removeUsers - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteIdentityProvider(idpId)

- - -
-
- - -
- Removes an IdP from your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteIdentityProviderKey(keyId)

- - -
-
- - -
- Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteInlineHook(inlineHookId)

- - -
-
- - -
- Deletes the Inline Hook matching the provided id. Once deleted, the Inline Hook is unrecoverable. As a safety precaution, only Inline Hooks with a status of INACTIVE are eligible for deletion. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
inlineHookId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteLinkedObjectDefinition(linkedObjectName)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
linkedObjectName - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteNetworkZone(zoneId)

- - -
-
- - -
- Removes network zone. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
zoneId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteOAuth2Claim(authServerId, claimId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
claimId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteOAuth2Scope(authServerId, scopeId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
scopeId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteOrigin(trustedOriginId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
trustedOriginId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deletePolicy(policyId)

- - -
-
- - -
- Removes a policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deletePolicyRule(policyId, ruleId)

- - -
-
- - -
- Removes a policy rule. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteSmsTemplate(templateId)

- - -
-
- - -
- Removes an SMS template. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
templateId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteUserType(typeId)

- - -
-
- - -
- Deletes a User Type permanently. This operation is not permitted for the default type, nor for any User Type that has existing users -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
typeId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

endSession(sessionId)

- - -
-
- - -
- Convenience method for /api/v1/sessions/{sessionId} -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
sessionId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

enrollFactor(userId, userFactor, queryParams)

- - -
-
- - -
- Enrolls a user with a supported factor. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
userFactor - - -UserFactor - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
updatePhone - - -String - - - - - - - <optional>
- - - - - -
templateId - - -String - - - - - - - <optional>
- - - - - -
tokenLifetimeSeconds - - -String - - - - - - - <optional>
- - - - - -
activate - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

executeInlineHook(inlineHookId, inlineHookPayload)

- - -
-
- - -
- Executes the Inline Hook matching the provided inlineHookId using the request body as the input. This will send the provided data through the Channel and return a response if it matches the correct data contract. This execution endpoint should only be used for testing purposes. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
inlineHookId - - -String - - - - -
inlineHookPayload - - -InlineHookPayload - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHookResponse> - - - -
-
- - - - - -
- - - -
-
-

expirePassword(userId)

- - -
-
- - -
- This operation transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<User> - - - -
-
- - - - - -
- - - -
-
-

expirePasswordAndGetTemporaryPassword(userId)

- - -
-
- - -
- This operation transitions the user to the status of `PASSWORD_EXPIRED` and the user's password is reset to a temporary password that is returned. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<TempPassword> - - - -
-
- - - - - -
- - - -
-
-

extendOktaSupport()

- - -
-
- - -
- Extends the length of time that Okta Support can access your org by 24 hours. This means that 24 hours are added to the remaining access time. -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaSupportSettingsObj> - - - -
-
- - - - - -
- - - -
-
-

forgotPasswordGenerateOneTimeToken(userId, queryParams)

- - -
-
- - -
- Generates a one-time token (OTT) that can be used to reset a user's password -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ForgotPasswordResponse> - - - -
-
- - - - - -
- - - -
-
-

forgotPasswordSetNewPassword(userId, userCredentials, queryParams)

- - -
-
- - -
- Sets a new password for a user by validating the user's answer to their current recovery question -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
userCredentials - - -UserCredentials - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ForgotPasswordResponse> - - - -
-
- - - - - -
- - - -
-
-

generateApplicationKey(appId, queryParams)

- - -
-
- - -
- Generates a new X.509 certificate for an application key credential -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
validityYears - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

generateCsrForApplication(appId, csrMetadata)

- - -
-
- - -
- Generates a new key pair and returns the Certificate Signing Request for it. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateCsrForIdentityProvider(idpId, csrMetadata)

- - -
-
- - -
- Generates a new key pair and returns a Certificate Signing Request for it. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateIdentityProviderSigningKey(idpId, queryParams)

- - -
-
- - -
- Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
validityYears - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplication(appId, queryParams)

- - -
-
- - -
- Fetches an application from your Okta organization by `id`. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- - - -
-
-

getApplicationGroupAssignment(appId, groupId, queryParams)

- - -
-
- - -
- Fetches an application group assignment -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
groupId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

getApplicationKey(appId, keyId)

- - -
-
- - -
- Gets a specific application key credential by kid -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
keyId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationUser(appId, userId, queryParams)

- - -
-
- - -
- Fetches a specific user assignment for application by `id`. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

getApplicationUserSchema(appInstanceId)

- - -
-
- - -
- Fetches the Schema for an App User -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appInstanceId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserSchema> - - - -
-
- - - - - -
- - - -
-
-

getAuthorizationServer(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServer> - - - -
-
- - - - - -
- - - -
-
-

getAuthorizationServerPolicy(authServerId, policyId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
policyId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicy> - - - -
-
- - - - - -
- - - -
-
-

getAuthorizationServerPolicyRule(policyId, authServerId, ruleId)

- - -
-
- - -
- Returns a Policy Rule by ID that is defined in the specified Custom Authorization Server and Policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
authServerId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicyRule> - - - -
-
- - - - - -
- - - -
-
-

getCsrForApplication(appId, csrId)

- - -
-
- - -
- Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId} -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getCsrForIdentityProvider(idpId, csrId)

- - -
-
- - -
- Gets a specific Certificate Signing Request model by id -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getCurrentConfiguration()

- - -
-
- - -
- Gets current ThreatInsight configuration -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ThreatInsightConfiguration> - - - -
-
- - - - - -
- - - -
-
-

getDomain(domainId)

- - -
-
- - -
- Fetches a Domain by `id`. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
domainId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Domain> - - - -
-
- - - - - -
- - - -
-
-

getEventHook(eventHookId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
eventHookId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- - - -
-
-

getFactor(userId, factorId)

- - -
-
- - -
- Fetches a factor for the specified user -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
factorId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

getFactorTransactionStatus(userId, factorId, transactionId)

- - -
-
- - -
- Polls factors verification transaction for status. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
factorId - - -String - - - - -
transactionId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- - - -
-
-

getFeature(featureId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
featureId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Feature> - - - -
-
- - - - - -
- - - -
-
-

getGroup(groupId)

- - -
-
- - -
- Fetches a group from your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Group> - - - -
-
- - - - - -
- - - -
-
-

getGroupRule(ruleId, queryParams)

- - -
-
- - -
- Fetches a specific group rule by id from your organization -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ruleId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<GroupRule> - - - -
-
- - - - - -
- - - -
-
-

getGroupSchema()

- - -
-
- - -
- Fetches the group schema -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<GroupSchema> - - - -
-
- - - - - -
- - - -
-
-

getIdentityProvider(idpId)

- - -
-
- - -
- Fetches an IdP by `id`. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProvider> - - - -
-
- - - - - -
- - - -
-
-

getIdentityProviderApplicationUser(idpId, userId)

- - -
-
- - -
- Fetches a linked IdP user by ID -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProviderApplicationUser> - - - -
-
- - - - - -
- - - -
-
-

getIdentityProviderKey(keyId)

- - -
-
- - -
- Gets a specific IdP Key Credential by `kid` -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getIdentityProviderSigningKey(idpId, keyId)

- - -
-
- - -
- Gets a specific IdP Key Credential by `kid` -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
keyId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getInlineHook(inlineHookId)

- - -
-
- - -
- Gets an inline hook by ID -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
inlineHookId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHook> - - - -
-
- - - - - -
- - - -
-
-

getLinkedObjectDefinition(linkedObjectName)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
linkedObjectName - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<LinkedObject> - - - -
-
- - - - - -
- - - -
-
-

getLinkedObjectsForUser(userId, relationshipName, queryParams)

- - -
-
- - -
- Get linked objects for a user, relationshipName can be a primary or associated relationship name -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
relationshipName - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ResponseLinks instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

getLogs(queryParams)

- - -
-
- - -
- The Okta System Log API provides read access to your organization’s system log. This API provides more functionality than the Events API -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
since - - -String - - - - - - - <optional>
- - - - - -
until - - -String - - - - - - - <optional>
- - - - - -
filter - - -String - - - - - - - <optional>
- - - - - -
q - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
sortOrder - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield LogEvent instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

getNetworkZone(zoneId)

- - -
-
- - -
- Fetches a network zone from your Okta organization by `id`. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
zoneId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<NetworkZone> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Claim(authServerId, claimId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
claimId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Claim> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Scope(authServerId, scopeId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
scopeId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Scope> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2TokenForApplication(appId, tokenId, queryParams)

- - -
-
- - -
- Gets a token for the specified application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
tokenId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Token> - - - -
-
- - - - - -
- - - -
-
-

getOktaCommunicationSettings()

- - -
-
- - -
- Gets Okta Communication Settings of your organization. -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaCommunicationSetting> - - - -
-
- - - - - -
- - - -
-
-

getOrgContactTypes()

- - -
-
- - -
- Gets Contact Types of your organization. -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OrgContactTypeObj instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

getOrgContactUser(contactType)

- - -
-
- - -
- Retrieves the URL of the User associated with the specified Contact Type. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
contactType - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgContactUser> - - - -
-
- - - - - -
- - - -
-
-

getOrgOktaSupportSettings()

- - -
-
- - -
- Gets Okta Support Settings of your organization. -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaSupportSettingsObj> - - - -
-
- - - - - -
- - - -
-
-

getOrgPreferences()

- - -
-
- - -
- Gets preferences of your organization. -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgPreferences> - - - -
-
- - - - - -
- - - -
-
-

getOrgSettings()

- - -
-
- - -
- Get settings of your organization. -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgSetting> - - - -
-
- - - - - -
- - - -
-
-

getOrigin(trustedOriginId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
trustedOriginId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<TrustedOrigin> - - - -
-
- - - - - -
- - - -
-
-

getPolicy(policyId, queryParams)

- - -
-
- - -
- Gets a policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Policy> - - - -
-
- - - - - -
- - - -
-
-

getPolicyRule(policyId, ruleId)

- - -
-
- - -
- Gets a policy rule. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

getProfileMapping(mappingId)

- - -
-
- - -
- Fetches a single Profile Mapping referenced by its ID. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
mappingId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ProfileMapping> - - - -
-
- - - - - -
- - - -
-
-

getRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId, queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
clientId - - -String - - - - -
tokenId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2RefreshToken> - - - -
-
- - - - - -
- - - -
-
-

getRefreshTokenForUserAndClient(userId, clientId, tokenId, queryParams)

- - -
-
- - -
- Gets a refresh token issued for the specified User and Client. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
clientId - - -String - - - - -
tokenId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2RefreshToken> - - - -
-
- - - - - -
- - - -
-
-

getRole(groupId, roleId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Role> - - - -
-
- - - - - -
- - - -
-
-

getScopeConsentGrant(appId, grantId, queryParams)

- - -
-
- - -
- Fetches a single scope consent grant for the application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
grantId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

getSession(sessionId)

- - -
-
- - -
- Get details about a session. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
sessionId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Session> - - - -
-
- - - - - -
- - - -
-
-

getSmsTemplate(templateId)

- - -
-
- - -
- Fetches a specific template by `id` -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
templateId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<SmsTemplate> - - - -
-
- - - - - -
- - - -
-
-

getUser(userId)

- - -
-
- - -
- Fetches a user from your Okta organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<User> - - - -
-
- - - - - -
- - - -
-
-

getUserGrant(userId, grantId, queryParams)

- - -
-
- - -
- Gets a grant for the specified user -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
grantId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

getUserRole(userId, roleId)

- - -
-
- - -
- Gets role that is assigne to user. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Role> - - - -
-
- - - - - -
- - - -
-
-

getUserSchema(schemaId)

- - -
-
- - -
- Fetches the schema for a Schema Id. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
schemaId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserSchema> - - - -
-
- - - - - -
- - - -
-
-

getUserType(typeId)

- - -
-
- - -
- Fetches a User Type by ID. The special identifier `default` may be used to fetch the default User Type. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
typeId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserType> - - - -
-
- - - - - -
- - - -
-
-

grantConsentToScope(appId, oAuth2ScopeConsentGrant)

- - -
-
- - -
- Grants consent for the application to request an OAuth 2.0 Okta scope -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
oAuth2ScopeConsentGrant - - -OAuth2ScopeConsentGrant - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

grantOktaSupport()

- - -
-
- - -
- Enables you to temporarily allow Okta Support to access your org as an administrator for eight hours. -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaSupportSettingsObj> - - - -
-
- - - - - -
- - - -
-
-

hideOktaUIFooter()

- - -
-
- - -
- Hide the Okta UI footer for all end users of your organization. -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgPreferences> - - - -
-
- - - - - -
- - - -
-
-

linkUserToIdentityProvider(idpId, userId, userIdentityProviderLinkRequest)

- - -
-
- - -
- Links an Okta user to an existing Social Identity Provider. This does not support the SAML2 Identity Provider Type -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
userId - - -String - - - - -
userIdentityProviderLinkRequest - - -UserIdentityProviderLinkRequest - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProviderApplicationUser> - - - -
-
- - - - - -
- - - -
-
-

listApplicationGroupAssignments(appId, queryParams)

- - -
-
- - -
- Enumerates group assignments for an application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ApplicationGroupAssignment instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listApplicationKeys(appId)

- - -
-
- - -
- Enumerates key credentials for an application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listApplications(queryParams)

- - -
-
- - -
- Enumerates apps added to your organization with pagination. A subset of apps can be returned that match a supported filter expression or query. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
filter - - -String - - - - - - - <optional>
- - - - - -
expand - - -String - - - - - - - <optional>
- - - - - -
includeNonDeleted - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Application instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listApplicationTargetsForApplicationAdministratorRoleForGroup(groupId, roleId, queryParams)

- - -
-
- - -
- Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield CatalogApplication instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listApplicationTargetsForApplicationAdministratorRoleForUser(userId, roleId, queryParams)

- - -
-
- - -
- Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield CatalogApplication instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listApplicationUsers(appId, queryParams)

- - -
-
- - -
- Enumerates all assigned [application users](#application-user-model) for an application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
query_scope - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
filter - - -String - - - - - - - <optional>
- - - - - -
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
- - - -
-
- - -
- Fetches appLinks for all direct or indirect (via group membership) assigned applications. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppLink instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listAssignedApplicationsForGroup(groupId, queryParams)

- - -
-
- - -
- Enumerates all applications that are assigned to a group. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Application instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listAssignedRolesForUser(userId, queryParams)

- - -
-
- - -
- Lists all roles assigned to a user. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Role instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listAuthorizationServerKeys(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listAuthorizationServerPolicies(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AuthorizationServerPolicy instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listAuthorizationServerPolicyRules(policyId, authServerId)

- - -
-
- - -
- Enumerates all policy rules for the specified Custom Authorization Server and Policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
authServerId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AuthorizationServerPolicyRule instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listAuthorizationServers(queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AuthorizationServer instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listCsrsForApplication(appId)

- - -
-
- - -
- Enumerates Certificate Signing Requests for an application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listCsrsForIdentityProvider(idpId)

- - -
-
- - -
- Enumerates Certificate Signing Requests for an IdP -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listDomains()

- - -
-
- - -
- List all verified custom Domains for the org. -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<DomainListResponse> - - - -
-
- - - - - -
- - - -
-
-

listEventHooks()

- - -
-
- - -
- Success -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield EventHook instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listFactors(userId)

- - -
-
- - -
- Enumerates all the enrolled factors for the specified user -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield UserFactor instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listFeatureDependencies(featureId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
featureId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Feature instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listFeatureDependents(featureId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
featureId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Feature instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listFeatures()

- - -
-
- - -
- Success -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Feature instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGrantsForUserAndClient(userId, clientId, queryParams)

- - -
-
- - -
- Lists all grants for a specified user and client -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
clientId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupAssignedRoles(groupId, queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Role instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupRules(queryParams)

- - -
-
- - -
- Lists all group rules for your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
limit - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
search - - -String - - - - - - - <optional>
- - - - - -
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield GroupRule instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroups(queryParams)

- - -
-
- - -
- Enumerates groups in your organization with pagination. A subset of groups can be returned that match a supported filter expression or query. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
search - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Group instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupTargetsForGroupRole(groupId, roleId, queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Group instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupTargetsForRole(userId, roleId, queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Group instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupUsers(groupId, queryParams)

- - -
-
- - -
- Enumerates all users that are a member of a group. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield User instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listIdentityProviderApplicationUsers(idpId)

- - -
-
- - -
- Find all the users linked to an identity provider -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield IdentityProviderApplicationUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listIdentityProviderKeys(queryParams)

- - -
-
- - -
- Enumerates IdP key credentials. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listIdentityProviders(queryParams)

- - -
-
- - -
- Enumerates IdPs in your organization with pagination. A subset of IdPs can be returned that match a supported filter expression or query. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
type - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield IdentityProvider instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listIdentityProviderSigningKeys(idpId)

- - -
-
- - -
- Enumerates signing key credentials for an IdP -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listInlineHooks(queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
type - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield InlineHook instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listLinkedObjectDefinitions()

- - -
-
- - -
- Success -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield LinkedObject instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listNetworkZones(queryParams)

- - -
-
- - -
- Enumerates network zones added to your organization with pagination. A subset of zones can be returned that match a supported filter expression or query. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
filter - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield NetworkZone instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Claims(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Claim instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2ClientsForAuthorizationServer(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Client instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Scopes(authServerId, queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
filter - - -String - - - - - - - <optional>
- - - - - -
cursor - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Scope instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2TokensForApplication(appId, queryParams)

- - -
-
- - -
- Lists all tokens for the application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Token instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOrigins(queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
filter - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield TrustedOrigin instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listPolicies(queryParams)

- - -
-
- - -
- Gets all policies with the specified type. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
type - - -String - - - - - - - <optional>
- - - - - -
status - - -String - - - - - - - <optional>
- - - - - -
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Policy instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listPolicyRules(policyId)

- - -
-
- - -
- Enumerates all policy rules. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield PolicyRule instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listProfileMappings(queryParams)

- - -
-
- - -
- Enumerates Profile Mappings in your organization with pagination. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
sourceId - - -String - - - - - - - <optional>
- - - - - -
targetId - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ProfileMapping instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listRefreshTokensForAuthorizationServerAndClient(authServerId, clientId, queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
clientId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2RefreshToken instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listRefreshTokensForUserAndClient(userId, clientId, queryParams)

- - -
-
- - -
- Lists all refresh tokens issued for the specified User and Client. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
clientId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2RefreshToken instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listScopeConsentGrants(appId, queryParams)

- - -
-
- - -
- Lists all scope consent grants for the application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listSmsTemplates(queryParams)

- - -
-
- - -
- Enumerates custom SMS templates in your organization. A subset of templates can be returned that match a template type. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
templateType - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield SmsTemplate instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listSocialAuthTokens(idpId, userId)

- - -
-
- - -
- Fetches the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield SocialAuthToken instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listSupportedFactors(userId)

- - -
-
- - -
- Enumerates all the supported factors that can be enrolled for the specified user -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield UserFactor instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listSupportedSecurityQuestions(userId)

- - -
-
- - -
- Enumerates all available security questions for a user's `question` factor -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield SecurityQuestion instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listUserClients(userId)

- - -
-
- - -
- Lists all client resources for which the specified user has grants or tokens. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Client instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listUserGrants(userId, queryParams)

- - -
-
- - -
- Lists all grants for the specified user -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
scopeId - - -String - - - - - - - <optional>
- - - - - -
expand - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listUserGroups(userId)

- - -
-
- - -
- Fetches the groups of which the user is a member. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Group instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listUserIdentityProviders(userId)

- - -
-
- - -
- Lists the IdPs associated with the user. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield IdentityProvider instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listUsers(queryParams)

- - -
-
- - -
- Lists users in your organization with pagination in most cases. A subset of users can be returned that match a supported filter expression or search criteria. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
filter - - -String - - - - - - - <optional>
- - - - - -
search - - -String - - - - - - - <optional>
- - - - - -
sortBy - - -String - - - - - - - <optional>
- - - - - -
sortOrder - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield User instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listUserTypes()

- - -
-
- - -
- Fetches all User Types in your org -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield UserType instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

optInUsersToOktaCommunicationEmails()

- - -
-
- - -
- Opts in all users of this org to Okta Communication emails. -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaCommunicationSetting> - - - -
-
- - - - - -
- - - -
-
-

optOutUsersFromOktaCommunicationEmails()

- - -
-
- - -
- Opts out all users of this org from Okta Communication emails. -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaCommunicationSetting> - - - -
-
- - - - - -
- - - -
-
-

partialUpdateOrgSetting(orgSetting)

- - -
-
- - -
- Partial update settings of your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
orgSetting - - -OrgSetting - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgSetting> - - - -
-
- - - - - -
- - - -
-
-

partialUpdateSmsTemplate(templateId, smsTemplate)

- - -
-
- - -
- Updates only some of the SMS template properties: -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
templateId - - -String - - - - -
smsTemplate - - -SmsTemplate - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<SmsTemplate> - - - -
-
- - - - - -
- - - -
-
-

partialUpdateUser(userId, user, queryParams)

- - -
-
- - -
- Fetch a user by `id`, `login`, or `login shortname` if the short name is unambiguous. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
user - - -User - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
strict - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<User> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryCerCert(appId, csrId, string)

- - -
-
- - -
- Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryCerCertForIdentityProvider(idpId, csrId, string)

- - -
-
- - -
- Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryDerCert(appId, csrId, string)

- - -
-
- - -
- Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryDerCertForIdentityProvider(idpId, csrId, string)

- - -
-
- - -
- Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryPemCert(appId, csrId, string)

- - -
-
- - -
- Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryPemCertForIdentityProvider(idpId, csrId, string)

- - -
-
- - -
- Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishCerCert(appId, csrId, string)

- - -
-
- - -
- Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishCerCertForIdentityProvider(idpId, csrId, string)

- - -
-
- - -
- Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishDerCert(appId, csrId, string)

- - -
-
- - -
- Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishDerCertForIdentityProvider(idpId, csrId, string)

- - -
-
- - -
- Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

reactivateUser(userId, queryParams)

- - -
-
- - -
- Reactivates a user. This operation can only be performed on users with a `PROVISIONED` status. This operation restarts the activation workflow if for some reason the user activation was not completed when using the activationToken from [Activate User](#activate-user). -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserActivationToken> - - - -
-
- - - - - -
- - - -
-
-

refreshSession(sessionId)

- - -
-
- - -
- Convenience method for /api/v1/sessions/{sessionId}/lifecycle/refresh -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
sessionId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Session> - - - -
-
- - - - - -
- - - -
-
-

removeApplicationTargetFromAdministratorRoleForUser(userId, roleId, appName, applicationId)

- - -
-
- - -
- Remove App Instance Target to App Administrator Role given to a User -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
applicationId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeApplicationTargetFromAdministratorRoleGivenToGroup(groupId, roleId, appName, applicationId)

- - -
-
- - -
- Remove App Instance Target to App Administrator Role given to a Group -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
applicationId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeApplicationTargetFromApplicationAdministratorRoleForUser(userId, roleId, appName)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup(groupId, roleId, appName)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeGroupTargetFromGroupAdministratorRoleGivenToGroup(groupId, roleId, targetGroupId)

- - -
-
- - -
- Convenience method for /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
targetGroupId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeGroupTargetFromRole(userId, roleId, groupId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
groupId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeLinkedObjectForUser(userId, relationshipName)

- - -
-
- - -
- Delete linked objects for a user, relationshipName can be ONLY a primary relationship name -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
relationshipName - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeRoleFromGroup(groupId, roleId)

- - -
-
- - -
- Unassigns a Role from a Group -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeRoleFromUser(userId, roleId)

- - -
-
- - -
- Unassigns a role from a user. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeUserFromGroup(groupId, userId)

- - -
-
- - -
- Removes a user from a group with 'OKTA_GROUP' type. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

replaceUserType(typeId, userType)

- - -
-
- - -
- Replace an existing User Type -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
typeId - - -String - - - - -
userType - - -UserType - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserType> - - - -
-
- - - - - -
- - - -
-
-

resetFactors(userId)

- - -
-
- - -
- This operation resets all factors for the specified user. All MFA factor enrollments returned to the unenrolled state. The user's status remains ACTIVE. This link is present only if the user is currently enrolled in one or more MFA factors. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

resetPassword(userId, queryParams)

- - -
-
- - -
- Generates a one-time token (OTT) that can be used to reset a user's password. The OTT link can be automatically emailed to the user or returned to the API caller and distributed using a custom flow. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ResetPasswordToken> - - - -
-
- - - - - -
- - - -
-
-

revokeCsrForIdentityProvider(idpId, csrId)

- - -
-
- - -
- Revoke a Certificate Signing Request and delete the key pair from the IdP -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeCsrFromApplication(appId, csrId)

- - -
-
- - -
- Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId} -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeGrantsForUserAndClient(userId, clientId)

- - -
-
- - -
- Revokes all grants for the specified user and client -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
clientId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOAuth2TokenForApplication(appId, tokenId)

- - -
-
- - -
- Revokes the specified token for the specified application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
tokenId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOAuth2TokensForApplication(appId)

- - -
-
- - -
- Revokes all tokens for the specified application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOktaSupport()

- - -
-
- - -
- Revokes Okta Support access to your organization. -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaSupportSettingsObj> - - - -
-
- - - - - -
- - - -
-
-

revokeRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
clientId - - -String - - - - -
tokenId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeRefreshTokensForAuthorizationServerAndClient(authServerId, clientId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
clientId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeScopeConsentGrant(appId, grantId)

- - -
-
- - -
- Revokes permission for the application to request the given scope -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
grantId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeTokenForUserAndClient(userId, clientId, tokenId)

- - -
-
- - -
- Revokes the specified refresh token. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
clientId - - -String - - - - -
tokenId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeTokensForUserAndClient(userId, clientId)

- - -
-
- - -
- Revokes all refresh tokens issued for the specified User and Client. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
clientId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeUserGrant(userId, grantId)

- - -
-
- - -
- Revokes one grant for a specified user -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
grantId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeUserGrants(userId)

- - -
-
- - -
- Revokes all grants for a specified user -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

rotateAuthorizationServerKeys(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

setLinkedObjectForUser(associatedUserId, primaryRelationshipName, primaryUserId)

- - -
-
- - -
- Convenience method for /api/v1/users/{associatedUserId}/linkedObjects/{primaryRelationshipName}/{primaryUserId} -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
associatedUserId - - -String - - - - -
primaryRelationshipName - - -String - - - - -
primaryUserId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

showOktaUIFooter()

- - -
-
- - -
- Makes the Okta UI footer visible for all end users of your organization. -
- - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgPreferences> - - - -
-
- - - - - -
- - - -
-
-

suspendUser(userId)

- - -
-
- - -
- Suspends a user. This operation can only be performed on users with an `ACTIVE` status. The user will have a status of `SUSPENDED` when the process is complete. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

unlinkUserFromIdentityProvider(idpId, userId)

- - -
-
- - -
- Removes the link between the Okta user and the IdP user. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

unlockUser(userId)

- - -
-
- - -
- Unlocks a user with a `LOCKED_OUT` status and returns them to `ACTIVE` status. Users will be able to login with their current password. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

unsuspendUser(userId)

- - -
-
- - -
- Unsuspends a user and returns them to the `ACTIVE` state. This operation can only be performed on users that have a `SUSPENDED` status. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

updateApplication(appId, application)

- - -
-
- - -
- Updates an application in your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
application - - -Application - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- - - -
-
-

updateApplicationUser(appId, userId, appUser)

- - -
-
- - -
- Updates a user's profile for an application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
userId - - -String - - - - -
appUser - - -AppUser - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

updateApplicationUserProfile(appInstanceId, userSchema)

- - -
-
- - -
- Partial updates on the User Profile properties of the Application User Schema. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appInstanceId - - -String - - - - -
userSchema - - -UserSchema - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserSchema> - - - -
-
- - - - - -
- - - -
-
-

updateAuthorizationServer(authServerId, authorizationServer)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
authorizationServer - - -AuthorizationServer - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServer> - - - -
-
- - - - - -
- - - -
-
-

updateAuthorizationServerPolicy(authServerId, policyId, authorizationServerPolicy)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
policyId - - -String - - - - -
authorizationServerPolicy - - -AuthorizationServerPolicy - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicy> - - - -
-
- - - - - -
- - - -
-
-

updateAuthorizationServerPolicyRule(policyId, authServerId, ruleId, authorizationServerPolicyRule)

- - -
-
- - -
- Updates the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
authServerId - - -String - - - - -
ruleId - - -String - - - - -
authorizationServerPolicyRule - - -AuthorizationServerPolicyRule - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicyRule> - - - -
-
- - - - - -
- - - -
-
-

updateConfiguration(threatInsightConfiguration)

- - -
-
- - -
- Updates ThreatInsight configuration -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
threatInsightConfiguration - - -ThreatInsightConfiguration - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ThreatInsightConfiguration> - - - -
-
- - - - - -
- - - -
-
-

updateEventHook(eventHookId, eventHook)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
eventHookId - - -String - - - - -
eventHook - - -EventHook - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- - - -
-
-

updateFeatureLifecycle(featureId, lifecycle, queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
featureId - - -String - - - - -
lifecycle - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
mode - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Feature> - - - -
-
- - - - - -
- - - -
-
-

updateGroup(groupId, group)

- - -
-
- - -
- Updates the profile for a group with `OKTA_GROUP` type from your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
group - - -Group - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Group> - - - -
-
- - - - - -
- - - -
-
-

updateGroupRule(ruleId, groupRule)

- - -
-
- - -
- Updates a group rule. Only `INACTIVE` rules can be updated. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ruleId - - -String - - - - -
groupRule - - -GroupRule - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<GroupRule> - - - -
-
- - - - - -
- - - -
-
-

updateGroupSchema(groupSchema)

- - -
-
- - -
- Updates, adds ore removes one or more custom Group Profile properties in the schema -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupSchema - - -GroupSchema - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<GroupSchema> - - - -
-
- - - - - -
- - - -
-
-

updateIdentityProvider(idpId, identityProvider)

- - -
-
- - -
- Updates the configuration for an IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
identityProvider - - -IdentityProvider - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProvider> - - - -
-
- - - - - -
- - - -
-
-

updateInlineHook(inlineHookId, inlineHook)

- - -
-
- - -
- Updates an inline hook by ID -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
inlineHookId - - -String - - - - -
inlineHook - - -InlineHook - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHook> - - - -
-
- - - - - -
- - - -
-
-

updateNetworkZone(zoneId, networkZone)

- - -
-
- - -
- Updates a network zone in your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
zoneId - - -String - - - - -
networkZone - - -NetworkZone - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<NetworkZone> - - - -
-
- - - - - -
- - - -
-
-

updateOAuth2Claim(authServerId, claimId, oAuth2Claim)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
claimId - - -String - - - - -
oAuth2Claim - - -OAuth2Claim - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Claim> - - - -
-
- - - - - -
- - - -
-
-

updateOAuth2Scope(authServerId, scopeId, oAuth2Scope)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
scopeId - - -String - - - - -
oAuth2Scope - - -OAuth2Scope - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Scope> - - - -
-
- - - - - -
- - - -
-
-

updateOrgContactUser(contactType, userIdString)

- - -
-
- - -
- Updates the User associated with the specified Contact Type. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
contactType - - -String - - - - -
userIdString - - -UserIdString - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgContactUser> - - - -
-
- - - - - -
- - - -
-
-

updateOrgSetting(orgSetting)

- - -
-
- - -
- Update settings of your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
orgSetting - - -OrgSetting - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgSetting> - - - -
-
- - - - - -
- - - -
-
-

updateOrigin(trustedOriginId, trustedOrigin)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
trustedOriginId - - -String - - - - -
trustedOrigin - - -TrustedOrigin - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<TrustedOrigin> - - - -
-
- - - - - -
- - - -
-
-

updatePolicy(policyId, policy)

- - -
-
- - -
- Updates a policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
policy - - -Policy - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Policy> - - - -
-
- - - - - -
- - - -
-
-

updatePolicyRule(policyId, ruleId, policyRule)

- - -
-
- - -
- Updates a policy rule. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
ruleId - - -String - - - - -
policyRule - - -PolicyRule - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

updateProfileMapping(mappingId, profileMapping)

- - -
-
- - -
- Updates an existing Profile Mapping by adding, updating, or removing one or many Property Mappings. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
mappingId - - -String - - - - -
profileMapping - - -ProfileMapping - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ProfileMapping> - - - -
-
- - - - - -
- - - -
-
-

updateSmsTemplate(templateId, smsTemplate)

- - -
-
- - -
- Updates the SMS template. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
templateId - - -String - - - - -
smsTemplate - - -SmsTemplate - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<SmsTemplate> - - - -
-
- - - - - -
- - - -
-
-

updateUser(userId, user, queryParams)

- - -
-
- - -
- Update a user's profile and/or credentials using strict-update semantics. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
user - - -User - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
strict - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<User> - - - -
-
- - - - - -
- - - -
-
-

updateUserProfile(schemaId, userSchema)

- - -
-
- - -
- Partial updates on the User Profile properties of the user schema. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
schemaId - - -String - - - - -
userSchema - - -UserSchema - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserSchema> - - - -
-
- - - - - -
- - - -
-
-

updateUserType(typeId, userType)

- - -
-
- - -
- Updates an existing User Type -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
typeId - - -String - - - - -
userType - - -UserType - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserType> - - - -
-
- - - - - -
- - - -
-
-

verifyDomain(domainId)

- - -
-
- - -
- Verifies the Domain by `id`. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
domainId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Domain> - - - -
-
- - - - - -
- - - -
-
-

verifyEventHook(eventHookId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
eventHookId - - -String - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- - - -
-
-

verifyFactor(userId, factorId, verifyFactorRequest, queryParams)

- - -
-
- - -
- Verifies an OTP for a `token` or `token:hardware` factor -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
factorId - - -String - - - - -
verifyFactorRequest - - -VerifyFactorRequest - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
templateId - - -String - - - - - - - <optional>
- - - - - -
tokenLifetimeSeconds - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ClientPolicyCondition.html b/jsdocs/ClientPolicyCondition.html deleted file mode 100644 index 67b155d94..000000000 --- a/jsdocs/ClientPolicyCondition.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ClientPolicyCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ClientPolicyCondition

-
- -
- -

- ClientPolicyCondition -

- - -
- - -
-
- - -
-
-

new ClientPolicyCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
include - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ClientPolicyCondition.md b/jsdocs/ClientPolicyCondition.md new file mode 100644 index 000000000..b35ea673d --- /dev/null +++ b/jsdocs/ClientPolicyCondition.md @@ -0,0 +1,8 @@ +# okta.ClientPolicyCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/Collection.html b/jsdocs/Collection.html deleted file mode 100644 index 32c91dcfd..000000000 --- a/jsdocs/Collection.html +++ /dev/null @@ -1,859 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Collection - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Collection

-
- -
- -

- Collection -

- -
Provides an interface to iterate over all objects in a collection that has pagination via Link headers
- - -
- - -
-
- - -
-
-

new Collection(client, uri, Ctor [, request])

- - -
-
- - -
- Creates an instance of Collection. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
client - - -ApiClient - - - - - - - - - - - A reference to the top-level api client
uri - - -String - - - - - - - - - - - E.g. /api/v1/resources
Ctor - - -Object - - - - - - - - - - - Class of each item in the collection
request - - -Request - - - - - - - <optional>
- - - - - -
Fetch API request object
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - - - - - - - - - - - - - -

Methods

- -
- -
-
-

each(iterator)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
iterator - - -function - - - - - Function to call with each resource instance
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

subscribe(config)

- - -
-
- - -
- Returns a subscription for this collection. Not all collections support this (only System Log at this time). -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
config - - -Object - - - - - Subscription configuration options -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
interval - - -Number - - - - - Time in ms to wait before checking for more items
next - - -function - - - - - Function to call with each resource instance
error - - -function - - - - - Synchronous function to call with each error.
complete - - -function - - - - - Function to call when the stream is finished
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/Compliance.md b/jsdocs/Compliance.md new file mode 100644 index 000000000..78113b840 --- /dev/null +++ b/jsdocs/Compliance.md @@ -0,0 +1,8 @@ +# okta.Compliance + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**fips** | [**FipsEnum**](FipsEnum.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ContextPolicyRuleCondition.html b/jsdocs/ContextPolicyRuleCondition.html deleted file mode 100644 index ffbb2fccc..000000000 --- a/jsdocs/ContextPolicyRuleCondition.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ContextPolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ContextPolicyRuleCondition

-
- -
- -

- ContextPolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new ContextPolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
expression - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ContextPolicyRuleCondition.md b/jsdocs/ContextPolicyRuleCondition.md new file mode 100644 index 000000000..a26645d34 --- /dev/null +++ b/jsdocs/ContextPolicyRuleCondition.md @@ -0,0 +1,12 @@ +# okta.ContextPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**migrated** | **boolean** | | [optional] [default to undefined] +**platform** | [**DevicePolicyRuleConditionPlatform**](DevicePolicyRuleConditionPlatform.md) | | [optional] [default to undefined] +**rooted** | **boolean** | | [optional] [default to undefined] +**trustLevel** | [**DevicePolicyTrustLevel**](DevicePolicyTrustLevel.md) | | [optional] [default to undefined] +**expression** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/ContextPolicyRuleConditionAllOf.md b/jsdocs/ContextPolicyRuleConditionAllOf.md new file mode 100644 index 000000000..34c377b55 --- /dev/null +++ b/jsdocs/ContextPolicyRuleConditionAllOf.md @@ -0,0 +1,8 @@ +# okta.ContextPolicyRuleConditionAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expression** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/CreateBrandDomainRequest.md b/jsdocs/CreateBrandDomainRequest.md new file mode 100644 index 000000000..c61e54745 --- /dev/null +++ b/jsdocs/CreateBrandDomainRequest.md @@ -0,0 +1,8 @@ +# okta.CreateBrandDomainRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**domainId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/CreateBrandRequest.md b/jsdocs/CreateBrandRequest.md new file mode 100644 index 000000000..3d6a3009a --- /dev/null +++ b/jsdocs/CreateBrandRequest.md @@ -0,0 +1,8 @@ +# okta.CreateBrandRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**name** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/CreateSessionRequest.html b/jsdocs/CreateSessionRequest.html deleted file mode 100644 index a53e22c6d..000000000 --- a/jsdocs/CreateSessionRequest.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: CreateSessionRequest - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: CreateSessionRequest

-
- -
- -

- CreateSessionRequest -

- - -
- - -
-
- - -
-
-

new CreateSessionRequest()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
sessionToken - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/CreateSessionRequest.md b/jsdocs/CreateSessionRequest.md new file mode 100644 index 000000000..30cfe53ef --- /dev/null +++ b/jsdocs/CreateSessionRequest.md @@ -0,0 +1,8 @@ +# okta.CreateSessionRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**sessionToken** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/CreateUserRequest.html b/jsdocs/CreateUserRequest.html deleted file mode 100644 index b9aef8328..000000000 --- a/jsdocs/CreateUserRequest.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: CreateUserRequest - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: CreateUserRequest

-
- -
- -

- CreateUserRequest -

- - -
- - -
-
- - -
-
-

new CreateUserRequest()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
credentials - - -UserCredentials - - - - -
groupIds - - -array - - - - -
profile - - -UserProfile - - - - -
type - - -UserType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/CreateUserRequest.md b/jsdocs/CreateUserRequest.md new file mode 100644 index 000000000..15eb4963f --- /dev/null +++ b/jsdocs/CreateUserRequest.md @@ -0,0 +1,11 @@ +# okta.CreateUserRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**UserCredentials**](UserCredentials.md) | | [optional] [default to undefined] +**groupIds** | **Array<string>** | | [optional] [default to undefined] +**profile** | [**UserProfile**](UserProfile.md) | | [default to undefined] +**type** | [**UserType**](UserType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/Csr.html b/jsdocs/Csr.html deleted file mode 100644 index d0f4bd4c3..000000000 --- a/jsdocs/Csr.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Csr - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Csr

-
- -
- -

- Csr -

- - -
- - -
-
- - -
-
-

new Csr()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
created - - -dateTime - - - - -
csr - - -string - - - - -
id - - -string - - - - -
kty - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/Csr.md b/jsdocs/Csr.md new file mode 100644 index 000000000..37074cc6a --- /dev/null +++ b/jsdocs/Csr.md @@ -0,0 +1,11 @@ +# okta.Csr + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**csr** | **string** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**kty** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/CsrMetadata.html b/jsdocs/CsrMetadata.html deleted file mode 100644 index db06f0e58..000000000 --- a/jsdocs/CsrMetadata.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: CsrMetadata - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: CsrMetadata

-
- -
- -

- CsrMetadata -

- - -
- - -
-
- - -
-
-

new CsrMetadata()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
subject - - -CsrMetadataSubject - - - - -
subjectAltNames - - -CsrMetadataSubjectAltNames - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/CsrMetadata.md b/jsdocs/CsrMetadata.md new file mode 100644 index 000000000..14f9e21ad --- /dev/null +++ b/jsdocs/CsrMetadata.md @@ -0,0 +1,9 @@ +# okta.CsrMetadata + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**subject** | [**CsrMetadataSubject**](CsrMetadataSubject.md) | | [optional] [default to undefined] +**subjectAltNames** | [**CsrMetadataSubjectAltNames**](CsrMetadataSubjectAltNames.md) | | [optional] [default to undefined] + diff --git a/jsdocs/CsrMetadataSubject.html b/jsdocs/CsrMetadataSubject.html deleted file mode 100644 index c97c33645..000000000 --- a/jsdocs/CsrMetadataSubject.html +++ /dev/null @@ -1,501 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: CsrMetadataSubject - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: CsrMetadataSubject

-
- -
- -

- CsrMetadataSubject -

- - -
- - -
-
- - -
-
-

new CsrMetadataSubject()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
commonName - - -string - - - - -
countryName - - -string - - - - -
localityName - - -string - - - - -
organizationName - - -string - - - - -
organizationalUnitName - - -string - - - - -
stateOrProvinceName - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/CsrMetadataSubject.md b/jsdocs/CsrMetadataSubject.md new file mode 100644 index 000000000..fa2cfd442 --- /dev/null +++ b/jsdocs/CsrMetadataSubject.md @@ -0,0 +1,13 @@ +# okta.CsrMetadataSubject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**commonName** | **string** | | [optional] [default to undefined] +**countryName** | **string** | | [optional] [default to undefined] +**localityName** | **string** | | [optional] [default to undefined] +**organizationalUnitName** | **string** | | [optional] [default to undefined] +**organizationName** | **string** | | [optional] [default to undefined] +**stateOrProvinceName** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/CsrMetadataSubjectAltNames.html b/jsdocs/CsrMetadataSubjectAltNames.html deleted file mode 100644 index e303a9c09..000000000 --- a/jsdocs/CsrMetadataSubjectAltNames.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: CsrMetadataSubjectAltNames - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: CsrMetadataSubjectAltNames

-
- -
- -

- CsrMetadataSubjectAltNames -

- - -
- - -
-
- - -
-
-

new CsrMetadataSubjectAltNames()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
dnsNames - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/CsrMetadataSubjectAltNames.md b/jsdocs/CsrMetadataSubjectAltNames.md new file mode 100644 index 000000000..ae88fde2e --- /dev/null +++ b/jsdocs/CsrMetadataSubjectAltNames.md @@ -0,0 +1,8 @@ +# okta.CsrMetadataSubjectAltNames + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**dnsNames** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/CustomHotpUserFactor.html b/jsdocs/CustomHotpUserFactor.html deleted file mode 100644 index 9ac17b8cb..000000000 --- a/jsdocs/CustomHotpUserFactor.html +++ /dev/null @@ -1,920 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: CustomHotpUserFactor - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: CustomHotpUserFactor

-
- -
- -

- CustomHotpUserFactor -

- - -
- - -
-
- - -
-
-

new CustomHotpUserFactor()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
factorProfileId - - -string - - - - -
profile - - -CustomHotpUserFactorProfile - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(userId, activateFactorRequest)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
activateFactorRequest - - -ActivateFactorRequest - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

delete(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

verify(userId, verifyFactorRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
verifyFactorRequest - - -VerifyFactorRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/CustomHotpUserFactor.md b/jsdocs/CustomHotpUserFactor.md new file mode 100644 index 000000000..fff8d26c1 --- /dev/null +++ b/jsdocs/CustomHotpUserFactor.md @@ -0,0 +1,9 @@ +# okta.CustomHotpUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**factorProfileId** | **string** | | [optional] [default to undefined] +**profile** | [**CustomHotpUserFactorProfile**](CustomHotpUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/CustomHotpUserFactorAllOf.md b/jsdocs/CustomHotpUserFactorAllOf.md new file mode 100644 index 000000000..7ad835bd2 --- /dev/null +++ b/jsdocs/CustomHotpUserFactorAllOf.md @@ -0,0 +1,9 @@ +# okta.CustomHotpUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**factorProfileId** | **string** | | [optional] [default to undefined] +**profile** | [**CustomHotpUserFactorProfile**](CustomHotpUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/CustomHotpUserFactorProfile.html b/jsdocs/CustomHotpUserFactorProfile.html deleted file mode 100644 index d5b16df0d..000000000 --- a/jsdocs/CustomHotpUserFactorProfile.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: CustomHotpUserFactorProfile - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: CustomHotpUserFactorProfile

-
- -
- -

- CustomHotpUserFactorProfile -

- - -
- - -
-
- - -
-
-

new CustomHotpUserFactorProfile()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
sharedSecret - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/CustomHotpUserFactorProfile.md b/jsdocs/CustomHotpUserFactorProfile.md new file mode 100644 index 000000000..f966ad1bd --- /dev/null +++ b/jsdocs/CustomHotpUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.CustomHotpUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**sharedSecret** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/CustomizablePage.md b/jsdocs/CustomizablePage.md new file mode 100644 index 000000000..15e248c08 --- /dev/null +++ b/jsdocs/CustomizablePage.md @@ -0,0 +1,8 @@ +# okta.CustomizablePage + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**pageContent** | **string** | | [default to undefined] + diff --git a/jsdocs/CustomizationApi.md b/jsdocs/CustomizationApi.md new file mode 100644 index 000000000..8cde7d7e0 --- /dev/null +++ b/jsdocs/CustomizationApi.md @@ -0,0 +1,2632 @@ +# okta.CustomizationApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createBrand**](CustomizationApi.md#createbrand) | **POST** /api/v1/brands | Create a Brand +[**createEmailCustomization**](CustomizationApi.md#createemailcustomization) | **POST** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | Create an Email Customization +[**deleteAllCustomizations**](CustomizationApi.md#deleteallcustomizations) | **DELETE** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | Delete all Email Customizations +[**deleteBrand**](CustomizationApi.md#deletebrand) | **DELETE** /api/v1/brands/{brandId} | Delete a brand +[**deleteBrandThemeBackgroundImage**](CustomizationApi.md#deletebrandthemebackgroundimage) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Delete the Background Image +[**deleteBrandThemeFavicon**](CustomizationApi.md#deletebrandthemefavicon) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Delete the Favicon +[**deleteBrandThemeLogo**](CustomizationApi.md#deletebrandthemelogo) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/logo | Delete the Logo +[**deleteEmailCustomization**](CustomizationApi.md#deleteemailcustomization) | **DELETE** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Delete an Email Customization +[**getBrand**](CustomizationApi.md#getbrand) | **GET** /api/v1/brands/{brandId} | Retrieve a Brand +[**getBrandDomains**](CustomizationApi.md#getbranddomains) | **GET** /api/v1/brands/{brandId}/domains | List all Domains associated with a Brand +[**getBrandTheme**](CustomizationApi.md#getbrandtheme) | **GET** /api/v1/brands/{brandId}/themes/{themeId} | Retrieve a Theme +[**getCustomizationPreview**](CustomizationApi.md#getcustomizationpreview) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId}/preview | Preview an Email Customization +[**getEmailCustomization**](CustomizationApi.md#getemailcustomization) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Retrieve an Email Customization +[**getEmailDefaultContent**](CustomizationApi.md#getemaildefaultcontent) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/default-content | Retrieve an Email Template Default Content +[**getEmailDefaultPreview**](CustomizationApi.md#getemaildefaultpreview) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/default-content/preview | Preview the Email Template Default Content +[**getEmailSettings**](CustomizationApi.md#getemailsettings) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/settings | Retrieve the Email Template Settings +[**getEmailTemplate**](CustomizationApi.md#getemailtemplate) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName} | Retrieve an Email Template +[**linkBrandDomain**](CustomizationApi.md#linkbranddomain) | **POST** /api/v1/brands/{brandId}/domains | Link a Brand to a Domain +[**listAllSignInWidgetVersions**](CustomizationApi.md#listallsigninwidgetversions) | **GET** /api/v1/brands/{brandId}/pages/sign-in/widget-versions | List all Sign-in Widget Versions +[**listBrandThemes**](CustomizationApi.md#listbrandthemes) | **GET** /api/v1/brands/{brandId}/themes | List all Themes +[**listBrands**](CustomizationApi.md#listbrands) | **GET** /api/v1/brands | List all Brands +[**listEmailCustomizations**](CustomizationApi.md#listemailcustomizations) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | List all Email Customizations +[**listEmailTemplates**](CustomizationApi.md#listemailtemplates) | **GET** /api/v1/brands/{brandId}/templates/email | List all Email Templates +[**previewErrorPage**](CustomizationApi.md#previewerrorpage) | **POST** /api/v1/brands/{brandId}/pages/error/preview | Preview the Error Page +[**replaceErrorPage**](CustomizationApi.md#replaceerrorpage) | **PUT** /api/v1/brands/{brandId}/pages/error | Replace the Error Page +[**replaceSignInPage**](CustomizationApi.md#replacesigninpage) | **PUT** /api/v1/brands/{brandId}/pages/sign-in | Replace the Sign-in Page +[**replaceSignInPagePreview**](CustomizationApi.md#replacesigninpagepreview) | **PUT** /api/v1/brands/{brandId}/pages/sign-in/preview | Replace the Sign-in Page Preview +[**replaceSignOutPageSettings**](CustomizationApi.md#replacesignoutpagesettings) | **PUT** /api/v1/brands/{brandId}/pages/sign-out | Replace the Sign-out Page Settings +[**resetErrorPage**](CustomizationApi.md#reseterrorpage) | **DELETE** /api/v1/brands/{brandId}/pages/error | Reset the Error Page +[**resetSignInPage**](CustomizationApi.md#resetsigninpage) | **DELETE** /api/v1/brands/{brandId}/pages/sign-in | Reset the Sign-in Page +[**retrieveErrorPage**](CustomizationApi.md#retrieveerrorpage) | **GET** /api/v1/brands/{brandId}/pages/error | Retrieve the Error Page +[**retrieveSignInPage**](CustomizationApi.md#retrievesigninpage) | **GET** /api/v1/brands/{brandId}/pages/sign-in | Retrieve the Sign-in Page +[**retrieveSignOutPageSettings**](CustomizationApi.md#retrievesignoutpagesettings) | **GET** /api/v1/brands/{brandId}/pages/sign-out | Retrieve the Sign-out Page Settings +[**sendTestEmail**](CustomizationApi.md#sendtestemail) | **POST** /api/v1/brands/{brandId}/templates/email/{templateName}/test | Send a Test Email +[**unlinkBrandDomain**](CustomizationApi.md#unlinkbranddomain) | **DELETE** /api/v1/brands/{brandId}/domains/{domainId} | Unlink a Brand from a Domain +[**updateBrand**](CustomizationApi.md#updatebrand) | **PUT** /api/v1/brands/{brandId} | Replace a Brand +[**updateBrandTheme**](CustomizationApi.md#updatebrandtheme) | **PUT** /api/v1/brands/{brandId}/themes/{themeId} | Replace a Theme +[**updateEmailCustomization**](CustomizationApi.md#updateemailcustomization) | **PUT** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Replace an Email Customization +[**updateEmailSettings**](CustomizationApi.md#updateemailsettings) | **PUT** /api/v1/brands/{brandId}/templates/email/{templateName}/settings | Replace the Email Template Settings +[**uploadBrandThemeBackgroundImage**](CustomizationApi.md#uploadbrandthemebackgroundimage) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Upload the Background Image +[**uploadBrandThemeFavicon**](CustomizationApi.md#uploadbrandthemefavicon) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Upload the Favicon +[**uploadBrandThemeLogo**](CustomizationApi.md#uploadbrandthemelogo) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/logo | Upload the Logo + + +# **createBrand** +> Brand createBrand() + +Create new brand in your org + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiCreateBrandRequest = { + // CreateBrandRequest (optional) + CreateBrandRequest: { + name: "name_example", + }, +}; + +apiInstance.createBrand(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **CreateBrandRequest** | **[CreateBrandRequest](CreateBrandRequest.md)** | | + + +### Return type + +**[Brand](Brand.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createEmailCustomization** +> EmailCustomization createEmailCustomization() + +Creates a new email customization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiCreateEmailCustomizationRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // EmailCustomization (optional) + instance: null, +}; + +apiInstance.createEmailCustomization(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[EmailCustomization](EmailCustomization.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined + + +### Return type + +**[EmailCustomization](EmailCustomization.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Successfully created the email customization. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**409** | Could not create the email customization because it conflicts with an existing email customization. | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteAllCustomizations** +> void deleteAllCustomizations() + +Deletes all customizations for an email template. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiDeleteAllCustomizationsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", +}; + +apiInstance.deleteAllCustomizations(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully deleted all customizations for the email template. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteBrand** +> void deleteBrand() + +Deletes a brand by its unique identifier. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiDeleteBrandRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.deleteBrand(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully deleted the brand. | - | +**403** | Forbidden | - | +**409** | Conflict | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteBrandThemeBackgroundImage** +> void deleteBrandThemeBackgroundImage() + +Deletes a Theme background image. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiDeleteBrandThemeBackgroundImageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", +}; + +apiInstance.deleteBrandThemeBackgroundImage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteBrandThemeFavicon** +> void deleteBrandThemeFavicon() + +Deletes a Theme favicon. The theme will use the default Okta favicon. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiDeleteBrandThemeFaviconRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", +}; + +apiInstance.deleteBrandThemeFavicon(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteBrandThemeLogo** +> void deleteBrandThemeLogo() + +Deletes a Theme logo. The theme will use the default Okta logo. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiDeleteBrandThemeLogoRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", +}; + +apiInstance.deleteBrandThemeLogo(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteEmailCustomization** +> void deleteEmailCustomization() + +Deletes an email customization by its unique identifier. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiDeleteEmailCustomizationRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The ID of the email customization. + customizationId: "customizationId_example", +}; + +apiInstance.deleteEmailCustomization(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**customizationId** | **string** | The ID of the email customization. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully deleted the email customization. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**409** | Could not delete the email customization deleted because it is the default email customization. | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getBrand** +> Brand getBrand() + +Fetches a brand by `brandId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetBrandRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.getBrand(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[Brand](Brand.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getBrandDomains** +> Array getBrandDomains() + +List all domains associated with a brand by `brandId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetBrandDomainsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.getBrandDomains(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[Array<DomainResponse>](DomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getBrandTheme** +> ThemeResponse getBrandTheme() + +Fetches a theme for a brand + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetBrandThemeRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", +}; + +apiInstance.getBrandTheme(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined + + +### Return type + +**[ThemeResponse](ThemeResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getCustomizationPreview** +> EmailPreview getCustomizationPreview() + +Generates a preview of an email customization. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetCustomizationPreviewRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The ID of the email customization. + customizationId: "customizationId_example", +}; + +apiInstance.getCustomizationPreview(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**customizationId** | **string** | The ID of the email customization. | defaults to undefined + + +### Return type + +**[EmailPreview](EmailPreview.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully generated a preview of the email customization. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getEmailCustomization** +> EmailCustomization getEmailCustomization() + +Gets an email customization by its unique identifier. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetEmailCustomizationRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The ID of the email customization. + customizationId: "customizationId_example", +}; + +apiInstance.getEmailCustomization(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**customizationId** | **string** | The ID of the email customization. | defaults to undefined + + +### Return type + +**[EmailCustomization](EmailCustomization.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved the email customization. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getEmailDefaultContent** +> EmailDefaultContent getEmailDefaultContent() + +Gets an email template's default content. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetEmailDefaultContentRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The language to use for the email. Defaults to the current user's language if unspecified. (optional) + language: "language_example", +}; + +apiInstance.getEmailDefaultContent(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**language** | **string** | The language to use for the email. Defaults to the current user's language if unspecified. | (optional) defaults to undefined + + +### Return type + +**[EmailDefaultContent](EmailDefaultContent.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved the email template's default content. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getEmailDefaultPreview** +> EmailPreview getEmailDefaultPreview() + +Generates a preview of an email template's default content. All variable references (e.g., `${user.profile.firstName}`) are populated using the current user's context. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetEmailDefaultPreviewRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The language to use for the email. Defaults to the current user's language if unspecified. (optional) + language: "language_example", +}; + +apiInstance.getEmailDefaultPreview(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**language** | **string** | The language to use for the email. Defaults to the current user's language if unspecified. | (optional) defaults to undefined + + +### Return type + +**[EmailPreview](EmailPreview.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully generated a preview of the email template's default content. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getEmailSettings** +> EmailSettings getEmailSettings() + +Gets an email template's settings. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetEmailSettingsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", +}; + +apiInstance.getEmailSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined + + +### Return type + +**[EmailSettings](EmailSettings.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved the email template's settings. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getEmailTemplate** +> EmailTemplate getEmailTemplate() + +Gets the details of an email template by name. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiGetEmailTemplateRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // Array<'settings' | 'customizationCount'> | Specifies additional metadata to be included in the response. (optional) + expand: [ + "settings", + ], +}; + +apiInstance.getEmailTemplate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**expand** | **Array<'settings' | 'customizationCount'>** | Specifies additional metadata to be included in the response. | (optional) defaults to undefined + + +### Return type + +**[EmailTemplate](EmailTemplate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved the email template. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **linkBrandDomain** +> BrandDomain linkBrandDomain() + +Link a Brand to a Domain by `domainId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiLinkBrandDomainRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // CreateBrandDomainRequest (optional) + CreateBrandDomainRequest: { + domainId: "domainId_example", + }, +}; + +apiInstance.linkBrandDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **CreateBrandDomainRequest** | **[CreateBrandDomainRequest](CreateBrandDomainRequest.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[BrandDomain](BrandDomain.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**403** | Forbidden | - | +**409** | Conflict | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAllSignInWidgetVersions** +> Array listAllSignInWidgetVersions() + +List all sign-in widget versions. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiListAllSignInWidgetVersionsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.listAllSignInWidgetVersions(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**Array** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully listed the sign-in widget versions. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listBrandThemes** +> Array listBrandThemes() + +List all the themes in your brand + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiListBrandThemesRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.listBrandThemes(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[Array<ThemeResponse>](ThemeResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listBrands** +> Array listBrands() + +List all the brands in your org. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:any = {}; + +apiInstance.listBrands(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<Brand>](Brand.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listEmailCustomizations** +> Array listEmailCustomizations() + +Lists all customizations of an email template. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiListEmailCustomizationsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", + // number | A limit on the number of objects to return. (optional) + limit: 20, +}; + +apiInstance.listEmailCustomizations(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined +**limit** | **number** | A limit on the number of objects to return. | (optional) defaults to 20 + + +### Return type + +**[Array<EmailCustomization>](EmailCustomization.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved all email customizations for the specified email template. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listEmailTemplates** +> Array listEmailTemplates() + +Lists all email templates. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiListEmailTemplatesRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", + // number | A limit on the number of objects to return. (optional) + limit: 20, + // Array<'settings' | 'customizationCount'> | Specifies additional metadata to be included in the response. (optional) + expand: [ + "settings", + ], +}; + +apiInstance.listEmailTemplates(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined +**limit** | **number** | A limit on the number of objects to return. | (optional) defaults to 20 +**expand** | **Array<'settings' | 'customizationCount'>** | Specifies additional metadata to be included in the response. | (optional) defaults to undefined + + +### Return type + +**[Array<EmailTemplate>](EmailTemplate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully returned the list of email templates. | * Link - The pagination header containing links to the current and next page of results. See [Pagination](/#pagination) for more information.
| +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **previewErrorPage** +> string previewErrorPage(CustomizablePage) + +Previews the error page. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiPreviewErrorPageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // CustomizablePage + CustomizablePage: { + pageContent: "pageContent_example", + }, +}; + +apiInstance.previewErrorPage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **CustomizablePage** | **[CustomizablePage](CustomizablePage.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**string** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: text/html, application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully previewed the error page. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceErrorPage** +> CustomizablePage replaceErrorPage(CustomizablePage) + +Replaces the error page. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiReplaceErrorPageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // CustomizablePage + CustomizablePage: { + pageContent: "pageContent_example", + }, +}; + +apiInstance.replaceErrorPage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **CustomizablePage** | **[CustomizablePage](CustomizablePage.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[CustomizablePage](CustomizablePage.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully replaced the error page. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceSignInPage** +> SignInPage replaceSignInPage(SignInPage) + +Replaces the sign-in page. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiReplaceSignInPageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // SignInPage + SignInPage: null, +}; + +apiInstance.replaceSignInPage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **SignInPage** | **[SignInPage](SignInPage.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[SignInPage](SignInPage.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully replaced the sign-in page. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceSignInPagePreview** +> replaceSignInPagePreview(SignInPage) + +Replace the sign-in page preview. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiReplaceSignInPagePreviewRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // SignInPage + SignInPage: null, +}; + +apiInstance.replaceSignInPagePreview(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **SignInPage** | **[SignInPage](SignInPage.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +void (empty response body) + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**303** | Successfully replaced the sign-in page preview. | * Location -
| +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceSignOutPageSettings** +> HostedPage replaceSignOutPageSettings(HostedPage) + +Replaces the sign-out page settings. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiReplaceSignOutPageSettingsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // HostedPage + HostedPage: { + type: "EXTERNALLY_HOSTED", + url: "url_example", + }, +}; + +apiInstance.replaceSignOutPageSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **HostedPage** | **[HostedPage](HostedPage.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[HostedPage](HostedPage.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully replaced the sign-out page settings. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **resetErrorPage** +> void resetErrorPage() + +Resets the error page. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiResetErrorPageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.resetErrorPage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully reset the error page. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **resetSignInPage** +> void resetSignInPage() + +Reset the sign-in page. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiResetSignInPageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.resetSignInPage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully reset the sign-in page. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **retrieveErrorPage** +> CustomizablePage retrieveErrorPage() + +Retrieves the error page. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiRetrieveErrorPageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.retrieveErrorPage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[CustomizablePage](CustomizablePage.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved the error page. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **retrieveSignInPage** +> SignInPage retrieveSignInPage() + +Retrieves the sign-in page. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiRetrieveSignInPageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.retrieveSignInPage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[SignInPage](SignInPage.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved the sign-in page. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **retrieveSignOutPageSettings** +> HostedPage retrieveSignOutPageSettings() + +Retrieves the sign-out page settings. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiRetrieveSignOutPageSettingsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", +}; + +apiInstance.retrieveSignOutPageSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[HostedPage](HostedPage.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully retrieved the sign-out page settings. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **sendTestEmail** +> void sendTestEmail() + +Sends a test email to the current user’s primary and secondary email addresses. The email content is selected based on the following priority: 1. The email customization for the language specified in the `language` query parameter. 2. The email template's default customization. 3. The email template’s default content, translated to the current user's language. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiSendTestEmailRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The language to use for the email. Defaults to the current user's language if unspecified. (optional) + language: "language_example", +}; + +apiInstance.sendTestEmail(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**language** | **string** | The language to use for the email. Defaults to the current user's language if unspecified. | (optional) defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully sent a test email. | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unlinkBrandDomain** +> void unlinkBrandDomain() + +Unlink brand and domain by its unique identifier + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUnlinkBrandDomainRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the domain. + domainId: "domainId_example", +}; + +apiInstance.unlinkBrandDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**domainId** | **string** | The ID of the domain. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully unlinked the domain from the brand | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateBrand** +> Brand updateBrand(brand) + +Updates a brand by `brandId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUpdateBrandRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // BrandRequest + brand: { + agreeToCustomPrivacyPolicy: true, + customPrivacyPolicyUrl: "customPrivacyPolicyUrl_example", + name: "name_example", + removePoweredByOkta: true, + }, +}; + +apiInstance.updateBrand(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **brand** | **[BrandRequest](BrandRequest.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined + + +### Return type + +**[Brand](Brand.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateBrandTheme** +> ThemeResponse updateBrandTheme(theme) + +Updates a theme for a brand + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUpdateBrandThemeRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", + // Theme + theme: { + emailTemplateTouchPointVariant: "FULL_THEME", + endUserDashboardTouchPointVariant: "FULL_THEME", + errorPageTouchPointVariant: "BACKGROUND_IMAGE", + primaryColorContrastHex: "primaryColorContrastHex_example", + primaryColorHex: "primaryColorHex_example", + secondaryColorContrastHex: "secondaryColorContrastHex_example", + secondaryColorHex: "secondaryColorHex_example", + signInPageTouchPointVariant: "BACKGROUND_IMAGE", + }, +}; + +apiInstance.updateBrandTheme(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **theme** | **[Theme](Theme.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined + + +### Return type + +**[ThemeResponse](ThemeResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateEmailCustomization** +> EmailCustomization updateEmailCustomization() + +Updates an existing email customization using the property values provided. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUpdateEmailCustomizationRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // string | The ID of the email customization. + customizationId: "customizationId_example", + // EmailCustomization | Request (optional) + instance: null, +}; + +apiInstance.updateEmailCustomization(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[EmailCustomization](EmailCustomization.md)** | Request | +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined +**customizationId** | **string** | The ID of the email customization. | defaults to undefined + + +### Return type + +**[EmailCustomization](EmailCustomization.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Successfully updated the email customization. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**409** | Could not update the email customization because the update would cause a conflict with an existing email customization. | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateEmailSettings** +> void updateEmailSettings() + +Updates an email template's settings. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUpdateEmailSettingsRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The name of the email template. + templateName: "templateName_example", + // EmailSettings (optional) + EmailSettings: { + recipients: "ALL_USERS", + }, +}; + +apiInstance.updateEmailSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **EmailSettings** | **[EmailSettings](EmailSettings.md)** | | +**brandId** | **string** | The ID of the brand. | defaults to undefined +**templateName** | **string** | The name of the email template. | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Successfully updated the email template's settings. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**422** | Could not update the email template's settings due to an invalid setting value. | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **uploadBrandThemeBackgroundImage** +> ImageUploadResponse uploadBrandThemeBackgroundImage() + +Updates the background image for your Theme + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUploadBrandThemeBackgroundImageRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", + // HttpFile + file: { data: Buffer.from(fs.readFileSync('/path/to/file', 'utf-8')), name: '/path/to/file' }, +}; + +apiInstance.uploadBrandThemeBackgroundImage(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined +**file** | **HttpFile** | | defaults to undefined + + +### Return type + +**[ImageUploadResponse](ImageUploadResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: multipart/form-data + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **uploadBrandThemeFavicon** +> ImageUploadResponse uploadBrandThemeFavicon() + +Updates the favicon for your theme + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUploadBrandThemeFaviconRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", + // HttpFile + file: { data: Buffer.from(fs.readFileSync('/path/to/file', 'utf-8')), name: '/path/to/file' }, +}; + +apiInstance.uploadBrandThemeFavicon(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined +**file** | **HttpFile** | | defaults to undefined + + +### Return type + +**[ImageUploadResponse](ImageUploadResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: multipart/form-data + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **uploadBrandThemeLogo** +> ImageUploadResponse uploadBrandThemeLogo() + +Updates the logo for your Theme + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.CustomizationApi(configuration); + +let body:okta.CustomizationApiUploadBrandThemeLogoRequest = { + // string | The ID of the brand. + brandId: "brandId_example", + // string | The ID of the theme. + themeId: "themeId_example", + // HttpFile + file: { data: Buffer.from(fs.readFileSync('/path/to/file', 'utf-8')), name: '/path/to/file' }, +}; + +apiInstance.uploadBrandThemeLogo(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**brandId** | **string** | The ID of the brand. | defaults to undefined +**themeId** | **string** | The ID of the theme. | defaults to undefined +**file** | **HttpFile** | | defaults to undefined + + +### Return type + +**[ImageUploadResponse](ImageUploadResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: multipart/form-data + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/DNSRecord.html b/jsdocs/DNSRecord.html deleted file mode 100644 index 2ed356a31..000000000 --- a/jsdocs/DNSRecord.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: DNSRecord - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: DNSRecord

-
- -
- -

- DNSRecord -

- - -
- - -
-
- - -
-
-

new DNSRecord()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
expiration - - -string - - - - -
fqdn - - -string - - - - -
recordType - - -DNSRecordType - - - - -
values - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/DNSRecord.md b/jsdocs/DNSRecord.md new file mode 100644 index 000000000..006eb961f --- /dev/null +++ b/jsdocs/DNSRecord.md @@ -0,0 +1,11 @@ +# okta.DNSRecord + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiration** | **string** | | [optional] [default to undefined] +**fqdn** | **string** | | [optional] [default to undefined] +**recordType** | [**DNSRecordType**](DNSRecordType.md) | | [optional] [default to undefined] +**values** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/DNSRecordType.md b/jsdocs/DNSRecordType.md new file mode 100644 index 000000000..3a1d458e7 --- /dev/null +++ b/jsdocs/DNSRecordType.md @@ -0,0 +1,4 @@ +# okta.DNSRecordType + +type DNSRecordType = 'CNAME' | 'TXT'; + diff --git a/jsdocs/Device.md b/jsdocs/Device.md new file mode 100644 index 000000000..7419d9d95 --- /dev/null +++ b/jsdocs/Device.md @@ -0,0 +1,17 @@ +# okta.Device + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | Timestamp when the device was created | [optional] [readonly] [default to undefined] +**id** | **string** | Unique key for the device | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | Timestamp when the device was last updated | [optional] [readonly] [default to undefined] +**profile** | [**DeviceProfile**](DeviceProfile.md) | | [optional] [default to undefined] +**resourceAlternateId** | **string** | | [optional] [readonly] [default to undefined] +**resourceDisplayName** | [**DeviceDisplayName**](DeviceDisplayName.md) | | [optional] [default to undefined] +**resourceId** | **string** | Alternate key for the `id` | [optional] [readonly] [default to undefined] +**resourceType** | **string** | | [optional] [readonly] [default to 'UDDevice'] +**status** | [**DeviceStatus**](DeviceStatus.md) | | [optional] [default to undefined] +**_links** | [**DeviceLinks**](DeviceLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/DeviceAccessPolicyRuleCondition.md b/jsdocs/DeviceAccessPolicyRuleCondition.md new file mode 100644 index 000000000..56d90ff62 --- /dev/null +++ b/jsdocs/DeviceAccessPolicyRuleCondition.md @@ -0,0 +1,13 @@ +# okta.DeviceAccessPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**migrated** | **boolean** | | [optional] [default to undefined] +**platform** | [**DevicePolicyRuleConditionPlatform**](DevicePolicyRuleConditionPlatform.md) | | [optional] [default to undefined] +**rooted** | **boolean** | | [optional] [default to undefined] +**trustLevel** | [**DevicePolicyTrustLevel**](DevicePolicyTrustLevel.md) | | [optional] [default to undefined] +**managed** | **boolean** | | [optional] [default to undefined] +**registered** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/DeviceAccessPolicyRuleConditionAllOf.md b/jsdocs/DeviceAccessPolicyRuleConditionAllOf.md new file mode 100644 index 000000000..d2718c06d --- /dev/null +++ b/jsdocs/DeviceAccessPolicyRuleConditionAllOf.md @@ -0,0 +1,9 @@ +# okta.DeviceAccessPolicyRuleConditionAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**managed** | **boolean** | | [optional] [default to undefined] +**registered** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/DeviceApi.md b/jsdocs/DeviceApi.md new file mode 100644 index 000000000..3c4be20d0 --- /dev/null +++ b/jsdocs/DeviceApi.md @@ -0,0 +1,420 @@ +# okta.DeviceApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateDevice**](DeviceApi.md#activatedevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/activate | Activate a Device +[**deactivateDevice**](DeviceApi.md#deactivatedevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/deactivate | Deactivate a Device +[**deleteDevice**](DeviceApi.md#deletedevice) | **DELETE** /api/v1/devices/{deviceId} | Delete a Device +[**getDevice**](DeviceApi.md#getdevice) | **GET** /api/v1/devices/{deviceId} | Retrieve a Device +[**listDevices**](DeviceApi.md#listdevices) | **GET** /api/v1/devices | List all Devices +[**suspendDevice**](DeviceApi.md#suspenddevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/suspend | Suspend a Device +[**unsuspendDevice**](DeviceApi.md#unsuspenddevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/unsuspend | Unsuspend a Device + + +# **activateDevice** +> void activateDevice() + +Activates a device by `deviceId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceApi(configuration); + +let body:okta.DeviceApiActivateDeviceRequest = { + // string | `id` of the device + deviceId: "guo4a5u7JHHhjXrMK0g4", +}; + +apiInstance.activateDevice(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceId** | **string** | `id` of the device | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateDevice** +> void deactivateDevice() + +Deactivates a device by `deviceId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceApi(configuration); + +let body:okta.DeviceApiDeactivateDeviceRequest = { + // string | `id` of the device + deviceId: "guo4a5u7JHHhjXrMK0g4", +}; + +apiInstance.deactivateDevice(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceId** | **string** | `id` of the device | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteDevice** +> void deleteDevice() + +Deletes a device by `deviceId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceApi(configuration); + +let body:okta.DeviceApiDeleteDeviceRequest = { + // string | `id` of the device + deviceId: "guo4a5u7JHHhjXrMK0g4", +}; + +apiInstance.deleteDevice(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceId** | **string** | `id` of the device | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getDevice** +> Device getDevice() + +Retrieve a device by `deviceId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceApi(configuration); + +let body:okta.DeviceApiGetDeviceRequest = { + // string | `id` of the device + deviceId: "guo4a5u7JHHhjXrMK0g4", +}; + +apiInstance.getDevice(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceId** | **string** | `id` of the device | defaults to undefined + + +### Return type + +**[Device](Device.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listDevices** +> Array listDevices() + +Lists all devices with pagination support. A subset of Devices can be returned that match a supported search criteria using the `search` query parameter. Searches for devices based on the properties specified in the `search` parameter conforming SCIM filter specifications (case-insensitive). This data is eventually consistent. The API returns different results depending on specified queries in the request. Empty list is returned if no objects match `search` request. > **Note:** Listing devices with `search` should not be used as a part of any critical flows—such as authentication or updates—to prevent potential data loss. `search` results may not reflect the latest information, as this endpoint uses a search index which may not be up-to-date with recent updates to the object.
Don't use search results directly for record updates, as the data might be stale and therefore overwrite newer data, resulting in data loss.
Use an `id` lookup for records that you update to ensure your results contain the latest data. This operation equires [URL encoding](http://en.wikipedia.org/wiki/Percent-encoding). For example, `search=profile.displayName eq \"Bob\"` is encoded as `search=profile.displayName%20eq%20%22Bob%22`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceApi(configuration); + +let body:okta.DeviceApiListDevicesRequest = { + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", + // number | A limit on the number of objects to return. (optional) + limit: 20, + // string | SCIM filter expression that filters the results. Searches include all Device `profile` properties, as well as the Device `id`, `status` and `lastUpdated` properties. (optional) + search: "status eq "ACTIVE"", +}; + +apiInstance.listDevices(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined +**limit** | **number** | A limit on the number of objects to return. | (optional) defaults to 20 +**search** | **string** | SCIM filter expression that filters the results. Searches include all Device `profile` properties, as well as the Device `id`, `status` and `lastUpdated` properties. | (optional) defaults to undefined + + +### Return type + +**[Array<Device>](Device.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **suspendDevice** +> void suspendDevice() + +Suspends a device by `deviceId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceApi(configuration); + +let body:okta.DeviceApiSuspendDeviceRequest = { + // string | `id` of the device + deviceId: "guo4a5u7JHHhjXrMK0g4", +}; + +apiInstance.suspendDevice(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceId** | **string** | `id` of the device | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unsuspendDevice** +> void unsuspendDevice() + +Unsuspends a device by `deviceId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceApi(configuration); + +let body:okta.DeviceApiUnsuspendDeviceRequest = { + // string | `id` of the device + deviceId: "guo4a5u7JHHhjXrMK0g4", +}; + +apiInstance.unsuspendDevice(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceId** | **string** | `id` of the device | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/DeviceAssurance.md b/jsdocs/DeviceAssurance.md new file mode 100644 index 000000000..e5a5711ac --- /dev/null +++ b/jsdocs/DeviceAssurance.md @@ -0,0 +1,20 @@ +# okta.DeviceAssurance + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**createdBy** | **string** | | [optional] [readonly] [default to undefined] +**createdDate** | **string** | | [optional] [readonly] [default to undefined] +**diskEncryptionType** | [**DeviceAssuranceDiskEncryptionType**](DeviceAssuranceDiskEncryptionType.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**jailbreak** | **boolean** | | [optional] [default to undefined] +**lastUpdatedBy** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdatedDate** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | Display name of the Device Assurance Policy | [optional] [default to undefined] +**osVersion** | [**VersionObject**](VersionObject.md) | | [optional] [default to undefined] +**platform** | [**Platform**](Platform.md) | | [optional] [default to undefined] +**screenLockType** | [**DeviceAssuranceScreenLockType**](DeviceAssuranceScreenLockType.md) | | [optional] [default to undefined] +**secureHardwarePresent** | **boolean** | | [optional] [default to undefined] +**_links** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] [default to undefined] + diff --git a/jsdocs/DeviceAssuranceApi.md b/jsdocs/DeviceAssuranceApi.md new file mode 100644 index 000000000..3e47733e9 --- /dev/null +++ b/jsdocs/DeviceAssuranceApi.md @@ -0,0 +1,333 @@ +# okta.DeviceAssuranceApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createDeviceAssurancePolicy**](DeviceAssuranceApi.md#createdeviceassurancepolicy) | **POST** /api/v1/device-assurances | Create a Device Assurance Policy +[**deleteDeviceAssurancePolicy**](DeviceAssuranceApi.md#deletedeviceassurancepolicy) | **DELETE** /api/v1/device-assurances/{deviceAssuranceId} | Delete a Device Assurance Policy +[**getDeviceAssurancePolicy**](DeviceAssuranceApi.md#getdeviceassurancepolicy) | **GET** /api/v1/device-assurances/{deviceAssuranceId} | Retrieve a Device Assurance Policy +[**listDeviceAssurancePolicies**](DeviceAssuranceApi.md#listdeviceassurancepolicies) | **GET** /api/v1/device-assurances | List all Device Assurance Policies +[**updateDeviceAssurancePolicy**](DeviceAssuranceApi.md#updatedeviceassurancepolicy) | **PUT** /api/v1/device-assurances/{deviceAssuranceId} | Replace a Device Assurance Policy + + +# **createDeviceAssurancePolicy** +> DeviceAssurance createDeviceAssurancePolicy(deviceAssurance) + +Adds a new Device Assurance Policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceAssuranceApi(configuration); + +let body:okta.DeviceAssuranceApiCreateDeviceAssurancePolicyRequest = { + // DeviceAssurance + deviceAssurance: { + diskEncryptionType: { + include: [ + "ALL_INTERNAL_VOLUMES", + ], + }, + jailbreak: true, + name: "name_example", + osVersion: { + minimum: "minimum_example", + }, + platform: "ANDROID", + screenLockType: { + include: [ + "BIOMETRIC", + ], + }, + secureHardwarePresent: true, + }, +}; + +apiInstance.createDeviceAssurancePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **deviceAssurance** | **[DeviceAssurance](DeviceAssurance.md)** | | + + +### Return type + +**[DeviceAssurance](DeviceAssurance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteDeviceAssurancePolicy** +> void deleteDeviceAssurancePolicy() + +Delete a Device Assurance Policy by `deviceAssuranceId`. If the Device Assurance Policy is currently being used in the org Authentication Policies, the delete will not be allowed. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceAssuranceApi(configuration); + +let body:okta.DeviceAssuranceApiDeleteDeviceAssurancePolicyRequest = { + // string | Id of the Device Assurance Policy + deviceAssuranceId: "deviceAssuranceId_example", +}; + +apiInstance.deleteDeviceAssurancePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceAssuranceId** | **string** | Id of the Device Assurance Policy | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**409** | Conflict | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getDeviceAssurancePolicy** +> DeviceAssurance getDeviceAssurancePolicy() + +Fetches a Device Assurance Policy by `deviceAssuranceId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceAssuranceApi(configuration); + +let body:okta.DeviceAssuranceApiGetDeviceAssurancePolicyRequest = { + // string | Id of the Device Assurance Policy + deviceAssuranceId: "deviceAssuranceId_example", +}; + +apiInstance.getDeviceAssurancePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**deviceAssuranceId** | **string** | Id of the Device Assurance Policy | defaults to undefined + + +### Return type + +**[DeviceAssurance](DeviceAssurance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listDeviceAssurancePolicies** +> Array listDeviceAssurancePolicies() + +Enumerates Device Assurance Policies in your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceAssuranceApi(configuration); + +let body:any = {}; + +apiInstance.listDeviceAssurancePolicies(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<DeviceAssurance>](DeviceAssurance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateDeviceAssurancePolicy** +> DeviceAssurance updateDeviceAssurancePolicy(deviceAssurance) + +Updates a Device Assurance Policy by `deviceAssuranceId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DeviceAssuranceApi(configuration); + +let body:okta.DeviceAssuranceApiUpdateDeviceAssurancePolicyRequest = { + // string | Id of the Device Assurance Policy + deviceAssuranceId: "deviceAssuranceId_example", + // DeviceAssurance + deviceAssurance: { + diskEncryptionType: { + include: [ + "ALL_INTERNAL_VOLUMES", + ], + }, + jailbreak: true, + name: "name_example", + osVersion: { + minimum: "minimum_example", + }, + platform: "ANDROID", + screenLockType: { + include: [ + "BIOMETRIC", + ], + }, + secureHardwarePresent: true, + }, +}; + +apiInstance.updateDeviceAssurancePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **deviceAssurance** | **[DeviceAssurance](DeviceAssurance.md)** | | +**deviceAssuranceId** | **string** | Id of the Device Assurance Policy | defaults to undefined + + +### Return type + +**[DeviceAssurance](DeviceAssurance.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/DeviceAssuranceDiskEncryptionType.md b/jsdocs/DeviceAssuranceDiskEncryptionType.md new file mode 100644 index 000000000..f9b1051e2 --- /dev/null +++ b/jsdocs/DeviceAssuranceDiskEncryptionType.md @@ -0,0 +1,8 @@ +# okta.DeviceAssuranceDiskEncryptionType + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**include** | [**Array<DiskEncryptionType>**](DiskEncryptionType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/DeviceAssuranceScreenLockType.md b/jsdocs/DeviceAssuranceScreenLockType.md new file mode 100644 index 000000000..8ef2a7368 --- /dev/null +++ b/jsdocs/DeviceAssuranceScreenLockType.md @@ -0,0 +1,8 @@ +# okta.DeviceAssuranceScreenLockType + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**include** | [**Array<ScreenLockType>**](ScreenLockType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/DeviceDisplayName.md b/jsdocs/DeviceDisplayName.md new file mode 100644 index 000000000..6b80b0696 --- /dev/null +++ b/jsdocs/DeviceDisplayName.md @@ -0,0 +1,9 @@ +# okta.DeviceDisplayName + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**sensitive** | **boolean** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/DeviceLinks.md b/jsdocs/DeviceLinks.md new file mode 100644 index 000000000..5f114d616 --- /dev/null +++ b/jsdocs/DeviceLinks.md @@ -0,0 +1,13 @@ +# okta.DeviceLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**users** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**activate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**deactivate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**suspend** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**unsuspend** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/DevicePlatform.md b/jsdocs/DevicePlatform.md new file mode 100644 index 000000000..71906e672 --- /dev/null +++ b/jsdocs/DevicePlatform.md @@ -0,0 +1,4 @@ +# okta.DevicePlatform + +type DevicePlatform = 'ANDROID' | 'IOS' | 'MACOS' | 'WINDOWS'; + diff --git a/jsdocs/DevicePolicyMDMFramework.md b/jsdocs/DevicePolicyMDMFramework.md new file mode 100644 index 000000000..7113ec28b --- /dev/null +++ b/jsdocs/DevicePolicyMDMFramework.md @@ -0,0 +1,4 @@ +# okta.DevicePolicyMDMFramework + +type DevicePolicyMDMFramework = 'AFW' | 'NATIVE' | 'SAFE'; + diff --git a/jsdocs/DevicePolicyPlatformType.md b/jsdocs/DevicePolicyPlatformType.md new file mode 100644 index 000000000..ce1bd68b6 --- /dev/null +++ b/jsdocs/DevicePolicyPlatformType.md @@ -0,0 +1,4 @@ +# okta.DevicePolicyPlatformType + +type DevicePolicyPlatformType = 'ANDROID' | 'IOS' | 'OSX' | 'WINDOWS'; + diff --git a/jsdocs/DevicePolicyRuleCondition.html b/jsdocs/DevicePolicyRuleCondition.html deleted file mode 100644 index 38e428545..000000000 --- a/jsdocs/DevicePolicyRuleCondition.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: DevicePolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: DevicePolicyRuleCondition

-
- -
- -

- DevicePolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new DevicePolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
migrated - - -boolean - - - - -
platform - - -DevicePolicyRuleConditionPlatform - - - - -
rooted - - -boolean - - - - -
trustLevel - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/DevicePolicyRuleCondition.md b/jsdocs/DevicePolicyRuleCondition.md new file mode 100644 index 000000000..e7ed07f6b --- /dev/null +++ b/jsdocs/DevicePolicyRuleCondition.md @@ -0,0 +1,11 @@ +# okta.DevicePolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**migrated** | **boolean** | | [optional] [default to undefined] +**platform** | [**DevicePolicyRuleConditionPlatform**](DevicePolicyRuleConditionPlatform.md) | | [optional] [default to undefined] +**rooted** | **boolean** | | [optional] [default to undefined] +**trustLevel** | [**DevicePolicyTrustLevel**](DevicePolicyTrustLevel.md) | | [optional] [default to undefined] + diff --git a/jsdocs/DevicePolicyRuleConditionPlatform.html b/jsdocs/DevicePolicyRuleConditionPlatform.html deleted file mode 100644 index 05e28bce8..000000000 --- a/jsdocs/DevicePolicyRuleConditionPlatform.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: DevicePolicyRuleConditionPlatform - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: DevicePolicyRuleConditionPlatform

-
- -
- -

- DevicePolicyRuleConditionPlatform -

- - -
- - -
-
- - -
-
-

new DevicePolicyRuleConditionPlatform()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
supportedMDMFrameworks - - -array - - - - -
types - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/DevicePolicyRuleConditionPlatform.md b/jsdocs/DevicePolicyRuleConditionPlatform.md new file mode 100644 index 000000000..3326483c9 --- /dev/null +++ b/jsdocs/DevicePolicyRuleConditionPlatform.md @@ -0,0 +1,9 @@ +# okta.DevicePolicyRuleConditionPlatform + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**supportedMDMFrameworks** | [**Array<DevicePolicyMDMFramework>**](DevicePolicyMDMFramework.md) | | [optional] [default to undefined] +**types** | [**Array<DevicePolicyPlatformType>**](DevicePolicyPlatformType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/DevicePolicyTrustLevel.md b/jsdocs/DevicePolicyTrustLevel.md new file mode 100644 index 000000000..aa62b1c22 --- /dev/null +++ b/jsdocs/DevicePolicyTrustLevel.md @@ -0,0 +1,4 @@ +# okta.DevicePolicyTrustLevel + +type DevicePolicyTrustLevel = 'ANY' | 'TRUSTED'; + diff --git a/jsdocs/DeviceProfile.md b/jsdocs/DeviceProfile.md new file mode 100644 index 000000000..764e47b20 --- /dev/null +++ b/jsdocs/DeviceProfile.md @@ -0,0 +1,20 @@ +# okta.DeviceProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**displayName** | **string** | Display name of the device | [default to undefined] +**imei** | **string** | International Mobile Equipment Identity of the device | [optional] [default to undefined] +**manufacturer** | **string** | Name of the manufacturer of the device | [optional] [default to undefined] +**meid** | **string** | Mobile equipment identifier of the device | [optional] [default to undefined] +**model** | **string** | Model of the device | [optional] [default to undefined] +**osVersion** | **string** | Version of the device OS | [optional] [default to undefined] +**platform** | [**DevicePlatform**](DevicePlatform.md) | | [default to undefined] +**registered** | **boolean** | Indicates if the device is registered at Okta | [default to undefined] +**secureHardwarePresent** | **boolean** | Indicates if the device constains a secure hardware functionality | [optional] [default to undefined] +**serialNumber** | **string** | Serial number of the device | [optional] [default to undefined] +**sid** | **string** | Windows Security identifier of the device | [optional] [default to undefined] +**tpmPublicKeyHash** | **string** | Windows Trsted Platform Module hash value | [optional] [default to undefined] +**udid** | **string** | macOS Unique Device identifier of the device | [optional] [default to undefined] + diff --git a/jsdocs/DeviceStatus.md b/jsdocs/DeviceStatus.md new file mode 100644 index 000000000..4f6a10911 --- /dev/null +++ b/jsdocs/DeviceStatus.md @@ -0,0 +1,4 @@ +# okta.DeviceStatus + +type DeviceStatus = 'ACTIVE' | 'CREATED' | 'DEACTIVATED' | 'SUSPENDED'; + diff --git a/jsdocs/DiskEncryptionType.md b/jsdocs/DiskEncryptionType.md new file mode 100644 index 000000000..bc6c715d1 --- /dev/null +++ b/jsdocs/DiskEncryptionType.md @@ -0,0 +1,4 @@ +# okta.DiskEncryptionType + +type DiskEncryptionType = 'ALL_INTERNAL_VOLUMES' | 'FULL' | 'USER'; + diff --git a/jsdocs/Domain.html b/jsdocs/Domain.html deleted file mode 100644 index f2919b509..000000000 --- a/jsdocs/Domain.html +++ /dev/null @@ -1,501 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Domain - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Domain

-
- -
- -

- Domain -

- - -
- - -
-
- - -
-
-

new Domain()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
certificateSourceType - - -DomainCertificateSourceType - - - - -
dnsRecords - - -array - - - - -
domain - - -string - - - - -
id - - -string - - - - -
publicCertificate - - -DomainCertificateMetadata - - - - -
validationStatus - - -DomainValidationStatus - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/Domain.md b/jsdocs/Domain.md new file mode 100644 index 000000000..304718fa1 --- /dev/null +++ b/jsdocs/Domain.md @@ -0,0 +1,14 @@ +# okta.Domain + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**brandId** | **string** | | [optional] [default to undefined] +**certificateSourceType** | [**DomainCertificateSourceType**](DomainCertificateSourceType.md) | | [optional] [default to undefined] +**dnsRecords** | [**Array<DNSRecord>**](DNSRecord.md) | | [optional] [default to undefined] +**domain** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [default to undefined] +**publicCertificate** | [**DomainCertificateMetadata**](DomainCertificateMetadata.md) | | [optional] [default to undefined] +**validationStatus** | [**DomainValidationStatus**](DomainValidationStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/DomainApi.md b/jsdocs/DomainApi.md new file mode 100644 index 000000000..609720257 --- /dev/null +++ b/jsdocs/DomainApi.md @@ -0,0 +1,443 @@ +# okta.DomainApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createCertificate**](DomainApi.md#createcertificate) | **PUT** /api/v1/domains/{domainId}/certificate | Replace the Certificate +[**createDomain**](DomainApi.md#createdomain) | **POST** /api/v1/domains | Create a Domain +[**deleteDomain**](DomainApi.md#deletedomain) | **DELETE** /api/v1/domains/{domainId} | Delete a Domain +[**getDomain**](DomainApi.md#getdomain) | **GET** /api/v1/domains/{domainId} | Retrieve a Domain +[**listDomains**](DomainApi.md#listdomains) | **GET** /api/v1/domains | List all Domains +[**updateDomain**](DomainApi.md#updatedomain) | **PUT** /api/v1/domains/{domainId} | Replace a Domain's brandId +[**verifyDomain**](DomainApi.md#verifydomain) | **POST** /api/v1/domains/{domainId}/verify | Verify a Domain + + +# **createCertificate** +> void createCertificate(certificate) + +Creates the Certificate for the Domain. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DomainApi(configuration); + +let body:okta.DomainApiCreateCertificateRequest = { + // string + domainId: "domainId_example", + // DomainCertificate + certificate: { + certificate: "certificate_example", + certificateChain: "certificateChain_example", + privateKey: "privateKey_example", + type: "PEM", + }, +}; + +apiInstance.createCertificate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **certificate** | **[DomainCertificate](DomainCertificate.md)** | | +**domainId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createDomain** +> DomainResponse createDomain(domain) + +Creates your domain. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DomainApi(configuration); + +let body:okta.DomainApiCreateDomainRequest = { + // Domain + domain: { + brandId: "brandId_example", + certificateSourceType: "MANUAL", + dnsRecords: [ + { + expiration: "expiration_example", + fqdn: "fqdn_example", + recordType: "CNAME", + values: [ + "values_example", + ], + }, + ], + domain: "domain_example", + id: "id_example", + publicCertificate: { + expiration: "expiration_example", + fingerprint: "fingerprint_example", + subject: "subject_example", + }, + validationStatus: "COMPLETED", + }, +}; + +apiInstance.createDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **domain** | **[Domain](Domain.md)** | | + + +### Return type + +**[DomainResponse](DomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteDomain** +> void deleteDomain() + +Deletes a Domain by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DomainApi(configuration); + +let body:okta.DomainApiDeleteDomainRequest = { + // string + domainId: "domainId_example", +}; + +apiInstance.deleteDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**domainId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getDomain** +> DomainResponse getDomain() + +Fetches a Domain by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DomainApi(configuration); + +let body:okta.DomainApiGetDomainRequest = { + // string + domainId: "domainId_example", +}; + +apiInstance.getDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**domainId** | **string** | | defaults to undefined + + +### Return type + +**[DomainResponse](DomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listDomains** +> DomainListResponse listDomains() + +List all verified custom Domains for the org. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DomainApi(configuration); + +let body:any = {}; + +apiInstance.listDomains(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[DomainListResponse](DomainListResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateDomain** +> DomainResponse updateDomain(UpdateDomain) + +Updates a Domain by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DomainApi(configuration); + +let body:okta.DomainApiUpdateDomainRequest = { + // string + domainId: "domainId_example", + // UpdateDomain + UpdateDomain: { + brandId: "brandId_example", + }, +}; + +apiInstance.updateDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **UpdateDomain** | **[UpdateDomain](UpdateDomain.md)** | | +**domainId** | **string** | | defaults to undefined + + +### Return type + +**[DomainResponse](DomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **verifyDomain** +> DomainResponse verifyDomain() + +Verifies the Domain by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.DomainApi(configuration); + +let body:okta.DomainApiVerifyDomainRequest = { + // string + domainId: "domainId_example", +}; + +apiInstance.verifyDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**domainId** | **string** | | defaults to undefined + + +### Return type + +**[DomainResponse](DomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/DomainCertificate.html b/jsdocs/DomainCertificate.html deleted file mode 100644 index 4549fad01..000000000 --- a/jsdocs/DomainCertificate.html +++ /dev/null @@ -1,581 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: DomainCertificate - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: DomainCertificate

-
- -
- -

- DomainCertificate -

- - -
- - -
-
- - -
-
-

new DomainCertificate()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
certificate - - -string - - - - -
certificateChain - - -string - - - - -
privateKey - - -string - - - - -
type - - -DomainCertificateType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

createCertificate(domainId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
domainId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/DomainCertificate.md b/jsdocs/DomainCertificate.md new file mode 100644 index 000000000..09f2a9f03 --- /dev/null +++ b/jsdocs/DomainCertificate.md @@ -0,0 +1,11 @@ +# okta.DomainCertificate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**certificate** | **string** | | [optional] [default to undefined] +**certificateChain** | **string** | | [optional] [default to undefined] +**privateKey** | **string** | | [optional] [default to undefined] +**type** | [**DomainCertificateType**](DomainCertificateType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/DomainCertificateMetadata.html b/jsdocs/DomainCertificateMetadata.html deleted file mode 100644 index 871ac8751..000000000 --- a/jsdocs/DomainCertificateMetadata.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: DomainCertificateMetadata - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: DomainCertificateMetadata

-
- -
- -

- DomainCertificateMetadata -

- - -
- - -
-
- - -
-
-

new DomainCertificateMetadata()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
expiration - - -string - - - - -
fingerprint - - -string - - - - -
subject - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/DomainCertificateMetadata.md b/jsdocs/DomainCertificateMetadata.md new file mode 100644 index 000000000..1d63ddf47 --- /dev/null +++ b/jsdocs/DomainCertificateMetadata.md @@ -0,0 +1,10 @@ +# okta.DomainCertificateMetadata + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiration** | **string** | | [optional] [default to undefined] +**fingerprint** | **string** | | [optional] [default to undefined] +**subject** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/DomainCertificateSourceType.md b/jsdocs/DomainCertificateSourceType.md new file mode 100644 index 000000000..ce0d1e41d --- /dev/null +++ b/jsdocs/DomainCertificateSourceType.md @@ -0,0 +1,4 @@ +# okta.DomainCertificateSourceType + +type DomainCertificateSourceType = 'MANUAL' | 'OKTA_MANAGED'; + diff --git a/jsdocs/DomainCertificateType.md b/jsdocs/DomainCertificateType.md new file mode 100644 index 000000000..2f1b3ab9b --- /dev/null +++ b/jsdocs/DomainCertificateType.md @@ -0,0 +1,4 @@ +# okta.DomainCertificateType + +type DomainCertificateType = 'PEM'; + diff --git a/jsdocs/DomainLinks.md b/jsdocs/DomainLinks.md new file mode 100644 index 000000000..d22c2e3b0 --- /dev/null +++ b/jsdocs/DomainLinks.md @@ -0,0 +1,11 @@ +# okta.DomainLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**brand** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**certificate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**verify** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/DomainListResponse.html b/jsdocs/DomainListResponse.html deleted file mode 100644 index 2a895517d..000000000 --- a/jsdocs/DomainListResponse.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: DomainListResponse - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: DomainListResponse

-
- -
- -

- DomainListResponse -

- - -
- - -
-
- - -
-
-

new DomainListResponse()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
domains - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/DomainListResponse.md b/jsdocs/DomainListResponse.md new file mode 100644 index 000000000..26c34777d --- /dev/null +++ b/jsdocs/DomainListResponse.md @@ -0,0 +1,8 @@ +# okta.DomainListResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**domains** | [**Array<DomainResponse>**](DomainResponse.md) | | [optional] [default to undefined] + diff --git a/jsdocs/DomainResponse.md b/jsdocs/DomainResponse.md new file mode 100644 index 000000000..f702cac31 --- /dev/null +++ b/jsdocs/DomainResponse.md @@ -0,0 +1,15 @@ +# okta.DomainResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**brandId** | **string** | | [optional] [default to undefined] +**certificateSourceType** | [**DomainCertificateSourceType**](DomainCertificateSourceType.md) | | [optional] [default to undefined] +**dnsRecords** | [**Array<DNSRecord>**](DNSRecord.md) | | [optional] [default to undefined] +**domain** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [default to undefined] +**publicCertificate** | [**DomainCertificateMetadata**](DomainCertificateMetadata.md) | | [optional] [default to undefined] +**validationStatus** | [**DomainValidationStatus**](DomainValidationStatus.md) | | [optional] [default to undefined] +**_links** | [**DomainLinks**](DomainLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/DomainValidationStatus.md b/jsdocs/DomainValidationStatus.md new file mode 100644 index 000000000..879287a18 --- /dev/null +++ b/jsdocs/DomainValidationStatus.md @@ -0,0 +1,4 @@ +# okta.DomainValidationStatus + +type DomainValidationStatus = 'COMPLETED' | 'IN_PROGRESS' | 'NOT_STARTED' | 'VERIFIED'; + diff --git a/jsdocs/Duration.html b/jsdocs/Duration.html deleted file mode 100644 index 7d33d3462..000000000 --- a/jsdocs/Duration.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Duration - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Duration

-
- -
- -

- Duration -

- - -
- - -
-
- - -
-
-

new Duration()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
number - - -integer - - - - -
unit - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/Duration.md b/jsdocs/Duration.md new file mode 100644 index 000000000..da081b132 --- /dev/null +++ b/jsdocs/Duration.md @@ -0,0 +1,9 @@ +# okta.Duration + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**number** | **number** | | [optional] [default to undefined] +**unit** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/EmailContent.md b/jsdocs/EmailContent.md new file mode 100644 index 000000000..7ebf6073b --- /dev/null +++ b/jsdocs/EmailContent.md @@ -0,0 +1,9 @@ +# okta.EmailContent + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**body** | **string** | The email's HTML body. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). | [default to undefined] +**subject** | **string** | The email's subject. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). | [default to undefined] + diff --git a/jsdocs/EmailCustomization.md b/jsdocs/EmailCustomization.md new file mode 100644 index 000000000..524233643 --- /dev/null +++ b/jsdocs/EmailCustomization.md @@ -0,0 +1,15 @@ +# okta.EmailCustomization + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**body** | **string** | The email's HTML body. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). | [default to undefined] +**subject** | **string** | The email's subject. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). | [default to undefined] +**created** | **Date** | The UTC time at which this email customization was created. | [optional] [readonly] [default to undefined] +**id** | **string** | A unique identifier for this email customization. | [optional] [readonly] [default to undefined] +**isDefault** | **boolean** | Whether this is the default customization for the email template. Each customized email template must have exactly one default customization. Defaults to `true` for the first customization and `false` thereafter. | [optional] [default to undefined] +**language** | **string** | The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646). | [default to undefined] +**lastUpdated** | **Date** | The UTC time at which this email customization was last updated. | [optional] [readonly] [default to undefined] +**_links** | [**EmailCustomizationAllOfLinks**](EmailCustomizationAllOfLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/EmailCustomizationAllOf.md b/jsdocs/EmailCustomizationAllOf.md new file mode 100644 index 000000000..4cb2a6a5a --- /dev/null +++ b/jsdocs/EmailCustomizationAllOf.md @@ -0,0 +1,13 @@ +# okta.EmailCustomizationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | The UTC time at which this email customization was created. | [optional] [readonly] [default to undefined] +**id** | **string** | A unique identifier for this email customization. | [optional] [readonly] [default to undefined] +**isDefault** | **boolean** | Whether this is the default customization for the email template. Each customized email template must have exactly one default customization. Defaults to `true` for the first customization and `false` thereafter. | [optional] [default to undefined] +**language** | **string** | The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646). | [default to undefined] +**lastUpdated** | **Date** | The UTC time at which this email customization was last updated. | [optional] [readonly] [default to undefined] +**_links** | [**EmailCustomizationAllOfLinks**](EmailCustomizationAllOfLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/EmailCustomizationAllOfLinks.md b/jsdocs/EmailCustomizationAllOfLinks.md new file mode 100644 index 000000000..107b4848e --- /dev/null +++ b/jsdocs/EmailCustomizationAllOfLinks.md @@ -0,0 +1,11 @@ +# okta.EmailCustomizationAllOfLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**template** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**preview** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**test** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/EmailDefaultContent.md b/jsdocs/EmailDefaultContent.md new file mode 100644 index 000000000..0bead04d2 --- /dev/null +++ b/jsdocs/EmailDefaultContent.md @@ -0,0 +1,10 @@ +# okta.EmailDefaultContent + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**body** | **string** | The email's HTML body. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). | [default to undefined] +**subject** | **string** | The email's subject. May contain [variable references](https://velocity.apache.org/engine/1.7/user-guide.html#references). | [default to undefined] +**_links** | [**EmailDefaultContentAllOfLinks**](EmailDefaultContentAllOfLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/EmailDefaultContentAllOf.md b/jsdocs/EmailDefaultContentAllOf.md new file mode 100644 index 000000000..2ee08d8f2 --- /dev/null +++ b/jsdocs/EmailDefaultContentAllOf.md @@ -0,0 +1,8 @@ +# okta.EmailDefaultContentAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**_links** | [**EmailDefaultContentAllOfLinks**](EmailDefaultContentAllOfLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/EmailDefaultContentAllOfLinks.md b/jsdocs/EmailDefaultContentAllOfLinks.md new file mode 100644 index 000000000..a1022ca4c --- /dev/null +++ b/jsdocs/EmailDefaultContentAllOfLinks.md @@ -0,0 +1,11 @@ +# okta.EmailDefaultContentAllOfLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**template** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**preview** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**test** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/EmailDomain.md b/jsdocs/EmailDomain.md new file mode 100644 index 000000000..f4ba40301 --- /dev/null +++ b/jsdocs/EmailDomain.md @@ -0,0 +1,10 @@ +# okta.EmailDomain + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**domain** | **string** | | [default to undefined] +**displayName** | **string** | | [default to undefined] +**userName** | **string** | | [default to undefined] + diff --git a/jsdocs/EmailDomainApi.md b/jsdocs/EmailDomainApi.md new file mode 100644 index 000000000..564bc83d8 --- /dev/null +++ b/jsdocs/EmailDomainApi.md @@ -0,0 +1,412 @@ +# okta.EmailDomainApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createEmailDomain**](EmailDomainApi.md#createemaildomain) | **POST** /api/v1/email-domains | Create an Email Domain +[**deleteEmailDomain**](EmailDomainApi.md#deleteemaildomain) | **DELETE** /api/v1/email-domains/{emailDomainId} | Delete an Email Domain +[**getEmailDomain**](EmailDomainApi.md#getemaildomain) | **GET** /api/v1/email-domains/{emailDomainId} | Retrieve a Email Domain +[**listEmailDomainBrands**](EmailDomainApi.md#listemaildomainbrands) | **GET** /api/v1/email-domains/{emailDomainId}/brands | List all brands linked to an email domain +[**listEmailDomains**](EmailDomainApi.md#listemaildomains) | **GET** /api/v1/email-domains | List all email domains +[**updateEmailDomain**](EmailDomainApi.md#updateemaildomain) | **PUT** /api/v1/email-domains/{emailDomainId} | Replace an Email Domain +[**verifyEmailDomain**](EmailDomainApi.md#verifyemaildomain) | **POST** /api/v1/email-domains/{emailDomainId}/verify | Verify an Email Domain + + +# **createEmailDomain** +> EmailDomainResponse createEmailDomain(emailDomain) + +Creates a custom email domain. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EmailDomainApi(configuration); + +let body:okta.EmailDomainApiCreateEmailDomainRequest = { + // EmailDomain + emailDomain: , +}; + +apiInstance.createEmailDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **emailDomain** | **[EmailDomain](EmailDomain.md)** | | + + +### Return type + +**[EmailDomainResponse](EmailDomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteEmailDomain** +> void deleteEmailDomain() + +Deletes an Email Domain by `emailDomainId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EmailDomainApi(configuration); + +let body:okta.EmailDomainApiDeleteEmailDomainRequest = { + // string + emailDomainId: "emailDomainId_example", +}; + +apiInstance.deleteEmailDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**emailDomainId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getEmailDomain** +> EmailDomainResponse getEmailDomain() + +Fetches an Email Domain by `emailDomainId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EmailDomainApi(configuration); + +let body:okta.EmailDomainApiGetEmailDomainRequest = { + // string + emailDomainId: "emailDomainId_example", +}; + +apiInstance.getEmailDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**emailDomainId** | **string** | | defaults to undefined + + +### Return type + +**[EmailDomainResponse](EmailDomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listEmailDomainBrands** +> Array listEmailDomainBrands() + +List all brands linked to an email domain. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EmailDomainApi(configuration); + +let body:okta.EmailDomainApiListEmailDomainBrandsRequest = { + // string + emailDomainId: "emailDomainId_example", +}; + +apiInstance.listEmailDomainBrands(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**emailDomainId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Brand>](Brand.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listEmailDomains** +> EmailDomainListResponse listEmailDomains() + +List all the email domains in your org. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EmailDomainApi(configuration); + +let body:any = {}; + +apiInstance.listEmailDomains(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[EmailDomainListResponse](EmailDomainListResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateEmailDomain** +> EmailDomainResponse updateEmailDomain(updateEmailDomain) + +Replaces an email domain by `emailDomainId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EmailDomainApi(configuration); + +let body:okta.EmailDomainApiUpdateEmailDomainRequest = { + // string + emailDomainId: "emailDomainId_example", + // UpdateEmailDomain + updateEmailDomain: null, +}; + +apiInstance.updateEmailDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **updateEmailDomain** | **[UpdateEmailDomain](UpdateEmailDomain.md)** | | +**emailDomainId** | **string** | | defaults to undefined + + +### Return type + +**[EmailDomainResponse](EmailDomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **verifyEmailDomain** +> EmailDomainResponse verifyEmailDomain() + +Verifies an Email Domain by `emailDomainId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EmailDomainApi(configuration); + +let body:okta.EmailDomainApiVerifyEmailDomainRequest = { + // string + emailDomainId: "emailDomainId_example", +}; + +apiInstance.verifyEmailDomain(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**emailDomainId** | **string** | | defaults to undefined + + +### Return type + +**[EmailDomainResponse](EmailDomainResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/EmailDomainListResponse.md b/jsdocs/EmailDomainListResponse.md new file mode 100644 index 000000000..e82cac95f --- /dev/null +++ b/jsdocs/EmailDomainListResponse.md @@ -0,0 +1,8 @@ +# okta.EmailDomainListResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**email_domains** | [**Array<EmailDomainResponse>**](EmailDomainResponse.md) | | [optional] [default to undefined] + diff --git a/jsdocs/EmailDomainResponse.md b/jsdocs/EmailDomainResponse.md new file mode 100644 index 000000000..fded51fef --- /dev/null +++ b/jsdocs/EmailDomainResponse.md @@ -0,0 +1,13 @@ +# okta.EmailDomainResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**dnsValidationRecords** | [**Array<DNSRecord>**](DNSRecord.md) | | [optional] [default to undefined] +**domain** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [default to undefined] +**validationStatus** | [**EmailDomainStatus**](EmailDomainStatus.md) | | [optional] [default to undefined] +**displayName** | **string** | | [default to undefined] +**userName** | **string** | | [default to undefined] + diff --git a/jsdocs/EmailDomainStatus.md b/jsdocs/EmailDomainStatus.md new file mode 100644 index 000000000..e5992552a --- /dev/null +++ b/jsdocs/EmailDomainStatus.md @@ -0,0 +1,4 @@ +# okta.EmailDomainStatus + +type EmailDomainStatus = 'DELETED' | 'ERROR' | 'NOT_STARTED' | 'POLLING' | 'VERIFIED'; + diff --git a/jsdocs/EmailPreview.md b/jsdocs/EmailPreview.md new file mode 100644 index 000000000..f90229e71 --- /dev/null +++ b/jsdocs/EmailPreview.md @@ -0,0 +1,10 @@ +# okta.EmailPreview + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**body** | **string** | The email's HTML body. | [optional] [readonly] [default to undefined] +**subject** | **string** | The email's subject. | [optional] [readonly] [default to undefined] +**_links** | [**EmailPreviewLinks**](EmailPreviewLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/EmailPreviewLinks.md b/jsdocs/EmailPreviewLinks.md new file mode 100644 index 000000000..827564739 --- /dev/null +++ b/jsdocs/EmailPreviewLinks.md @@ -0,0 +1,12 @@ +# okta.EmailPreviewLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**contentSource** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**template** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**test** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**defaultContent** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/EmailSettings.md b/jsdocs/EmailSettings.md new file mode 100644 index 000000000..78cdaf01d --- /dev/null +++ b/jsdocs/EmailSettings.md @@ -0,0 +1,15 @@ +# okta.EmailSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**recipients** | **string** | | [default to undefined] + + + +## EmailSettingsRecipientsEnum + +type EmailSettingsRecipientsEnum = 'ALL_USERS' | 'ADMINS_ONLY' | 'NO_USERS' + + diff --git a/jsdocs/EmailTemplate.md b/jsdocs/EmailTemplate.md new file mode 100644 index 000000000..e9a8a7ad9 --- /dev/null +++ b/jsdocs/EmailTemplate.md @@ -0,0 +1,10 @@ +# okta.EmailTemplate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**name** | **string** | The name of this email template. | [optional] [readonly] [default to undefined] +**_embedded** | [**EmailTemplateEmbedded**](EmailTemplateEmbedded.md) | | [optional] [default to undefined] +**_links** | [**EmailTemplateLinks**](EmailTemplateLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/EmailTemplateEmbedded.md b/jsdocs/EmailTemplateEmbedded.md new file mode 100644 index 000000000..4195beb9c --- /dev/null +++ b/jsdocs/EmailTemplateEmbedded.md @@ -0,0 +1,9 @@ +# okta.EmailTemplateEmbedded + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**EmailSettings**](EmailSettings.md) | | [optional] [default to undefined] +**customizationCount** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/EmailTemplateLinks.md b/jsdocs/EmailTemplateLinks.md new file mode 100644 index 000000000..088b43f7d --- /dev/null +++ b/jsdocs/EmailTemplateLinks.md @@ -0,0 +1,12 @@ +# okta.EmailTemplateLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**settings** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**defaultContent** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**customizations** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**test** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/EmailTemplateTouchPointVariant.md b/jsdocs/EmailTemplateTouchPointVariant.md new file mode 100644 index 000000000..1340c5e81 --- /dev/null +++ b/jsdocs/EmailTemplateTouchPointVariant.md @@ -0,0 +1,4 @@ +# okta.EmailTemplateTouchPointVariant + +type EmailTemplateTouchPointVariant = 'FULL_THEME' | 'OKTA_DEFAULT'; + diff --git a/jsdocs/EmailUserFactor.html b/jsdocs/EmailUserFactor.html deleted file mode 100644 index e3606833b..000000000 --- a/jsdocs/EmailUserFactor.html +++ /dev/null @@ -1,896 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: EmailUserFactor - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: EmailUserFactor

-
- -
- -

- EmailUserFactor -

- - -
- - -
-
- - -
-
-

new EmailUserFactor()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
profile - - -EmailUserFactorProfile - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(userId, activateFactorRequest)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
activateFactorRequest - - -ActivateFactorRequest - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

delete(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

verify(userId, verifyFactorRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
verifyFactorRequest - - -VerifyFactorRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/EmailUserFactor.md b/jsdocs/EmailUserFactor.md new file mode 100644 index 000000000..5b521ebdf --- /dev/null +++ b/jsdocs/EmailUserFactor.md @@ -0,0 +1,8 @@ +# okta.EmailUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**EmailUserFactorProfile**](EmailUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/EmailUserFactorAllOf.md b/jsdocs/EmailUserFactorAllOf.md new file mode 100644 index 000000000..424ca1646 --- /dev/null +++ b/jsdocs/EmailUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.EmailUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**EmailUserFactorProfile**](EmailUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/EmailUserFactorProfile.html b/jsdocs/EmailUserFactorProfile.html deleted file mode 100644 index 2eaf345ca..000000000 --- a/jsdocs/EmailUserFactorProfile.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: EmailUserFactorProfile - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: EmailUserFactorProfile

-
- -
- -

- EmailUserFactorProfile -

- - -
- - -
-
- - -
-
-

new EmailUserFactorProfile()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
email - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/EmailUserFactorProfile.md b/jsdocs/EmailUserFactorProfile.md new file mode 100644 index 000000000..e3d75aa53 --- /dev/null +++ b/jsdocs/EmailUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.EmailUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**email** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/EnabledStatus.md b/jsdocs/EnabledStatus.md new file mode 100644 index 000000000..59b822e38 --- /dev/null +++ b/jsdocs/EnabledStatus.md @@ -0,0 +1,4 @@ +# okta.EnabledStatus + +type EnabledStatus = 'DISABLED' | 'ENABLED'; + diff --git a/jsdocs/EndUserDashboardTouchPointVariant.md b/jsdocs/EndUserDashboardTouchPointVariant.md new file mode 100644 index 000000000..b0875e870 --- /dev/null +++ b/jsdocs/EndUserDashboardTouchPointVariant.md @@ -0,0 +1,4 @@ +# okta.EndUserDashboardTouchPointVariant + +type EndUserDashboardTouchPointVariant = 'FULL_THEME' | 'LOGO_ON_FULL_WHITE_BACKGROUND' | 'OKTA_DEFAULT' | 'WHITE_LOGO_BACKGROUND'; + diff --git a/jsdocs/Error.md b/jsdocs/Error.md new file mode 100644 index 000000000..a02b69317 --- /dev/null +++ b/jsdocs/Error.md @@ -0,0 +1,12 @@ +# okta.ModelError + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**errorCauses** | [**Array<ErrorErrorCausesInner>**](ErrorErrorCausesInner.md) | | [optional] [default to undefined] +**errorCode** | **string** | An Okta code for this type of error | [optional] [default to undefined] +**errorId** | **string** | A unique identifier for this error. This can be used by Okta Support to help with troubleshooting. | [optional] [default to undefined] +**errorLink** | **string** | An Okta code for this type of error | [optional] [default to undefined] +**errorSummary** | **string** | A short description of what caused this error. Sometimes this contains dynamically-generated information about your specific error. | [optional] [default to undefined] + diff --git a/jsdocs/ErrorErrorCausesInner.md b/jsdocs/ErrorErrorCausesInner.md new file mode 100644 index 000000000..896998496 --- /dev/null +++ b/jsdocs/ErrorErrorCausesInner.md @@ -0,0 +1,8 @@ +# okta.ErrorErrorCausesInner + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**errorSummary** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/ErrorPageTouchPointVariant.md b/jsdocs/ErrorPageTouchPointVariant.md new file mode 100644 index 000000000..68e2dece0 --- /dev/null +++ b/jsdocs/ErrorPageTouchPointVariant.md @@ -0,0 +1,4 @@ +# okta.ErrorPageTouchPointVariant + +type ErrorPageTouchPointVariant = 'BACKGROUND_IMAGE' | 'BACKGROUND_SECONDARY_COLOR' | 'OKTA_DEFAULT'; + diff --git a/jsdocs/EventHook.html b/jsdocs/EventHook.html deleted file mode 100644 index f93c2240a..000000000 --- a/jsdocs/EventHook.html +++ /dev/null @@ -1,977 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: EventHook - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: EventHook

-
- -
- -

- EventHook -

- - -
- - -
-
- - -
-
-

new EventHook()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
channel - - -EventHookChannel - - - - -
created - - -dateTime - - - - -
createdBy - - -string - - - - -
events - - -EventSubscriptions - - - - -
id - - -string - - - - -
lastUpdated - - -dateTime - - - - -
name - - -string - - - - -
status - - -string - - - - -
verificationStatus - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- - - -
-
-

deactivate()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- - - -
-
-

verify()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/EventHook.md b/jsdocs/EventHook.md new file mode 100644 index 000000000..eb7921ddc --- /dev/null +++ b/jsdocs/EventHook.md @@ -0,0 +1,17 @@ +# okta.EventHook + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**channel** | [**EventHookChannel**](EventHookChannel.md) | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**createdBy** | **string** | | [optional] [default to undefined] +**events** | [**EventSubscriptions**](EventSubscriptions.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**verificationStatus** | [**EventHookVerificationStatus**](EventHookVerificationStatus.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/EventHookApi.md b/jsdocs/EventHookApi.md new file mode 100644 index 000000000..745c5b4c7 --- /dev/null +++ b/jsdocs/EventHookApi.md @@ -0,0 +1,518 @@ +# okta.EventHookApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateEventHook**](EventHookApi.md#activateeventhook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/activate | Activate an Event Hook +[**createEventHook**](EventHookApi.md#createeventhook) | **POST** /api/v1/eventHooks | Create an Event Hook +[**deactivateEventHook**](EventHookApi.md#deactivateeventhook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/deactivate | Deactivate an Event Hook +[**deleteEventHook**](EventHookApi.md#deleteeventhook) | **DELETE** /api/v1/eventHooks/{eventHookId} | Delete an Event Hook +[**getEventHook**](EventHookApi.md#geteventhook) | **GET** /api/v1/eventHooks/{eventHookId} | Retrieve an Event Hook +[**listEventHooks**](EventHookApi.md#listeventhooks) | **GET** /api/v1/eventHooks | List all Event Hooks +[**updateEventHook**](EventHookApi.md#updateeventhook) | **PUT** /api/v1/eventHooks/{eventHookId} | Replace an Event Hook +[**verifyEventHook**](EventHookApi.md#verifyeventhook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/verify | Verify an Event Hook + + +# **activateEventHook** +> EventHook activateEventHook() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:okta.EventHookApiActivateEventHookRequest = { + // string + eventHookId: "eventHookId_example", +}; + +apiInstance.activateEventHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**eventHookId** | **string** | | defaults to undefined + + +### Return type + +**[EventHook](EventHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createEventHook** +> EventHook createEventHook(eventHook) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:okta.EventHookApiCreateEventHookRequest = { + // EventHook + eventHook: { + channel: { + config: { + authScheme: { + key: "key_example", + type: "HEADER", + value: "value_example", + }, + headers: [ + { + key: "key_example", + value: "value_example", + }, + ], + uri: "uri_example", + }, + type: "HTTP", + version: "version_example", + }, + createdBy: "createdBy_example", + events: {}, + name: "name_example", + status: "ACTIVE", + verificationStatus: "UNVERIFIED", + }, +}; + +apiInstance.createEventHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **eventHook** | **[EventHook](EventHook.md)** | | + + +### Return type + +**[EventHook](EventHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateEventHook** +> EventHook deactivateEventHook() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:okta.EventHookApiDeactivateEventHookRequest = { + // string + eventHookId: "eventHookId_example", +}; + +apiInstance.deactivateEventHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**eventHookId** | **string** | | defaults to undefined + + +### Return type + +**[EventHook](EventHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteEventHook** +> void deleteEventHook() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:okta.EventHookApiDeleteEventHookRequest = { + // string + eventHookId: "eventHookId_example", +}; + +apiInstance.deleteEventHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**eventHookId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getEventHook** +> EventHook getEventHook() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:okta.EventHookApiGetEventHookRequest = { + // string + eventHookId: "eventHookId_example", +}; + +apiInstance.getEventHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**eventHookId** | **string** | | defaults to undefined + + +### Return type + +**[EventHook](EventHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listEventHooks** +> Array listEventHooks() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:any = {}; + +apiInstance.listEventHooks(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<EventHook>](EventHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateEventHook** +> EventHook updateEventHook(eventHook) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:okta.EventHookApiUpdateEventHookRequest = { + // string + eventHookId: "eventHookId_example", + // EventHook + eventHook: { + channel: { + config: { + authScheme: { + key: "key_example", + type: "HEADER", + value: "value_example", + }, + headers: [ + { + key: "key_example", + value: "value_example", + }, + ], + uri: "uri_example", + }, + type: "HTTP", + version: "version_example", + }, + createdBy: "createdBy_example", + events: {}, + name: "name_example", + status: "ACTIVE", + verificationStatus: "UNVERIFIED", + }, +}; + +apiInstance.updateEventHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **eventHook** | **[EventHook](EventHook.md)** | | +**eventHookId** | **string** | | defaults to undefined + + +### Return type + +**[EventHook](EventHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **verifyEventHook** +> EventHook verifyEventHook() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.EventHookApi(configuration); + +let body:okta.EventHookApiVerifyEventHookRequest = { + // string + eventHookId: "eventHookId_example", +}; + +apiInstance.verifyEventHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**eventHookId** | **string** | | defaults to undefined + + +### Return type + +**[EventHook](EventHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/EventHookChannel.html b/jsdocs/EventHookChannel.html deleted file mode 100644 index 425583fc5..000000000 --- a/jsdocs/EventHookChannel.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: EventHookChannel - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: EventHookChannel

-
- -
- -

- EventHookChannel -

- - -
- - -
-
- - -
-
-

new EventHookChannel()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
config - - -EventHookChannelConfig - - - - -
type - - -string - - - - -
version - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/EventHookChannel.md b/jsdocs/EventHookChannel.md new file mode 100644 index 000000000..cdab90f9a --- /dev/null +++ b/jsdocs/EventHookChannel.md @@ -0,0 +1,10 @@ +# okta.EventHookChannel + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**config** | [**EventHookChannelConfig**](EventHookChannelConfig.md) | | [optional] [default to undefined] +**type** | [**EventHookChannelType**](EventHookChannelType.md) | | [optional] [default to undefined] +**version** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/EventHookChannelConfig.html b/jsdocs/EventHookChannelConfig.html deleted file mode 100644 index 4e3474e44..000000000 --- a/jsdocs/EventHookChannelConfig.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: EventHookChannelConfig - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: EventHookChannelConfig

-
- -
- -

- EventHookChannelConfig -

- - -
- - -
-
- - -
-
-

new EventHookChannelConfig()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authScheme - - -EventHookChannelConfigAuthScheme - - - - -
headers - - -array - - - - -
uri - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/EventHookChannelConfig.md b/jsdocs/EventHookChannelConfig.md new file mode 100644 index 000000000..6cc12113d --- /dev/null +++ b/jsdocs/EventHookChannelConfig.md @@ -0,0 +1,10 @@ +# okta.EventHookChannelConfig + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authScheme** | [**EventHookChannelConfigAuthScheme**](EventHookChannelConfigAuthScheme.md) | | [optional] [default to undefined] +**headers** | [**Array<EventHookChannelConfigHeader>**](EventHookChannelConfigHeader.md) | | [optional] [default to undefined] +**uri** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/EventHookChannelConfigAuthScheme.html b/jsdocs/EventHookChannelConfigAuthScheme.html deleted file mode 100644 index 573806a99..000000000 --- a/jsdocs/EventHookChannelConfigAuthScheme.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: EventHookChannelConfigAuthScheme - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: EventHookChannelConfigAuthScheme

-
- -
- -

- EventHookChannelConfigAuthScheme -

- - -
- - -
-
- - -
-
-

new EventHookChannelConfigAuthScheme()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
key - - -string - - - - -
type - - -EventHookChannelConfigAuthSchemeType - - - - -
value - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/EventHookChannelConfigAuthScheme.md b/jsdocs/EventHookChannelConfigAuthScheme.md new file mode 100644 index 000000000..6171426e0 --- /dev/null +++ b/jsdocs/EventHookChannelConfigAuthScheme.md @@ -0,0 +1,10 @@ +# okta.EventHookChannelConfigAuthScheme + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**key** | **string** | | [optional] [default to undefined] +**type** | [**EventHookChannelConfigAuthSchemeType**](EventHookChannelConfigAuthSchemeType.md) | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/EventHookChannelConfigAuthSchemeType.md b/jsdocs/EventHookChannelConfigAuthSchemeType.md new file mode 100644 index 000000000..e46e9d152 --- /dev/null +++ b/jsdocs/EventHookChannelConfigAuthSchemeType.md @@ -0,0 +1,4 @@ +# okta.EventHookChannelConfigAuthSchemeType + +type EventHookChannelConfigAuthSchemeType = 'HEADER'; + diff --git a/jsdocs/EventHookChannelConfigHeader.html b/jsdocs/EventHookChannelConfigHeader.html deleted file mode 100644 index 9c0b58958..000000000 --- a/jsdocs/EventHookChannelConfigHeader.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: EventHookChannelConfigHeader - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: EventHookChannelConfigHeader

-
- -
- -

- EventHookChannelConfigHeader -

- - -
- - -
-
- - -
-
-

new EventHookChannelConfigHeader()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
key - - -string - - - - -
value - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/EventHookChannelConfigHeader.md b/jsdocs/EventHookChannelConfigHeader.md new file mode 100644 index 000000000..47e5686a5 --- /dev/null +++ b/jsdocs/EventHookChannelConfigHeader.md @@ -0,0 +1,9 @@ +# okta.EventHookChannelConfigHeader + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**key** | **string** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/EventHookChannelType.md b/jsdocs/EventHookChannelType.md new file mode 100644 index 000000000..1c144518b --- /dev/null +++ b/jsdocs/EventHookChannelType.md @@ -0,0 +1,4 @@ +# okta.EventHookChannelType + +type EventHookChannelType = 'HTTP'; + diff --git a/jsdocs/EventHookVerificationStatus.md b/jsdocs/EventHookVerificationStatus.md new file mode 100644 index 000000000..d5a357adb --- /dev/null +++ b/jsdocs/EventHookVerificationStatus.md @@ -0,0 +1,4 @@ +# okta.EventHookVerificationStatus + +type EventHookVerificationStatus = 'UNVERIFIED' | 'VERIFIED'; + diff --git a/jsdocs/EventSubscriptionType.md b/jsdocs/EventSubscriptionType.md new file mode 100644 index 000000000..5b558bfd0 --- /dev/null +++ b/jsdocs/EventSubscriptionType.md @@ -0,0 +1,4 @@ +# okta.EventSubscriptionType + +type EventSubscriptionType = 'EVENT_TYPE' | 'FLOW_EVENT'; + diff --git a/jsdocs/EventSubscriptions.html b/jsdocs/EventSubscriptions.html deleted file mode 100644 index a50a5e3c7..000000000 --- a/jsdocs/EventSubscriptions.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: EventSubscriptions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: EventSubscriptions

-
- -
- -

- EventSubscriptions -

- - -
- - -
-
- - -
-
-

new EventSubscriptions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
items - - -array - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/EventSubscriptions.md b/jsdocs/EventSubscriptions.md new file mode 100644 index 000000000..f4f6586d2 --- /dev/null +++ b/jsdocs/EventSubscriptions.md @@ -0,0 +1,9 @@ +# okta.EventSubscriptions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**items** | **Array<string>** | | [optional] [default to undefined] +**type** | [**EventSubscriptionType**](EventSubscriptionType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/FCMConfiguration.md b/jsdocs/FCMConfiguration.md new file mode 100644 index 000000000..af8601db4 --- /dev/null +++ b/jsdocs/FCMConfiguration.md @@ -0,0 +1,10 @@ +# okta.FCMConfiguration + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**fileName** | **string** | (Optional) File name for Admin Console display | [optional] [default to undefined] +**projectId** | **string** | Project ID of FCM configuration | [optional] [readonly] [default to undefined] +**serviceAccountJson** | **any** | JSON containing the private service account key and service account details. See [Creating and managing service account keys](https://cloud.google.com/iam/docs/creating-managing-service-account-keys) for more information on creating service account keys in JSON. | [optional] [default to undefined] + diff --git a/jsdocs/FCMPushProvider.md b/jsdocs/FCMPushProvider.md new file mode 100644 index 000000000..286169293 --- /dev/null +++ b/jsdocs/FCMPushProvider.md @@ -0,0 +1,8 @@ +# okta.FCMPushProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**configuration** | [**FCMConfiguration**](FCMConfiguration.md) | | [optional] [default to undefined] + diff --git a/jsdocs/FCMPushProviderAllOf.md b/jsdocs/FCMPushProviderAllOf.md new file mode 100644 index 000000000..487ddbe38 --- /dev/null +++ b/jsdocs/FCMPushProviderAllOf.md @@ -0,0 +1,8 @@ +# okta.FCMPushProviderAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**configuration** | [**FCMConfiguration**](FCMConfiguration.md) | | [optional] [default to undefined] + diff --git a/jsdocs/FactorProvider.md b/jsdocs/FactorProvider.md new file mode 100644 index 000000000..1e7a28f12 --- /dev/null +++ b/jsdocs/FactorProvider.md @@ -0,0 +1,4 @@ +# okta.FactorProvider + +type FactorProvider = 'CUSTOM' | 'DUO' | 'FIDO' | 'GOOGLE' | 'OKTA' | 'RSA' | 'SYMANTEC' | 'YUBICO'; + diff --git a/jsdocs/FactorResultType.md b/jsdocs/FactorResultType.md new file mode 100644 index 000000000..e82c1cf26 --- /dev/null +++ b/jsdocs/FactorResultType.md @@ -0,0 +1,4 @@ +# okta.FactorResultType + +type FactorResultType = 'CANCELLED' | 'CHALLENGE' | 'ERROR' | 'FAILED' | 'PASSCODE_REPLAYED' | 'REJECTED' | 'SUCCESS' | 'TIMEOUT' | 'TIME_WINDOW_EXCEEDED' | 'WAITING'; + diff --git a/jsdocs/FactorStatus.md b/jsdocs/FactorStatus.md new file mode 100644 index 000000000..8453b02a3 --- /dev/null +++ b/jsdocs/FactorStatus.md @@ -0,0 +1,4 @@ +# okta.FactorStatus + +type FactorStatus = 'ACTIVE' | 'DISABLED' | 'ENROLLED' | 'EXPIRED' | 'INACTIVE' | 'NOT_SETUP' | 'PENDING_ACTIVATION'; + diff --git a/jsdocs/FactorType.md b/jsdocs/FactorType.md new file mode 100644 index 000000000..3089da7b5 --- /dev/null +++ b/jsdocs/FactorType.md @@ -0,0 +1,4 @@ +# okta.FactorType + +type FactorType = 'call' | 'email' | 'hotp' | 'push' | 'question' | 'sms' | 'token' | 'token:hardware' | 'token:hotp' | 'token:software:totp' | 'u2f' | 'web' | 'webauthn'; + diff --git a/jsdocs/Feature.html b/jsdocs/Feature.html deleted file mode 100644 index 9691959d2..000000000 --- a/jsdocs/Feature.html +++ /dev/null @@ -1,893 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Feature - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Feature

-
- -
- -

- Feature -

- - -
- - -
-
- - -
-
-

new Feature()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
description - - -string - - - - -
id - - -string - - - - -
name - - -string - - - - -
stage - - -FeatureStage - - - - -
status - - -EnabledStatus - - - - -
type - - -FeatureType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

getDependencies()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Feature instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

getDependents()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Feature instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

updateLifecycle(lifecycle, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
lifecycle - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Feature> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/Feature.md b/jsdocs/Feature.md new file mode 100644 index 000000000..fc6c291ec --- /dev/null +++ b/jsdocs/Feature.md @@ -0,0 +1,14 @@ +# okta.Feature + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**description** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**stage** | [**FeatureStage**](FeatureStage.md) | | [optional] [default to undefined] +**status** | [**EnabledStatus**](EnabledStatus.md) | | [optional] [default to undefined] +**type** | [**FeatureType**](FeatureType.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/FeatureApi.md b/jsdocs/FeatureApi.md new file mode 100644 index 000000000..71e13be23 --- /dev/null +++ b/jsdocs/FeatureApi.md @@ -0,0 +1,298 @@ +# okta.FeatureApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**getFeature**](FeatureApi.md#getfeature) | **GET** /api/v1/features/{featureId} | Retrieve a Feature +[**listFeatureDependencies**](FeatureApi.md#listfeaturedependencies) | **GET** /api/v1/features/{featureId}/dependencies | List all Dependencies +[**listFeatureDependents**](FeatureApi.md#listfeaturedependents) | **GET** /api/v1/features/{featureId}/dependents | List all Dependents +[**listFeatures**](FeatureApi.md#listfeatures) | **GET** /api/v1/features | List all Features +[**updateFeatureLifecycle**](FeatureApi.md#updatefeaturelifecycle) | **POST** /api/v1/features/{featureId}/{lifecycle} | Update a Feature Lifecycle + + +# **getFeature** +> Feature getFeature() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.FeatureApi(configuration); + +let body:okta.FeatureApiGetFeatureRequest = { + // string + featureId: "featureId_example", +}; + +apiInstance.getFeature(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**featureId** | **string** | | defaults to undefined + + +### Return type + +**[Feature](Feature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listFeatureDependencies** +> Array listFeatureDependencies() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.FeatureApi(configuration); + +let body:okta.FeatureApiListFeatureDependenciesRequest = { + // string + featureId: "featureId_example", +}; + +apiInstance.listFeatureDependencies(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**featureId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Feature>](Feature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listFeatureDependents** +> Array listFeatureDependents() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.FeatureApi(configuration); + +let body:okta.FeatureApiListFeatureDependentsRequest = { + // string + featureId: "featureId_example", +}; + +apiInstance.listFeatureDependents(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**featureId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Feature>](Feature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listFeatures** +> Array listFeatures() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.FeatureApi(configuration); + +let body:any = {}; + +apiInstance.listFeatures(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<Feature>](Feature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateFeatureLifecycle** +> Feature updateFeatureLifecycle() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.FeatureApi(configuration); + +let body:okta.FeatureApiUpdateFeatureLifecycleRequest = { + // string + featureId: "featureId_example", + // string + lifecycle: "lifecycle_example", + // string (optional) + mode: "mode_example", +}; + +apiInstance.updateFeatureLifecycle(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**featureId** | **string** | | defaults to undefined +**lifecycle** | **string** | | defaults to undefined +**mode** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Feature](Feature.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/FeatureStage.html b/jsdocs/FeatureStage.html deleted file mode 100644 index d06098423..000000000 --- a/jsdocs/FeatureStage.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: FeatureStage - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: FeatureStage

-
- -
- -

- FeatureStage -

- - -
- - -
-
- - -
-
-

new FeatureStage()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
state - - -FeatureStageState - - - - -
value - - -FeatureStageValue - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/FeatureStage.md b/jsdocs/FeatureStage.md new file mode 100644 index 000000000..19dc77f11 --- /dev/null +++ b/jsdocs/FeatureStage.md @@ -0,0 +1,9 @@ +# okta.FeatureStage + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**state** | [**FeatureStageState**](FeatureStageState.md) | | [optional] [default to undefined] +**value** | [**FeatureStageValue**](FeatureStageValue.md) | | [optional] [default to undefined] + diff --git a/jsdocs/FeatureStageState.md b/jsdocs/FeatureStageState.md new file mode 100644 index 000000000..6e4d312e2 --- /dev/null +++ b/jsdocs/FeatureStageState.md @@ -0,0 +1,4 @@ +# okta.FeatureStageState + +type FeatureStageState = 'CLOSED' | 'OPEN'; + diff --git a/jsdocs/FeatureStageValue.md b/jsdocs/FeatureStageValue.md new file mode 100644 index 000000000..5e124738b --- /dev/null +++ b/jsdocs/FeatureStageValue.md @@ -0,0 +1,4 @@ +# okta.FeatureStageValue + +type FeatureStageValue = 'BETA' | 'EA'; + diff --git a/jsdocs/FeatureType.md b/jsdocs/FeatureType.md new file mode 100644 index 000000000..4b51b2340 --- /dev/null +++ b/jsdocs/FeatureType.md @@ -0,0 +1,4 @@ +# okta.FeatureType + +type FeatureType = 'self-service'; + diff --git a/jsdocs/FipsEnum.md b/jsdocs/FipsEnum.md new file mode 100644 index 000000000..8eaf5a107 --- /dev/null +++ b/jsdocs/FipsEnum.md @@ -0,0 +1,4 @@ +# okta.FipsEnum + +type FipsEnum = 'OPTIONAL' | 'REQUIRED'; + diff --git a/jsdocs/ForgotPasswordResponse.html b/jsdocs/ForgotPasswordResponse.html deleted file mode 100644 index ba6675af3..000000000 --- a/jsdocs/ForgotPasswordResponse.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ForgotPasswordResponse - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ForgotPasswordResponse

-
- -
- -

- ForgotPasswordResponse -

- - -
- - -
-
- - -
-
-

new ForgotPasswordResponse()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
resetPasswordUrl - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ForgotPasswordResponse.md b/jsdocs/ForgotPasswordResponse.md new file mode 100644 index 000000000..17dd3aa11 --- /dev/null +++ b/jsdocs/ForgotPasswordResponse.md @@ -0,0 +1,8 @@ +# okta.ForgotPasswordResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**resetPasswordUrl** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/GeneratedApiClient.html b/jsdocs/GeneratedApiClient.html deleted file mode 100644 index dee2bba2e..000000000 --- a/jsdocs/GeneratedApiClient.html +++ /dev/null @@ -1,54147 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GeneratedApiClient - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GeneratedApiClient

-
- -
- -

- GeneratedApiClient -

- - -
- - -
-
- - -
-
-

new GeneratedApiClient()

- - -
-
- - -
- Auto-Generated API client, implements the operations as defined in the OpenaAPI JSON spec -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activateApplication(appId)

- - -
-
- - -
- Activates an inactive application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

activateAuthorizationServer(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

activateAuthorizationServerPolicy(authServerId, policyId)

- - -
-
- - -
- Activate Authorization Server Policy -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
policyId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

activateAuthorizationServerPolicyRule(authServerId, policyId, ruleId)

- - -
-
- - -
- Activate Authorization Server Policy Rule -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
policyId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

activateEventHook(eventHookId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
eventHookId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- - - -
-
-

activateFactor(userId, factorId, activateFactorRequest)

- - -
-
- - -
- The `sms` and `token:software:totp` factor types require activation to complete the enrollment process. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
factorId - - -String - - - - -
activateFactorRequest - - -ActivateFactorRequest - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

activateGroupRule(ruleId)

- - -
-
- - -
- Activates a specific group rule by id from your organization -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ruleId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

activateIdentityProvider(idpId)

- - -
-
- - -
- Activates an inactive IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProvider> - - - -
-
- - - - - -
- - - -
-
-

activateInlineHook(inlineHookId)

- - -
-
- - -
- Activates the Inline Hook matching the provided id -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
inlineHookId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHook> - - - -
-
- - - - - -
- - - -
-
-

activateNetworkZone(zoneId)

- - -
-
- - -
- Activate Network Zone -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
zoneId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<NetworkZone> - - - -
-
- - - - - -
- - - -
-
-

activateOrigin(trustedOriginId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
trustedOriginId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<TrustedOrigin> - - - -
-
- - - - - -
- - - -
-
-

activatePolicy(policyId)

- - -
-
- - -
- Activates a policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

activatePolicyRule(policyId, ruleId)

- - -
-
- - -
- Activates a policy rule. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

activateUser(userId, queryParams)

- - -
-
- - -
- Activates a user. This operation can only be performed on users with a `STAGED` status. Activation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `ACTIVE` when the activation process is complete. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserActivationToken> - - - -
-
- - - - - -
- - - -
-
-

addAllAppsAsTargetToRole(userId, roleId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addApplicationInstanceTargetToAppAdminRoleGivenToGroup(groupId, roleId, appName, applicationId)

- - -
-
- - -
- Add App Instance Target to App Administrator Role given to a Group -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
applicationId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addApplicationTargetToAdminRoleForUser(userId, roleId, appName)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addApplicationTargetToAdminRoleGivenToGroup(groupId, roleId, appName)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addApplicationTargetToAppAdminRoleForUser(userId, roleId, appName, applicationId)

- - -
-
- - -
- Add App Instance Target to App Administrator Role given to a User -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
applicationId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addGroupTargetToGroupAdministratorRoleForGroup(groupId, roleId, targetGroupId)

- - -
-
- - -
- Convenience method for /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
targetGroupId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addGroupTargetToRole(userId, roleId, groupId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
groupId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addLinkedObjectDefinition(linkedObject)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
linkedObject - - -LinkedObject - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<LinkedObject> - - - -
-
- - - - - -
- - - -
-
-

addUserToGroup(groupId, userId)

- - -
-
- - -
- Adds a user to a group with 'OKTA_GROUP' type. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

assignRoleToGroup(groupId, assignRoleRequest, queryParams)

- - -
-
- - -
- Assigns a Role to a Group -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
assignRoleRequest - - -AssignRoleRequest - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
disableNotifications - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Role> - - - -
-
- - - - - -
- - - -
-
-

assignRoleToUser(userId, assignRoleRequest, queryParams)

- - -
-
- - -
- Assigns a role to a user. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
assignRoleRequest - - -AssignRoleRequest - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
disableNotifications - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Role> - - - -
-
- - - - - -
- - - -
-
-

assignUserToApplication(appId, appUser)

- - -
-
- - -
- Assigns an user to an application with [credentials](#application-user-credentials-object) and an app-specific [profile](#application-user-profile-object). Profile mappings defined for the application are first applied before applying any profile properties specified in the request. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
appUser - - -AppUser - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

changePassword(userId, changePasswordRequest, queryParams)

- - -
-
- - -
- Changes a user's password by validating the user's current password. This operation can only be performed on users in `STAGED`, `ACTIVE`, `PASSWORD_EXPIRED`, or `RECOVERY` status that have a valid password credential -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
changePasswordRequest - - -ChangePasswordRequest - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
strict - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserCredentials> - - - -
-
- - - - - -
- - - -
-
-

changeRecoveryQuestion(userId, userCredentials)

- - -
-
- - -
- Changes a user's recovery question & answer credential by validating the user's current password. This operation can only be performed on users in **STAGED**, **ACTIVE** or **RECOVERY** `status` that have a valid password credential -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
userCredentials - - -UserCredentials - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserCredentials> - - - -
-
- - - - - -
- - - -
-
-

clearUserSessions(userId, queryParams)

- - -
-
- - -
- Removes all active identity provider sessions. This forces the user to authenticate on the next operation. Optionally revokes OpenID Connect and OAuth refresh and access tokens issued to the user. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
oauthTokens - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

cloneApplicationKey(appId, keyId, queryParams)

- - -
-
- - -
- Clones a X.509 certificate for an application key credential from a source application to target application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
keyId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
targetAid - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

cloneIdentityProviderKey(idpId, keyId, queryParams)

- - -
-
- - -
- Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
keyId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
targetIdpId - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

createApplication(application, queryParams)

- - -
-
- - -
- Adds a new application to your Okta organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
application - - -Application - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
activate - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- - - -
-
-

createApplicationGroupAssignment(appId, groupId, applicationGroupAssignment)

- - -
-
- - -
- Assigns a group to an application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
groupId - - -String - - - - -
applicationGroupAssignment - - -ApplicationGroupAssignment - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

createAuthorizationServer(authorizationServer)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authorizationServer - - -AuthorizationServer - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServer> - - - -
-
- - - - - -
- - - -
-
-

createAuthorizationServerPolicy(authServerId, authorizationServerPolicy)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
authorizationServerPolicy - - -AuthorizationServerPolicy - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicy> - - - -
-
- - - - - -
- - - -
-
-

createAuthorizationServerPolicyRule(policyId, authServerId, authorizationServerPolicyRule)

- - -
-
- - -
- Creates a policy rule for the specified Custom Authorization Server and Policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
authServerId - - -String - - - - -
authorizationServerPolicyRule - - -AuthorizationServerPolicyRule - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicyRule> - - - -
-
- - - - - -
- - - -
-
-

createCertificate(domainId, domainCertificate)

- - -
-
- - -
- Creates the Certificate for the Domain. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
domainId - - -String - - - - -
domainCertificate - - -DomainCertificate - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

createDomain(domain)

- - -
-
- - -
- Creates your domain. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
domain - - -Domain - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Domain> - - - -
-
- - - - - -
- - - -
-
-

createEventHook(eventHook)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
eventHook - - -EventHook - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- - - -
-
-

createGroup(group)

- - -
-
- - -
- Adds a new group with `OKTA_GROUP` type to your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
group - - -Group - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Group> - - - -
-
- - - - - -
- - - -
-
-

createGroupRule(groupRule)

- - -
-
- - -
- Creates a group rule to dynamically add users to the specified group if they match the condition -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupRule - - -GroupRule - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<GroupRule> - - - -
-
- - - - - -
- - - -
-
-

createIdentityProvider(identityProvider)

- - -
-
- - -
- Adds a new IdP to your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
identityProvider - - -IdentityProvider - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProvider> - - - -
-
- - - - - -
- - - -
-
-

createIdentityProviderKey(jsonWebKey)

- - -
-
- - -
- Adds a new X.509 certificate credential to the IdP key store. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
jsonWebKey - - -JsonWebKey - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

createInlineHook(inlineHook)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
inlineHook - - -InlineHook - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHook> - - - -
-
- - - - - -
- - - -
-
-

createNetworkZone(networkZone)

- - -
-
- - -
- Adds a new network zone to your Okta organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
networkZone - - -NetworkZone - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<NetworkZone> - - - -
-
- - - - - -
- - - -
-
-

createOAuth2Claim(authServerId, oAuth2Claim)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
oAuth2Claim - - -OAuth2Claim - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Claim> - - - -
-
- - - - - -
- - - -
-
-

createOAuth2Scope(authServerId, oAuth2Scope)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
oAuth2Scope - - -OAuth2Scope - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Scope> - - - -
-
- - - - - -
- - - -
-
-

createOrigin(trustedOrigin)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
trustedOrigin - - -TrustedOrigin - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<TrustedOrigin> - - - -
-
- - - - - -
- - - -
-
-

createPolicy(policy, queryParams)

- - -
-
- - -
- Creates a policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policy - - -Policy - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
activate - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Policy> - - - -
-
- - - - - -
- - - -
-
-

createPolicyRule(policyId, policyRule)

- - -
-
- - -
- Creates a policy rule. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
policyRule - - -PolicyRule - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

createSession(createSessionRequest)

- - -
-
- - -
- Creates a new session for a user with a valid session token. Use this API if, for example, you want to set the session cookie yourself instead of allowing Okta to set it, or want to hold the session ID in order to delete a session via the API instead of visiting the logout URL. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
createSessionRequest - - -CreateSessionRequest - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Session> - - - -
-
- - - - - -
- - - -
-
-

createSmsTemplate(smsTemplate)

- - -
-
- - -
- Adds a new custom SMS template to your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
smsTemplate - - -SmsTemplate - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<SmsTemplate> - - - -
-
- - - - - -
- - - -
-
-

createUser(createUserRequest, queryParams)

- - -
-
- - -
- Creates a new user in your Okta organization with or without credentials. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
createUserRequest - - -CreateUserRequest - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
activate - - -String - - - - - - - <optional>
- - - - - -
provider - - -String - - - - - - - <optional>
- - - - - -
nextLogin - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<User> - - - -
-
- - - - - -
- - - -
-
-

createUserType(userType)

- - -
-
- - -
- Creates a new User Type. A default User Type is automatically created along with your org, and you may add another 9 User Types for a maximum of 10. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userType - - -UserType - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserType> - - - -
-
- - - - - -
- - - -
-
-

deactivateApplication(appId)

- - -
-
- - -
- Deactivates an active application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivateAuthorizationServer(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivateAuthorizationServerPolicy(authServerId, policyId)

- - -
-
- - -
- Deactivate Authorization Server Policy -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
policyId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivateAuthorizationServerPolicyRule(authServerId, policyId, ruleId)

- - -
-
- - -
- Deactivate Authorization Server Policy Rule -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
policyId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivateEventHook(eventHookId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
eventHookId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- - - -
-
-

deactivateGroupRule(ruleId)

- - -
-
- - -
- Deactivates a specific group rule by id from your organization -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ruleId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivateIdentityProvider(idpId)

- - -
-
- - -
- Deactivates an active IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProvider> - - - -
-
- - - - - -
- - - -
-
-

deactivateInlineHook(inlineHookId)

- - -
-
- - -
- Deactivates the Inline Hook matching the provided id -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
inlineHookId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHook> - - - -
-
- - - - - -
- - - -
-
-

deactivateNetworkZone(zoneId)

- - -
-
- - -
- Deactivates a network zone. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
zoneId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<NetworkZone> - - - -
-
- - - - - -
- - - -
-
-

deactivateOrDeleteUser(userId, queryParams)

- - -
-
- - -
- Deletes a user permanently. This operation can only be performed on users that have a `DEPROVISIONED` status. **This action cannot be recovered!** -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivateOrigin(trustedOriginId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
trustedOriginId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<TrustedOrigin> - - - -
-
- - - - - -
- - - -
-
-

deactivatePolicy(policyId)

- - -
-
- - -
- Deactivates a policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivatePolicyRule(policyId, ruleId)

- - -
-
- - -
- Deactivates a policy rule. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivateUser(userId, queryParams)

- - -
-
- - -
- Deactivates a user. This operation can only be performed on users that do not have a `DEPROVISIONED` status. Deactivation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `DEPROVISIONED` during deactivation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `DEPROVISIONED` when the deactivation process is complete. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteApplication(appId)

- - -
-
- - -
- Removes an inactive application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteApplicationGroupAssignment(appId, groupId)

- - -
-
- - -
- Removes a group assignment from an application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
groupId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteApplicationUser(appId, userId, queryParams)

- - -
-
- - -
- Removes an assignment for a user from an application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteAuthorizationServer(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteAuthorizationServerPolicy(authServerId, policyId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
policyId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteAuthorizationServerPolicyRule(policyId, authServerId, ruleId)

- - -
-
- - -
- Deletes a Policy Rule defined in the specified Custom Authorization Server and Policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
authServerId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteDomain(domainId)

- - -
-
- - -
- Deletes a Domain by `id`. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
domainId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteEventHook(eventHookId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
eventHookId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteFactor(userId, factorId)

- - -
-
- - -
- Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
factorId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteGroup(groupId)

- - -
-
- - -
- Removes a group with `OKTA_GROUP` type from your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteGroupRule(ruleId, queryParams)

- - -
-
- - -
- Removes a specific group rule by id from your organization -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ruleId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
removeUsers - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteIdentityProvider(idpId)

- - -
-
- - -
- Removes an IdP from your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteIdentityProviderKey(keyId)

- - -
-
- - -
- Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteInlineHook(inlineHookId)

- - -
-
- - -
- Deletes the Inline Hook matching the provided id. Once deleted, the Inline Hook is unrecoverable. As a safety precaution, only Inline Hooks with a status of INACTIVE are eligible for deletion. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
inlineHookId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteLinkedObjectDefinition(linkedObjectName)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
linkedObjectName - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteNetworkZone(zoneId)

- - -
-
- - -
- Removes network zone. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
zoneId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteOAuth2Claim(authServerId, claimId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
claimId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteOAuth2Scope(authServerId, scopeId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
scopeId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteOrigin(trustedOriginId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
trustedOriginId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deletePolicy(policyId)

- - -
-
- - -
- Removes a policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deletePolicyRule(policyId, ruleId)

- - -
-
- - -
- Removes a policy rule. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteSmsTemplate(templateId)

- - -
-
- - -
- Removes an SMS template. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
templateId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteUserType(typeId)

- - -
-
- - -
- Deletes a User Type permanently. This operation is not permitted for the default type, nor for any User Type that has existing users -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
typeId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

endSession(sessionId)

- - -
-
- - -
- Convenience method for /api/v1/sessions/{sessionId} -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
sessionId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

enrollFactor(userId, userFactor, queryParams)

- - -
-
- - -
- Enrolls a user with a supported factor. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
userFactor - - -UserFactor - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
updatePhone - - -String - - - - - - - <optional>
- - - - - -
templateId - - -String - - - - - - - <optional>
- - - - - -
tokenLifetimeSeconds - - -String - - - - - - - <optional>
- - - - - -
activate - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

executeInlineHook(inlineHookId, inlineHookPayload)

- - -
-
- - -
- Executes the Inline Hook matching the provided inlineHookId using the request body as the input. This will send the provided data through the Channel and return a response if it matches the correct data contract. This execution endpoint should only be used for testing purposes. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
inlineHookId - - -String - - - - -
inlineHookPayload - - -InlineHookPayload - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHookResponse> - - - -
-
- - - - - -
- - - -
-
-

expirePassword(userId)

- - -
-
- - -
- This operation transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<User> - - - -
-
- - - - - -
- - - -
-
-

expirePasswordAndGetTemporaryPassword(userId)

- - -
-
- - -
- This operation transitions the user to the status of `PASSWORD_EXPIRED` and the user's password is reset to a temporary password that is returned. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<TempPassword> - - - -
-
- - - - - -
- - - -
-
-

extendOktaSupport()

- - -
-
- - -
- Extends the length of time that Okta Support can access your org by 24 hours. This means that 24 hours are added to the remaining access time. -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaSupportSettingsObj> - - - -
-
- - - - - -
- - - -
-
-

forgotPasswordGenerateOneTimeToken(userId, queryParams)

- - -
-
- - -
- Generates a one-time token (OTT) that can be used to reset a user's password -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ForgotPasswordResponse> - - - -
-
- - - - - -
- - - -
-
-

forgotPasswordSetNewPassword(userId, userCredentials, queryParams)

- - -
-
- - -
- Sets a new password for a user by validating the user's answer to their current recovery question -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
userCredentials - - -UserCredentials - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ForgotPasswordResponse> - - - -
-
- - - - - -
- - - -
-
-

generateApplicationKey(appId, queryParams)

- - -
-
- - -
- Generates a new X.509 certificate for an application key credential -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
validityYears - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

generateCsrForApplication(appId, csrMetadata)

- - -
-
- - -
- Generates a new key pair and returns the Certificate Signing Request for it. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateCsrForIdentityProvider(idpId, csrMetadata)

- - -
-
- - -
- Generates a new key pair and returns a Certificate Signing Request for it. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateIdentityProviderSigningKey(idpId, queryParams)

- - -
-
- - -
- Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
validityYears - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplication(appId, queryParams)

- - -
-
- - -
- Fetches an application from your Okta organization by `id`. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- - - -
-
-

getApplicationGroupAssignment(appId, groupId, queryParams)

- - -
-
- - -
- Fetches an application group assignment -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
groupId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

getApplicationKey(appId, keyId)

- - -
-
- - -
- Gets a specific application key credential by kid -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
keyId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationUser(appId, userId, queryParams)

- - -
-
- - -
- Fetches a specific user assignment for application by `id`. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

getApplicationUserSchema(appInstanceId)

- - -
-
- - -
- Fetches the Schema for an App User -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appInstanceId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserSchema> - - - -
-
- - - - - -
- - - -
-
-

getAuthorizationServer(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServer> - - - -
-
- - - - - -
- - - -
-
-

getAuthorizationServerPolicy(authServerId, policyId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
policyId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicy> - - - -
-
- - - - - -
- - - -
-
-

getAuthorizationServerPolicyRule(policyId, authServerId, ruleId)

- - -
-
- - -
- Returns a Policy Rule by ID that is defined in the specified Custom Authorization Server and Policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
authServerId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicyRule> - - - -
-
- - - - - -
- - - -
-
-

getCsrForApplication(appId, csrId)

- - -
-
- - -
- Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId} -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getCsrForIdentityProvider(idpId, csrId)

- - -
-
- - -
- Gets a specific Certificate Signing Request model by id -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getCurrentConfiguration()

- - -
-
- - -
- Gets current ThreatInsight configuration -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ThreatInsightConfiguration> - - - -
-
- - - - - -
- - - -
-
-

getDomain(domainId)

- - -
-
- - -
- Fetches a Domain by `id`. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
domainId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Domain> - - - -
-
- - - - - -
- - - -
-
-

getEventHook(eventHookId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
eventHookId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- - - -
-
-

getFactor(userId, factorId)

- - -
-
- - -
- Fetches a factor for the specified user -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
factorId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

getFactorTransactionStatus(userId, factorId, transactionId)

- - -
-
- - -
- Polls factors verification transaction for status. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
factorId - - -String - - - - -
transactionId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- - - -
-
-

getFeature(featureId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
featureId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Feature> - - - -
-
- - - - - -
- - - -
-
-

getGroup(groupId)

- - -
-
- - -
- Fetches a group from your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Group> - - - -
-
- - - - - -
- - - -
-
-

getGroupRule(ruleId, queryParams)

- - -
-
- - -
- Fetches a specific group rule by id from your organization -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ruleId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<GroupRule> - - - -
-
- - - - - -
- - - -
-
-

getGroupSchema()

- - -
-
- - -
- Fetches the group schema -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<GroupSchema> - - - -
-
- - - - - -
- - - -
-
-

getIdentityProvider(idpId)

- - -
-
- - -
- Fetches an IdP by `id`. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProvider> - - - -
-
- - - - - -
- - - -
-
-

getIdentityProviderApplicationUser(idpId, userId)

- - -
-
- - -
- Fetches a linked IdP user by ID -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProviderApplicationUser> - - - -
-
- - - - - -
- - - -
-
-

getIdentityProviderKey(keyId)

- - -
-
- - -
- Gets a specific IdP Key Credential by `kid` -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getIdentityProviderSigningKey(idpId, keyId)

- - -
-
- - -
- Gets a specific IdP Key Credential by `kid` -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
keyId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getInlineHook(inlineHookId)

- - -
-
- - -
- Gets an inline hook by ID -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
inlineHookId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHook> - - - -
-
- - - - - -
- - - -
-
-

getLinkedObjectDefinition(linkedObjectName)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
linkedObjectName - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<LinkedObject> - - - -
-
- - - - - -
- - - -
-
-

getLinkedObjectsForUser(userId, relationshipName, queryParams)

- - -
-
- - -
- Get linked objects for a user, relationshipName can be a primary or associated relationship name -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
relationshipName - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ResponseLinks instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

getLogs(queryParams)

- - -
-
- - -
- The Okta System Log API provides read access to your organization’s system log. This API provides more functionality than the Events API -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
since - - -String - - - - - - - <optional>
- - - - - -
until - - -String - - - - - - - <optional>
- - - - - -
filter - - -String - - - - - - - <optional>
- - - - - -
q - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
sortOrder - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield LogEvent instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

getNetworkZone(zoneId)

- - -
-
- - -
- Fetches a network zone from your Okta organization by `id`. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
zoneId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<NetworkZone> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Claim(authServerId, claimId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
claimId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Claim> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Scope(authServerId, scopeId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
scopeId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Scope> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2TokenForApplication(appId, tokenId, queryParams)

- - -
-
- - -
- Gets a token for the specified application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
tokenId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Token> - - - -
-
- - - - - -
- - - -
-
-

getOktaCommunicationSettings()

- - -
-
- - -
- Gets Okta Communication Settings of your organization. -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaCommunicationSetting> - - - -
-
- - - - - -
- - - -
-
-

getOrgContactTypes()

- - -
-
- - -
- Gets Contact Types of your organization. -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OrgContactTypeObj instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

getOrgContactUser(contactType)

- - -
-
- - -
- Retrieves the URL of the User associated with the specified Contact Type. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
contactType - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgContactUser> - - - -
-
- - - - - -
- - - -
-
-

getOrgOktaSupportSettings()

- - -
-
- - -
- Gets Okta Support Settings of your organization. -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaSupportSettingsObj> - - - -
-
- - - - - -
- - - -
-
-

getOrgPreferences()

- - -
-
- - -
- Gets preferences of your organization. -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgPreferences> - - - -
-
- - - - - -
- - - -
-
-

getOrgSettings()

- - -
-
- - -
- Get settings of your organization. -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgSetting> - - - -
-
- - - - - -
- - - -
-
-

getOrigin(trustedOriginId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
trustedOriginId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<TrustedOrigin> - - - -
-
- - - - - -
- - - -
-
-

getPolicy(policyId, queryParams)

- - -
-
- - -
- Gets a policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Policy> - - - -
-
- - - - - -
- - - -
-
-

getPolicyRule(policyId, ruleId)

- - -
-
- - -
- Gets a policy rule. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
ruleId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

getProfileMapping(mappingId)

- - -
-
- - -
- Fetches a single Profile Mapping referenced by its ID. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
mappingId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ProfileMapping> - - - -
-
- - - - - -
- - - -
-
-

getRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId, queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
clientId - - -String - - - - -
tokenId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2RefreshToken> - - - -
-
- - - - - -
- - - -
-
-

getRefreshTokenForUserAndClient(userId, clientId, tokenId, queryParams)

- - -
-
- - -
- Gets a refresh token issued for the specified User and Client. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
clientId - - -String - - - - -
tokenId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2RefreshToken> - - - -
-
- - - - - -
- - - -
-
-

getRole(groupId, roleId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Role> - - - -
-
- - - - - -
- - - -
-
-

getScopeConsentGrant(appId, grantId, queryParams)

- - -
-
- - -
- Fetches a single scope consent grant for the application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
grantId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

getSession(sessionId)

- - -
-
- - -
- Get details about a session. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
sessionId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Session> - - - -
-
- - - - - -
- - - -
-
-

getSmsTemplate(templateId)

- - -
-
- - -
- Fetches a specific template by `id` -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
templateId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<SmsTemplate> - - - -
-
- - - - - -
- - - -
-
-

getUser(userId)

- - -
-
- - -
- Fetches a user from your Okta organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<User> - - - -
-
- - - - - -
- - - -
-
-

getUserGrant(userId, grantId, queryParams)

- - -
-
- - -
- Gets a grant for the specified user -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
grantId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

getUserRole(userId, roleId)

- - -
-
- - -
- Gets role that is assigne to user. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Role> - - - -
-
- - - - - -
- - - -
-
-

getUserSchema(schemaId)

- - -
-
- - -
- Fetches the schema for a Schema Id. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
schemaId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserSchema> - - - -
-
- - - - - -
- - - -
-
-

getUserType(typeId)

- - -
-
- - -
- Fetches a User Type by ID. The special identifier `default` may be used to fetch the default User Type. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
typeId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserType> - - - -
-
- - - - - -
- - - -
-
-

grantConsentToScope(appId, oAuth2ScopeConsentGrant)

- - -
-
- - -
- Grants consent for the application to request an OAuth 2.0 Okta scope -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
oAuth2ScopeConsentGrant - - -OAuth2ScopeConsentGrant - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

grantOktaSupport()

- - -
-
- - -
- Enables you to temporarily allow Okta Support to access your org as an administrator for eight hours. -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaSupportSettingsObj> - - - -
-
- - - - - -
- - - -
-
-

hideOktaUIFooter()

- - -
-
- - -
- Hide the Okta UI footer for all end users of your organization. -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgPreferences> - - - -
-
- - - - - -
- - - -
-
-

linkUserToIdentityProvider(idpId, userId, userIdentityProviderLinkRequest)

- - -
-
- - -
- Links an Okta user to an existing Social Identity Provider. This does not support the SAML2 Identity Provider Type -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
userId - - -String - - - - -
userIdentityProviderLinkRequest - - -UserIdentityProviderLinkRequest - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProviderApplicationUser> - - - -
-
- - - - - -
- - - -
-
-

listApplicationGroupAssignments(appId, queryParams)

- - -
-
- - -
- Enumerates group assignments for an application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ApplicationGroupAssignment instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listApplicationKeys(appId)

- - -
-
- - -
- Enumerates key credentials for an application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listApplications(queryParams)

- - -
-
- - -
- Enumerates apps added to your organization with pagination. A subset of apps can be returned that match a supported filter expression or query. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
filter - - -String - - - - - - - <optional>
- - - - - -
expand - - -String - - - - - - - <optional>
- - - - - -
includeNonDeleted - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Application instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listApplicationTargetsForApplicationAdministratorRoleForGroup(groupId, roleId, queryParams)

- - -
-
- - -
- Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield CatalogApplication instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listApplicationTargetsForApplicationAdministratorRoleForUser(userId, roleId, queryParams)

- - -
-
- - -
- Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield CatalogApplication instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listApplicationUsers(appId, queryParams)

- - -
-
- - -
- Enumerates all assigned [application users](#application-user-model) for an application. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
query_scope - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
filter - - -String - - - - - - - <optional>
- - - - - -
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
- - - -
-
- - -
- Fetches appLinks for all direct or indirect (via group membership) assigned applications. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppLink instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listAssignedApplicationsForGroup(groupId, queryParams)

- - -
-
- - -
- Enumerates all applications that are assigned to a group. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Application instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listAssignedRolesForUser(userId, queryParams)

- - -
-
- - -
- Lists all roles assigned to a user. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Role instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listAuthorizationServerKeys(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listAuthorizationServerPolicies(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AuthorizationServerPolicy instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listAuthorizationServerPolicyRules(policyId, authServerId)

- - -
-
- - -
- Enumerates all policy rules for the specified Custom Authorization Server and Policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
authServerId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AuthorizationServerPolicyRule instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listAuthorizationServers(queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AuthorizationServer instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listCsrsForApplication(appId)

- - -
-
- - -
- Enumerates Certificate Signing Requests for an application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listCsrsForIdentityProvider(idpId)

- - -
-
- - -
- Enumerates Certificate Signing Requests for an IdP -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listDomains()

- - -
-
- - -
- List all verified custom Domains for the org. -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<DomainListResponse> - - - -
-
- - - - - -
- - - -
-
-

listEventHooks()

- - -
-
- - -
- Success -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield EventHook instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listFactors(userId)

- - -
-
- - -
- Enumerates all the enrolled factors for the specified user -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield UserFactor instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listFeatureDependencies(featureId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
featureId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Feature instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listFeatureDependents(featureId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
featureId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Feature instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listFeatures()

- - -
-
- - -
- Success -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Feature instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGrantsForUserAndClient(userId, clientId, queryParams)

- - -
-
- - -
- Lists all grants for a specified user and client -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
clientId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupAssignedRoles(groupId, queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Role instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupRules(queryParams)

- - -
-
- - -
- Lists all group rules for your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
limit - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
search - - -String - - - - - - - <optional>
- - - - - -
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield GroupRule instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroups(queryParams)

- - -
-
- - -
- Enumerates groups in your organization with pagination. A subset of groups can be returned that match a supported filter expression or query. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
search - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Group instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupTargetsForGroupRole(groupId, roleId, queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Group instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupTargetsForRole(userId, roleId, queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Group instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupUsers(groupId, queryParams)

- - -
-
- - -
- Enumerates all users that are a member of a group. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield User instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listIdentityProviderApplicationUsers(idpId)

- - -
-
- - -
- Find all the users linked to an identity provider -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield IdentityProviderApplicationUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listIdentityProviderKeys(queryParams)

- - -
-
- - -
- Enumerates IdP key credentials. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listIdentityProviders(queryParams)

- - -
-
- - -
- Enumerates IdPs in your organization with pagination. A subset of IdPs can be returned that match a supported filter expression or query. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
type - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield IdentityProvider instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listIdentityProviderSigningKeys(idpId)

- - -
-
- - -
- Enumerates signing key credentials for an IdP -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listInlineHooks(queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
type - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield InlineHook instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listLinkedObjectDefinitions()

- - -
-
- - -
- Success -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield LinkedObject instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listNetworkZones(queryParams)

- - -
-
- - -
- Enumerates network zones added to your organization with pagination. A subset of zones can be returned that match a supported filter expression or query. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
filter - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield NetworkZone instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Claims(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Claim instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2ClientsForAuthorizationServer(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Client instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Scopes(authServerId, queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
filter - - -String - - - - - - - <optional>
- - - - - -
cursor - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Scope instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2TokensForApplication(appId, queryParams)

- - -
-
- - -
- Lists all tokens for the application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Token instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOrigins(queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
filter - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield TrustedOrigin instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listPolicies(queryParams)

- - -
-
- - -
- Gets all policies with the specified type. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
type - - -String - - - - - - - <optional>
- - - - - -
status - - -String - - - - - - - <optional>
- - - - - -
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Policy instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listPolicyRules(policyId)

- - -
-
- - -
- Enumerates all policy rules. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield PolicyRule instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listProfileMappings(queryParams)

- - -
-
- - -
- Enumerates Profile Mappings in your organization with pagination. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
sourceId - - -String - - - - - - - <optional>
- - - - - -
targetId - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ProfileMapping instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listRefreshTokensForAuthorizationServerAndClient(authServerId, clientId, queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
clientId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2RefreshToken instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listRefreshTokensForUserAndClient(userId, clientId, queryParams)

- - -
-
- - -
- Lists all refresh tokens issued for the specified User and Client. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
clientId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2RefreshToken instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listScopeConsentGrants(appId, queryParams)

- - -
-
- - -
- Lists all scope consent grants for the application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
expand - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listSmsTemplates(queryParams)

- - -
-
- - -
- Enumerates custom SMS templates in your organization. A subset of templates can be returned that match a template type. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
templateType - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield SmsTemplate instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listSocialAuthTokens(idpId, userId)

- - -
-
- - -
- Fetches the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield SocialAuthToken instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listSupportedFactors(userId)

- - -
-
- - -
- Enumerates all the supported factors that can be enrolled for the specified user -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield UserFactor instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listSupportedSecurityQuestions(userId)

- - -
-
- - -
- Enumerates all available security questions for a user's `question` factor -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield SecurityQuestion instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listUserClients(userId)

- - -
-
- - -
- Lists all client resources for which the specified user has grants or tokens. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Client instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listUserGrants(userId, queryParams)

- - -
-
- - -
- Lists all grants for the specified user -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
scopeId - - -String - - - - - - - <optional>
- - - - - -
expand - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listUserGroups(userId)

- - -
-
- - -
- Fetches the groups of which the user is a member. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Group instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listUserIdentityProviders(userId)

- - -
-
- - -
- Lists the IdPs associated with the user. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield IdentityProvider instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listUsers(queryParams)

- - -
-
- - -
- Lists users in your organization with pagination in most cases. A subset of users can be returned that match a supported filter expression or search criteria. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
q - - -String - - - - - - - <optional>
- - - - - -
after - - -String - - - - - - - <optional>
- - - - - -
limit - - -String - - - - - - - <optional>
- - - - - -
filter - - -String - - - - - - - <optional>
- - - - - -
search - - -String - - - - - - - <optional>
- - - - - -
sortBy - - -String - - - - - - - <optional>
- - - - - -
sortOrder - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield User instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listUserTypes()

- - -
-
- - -
- Fetches all User Types in your org -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield UserType instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

optInUsersToOktaCommunicationEmails()

- - -
-
- - -
- Opts in all users of this org to Okta Communication emails. -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaCommunicationSetting> - - - -
-
- - - - - -
- - - -
-
-

optOutUsersFromOktaCommunicationEmails()

- - -
-
- - -
- Opts out all users of this org from Okta Communication emails. -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaCommunicationSetting> - - - -
-
- - - - - -
- - - -
-
-

partialUpdateOrgSetting(orgSetting)

- - -
-
- - -
- Partial update settings of your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
orgSetting - - -OrgSetting - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgSetting> - - - -
-
- - - - - -
- - - -
-
-

partialUpdateSmsTemplate(templateId, smsTemplate)

- - -
-
- - -
- Updates only some of the SMS template properties: -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
templateId - - -String - - - - -
smsTemplate - - -SmsTemplate - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<SmsTemplate> - - - -
-
- - - - - -
- - - -
-
-

partialUpdateUser(userId, user, queryParams)

- - -
-
- - -
- Fetch a user by `id`, `login`, or `login shortname` if the short name is unambiguous. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
user - - -User - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
strict - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<User> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryCerCert(appId, csrId, string)

- - -
-
- - -
- Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryCerCertForIdentityProvider(idpId, csrId, string)

- - -
-
- - -
- Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryDerCert(appId, csrId, string)

- - -
-
- - -
- Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryDerCertForIdentityProvider(idpId, csrId, string)

- - -
-
- - -
- Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryPemCert(appId, csrId, string)

- - -
-
- - -
- Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryPemCertForIdentityProvider(idpId, csrId, string)

- - -
-
- - -
- Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishCerCert(appId, csrId, string)

- - -
-
- - -
- Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishCerCertForIdentityProvider(idpId, csrId, string)

- - -
-
- - -
- Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishDerCert(appId, csrId, string)

- - -
-
- - -
- Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishDerCertForIdentityProvider(idpId, csrId, string)

- - -
-
- - -
- Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrId - - -String - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

reactivateUser(userId, queryParams)

- - -
-
- - -
- Reactivates a user. This operation can only be performed on users with a `PROVISIONED` status. This operation restarts the activation workflow if for some reason the user activation was not completed when using the activationToken from [Activate User](#activate-user). -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserActivationToken> - - - -
-
- - - - - -
- - - -
-
-

refreshSession(sessionId)

- - -
-
- - -
- Convenience method for /api/v1/sessions/{sessionId}/lifecycle/refresh -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
sessionId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Session> - - - -
-
- - - - - -
- - - -
-
-

removeApplicationTargetFromAdministratorRoleForUser(userId, roleId, appName, applicationId)

- - -
-
- - -
- Remove App Instance Target to App Administrator Role given to a User -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
applicationId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeApplicationTargetFromAdministratorRoleGivenToGroup(groupId, roleId, appName, applicationId)

- - -
-
- - -
- Remove App Instance Target to App Administrator Role given to a Group -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
applicationId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeApplicationTargetFromApplicationAdministratorRoleForUser(userId, roleId, appName)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup(groupId, roleId, appName)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
appName - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeGroupTargetFromGroupAdministratorRoleGivenToGroup(groupId, roleId, targetGroupId)

- - -
-
- - -
- Convenience method for /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
targetGroupId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeGroupTargetFromRole(userId, roleId, groupId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
groupId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeLinkedObjectForUser(userId, relationshipName)

- - -
-
- - -
- Delete linked objects for a user, relationshipName can be ONLY a primary relationship name -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
relationshipName - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeRoleFromGroup(groupId, roleId)

- - -
-
- - -
- Unassigns a Role from a Group -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
roleId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeRoleFromUser(userId, roleId)

- - -
-
- - -
- Unassigns a role from a user. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
roleId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeUserFromGroup(groupId, userId)

- - -
-
- - -
- Removes a user from a group with 'OKTA_GROUP' type. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

replaceUserType(typeId, userType)

- - -
-
- - -
- Replace an existing User Type -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
typeId - - -String - - - - -
userType - - -UserType - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserType> - - - -
-
- - - - - -
- - - -
-
-

resetFactors(userId)

- - -
-
- - -
- This operation resets all factors for the specified user. All MFA factor enrollments returned to the unenrolled state. The user's status remains ACTIVE. This link is present only if the user is currently enrolled in one or more MFA factors. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

resetPassword(userId, queryParams)

- - -
-
- - -
- Generates a one-time token (OTT) that can be used to reset a user's password. The OTT link can be automatically emailed to the user or returned to the API caller and distributed using a custom flow. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
sendEmail - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ResetPasswordToken> - - - -
-
- - - - - -
- - - -
-
-

revokeCsrForIdentityProvider(idpId, csrId)

- - -
-
- - -
- Revoke a Certificate Signing Request and delete the key pair from the IdP -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
csrId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeCsrFromApplication(appId, csrId)

- - -
-
- - -
- Convenience method for /api/v1/apps/{appId}/credentials/csrs/{csrId} -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
csrId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeGrantsForUserAndClient(userId, clientId)

- - -
-
- - -
- Revokes all grants for the specified user and client -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
clientId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOAuth2TokenForApplication(appId, tokenId)

- - -
-
- - -
- Revokes the specified token for the specified application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
tokenId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOAuth2TokensForApplication(appId)

- - -
-
- - -
- Revokes all tokens for the specified application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOktaSupport()

- - -
-
- - -
- Revokes Okta Support access to your organization. -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaSupportSettingsObj> - - - -
-
- - - - - -
- - - -
-
-

revokeRefreshTokenForAuthorizationServerAndClient(authServerId, clientId, tokenId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
clientId - - -String - - - - -
tokenId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeRefreshTokensForAuthorizationServerAndClient(authServerId, clientId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
clientId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeScopeConsentGrant(appId, grantId)

- - -
-
- - -
- Revokes permission for the application to request the given scope -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
grantId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeTokenForUserAndClient(userId, clientId, tokenId)

- - -
-
- - -
- Revokes the specified refresh token. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
clientId - - -String - - - - -
tokenId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeTokensForUserAndClient(userId, clientId)

- - -
-
- - -
- Revokes all refresh tokens issued for the specified User and Client. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
clientId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeUserGrant(userId, grantId)

- - -
-
- - -
- Revokes one grant for a specified user -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
grantId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeUserGrants(userId)

- - -
-
- - -
- Revokes all grants for a specified user -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

rotateAuthorizationServerKeys(authServerId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

setLinkedObjectForUser(associatedUserId, primaryRelationshipName, primaryUserId)

- - -
-
- - -
- Convenience method for /api/v1/users/{associatedUserId}/linkedObjects/{primaryRelationshipName}/{primaryUserId} -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
associatedUserId - - -String - - - - -
primaryRelationshipName - - -String - - - - -
primaryUserId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

showOktaUIFooter()

- - -
-
- - -
- Makes the Okta UI footer visible for all end users of your organization. -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgPreferences> - - - -
-
- - - - - -
- - - -
-
-

suspendUser(userId)

- - -
-
- - -
- Suspends a user. This operation can only be performed on users with an `ACTIVE` status. The user will have a status of `SUSPENDED` when the process is complete. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

unlinkUserFromIdentityProvider(idpId, userId)

- - -
-
- - -
- Removes the link between the Okta user and the IdP user. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

unlockUser(userId)

- - -
-
- - -
- Unlocks a user with a `LOCKED_OUT` status and returns them to `ACTIVE` status. Users will be able to login with their current password. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

unsuspendUser(userId)

- - -
-
- - -
- Unsuspends a user and returns them to the `ACTIVE` state. This operation can only be performed on users that have a `SUSPENDED` status. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

updateApplication(appId, application)

- - -
-
- - -
- Updates an application in your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
application - - -Application - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- - - -
-
-

updateApplicationUser(appId, userId, appUser)

- - -
-
- - -
- Updates a user's profile for an application -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appId - - -String - - - - -
userId - - -String - - - - -
appUser - - -AppUser - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

updateApplicationUserProfile(appInstanceId, userSchema)

- - -
-
- - -
- Partial updates on the User Profile properties of the Application User Schema. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appInstanceId - - -String - - - - -
userSchema - - -UserSchema - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserSchema> - - - -
-
- - - - - -
- - - -
-
-

updateAuthorizationServer(authServerId, authorizationServer)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
authorizationServer - - -AuthorizationServer - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServer> - - - -
-
- - - - - -
- - - -
-
-

updateAuthorizationServerPolicy(authServerId, policyId, authorizationServerPolicy)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
policyId - - -String - - - - -
authorizationServerPolicy - - -AuthorizationServerPolicy - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicy> - - - -
-
- - - - - -
- - - -
-
-

updateAuthorizationServerPolicyRule(policyId, authServerId, ruleId, authorizationServerPolicyRule)

- - -
-
- - -
- Updates the configuration of the Policy Rule defined in the specified Custom Authorization Server and Policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
authServerId - - -String - - - - -
ruleId - - -String - - - - -
authorizationServerPolicyRule - - -AuthorizationServerPolicyRule - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AuthorizationServerPolicyRule> - - - -
-
- - - - - -
- - - -
-
-

updateConfiguration(threatInsightConfiguration)

- - -
-
- - -
- Updates ThreatInsight configuration -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
threatInsightConfiguration - - -ThreatInsightConfiguration - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ThreatInsightConfiguration> - - - -
-
- - - - - -
- - - -
-
-

updateEventHook(eventHookId, eventHook)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
eventHookId - - -String - - - - -
eventHook - - -EventHook - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- - - -
-
-

updateFeatureLifecycle(featureId, lifecycle, queryParams)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
featureId - - -String - - - - -
lifecycle - - -String - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
mode - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Feature> - - - -
-
- - - - - -
- - - -
-
-

updateGroup(groupId, group)

- - -
-
- - -
- Updates the profile for a group with `OKTA_GROUP` type from your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -String - - - - -
group - - -Group - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Group> - - - -
-
- - - - - -
- - - -
-
-

updateGroupRule(ruleId, groupRule)

- - -
-
- - -
- Updates a group rule. Only `INACTIVE` rules can be updated. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ruleId - - -String - - - - -
groupRule - - -GroupRule - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<GroupRule> - - - -
-
- - - - - -
- - - -
-
-

updateGroupSchema(groupSchema)

- - -
-
- - -
- Updates, adds ore removes one or more custom Group Profile properties in the schema -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupSchema - - -GroupSchema - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<GroupSchema> - - - -
-
- - - - - -
- - - -
-
-

updateIdentityProvider(idpId, identityProvider)

- - -
-
- - -
- Updates the configuration for an IdP. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpId - - -String - - - - -
identityProvider - - -IdentityProvider - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProvider> - - - -
-
- - - - - -
- - - -
-
-

updateInlineHook(inlineHookId, inlineHook)

- - -
-
- - -
- Updates an inline hook by ID -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
inlineHookId - - -String - - - - -
inlineHook - - -InlineHook - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHook> - - - -
-
- - - - - -
- - - -
-
-

updateNetworkZone(zoneId, networkZone)

- - -
-
- - -
- Updates a network zone in your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
zoneId - - -String - - - - -
networkZone - - -NetworkZone - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<NetworkZone> - - - -
-
- - - - - -
- - - -
-
-

updateOAuth2Claim(authServerId, claimId, oAuth2Claim)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
claimId - - -String - - - - -
oAuth2Claim - - -OAuth2Claim - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Claim> - - - -
-
- - - - - -
- - - -
-
-

updateOAuth2Scope(authServerId, scopeId, oAuth2Scope)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authServerId - - -String - - - - -
scopeId - - -String - - - - -
oAuth2Scope - - -OAuth2Scope - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Scope> - - - -
-
- - - - - -
- - - -
-
-

updateOrgContactUser(contactType, userIdString)

- - -
-
- - -
- Updates the User associated with the specified Contact Type. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
contactType - - -String - - - - -
userIdString - - -UserIdString - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgContactUser> - - - -
-
- - - - - -
- - - -
-
-

updateOrgSetting(orgSetting)

- - -
-
- - -
- Update settings of your organization. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
orgSetting - - -OrgSetting - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgSetting> - - - -
-
- - - - - -
- - - -
-
-

updateOrigin(trustedOriginId, trustedOrigin)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
trustedOriginId - - -String - - - - -
trustedOrigin - - -TrustedOrigin - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<TrustedOrigin> - - - -
-
- - - - - -
- - - -
-
-

updatePolicy(policyId, policy)

- - -
-
- - -
- Updates a policy. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
policy - - -Policy - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Policy> - - - -
-
- - - - - -
- - - -
-
-

updatePolicyRule(policyId, ruleId, policyRule)

- - -
-
- - -
- Updates a policy rule. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -String - - - - -
ruleId - - -String - - - - -
policyRule - - -PolicyRule - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

updateProfileMapping(mappingId, profileMapping)

- - -
-
- - -
- Updates an existing Profile Mapping by adding, updating, or removing one or many Property Mappings. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
mappingId - - -String - - - - -
profileMapping - - -ProfileMapping - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ProfileMapping> - - - -
-
- - - - - -
- - - -
-
-

updateSmsTemplate(templateId, smsTemplate)

- - -
-
- - -
- Updates the SMS template. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
templateId - - -String - - - - -
smsTemplate - - -SmsTemplate - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<SmsTemplate> - - - -
-
- - - - - -
- - - -
-
-

updateUser(userId, user, queryParams)

- - -
-
- - -
- Update a user's profile and/or credentials using strict-update semantics. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
user - - -User - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
strict - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<User> - - - -
-
- - - - - -
- - - -
-
-

updateUserProfile(schemaId, userSchema)

- - -
-
- - -
- Partial updates on the User Profile properties of the user schema. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
schemaId - - -String - - - - -
userSchema - - -UserSchema - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserSchema> - - - -
-
- - - - - -
- - - -
-
-

updateUserType(typeId, userType)

- - -
-
- - -
- Updates an existing User Type -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
typeId - - -String - - - - -
userType - - -UserType - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserType> - - - -
-
- - - - - -
- - - -
-
-

verifyDomain(domainId)

- - -
-
- - -
- Verifies the Domain by `id`. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
domainId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Domain> - - - -
-
- - - - - -
- - - -
-
-

verifyEventHook(eventHookId)

- - -
-
- - -
- Success -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
eventHookId - - -String - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<EventHook> - - - -
-
- - - - - -
- - - -
-
-

verifyFactor(userId, factorId, verifyFactorRequest, queryParams)

- - -
-
- - -
- Verifies an OTP for a `token` or `token:hardware` factor -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -String - - - - -
factorId - - -String - - - - -
verifyFactorRequest - - -VerifyFactorRequest - - - - -
queryParams - - -Object - - - - - Map of query parameters to add to this request -
Properties
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeArgumentDescription
templateId - - -String - - - - - - - <optional>
- - - - - -
tokenLifetimeSeconds - - -String - - - - - - - <optional>
- - - - - -
- -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GrantOrTokenStatus.md b/jsdocs/GrantOrTokenStatus.md new file mode 100644 index 000000000..2218bfa78 --- /dev/null +++ b/jsdocs/GrantOrTokenStatus.md @@ -0,0 +1,4 @@ +# okta.GrantOrTokenStatus + +type GrantOrTokenStatus = 'ACTIVE' | 'REVOKED'; + diff --git a/jsdocs/GrantTypePolicyRuleCondition.html b/jsdocs/GrantTypePolicyRuleCondition.html deleted file mode 100644 index 848fe246e..000000000 --- a/jsdocs/GrantTypePolicyRuleCondition.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GrantTypePolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GrantTypePolicyRuleCondition

-
- -
- -

- GrantTypePolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new GrantTypePolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
include - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GrantTypePolicyRuleCondition.md b/jsdocs/GrantTypePolicyRuleCondition.md new file mode 100644 index 000000000..516cd600b --- /dev/null +++ b/jsdocs/GrantTypePolicyRuleCondition.md @@ -0,0 +1,8 @@ +# okta.GrantTypePolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/Group.html b/jsdocs/Group.html deleted file mode 100644 index e4a7ff6fd..000000000 --- a/jsdocs/Group.html +++ /dev/null @@ -1,1259 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Group - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Group

-
- -
- -

- Group -

- - -
- - -
-
- - -
-
-

new Group()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_embedded - - -hash - - - - -
_links - - -hash - - - - -
created - - -dateTime - - - - -
id - - -string - - - - -
lastMembershipUpdated - - -dateTime - - - - -
lastUpdated - - -dateTime - - - - -
objectClass - - -array - - - - -
profile - - -GroupProfile - - - - -
type - - -GroupType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

assignRole(assignRoleRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
assignRoleRequest - - -AssignRoleRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Role> - - - -
-
- - - - - -
- - - -
-
-

listApplications(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Application instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listUsers(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield User instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

removeUser(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Group> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/Group.md b/jsdocs/Group.md new file mode 100644 index 000000000..cbc295436 --- /dev/null +++ b/jsdocs/Group.md @@ -0,0 +1,16 @@ +# okta.Group + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastMembershipUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**objectClass** | **Array<string>** | | [optional] [readonly] [default to undefined] +**profile** | [**GroupProfile**](GroupProfile.md) | | [optional] [default to undefined] +**type** | [**GroupType**](GroupType.md) | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | [**GroupLinks**](GroupLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/GroupApi.md b/jsdocs/GroupApi.md new file mode 100644 index 000000000..38fde1dd4 --- /dev/null +++ b/jsdocs/GroupApi.md @@ -0,0 +1,1268 @@ +# okta.GroupApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateGroupRule**](GroupApi.md#activategrouprule) | **POST** /api/v1/groups/rules/{ruleId}/lifecycle/activate | Activate a Group Rule +[**addGroupOwner**](GroupApi.md#addgroupowner) | **POST** /api/v1/groups/{groupId}/owners | Assign a Group Owner +[**addUserToGroup**](GroupApi.md#addusertogroup) | **PUT** /api/v1/groups/{groupId}/users/{userId} | Assign a User +[**createGroup**](GroupApi.md#creategroup) | **POST** /api/v1/groups | Create a Group +[**createGroupRule**](GroupApi.md#creategrouprule) | **POST** /api/v1/groups/rules | Create a Group Rule +[**deactivateGroupRule**](GroupApi.md#deactivategrouprule) | **POST** /api/v1/groups/rules/{ruleId}/lifecycle/deactivate | Deactivate a Group Rule +[**deleteGroup**](GroupApi.md#deletegroup) | **DELETE** /api/v1/groups/{groupId} | Delete a Group +[**deleteGroupOwner**](GroupApi.md#deletegroupowner) | **DELETE** /api/v1/groups/{groupId}/owners/{ownerId} | Delete a Group Owner +[**deleteGroupRule**](GroupApi.md#deletegrouprule) | **DELETE** /api/v1/groups/rules/{ruleId} | Delete a group Rule +[**getGroup**](GroupApi.md#getgroup) | **GET** /api/v1/groups/{groupId} | List all Group Rules +[**getGroupOwners**](GroupApi.md#getgroupowners) | **GET** /api/v1/groups/{groupId}/owners | List all Owners +[**getGroupRule**](GroupApi.md#getgrouprule) | **GET** /api/v1/groups/rules/{ruleId} | Retrieve a Group Rule +[**listAssignedApplicationsForGroup**](GroupApi.md#listassignedapplicationsforgroup) | **GET** /api/v1/groups/{groupId}/apps | List all Assigned Applications +[**listGroupRules**](GroupApi.md#listgrouprules) | **GET** /api/v1/groups/rules | List all Group Rules +[**listGroupUsers**](GroupApi.md#listgroupusers) | **GET** /api/v1/groups/{groupId}/users | List all Member Users +[**listGroups**](GroupApi.md#listgroups) | **GET** /api/v1/groups | List all Groups +[**removeUserFromGroup**](GroupApi.md#removeuserfromgroup) | **DELETE** /api/v1/groups/{groupId}/users/{userId} | Unassign a User +[**updateGroup**](GroupApi.md#updategroup) | **PUT** /api/v1/groups/{groupId} | Replace a Group +[**updateGroupRule**](GroupApi.md#updategrouprule) | **PUT** /api/v1/groups/rules/{ruleId} | Replace a Group Rule + + +# **activateGroupRule** +> void activateGroupRule() + +Activates a specific group rule by id from your organization + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiActivateGroupRuleRequest = { + // string + ruleId: "ruleId_example", +}; + +apiInstance.activateGroupRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addGroupOwner** +> GroupOwner addGroupOwner(GroupOwner) + +Assigns a group owner for a specific group. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiAddGroupOwnerRequest = { + // string + groupId: "groupId_example", + // GroupOwner + GroupOwner: { + originId: "originId_example", + originType: "APPLICATION", + resolved: true, + type: "GROUP", + }, +}; + +apiInstance.addGroupOwner(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **GroupOwner** | **[GroupOwner](GroupOwner.md)** | | +**groupId** | **string** | | defaults to undefined + + +### Return type + +**[GroupOwner](GroupOwner.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addUserToGroup** +> void addUserToGroup() + +Adds a user to a group with 'OKTA_GROUP' type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiAddUserToGroupRequest = { + // string + groupId: "groupId_example", + // string + userId: "userId_example", +}; + +apiInstance.addUserToGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createGroup** +> Group createGroup(group) + +Adds a new group with `OKTA_GROUP` type to your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiCreateGroupRequest = { + // Group + group: { + profile: { + description: "description_example", + name: "name_example", + }, + type: "APP_GROUP", + }, +}; + +apiInstance.createGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **group** | **[Group](Group.md)** | | + + +### Return type + +**[Group](Group.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createGroupRule** +> GroupRule createGroupRule(groupRule) + +Creates a group rule to dynamically add users to the specified group if they match the condition + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiCreateGroupRuleRequest = { + // GroupRule + groupRule: { + actions: { + assignUserToGroups: { + groupIds: [ + "groupIds_example", + ], + }, + }, + conditions: { + expression: { + type: "type_example", + value: "value_example", + }, + people: { + groups: { + exclude: [ + "exclude_example", + ], + include: [ + "include_example", + ], + }, + users: { + exclude: [ + "exclude_example", + ], + include: [ + "include_example", + ], + }, + }, + }, + name: "name_example", + status: "ACTIVE", + type: "type_example", + }, +}; + +apiInstance.createGroupRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **groupRule** | **[GroupRule](GroupRule.md)** | | + + +### Return type + +**[GroupRule](GroupRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateGroupRule** +> void deactivateGroupRule() + +Deactivates a specific group rule by id from your organization + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiDeactivateGroupRuleRequest = { + // string + ruleId: "ruleId_example", +}; + +apiInstance.deactivateGroupRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteGroup** +> void deleteGroup() + +Removes a group with `OKTA_GROUP` type from your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiDeleteGroupRequest = { + // string + groupId: "groupId_example", +}; + +apiInstance.deleteGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteGroupOwner** +> void deleteGroupOwner() + +Delete a group owner from a specific group. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiDeleteGroupOwnerRequest = { + // string + groupId: "groupId_example", + // string + ownerId: "ownerId_example", +}; + +apiInstance.deleteGroupOwner(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**ownerId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteGroupRule** +> void deleteGroupRule() + +Removes a specific group rule by id from your organization + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiDeleteGroupRuleRequest = { + // string + ruleId: "ruleId_example", + // boolean | Indicates whether to keep or remove users from groups assigned by this rule. (optional) + removeUsers: true, +}; + +apiInstance.deleteGroupRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**ruleId** | **string** | | defaults to undefined +**removeUsers** | **boolean** | Indicates whether to keep or remove users from groups assigned by this rule. | (optional) defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**202** | Accepted | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getGroup** +> Group getGroup() + +Fetches a group from your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiGetGroupRequest = { + // string + groupId: "groupId_example", +}; + +apiInstance.getGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined + + +### Return type + +**[Group](Group.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getGroupOwners** +> Array getGroupOwners() + +List all owners for a specific group. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiGetGroupOwnersRequest = { + // string + groupId: "groupId_example", + // string | SCIM Filter expression for group owners. Allows to filter owners by type. (optional) + filter: "filter_example", + // string | Specifies the pagination cursor for the next page of owners (optional) + after: "after_example", + // number | Specifies the number of owner results in a page (optional) + limit: 1000, +}; + +apiInstance.getGroupOwners(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**filter** | **string** | SCIM Filter expression for group owners. Allows to filter owners by type. | (optional) defaults to undefined +**after** | **string** | Specifies the pagination cursor for the next page of owners | (optional) defaults to undefined +**limit** | **number** | Specifies the number of owner results in a page | (optional) defaults to 1000 + + +### Return type + +**[Array<GroupOwner>](GroupOwner.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getGroupRule** +> GroupRule getGroupRule() + +Fetches a specific group rule by id from your organization + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiGetGroupRuleRequest = { + // string + ruleId: "ruleId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getGroupRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**ruleId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[GroupRule](GroupRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAssignedApplicationsForGroup** +> Array listAssignedApplicationsForGroup() + +Enumerates all applications that are assigned to a group. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiListAssignedApplicationsForGroupRequest = { + // string + groupId: "groupId_example", + // string | Specifies the pagination cursor for the next page of apps (optional) + after: "after_example", + // number | Specifies the number of app results for a page (optional) + limit: 20, +}; + +apiInstance.listAssignedApplicationsForGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**after** | **string** | Specifies the pagination cursor for the next page of apps | (optional) defaults to undefined +**limit** | **number** | Specifies the number of app results for a page | (optional) defaults to 20 + + +### Return type + +**[Array<Application>](Application.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listGroupRules** +> Array listGroupRules() + +Lists all group rules for your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiListGroupRulesRequest = { + // number | Specifies the number of rule results in a page (optional) + limit: 50, + // string | Specifies the pagination cursor for the next page of rules (optional) + after: "after_example", + // string | Specifies the keyword to search fules for (optional) + search: "search_example", + // string | If specified as `groupIdToGroupNameMap`, then show group names (optional) + expand: "expand_example", +}; + +apiInstance.listGroupRules(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**limit** | **number** | Specifies the number of rule results in a page | (optional) defaults to 50 +**after** | **string** | Specifies the pagination cursor for the next page of rules | (optional) defaults to undefined +**search** | **string** | Specifies the keyword to search fules for | (optional) defaults to undefined +**expand** | **string** | If specified as `groupIdToGroupNameMap`, then show group names | (optional) defaults to undefined + + +### Return type + +**[Array<GroupRule>](GroupRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listGroupUsers** +> Array listGroupUsers() + +Enumerates all users that are a member of a group. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiListGroupUsersRequest = { + // string + groupId: "groupId_example", + // string | Specifies the pagination cursor for the next page of users (optional) + after: "after_example", + // number | Specifies the number of user results in a page (optional) + limit: 1000, +}; + +apiInstance.listGroupUsers(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**after** | **string** | Specifies the pagination cursor for the next page of users | (optional) defaults to undefined +**limit** | **number** | Specifies the number of user results in a page | (optional) defaults to 1000 + + +### Return type + +**[Array<User>](User.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listGroups** +> Array listGroups() + +Enumerates groups in your organization with pagination. A subset of groups can be returned that match a supported filter expression or query. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiListGroupsRequest = { + // string | Searches the name property of groups for matching value (optional) + q: "q_example", + // string | Filter expression for groups (optional) + filter: "filter_example", + // string | Specifies the pagination cursor for the next page of groups (optional) + after: "after_example", + // number | Specifies the number of group results in a page (optional) + limit: 10000, + // string | If specified, it causes additional metadata to be included in the response. (optional) + expand: "expand_example", + // string | Searches for groups with a supported filtering expression for all attributes except for _embedded, _links, and objectClass (optional) + search: "search_example", +}; + +apiInstance.listGroups(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**q** | **string** | Searches the name property of groups for matching value | (optional) defaults to undefined +**filter** | **string** | Filter expression for groups | (optional) defaults to undefined +**after** | **string** | Specifies the pagination cursor for the next page of groups | (optional) defaults to undefined +**limit** | **number** | Specifies the number of group results in a page | (optional) defaults to 10000 +**expand** | **string** | If specified, it causes additional metadata to be included in the response. | (optional) defaults to undefined +**search** | **string** | Searches for groups with a supported filtering expression for all attributes except for _embedded, _links, and objectClass | (optional) defaults to undefined + + +### Return type + +**[Array<Group>](Group.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeUserFromGroup** +> void removeUserFromGroup() + +Removes a user from a group with 'OKTA_GROUP' type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiRemoveUserFromGroupRequest = { + // string + groupId: "groupId_example", + // string + userId: "userId_example", +}; + +apiInstance.removeUserFromGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateGroup** +> Group updateGroup(group) + +Updates the profile for a group with `OKTA_GROUP` type from your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiUpdateGroupRequest = { + // string + groupId: "groupId_example", + // Group + group: { + profile: { + description: "description_example", + name: "name_example", + }, + type: "APP_GROUP", + }, +}; + +apiInstance.updateGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **group** | **[Group](Group.md)** | | +**groupId** | **string** | | defaults to undefined + + +### Return type + +**[Group](Group.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateGroupRule** +> GroupRule updateGroupRule(groupRule) + +Updates a group rule. Only `INACTIVE` rules can be updated. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.GroupApi(configuration); + +let body:okta.GroupApiUpdateGroupRuleRequest = { + // string + ruleId: "ruleId_example", + // GroupRule + groupRule: { + actions: { + assignUserToGroups: { + groupIds: [ + "groupIds_example", + ], + }, + }, + conditions: { + expression: { + type: "type_example", + value: "value_example", + }, + people: { + groups: { + exclude: [ + "exclude_example", + ], + include: [ + "include_example", + ], + }, + users: { + exclude: [ + "exclude_example", + ], + include: [ + "include_example", + ], + }, + }, + }, + name: "name_example", + status: "ACTIVE", + type: "type_example", + }, +}; + +apiInstance.updateGroupRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **groupRule** | **[GroupRule](GroupRule.md)** | | +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**[GroupRule](GroupRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/GroupCondition.html b/jsdocs/GroupCondition.html deleted file mode 100644 index f51228659..000000000 --- a/jsdocs/GroupCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupCondition

-
- -
- -

- GroupCondition -

- - -
- - -
-
- - -
-
-

new GroupCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
exclude - - -array - - - - -
include - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupCondition.md b/jsdocs/GroupCondition.md new file mode 100644 index 000000000..719d5736d --- /dev/null +++ b/jsdocs/GroupCondition.md @@ -0,0 +1,9 @@ +# okta.GroupCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/GroupLinks.md b/jsdocs/GroupLinks.md new file mode 100644 index 000000000..ad5da4b89 --- /dev/null +++ b/jsdocs/GroupLinks.md @@ -0,0 +1,12 @@ +# okta.GroupLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**apps** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**logo** | [**Array<HrefObject>**](HrefObject.md) | | [optional] [default to undefined] +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**source** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**users** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/GroupOwner.md b/jsdocs/GroupOwner.md new file mode 100644 index 000000000..93a6eaba8 --- /dev/null +++ b/jsdocs/GroupOwner.md @@ -0,0 +1,14 @@ +# okta.GroupOwner + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**displayName** | **string** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**originId** | **string** | | [optional] [default to undefined] +**originType** | [**GroupOwnerOriginType**](GroupOwnerOriginType.md) | | [optional] [default to undefined] +**resolved** | **boolean** | | [optional] [default to undefined] +**type** | [**GroupOwnerType**](GroupOwnerType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/GroupOwnerOriginType.md b/jsdocs/GroupOwnerOriginType.md new file mode 100644 index 000000000..0eb567d78 --- /dev/null +++ b/jsdocs/GroupOwnerOriginType.md @@ -0,0 +1,4 @@ +# okta.GroupOwnerOriginType + +type GroupOwnerOriginType = 'APPLICATION' | 'OKTA_DIRECTORY'; + diff --git a/jsdocs/GroupOwnerType.md b/jsdocs/GroupOwnerType.md new file mode 100644 index 000000000..821a261c5 --- /dev/null +++ b/jsdocs/GroupOwnerType.md @@ -0,0 +1,4 @@ +# okta.GroupOwnerType + +type GroupOwnerType = 'GROUP' | 'UNKNOWN' | 'USER'; + diff --git a/jsdocs/GroupPolicyRuleCondition.html b/jsdocs/GroupPolicyRuleCondition.html deleted file mode 100644 index acb840304..000000000 --- a/jsdocs/GroupPolicyRuleCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupPolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupPolicyRuleCondition

-
- -
- -

- GroupPolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new GroupPolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
exclude - - -array - - - - -
include - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupPolicyRuleCondition.md b/jsdocs/GroupPolicyRuleCondition.md new file mode 100644 index 000000000..1beb31202 --- /dev/null +++ b/jsdocs/GroupPolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.GroupPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/GroupProfile.html b/jsdocs/GroupProfile.html deleted file mode 100644 index 5ae793353..000000000 --- a/jsdocs/GroupProfile.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupProfile - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupProfile

-
- -
- -

- GroupProfile -

- - -
- - -
-
- - -
-
-

new GroupProfile()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
description - - -string - - - - -
name - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupProfile.md b/jsdocs/GroupProfile.md new file mode 100644 index 000000000..5ef1652b3 --- /dev/null +++ b/jsdocs/GroupProfile.md @@ -0,0 +1,9 @@ +# okta.GroupProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**description** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/GroupRule.html b/jsdocs/GroupRule.html deleted file mode 100644 index 47678630a..000000000 --- a/jsdocs/GroupRule.html +++ /dev/null @@ -1,771 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupRule - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupRule

-
- -
- -

- GroupRule -

- - -
- - -
-
- - -
-
-

new GroupRule()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
actions - - -GroupRuleAction - - - - -
conditions - - -GroupRuleConditions - - - - -
created - - -dateTime - - - - -
id - - -string - - - - -
lastUpdated - - -dateTime - - - - -
name - - -string - - - - -
status - - -GroupRuleStatus - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

delete(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<GroupRule> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupRule.md b/jsdocs/GroupRule.md new file mode 100644 index 000000000..55c707c1f --- /dev/null +++ b/jsdocs/GroupRule.md @@ -0,0 +1,15 @@ +# okta.GroupRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**GroupRuleAction**](GroupRuleAction.md) | | [optional] [default to undefined] +**conditions** | [**GroupRuleConditions**](GroupRuleConditions.md) | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**status** | [**GroupRuleStatus**](GroupRuleStatus.md) | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/GroupRuleAction.html b/jsdocs/GroupRuleAction.html deleted file mode 100644 index b142cea6e..000000000 --- a/jsdocs/GroupRuleAction.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupRuleAction - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupRuleAction

-
- -
- -

- GroupRuleAction -

- - -
- - -
-
- - -
-
-

new GroupRuleAction()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
assignUserToGroups - - -GroupRuleGroupAssignment - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupRuleAction.md b/jsdocs/GroupRuleAction.md new file mode 100644 index 000000000..5c2663c6a --- /dev/null +++ b/jsdocs/GroupRuleAction.md @@ -0,0 +1,8 @@ +# okta.GroupRuleAction + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**assignUserToGroups** | [**GroupRuleGroupAssignment**](GroupRuleGroupAssignment.md) | | [optional] [default to undefined] + diff --git a/jsdocs/GroupRuleConditions.html b/jsdocs/GroupRuleConditions.html deleted file mode 100644 index 9d0564904..000000000 --- a/jsdocs/GroupRuleConditions.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupRuleConditions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupRuleConditions

-
- -
- -

- GroupRuleConditions -

- - -
- - -
-
- - -
-
-

new GroupRuleConditions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
expression - - -GroupRuleExpression - - - - -
people - - -GroupRulePeopleCondition - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupRuleConditions.md b/jsdocs/GroupRuleConditions.md new file mode 100644 index 000000000..291601549 --- /dev/null +++ b/jsdocs/GroupRuleConditions.md @@ -0,0 +1,9 @@ +# okta.GroupRuleConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expression** | [**GroupRuleExpression**](GroupRuleExpression.md) | | [optional] [default to undefined] +**people** | [**GroupRulePeopleCondition**](GroupRulePeopleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/GroupRuleExpression.html b/jsdocs/GroupRuleExpression.html deleted file mode 100644 index 31ff6d00a..000000000 --- a/jsdocs/GroupRuleExpression.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupRuleExpression - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupRuleExpression

-
- -
- -

- GroupRuleExpression -

- - -
- - -
-
- - -
-
-

new GroupRuleExpression()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
type - - -string - - - - -
value - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupRuleExpression.md b/jsdocs/GroupRuleExpression.md new file mode 100644 index 000000000..1d814c652 --- /dev/null +++ b/jsdocs/GroupRuleExpression.md @@ -0,0 +1,9 @@ +# okta.GroupRuleExpression + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | **string** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/GroupRuleGroupAssignment.html b/jsdocs/GroupRuleGroupAssignment.html deleted file mode 100644 index 77fa46e3c..000000000 --- a/jsdocs/GroupRuleGroupAssignment.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupRuleGroupAssignment - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupRuleGroupAssignment

-
- -
- -

- GroupRuleGroupAssignment -

- - -
- - -
-
- - -
-
-

new GroupRuleGroupAssignment()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupIds - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupRuleGroupAssignment.md b/jsdocs/GroupRuleGroupAssignment.md new file mode 100644 index 000000000..41e0c87f1 --- /dev/null +++ b/jsdocs/GroupRuleGroupAssignment.md @@ -0,0 +1,8 @@ +# okta.GroupRuleGroupAssignment + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**groupIds** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/GroupRuleGroupCondition.html b/jsdocs/GroupRuleGroupCondition.html deleted file mode 100644 index ca5c25617..000000000 --- a/jsdocs/GroupRuleGroupCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupRuleGroupCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupRuleGroupCondition

-
- -
- -

- GroupRuleGroupCondition -

- - -
- - -
-
- - -
-
-

new GroupRuleGroupCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
exclude - - -array - - - - -
include - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupRuleGroupCondition.md b/jsdocs/GroupRuleGroupCondition.md new file mode 100644 index 000000000..c51785d02 --- /dev/null +++ b/jsdocs/GroupRuleGroupCondition.md @@ -0,0 +1,9 @@ +# okta.GroupRuleGroupCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/GroupRulePeopleCondition.html b/jsdocs/GroupRulePeopleCondition.html deleted file mode 100644 index 14d82773d..000000000 --- a/jsdocs/GroupRulePeopleCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupRulePeopleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupRulePeopleCondition

-
- -
- -

- GroupRulePeopleCondition -

- - -
- - -
-
- - -
-
-

new GroupRulePeopleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groups - - -GroupRuleGroupCondition - - - - -
users - - -GroupRuleUserCondition - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupRulePeopleCondition.md b/jsdocs/GroupRulePeopleCondition.md new file mode 100644 index 000000000..1a0c41f09 --- /dev/null +++ b/jsdocs/GroupRulePeopleCondition.md @@ -0,0 +1,9 @@ +# okta.GroupRulePeopleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**groups** | [**GroupRuleGroupCondition**](GroupRuleGroupCondition.md) | | [optional] [default to undefined] +**users** | [**GroupRuleUserCondition**](GroupRuleUserCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/GroupRuleStatus.md b/jsdocs/GroupRuleStatus.md new file mode 100644 index 000000000..9de4492a0 --- /dev/null +++ b/jsdocs/GroupRuleStatus.md @@ -0,0 +1,4 @@ +# okta.GroupRuleStatus + +type GroupRuleStatus = 'ACTIVE' | 'INACTIVE' | 'INVALID'; + diff --git a/jsdocs/GroupRuleUserCondition.html b/jsdocs/GroupRuleUserCondition.html deleted file mode 100644 index bb200d1c0..000000000 --- a/jsdocs/GroupRuleUserCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupRuleUserCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupRuleUserCondition

-
- -
- -

- GroupRuleUserCondition -

- - -
- - -
-
- - -
-
-

new GroupRuleUserCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
exclude - - -array - - - - -
include - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupRuleUserCondition.md b/jsdocs/GroupRuleUserCondition.md new file mode 100644 index 000000000..7188c8ab3 --- /dev/null +++ b/jsdocs/GroupRuleUserCondition.md @@ -0,0 +1,9 @@ +# okta.GroupRuleUserCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/GroupSchema.html b/jsdocs/GroupSchema.html deleted file mode 100644 index 5afcc5d7a..000000000 --- a/jsdocs/GroupSchema.html +++ /dev/null @@ -1,621 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupSchema - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupSchema

-
- -
- -

- GroupSchema -

- - -
- - -
-
- - -
-
-

new GroupSchema()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
$schema - - -string - - - - -
_links - - -hash - - - - -
created - - -string - - - - -
definitions - - -GroupSchemaDefinitions - - - - -
description - - -string - - - - -
id - - -string - - - - -
lastUpdated - - -string - - - - -
name - - -string - - - - -
properties - - -UserSchemaProperties - - - - -
title - - -string - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupSchema.md b/jsdocs/GroupSchema.md new file mode 100644 index 000000000..194832e8c --- /dev/null +++ b/jsdocs/GroupSchema.md @@ -0,0 +1,18 @@ +# okta.GroupSchema + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**schema** | **string** | | [optional] [readonly] [default to undefined] +**created** | **string** | | [optional] [readonly] [default to undefined] +**definitions** | [**GroupSchemaDefinitions**](GroupSchemaDefinitions.md) | | [optional] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [readonly] [default to undefined] +**properties** | [**UserSchemaProperties**](UserSchemaProperties.md) | | [optional] [default to undefined] +**title** | **string** | | [optional] [default to undefined] +**type** | **string** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/GroupSchemaAttribute.html b/jsdocs/GroupSchemaAttribute.html deleted file mode 100644 index 7d9a97f75..000000000 --- a/jsdocs/GroupSchemaAttribute.html +++ /dev/null @@ -1,765 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupSchemaAttribute - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupSchemaAttribute

-
- -
- -

- GroupSchemaAttribute -

- - -
- - -
-
- - -
-
-

new GroupSchemaAttribute()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
description - - -string - - - - -
enum - - -array - - - - -
externalName - - -string - - - - -
externalNamespace - - -string - - - - -
items - - -UserSchemaAttributeItems - - - - -
master - - -UserSchemaAttributeMaster - - - - -
maxLength - - -integer - - - - -
minLength - - -integer - - - - -
mutability - - -string - - - - -
oneOf - - -array - - - - -
permissions - - -array - - - - -
required - - -boolean - - - - -
scope - - -UserSchemaAttributeScope - - - - -
title - - -string - - - - -
type - - -UserSchemaAttributeType - - - - -
union - - -UserSchemaAttributeUnion - - - - -
unique - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupSchemaAttribute.md b/jsdocs/GroupSchemaAttribute.md new file mode 100644 index 000000000..2fb88a177 --- /dev/null +++ b/jsdocs/GroupSchemaAttribute.md @@ -0,0 +1,24 @@ +# okta.GroupSchemaAttribute + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**description** | **string** | | [optional] [default to undefined] +**_enum** | **Array<string>** | | [optional] [default to undefined] +**externalName** | **string** | | [optional] [default to undefined] +**externalNamespace** | **string** | | [optional] [default to undefined] +**items** | [**UserSchemaAttributeItems**](UserSchemaAttributeItems.md) | | [optional] [default to undefined] +**master** | [**UserSchemaAttributeMaster**](UserSchemaAttributeMaster.md) | | [optional] [default to undefined] +**maxLength** | **number** | | [optional] [default to undefined] +**minLength** | **number** | | [optional] [default to undefined] +**mutability** | **string** | | [optional] [default to undefined] +**oneOf** | [**Array<UserSchemaAttributeEnum>**](UserSchemaAttributeEnum.md) | | [optional] [default to undefined] +**permissions** | [**Array<UserSchemaAttributePermission>**](UserSchemaAttributePermission.md) | | [optional] [default to undefined] +**required** | **boolean** | | [optional] [default to undefined] +**scope** | [**UserSchemaAttributeScope**](UserSchemaAttributeScope.md) | | [optional] [default to undefined] +**title** | **string** | | [optional] [default to undefined] +**type** | [**UserSchemaAttributeType**](UserSchemaAttributeType.md) | | [optional] [default to undefined] +**union** | [**UserSchemaAttributeUnion**](UserSchemaAttributeUnion.md) | | [optional] [default to undefined] +**unique** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/GroupSchemaBase.html b/jsdocs/GroupSchemaBase.html deleted file mode 100644 index 124e4e582..000000000 --- a/jsdocs/GroupSchemaBase.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupSchemaBase - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupSchemaBase

-
- -
- -

- GroupSchemaBase -

- - -
- - -
-
- - -
-
-

new GroupSchemaBase()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
id - - -string - - - - -
properties - - -GroupSchemaBaseProperties - - - - -
required - - -array - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupSchemaBase.md b/jsdocs/GroupSchemaBase.md new file mode 100644 index 000000000..28d24e04b --- /dev/null +++ b/jsdocs/GroupSchemaBase.md @@ -0,0 +1,11 @@ +# okta.GroupSchemaBase + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**properties** | [**GroupSchemaBaseProperties**](GroupSchemaBaseProperties.md) | | [optional] [default to undefined] +**required** | **Array<string>** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/GroupSchemaBaseProperties.html b/jsdocs/GroupSchemaBaseProperties.html deleted file mode 100644 index 2cc12cd81..000000000 --- a/jsdocs/GroupSchemaBaseProperties.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupSchemaBaseProperties - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupSchemaBaseProperties

-
- -
- -

- GroupSchemaBaseProperties -

- - -
- - -
-
- - -
-
-

new GroupSchemaBaseProperties()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
description - - -GroupSchemaAttribute - - - - -
name - - -GroupSchemaAttribute - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupSchemaBaseProperties.md b/jsdocs/GroupSchemaBaseProperties.md new file mode 100644 index 000000000..8b95a112b --- /dev/null +++ b/jsdocs/GroupSchemaBaseProperties.md @@ -0,0 +1,9 @@ +# okta.GroupSchemaBaseProperties + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**description** | [**GroupSchemaAttribute**](GroupSchemaAttribute.md) | | [optional] [default to undefined] +**name** | [**GroupSchemaAttribute**](GroupSchemaAttribute.md) | | [optional] [default to undefined] + diff --git a/jsdocs/GroupSchemaCustom.html b/jsdocs/GroupSchemaCustom.html deleted file mode 100644 index 75b6fb9c3..000000000 --- a/jsdocs/GroupSchemaCustom.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupSchemaCustom - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupSchemaCustom

-
- -
- -

- GroupSchemaCustom -

- - -
- - -
-
- - -
-
-

new GroupSchemaCustom()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
id - - -string - - - - -
properties - - -hash - - - - -
required - - -array - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupSchemaCustom.md b/jsdocs/GroupSchemaCustom.md new file mode 100644 index 000000000..68ece81ab --- /dev/null +++ b/jsdocs/GroupSchemaCustom.md @@ -0,0 +1,11 @@ +# okta.GroupSchemaCustom + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**properties** | [**{ [key: string]: GroupSchemaAttribute; }**](GroupSchemaAttribute.md) | | [optional] [default to undefined] +**required** | **Array<string>** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/GroupSchemaDefinitions.html b/jsdocs/GroupSchemaDefinitions.html deleted file mode 100644 index 0ac34883c..000000000 --- a/jsdocs/GroupSchemaDefinitions.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: GroupSchemaDefinitions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: GroupSchemaDefinitions

-
- -
- -

- GroupSchemaDefinitions -

- - -
- - -
-
- - -
-
-

new GroupSchemaDefinitions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
base - - -GroupSchemaBase - - - - -
custom - - -GroupSchemaCustom - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/GroupSchemaDefinitions.md b/jsdocs/GroupSchemaDefinitions.md new file mode 100644 index 000000000..e8c2c3a45 --- /dev/null +++ b/jsdocs/GroupSchemaDefinitions.md @@ -0,0 +1,9 @@ +# okta.GroupSchemaDefinitions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**base** | [**GroupSchemaBase**](GroupSchemaBase.md) | | [optional] [default to undefined] +**custom** | [**GroupSchemaCustom**](GroupSchemaCustom.md) | | [optional] [default to undefined] + diff --git a/jsdocs/GroupType.md b/jsdocs/GroupType.md new file mode 100644 index 000000000..5965f2c9c --- /dev/null +++ b/jsdocs/GroupType.md @@ -0,0 +1,4 @@ +# okta.GroupType + +type GroupType = 'APP_GROUP' | 'BUILT_IN' | 'OKTA_GROUP'; + diff --git a/jsdocs/HardwareUserFactor.html b/jsdocs/HardwareUserFactor.html deleted file mode 100644 index 7173cf6fb..000000000 --- a/jsdocs/HardwareUserFactor.html +++ /dev/null @@ -1,896 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: HardwareUserFactor - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: HardwareUserFactor

-
- -
- -

- HardwareUserFactor -

- - -
- - -
-
- - -
-
-

new HardwareUserFactor()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
profile - - -HardwareUserFactorProfile - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(userId, activateFactorRequest)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
activateFactorRequest - - -ActivateFactorRequest - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

delete(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

verify(userId, verifyFactorRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
verifyFactorRequest - - -VerifyFactorRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/HardwareUserFactor.md b/jsdocs/HardwareUserFactor.md new file mode 100644 index 000000000..ba0bfc811 --- /dev/null +++ b/jsdocs/HardwareUserFactor.md @@ -0,0 +1,8 @@ +# okta.HardwareUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**HardwareUserFactorProfile**](HardwareUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/HardwareUserFactorAllOf.md b/jsdocs/HardwareUserFactorAllOf.md new file mode 100644 index 000000000..6f11f20c9 --- /dev/null +++ b/jsdocs/HardwareUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.HardwareUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**HardwareUserFactorProfile**](HardwareUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/HardwareUserFactorProfile.html b/jsdocs/HardwareUserFactorProfile.html deleted file mode 100644 index bf0972d30..000000000 --- a/jsdocs/HardwareUserFactorProfile.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: HardwareUserFactorProfile - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: HardwareUserFactorProfile

-
- -
- -

- HardwareUserFactorProfile -

- - -
- - -
-
- - -
-
-

new HardwareUserFactorProfile()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
credentialId - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/HardwareUserFactorProfile.md b/jsdocs/HardwareUserFactorProfile.md new file mode 100644 index 000000000..cfe92db30 --- /dev/null +++ b/jsdocs/HardwareUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.HardwareUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentialId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/HostedPage.md b/jsdocs/HostedPage.md new file mode 100644 index 000000000..7ffb3b4e6 --- /dev/null +++ b/jsdocs/HostedPage.md @@ -0,0 +1,9 @@ +# okta.HostedPage + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | [**HostedPageType**](HostedPageType.md) | | [default to undefined] +**url** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/HostedPageType.md b/jsdocs/HostedPageType.md new file mode 100644 index 000000000..c8f3c9646 --- /dev/null +++ b/jsdocs/HostedPageType.md @@ -0,0 +1,4 @@ +# okta.HostedPageType + +type HostedPageType = 'EXTERNALLY_HOSTED' | 'OKTA_DEFAULT'; + diff --git a/jsdocs/HrefObject.md b/jsdocs/HrefObject.md new file mode 100644 index 000000000..13e037c09 --- /dev/null +++ b/jsdocs/HrefObject.md @@ -0,0 +1,11 @@ +# okta.HrefObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**hints** | [**HrefObjectHints**](HrefObjectHints.md) | | [optional] [default to undefined] +**href** | **string** | | [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**type** | **string** | The media type of the link. If omitted, it is implicitly `application/json`. | [optional] [default to undefined] + diff --git a/jsdocs/HrefObjectHints.md b/jsdocs/HrefObjectHints.md new file mode 100644 index 000000000..76360cec1 --- /dev/null +++ b/jsdocs/HrefObjectHints.md @@ -0,0 +1,8 @@ +# okta.HrefObjectHints + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**allow** | [**Array<HttpMethod>**](HttpMethod.md) | | [optional] [default to undefined] + diff --git a/jsdocs/Http.html b/jsdocs/Http.html deleted file mode 100644 index 86d8ba9b0..000000000 --- a/jsdocs/Http.html +++ /dev/null @@ -1,321 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Http - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Http

-
- -
- -

- Http -

- - -
- - -
-
- - -
-
-

new Http()

- - -
-
- - -
- It's like fetch :) plus some extra convenience methods. -
- - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/HttpMethod.md b/jsdocs/HttpMethod.md new file mode 100644 index 000000000..4f22d0521 --- /dev/null +++ b/jsdocs/HttpMethod.md @@ -0,0 +1,4 @@ +# okta.HttpMethod + +type HttpMethod = 'DELETE' | 'GET' | 'POST' | 'PUT'; + diff --git a/jsdocs/IamRole.md b/jsdocs/IamRole.md new file mode 100644 index 000000000..cff9d95a5 --- /dev/null +++ b/jsdocs/IamRole.md @@ -0,0 +1,14 @@ +# okta.IamRole + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | Timestamp when the role was created | [optional] [readonly] [default to undefined] +**description** | **string** | Description of the role | [default to undefined] +**id** | **string** | Unique key for the role | [optional] [readonly] [default to undefined] +**label** | **string** | Unique label for the role | [default to undefined] +**lastUpdated** | **Date** | Timestamp when the role was last updated | [optional] [readonly] [default to undefined] +**permissions** | [**Array<RolePermissionType>**](RolePermissionType.md) | Array of permissions that the role will grant. See [Permission Types](https://developer.okta.com/docs/concepts/role-assignment/#permission-types). | [default to undefined] +**_links** | [**IamRoleLinks**](IamRoleLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/IamRoleLinks.md b/jsdocs/IamRoleLinks.md new file mode 100644 index 000000000..0dd9036d0 --- /dev/null +++ b/jsdocs/IamRoleLinks.md @@ -0,0 +1,9 @@ +# okta.IamRoleLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**permissions** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/IamRoles.md b/jsdocs/IamRoles.md new file mode 100644 index 000000000..5f0838f82 --- /dev/null +++ b/jsdocs/IamRoles.md @@ -0,0 +1,9 @@ +# okta.IamRoles + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**roles** | [**Array<IamRole>**](IamRole.md) | | [optional] [default to undefined] +**_links** | [**IamRolesLinks**](IamRolesLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/IamRolesLinks.md b/jsdocs/IamRolesLinks.md new file mode 100644 index 000000000..824350efd --- /dev/null +++ b/jsdocs/IamRolesLinks.md @@ -0,0 +1,8 @@ +# okta.IamRolesLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**next** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/IdentityProvider.html b/jsdocs/IdentityProvider.html deleted file mode 100644 index 69084dcbb..000000000 --- a/jsdocs/IdentityProvider.html +++ /dev/null @@ -1,2629 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: IdentityProvider - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: IdentityProvider

-
- -
- -

- IdentityProvider -

- - -
- - -
-
- - -
-
-

new IdentityProvider()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
created - - -dateTime - - - - -
id - - -string - - - - -
issuerMode - - -string - - - - -
lastUpdated - - -dateTime - - - - -
name - - -string - - - - -
policy - - -IdentityProviderPolicy - - - - -
protocol - - -Protocol - - - - -
status - - -string - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProvider> - - - -
-
- - - - - -
- - - -
-
-

cloneKey(keyId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

deactivate()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProvider> - - - -
-
- - - - - -
- - - -
-
-

deleteSigningCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

generateCsr(csrMetadata)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateSigningKey(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getSigningCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getSigningKey(keyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getUser(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProviderApplicationUser> - - - -
-
- - - - - -
- - - -
-
-

linkUser(userId, userIdentityProviderLinkRequest)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
userIdentityProviderLinkRequest - - -UserIdentityProviderLinkRequest - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProviderApplicationUser> - - - -
-
- - - - - -
- - - -
-
-

listSigningCsrs()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listSigningKeys()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listSocialAuthTokens(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield SocialAuthToken instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listUsers()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield IdentityProviderApplicationUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

unlinkUser(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<IdentityProvider> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/IdentityProvider.md b/jsdocs/IdentityProvider.md new file mode 100644 index 000000000..c7469f1cf --- /dev/null +++ b/jsdocs/IdentityProvider.md @@ -0,0 +1,17 @@ +# okta.IdentityProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**issuerMode** | [**IssuerMode**](IssuerMode.md) | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**policy** | [**IdentityProviderPolicy**](IdentityProviderPolicy.md) | | [optional] [default to undefined] +**protocol** | [**Protocol**](Protocol.md) | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**type** | [**IdentityProviderType**](IdentityProviderType.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/IdentityProviderApi.md b/jsdocs/IdentityProviderApi.md new file mode 100644 index 000000000..27ebdce8e --- /dev/null +++ b/jsdocs/IdentityProviderApi.md @@ -0,0 +1,1762 @@ +# okta.IdentityProviderApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateIdentityProvider**](IdentityProviderApi.md#activateidentityprovider) | **POST** /api/v1/idps/{idpId}/lifecycle/activate | Activate an Identity Provider +[**cloneIdentityProviderKey**](IdentityProviderApi.md#cloneidentityproviderkey) | **POST** /api/v1/idps/{idpId}/credentials/keys/{keyId}/clone | Clone a Signing Credential Key +[**createIdentityProvider**](IdentityProviderApi.md#createidentityprovider) | **POST** /api/v1/idps | Create an Identity Provider +[**createIdentityProviderKey**](IdentityProviderApi.md#createidentityproviderkey) | **POST** /api/v1/idps/credentials/keys | Create an X.509 Certificate Public Key +[**deactivateIdentityProvider**](IdentityProviderApi.md#deactivateidentityprovider) | **POST** /api/v1/idps/{idpId}/lifecycle/deactivate | Deactivate an Identity Provider +[**deleteIdentityProvider**](IdentityProviderApi.md#deleteidentityprovider) | **DELETE** /api/v1/idps/{idpId} | Delete an Identity Provider +[**deleteIdentityProviderKey**](IdentityProviderApi.md#deleteidentityproviderkey) | **DELETE** /api/v1/idps/credentials/keys/{keyId} | Delete a Signing Credential Key +[**generateCsrForIdentityProvider**](IdentityProviderApi.md#generatecsrforidentityprovider) | **POST** /api/v1/idps/{idpId}/credentials/csrs | Generate a Certificate Signing Request +[**generateIdentityProviderSigningKey**](IdentityProviderApi.md#generateidentityprovidersigningkey) | **POST** /api/v1/idps/{idpId}/credentials/keys/generate | Generate a new Signing Credential Key +[**getCsrForIdentityProvider**](IdentityProviderApi.md#getcsrforidentityprovider) | **GET** /api/v1/idps/{idpId}/credentials/csrs/{csrId} | Retrieve a Certificate Signing Request +[**getIdentityProvider**](IdentityProviderApi.md#getidentityprovider) | **GET** /api/v1/idps/{idpId} | Retrieve an Identity Provider +[**getIdentityProviderApplicationUser**](IdentityProviderApi.md#getidentityproviderapplicationuser) | **GET** /api/v1/idps/{idpId}/users/{userId} | Retrieve a User +[**getIdentityProviderKey**](IdentityProviderApi.md#getidentityproviderkey) | **GET** /api/v1/idps/credentials/keys/{keyId} | Retrieve an Credential Key +[**getIdentityProviderSigningKey**](IdentityProviderApi.md#getidentityprovidersigningkey) | **GET** /api/v1/idps/{idpId}/credentials/keys/{keyId} | Retrieve a Signing Credential Key +[**linkUserToIdentityProvider**](IdentityProviderApi.md#linkusertoidentityprovider) | **POST** /api/v1/idps/{idpId}/users/{userId} | Link a User to a Social IdP +[**listCsrsForIdentityProvider**](IdentityProviderApi.md#listcsrsforidentityprovider) | **GET** /api/v1/idps/{idpId}/credentials/csrs | List all Certificate Signing Requests +[**listIdentityProviderApplicationUsers**](IdentityProviderApi.md#listidentityproviderapplicationusers) | **GET** /api/v1/idps/{idpId}/users | List all Users +[**listIdentityProviderKeys**](IdentityProviderApi.md#listidentityproviderkeys) | **GET** /api/v1/idps/credentials/keys | List all Credential Keys +[**listIdentityProviderSigningKeys**](IdentityProviderApi.md#listidentityprovidersigningkeys) | **GET** /api/v1/idps/{idpId}/credentials/keys | List all Signing Credential Keys +[**listIdentityProviders**](IdentityProviderApi.md#listidentityproviders) | **GET** /api/v1/idps | List all Identity Providers +[**listSocialAuthTokens**](IdentityProviderApi.md#listsocialauthtokens) | **GET** /api/v1/idps/{idpId}/users/{userId}/credentials/tokens | List all Tokens from a OIDC Identity Provider +[**publishCsrForIdentityProvider**](IdentityProviderApi.md#publishcsrforidentityprovider) | **POST** /api/v1/idps/{idpId}/credentials/csrs/{csrId}/lifecycle/publish | Publish a Certificate Signing Request +[**revokeCsrForIdentityProvider**](IdentityProviderApi.md#revokecsrforidentityprovider) | **DELETE** /api/v1/idps/{idpId}/credentials/csrs/{csrId} | Revoke a Certificate Signing Request +[**unlinkUserFromIdentityProvider**](IdentityProviderApi.md#unlinkuserfromidentityprovider) | **DELETE** /api/v1/idps/{idpId}/users/{userId} | Unlink a User from IdP +[**updateIdentityProvider**](IdentityProviderApi.md#updateidentityprovider) | **PUT** /api/v1/idps/{idpId} | Replace an Identity Provider + + +# **activateIdentityProvider** +> IdentityProvider activateIdentityProvider() + +Activates an inactive IdP. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiActivateIdentityProviderRequest = { + // string + idpId: "idpId_example", +}; + +apiInstance.activateIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[IdentityProvider](IdentityProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **cloneIdentityProviderKey** +> JsonWebKey cloneIdentityProviderKey() + +Clones a X.509 certificate for an IdP signing key credential from a source IdP to target IdP + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiCloneIdentityProviderKeyRequest = { + // string + idpId: "idpId_example", + // string + keyId: "keyId_example", + // string + targetIdpId: "targetIdpId_example", +}; + +apiInstance.cloneIdentityProviderKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**keyId** | **string** | | defaults to undefined +**targetIdpId** | **string** | | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createIdentityProvider** +> IdentityProvider createIdentityProvider(identityProvider) + +Adds a new IdP to your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiCreateIdentityProviderRequest = { + // IdentityProvider + identityProvider: { + issuerMode: "CUSTOM_URL", + name: "name_example", + policy: null, + protocol: { + algorithms: { + request: { + signature: { + algorithm: "algorithm_example", + scope: "ANY", + }, + }, + response: { + signature: { + algorithm: "algorithm_example", + scope: "ANY", + }, + }, + }, + credentials: { + client: { + client_id: "client_id_example", + client_secret: "client_secret_example", + }, + signing: { + kid: "kid_example", + }, + trust: { + audience: "audience_example", + issuer: "issuer_example", + kid: "kid_example", + revocation: "CRL", + revocationCacheLifetime: 1, + }, + }, + endpoints: { + acs: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + authorization: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + jwks: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + metadata: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + slo: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + sso: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + token: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + userInfo: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + }, + issuer: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + relayState: { + format: "FROM_URL", + }, + scopes: [ + "scopes_example", + ], + settings: { + nameFormat: "nameFormat_example", + }, + type: "MTLS", + }, + status: "ACTIVE", + type: "AgentlessDSSO", + }, +}; + +apiInstance.createIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **identityProvider** | **[IdentityProvider](IdentityProvider.md)** | | + + +### Return type + +**[IdentityProvider](IdentityProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createIdentityProviderKey** +> JsonWebKey createIdentityProviderKey(jsonWebKey) + +Adds a new X.509 certificate credential to the IdP key store. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiCreateIdentityProviderKeyRequest = { + // JsonWebKey + jsonWebKey: { + alg: "alg_example", + created: new Date('1970-01-01T00:00:00.00Z'), + e: "e_example", + expiresAt: new Date('1970-01-01T00:00:00.00Z'), + key_ops: [ + "key_ops_example", + ], + kid: "kid_example", + kty: "kty_example", + lastUpdated: new Date('1970-01-01T00:00:00.00Z'), + n: "n_example", + status: "status_example", + use: "use_example", + x5c: [ + "x5c_example", + ], + x5t: "x5t_example", + x5tS256: "x5tS256_example", + x5u: "x5u_example", + }, +}; + +apiInstance.createIdentityProviderKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **jsonWebKey** | **[JsonWebKey](JsonWebKey.md)** | | + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateIdentityProvider** +> IdentityProvider deactivateIdentityProvider() + +Deactivates an active IdP. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiDeactivateIdentityProviderRequest = { + // string + idpId: "idpId_example", +}; + +apiInstance.deactivateIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[IdentityProvider](IdentityProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteIdentityProvider** +> void deleteIdentityProvider() + +Removes an IdP from your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiDeleteIdentityProviderRequest = { + // string + idpId: "idpId_example", +}; + +apiInstance.deleteIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteIdentityProviderKey** +> void deleteIdentityProviderKey() + +Deletes a specific IdP Key Credential by `kid` if it is not currently being used by an Active or Inactive IdP. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiDeleteIdentityProviderKeyRequest = { + // string + keyId: "keyId_example", +}; + +apiInstance.deleteIdentityProviderKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**keyId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **generateCsrForIdentityProvider** +> Csr generateCsrForIdentityProvider(metadata) + +Generates a new key pair and returns a Certificate Signing Request for it. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiGenerateCsrForIdentityProviderRequest = { + // string + idpId: "idpId_example", + // CsrMetadata + metadata: { + subject: { + commonName: "commonName_example", + countryName: "countryName_example", + localityName: "localityName_example", + organizationalUnitName: "organizationalUnitName_example", + organizationName: "organizationName_example", + stateOrProvinceName: "stateOrProvinceName_example", + }, + subjectAltNames: { + dnsNames: [ + "dnsNames_example", + ], + }, + }, +}; + +apiInstance.generateCsrForIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **metadata** | **[CsrMetadata](CsrMetadata.md)** | | +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[Csr](Csr.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **generateIdentityProviderSigningKey** +> JsonWebKey generateIdentityProviderSigningKey() + +Generates a new X.509 certificate for an IdP signing key credential to be used for signing assertions sent to the IdP + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiGenerateIdentityProviderSigningKeyRequest = { + // string + idpId: "idpId_example", + // number | expiry of the IdP Key Credential + validityYears: 1, +}; + +apiInstance.generateIdentityProviderSigningKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**validityYears** | **number** | expiry of the IdP Key Credential | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getCsrForIdentityProvider** +> Csr getCsrForIdentityProvider() + +Gets a specific Certificate Signing Request model by id + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiGetCsrForIdentityProviderRequest = { + // string + idpId: "idpId_example", + // string + csrId: "csrId_example", +}; + +apiInstance.getCsrForIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**csrId** | **string** | | defaults to undefined + + +### Return type + +**[Csr](Csr.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getIdentityProvider** +> IdentityProvider getIdentityProvider() + +Fetches an IdP by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiGetIdentityProviderRequest = { + // string + idpId: "idpId_example", +}; + +apiInstance.getIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[IdentityProvider](IdentityProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getIdentityProviderApplicationUser** +> IdentityProviderApplicationUser getIdentityProviderApplicationUser() + +Fetches a linked IdP user by ID + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiGetIdentityProviderApplicationUserRequest = { + // string + idpId: "idpId_example", + // string + userId: "userId_example", +}; + +apiInstance.getIdentityProviderApplicationUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined + + +### Return type + +**[IdentityProviderApplicationUser](IdentityProviderApplicationUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getIdentityProviderKey** +> JsonWebKey getIdentityProviderKey() + +Gets a specific IdP Key Credential by `kid` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiGetIdentityProviderKeyRequest = { + // string + keyId: "keyId_example", +}; + +apiInstance.getIdentityProviderKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**keyId** | **string** | | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getIdentityProviderSigningKey** +> JsonWebKey getIdentityProviderSigningKey() + +Gets a specific IdP Key Credential by `kid` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiGetIdentityProviderSigningKeyRequest = { + // string + idpId: "idpId_example", + // string + keyId: "keyId_example", +}; + +apiInstance.getIdentityProviderSigningKey(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**keyId** | **string** | | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **linkUserToIdentityProvider** +> IdentityProviderApplicationUser linkUserToIdentityProvider(userIdentityProviderLinkRequest) + +Links an Okta user to an existing Social Identity Provider. This does not support the SAML2 Identity Provider Type + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiLinkUserToIdentityProviderRequest = { + // string + idpId: "idpId_example", + // string + userId: "userId_example", + // UserIdentityProviderLinkRequest + userIdentityProviderLinkRequest: { + externalId: "externalId_example", + }, +}; + +apiInstance.linkUserToIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **userIdentityProviderLinkRequest** | **[UserIdentityProviderLinkRequest](UserIdentityProviderLinkRequest.md)** | | +**idpId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined + + +### Return type + +**[IdentityProviderApplicationUser](IdentityProviderApplicationUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listCsrsForIdentityProvider** +> Array listCsrsForIdentityProvider() + +Enumerates Certificate Signing Requests for an IdP + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiListCsrsForIdentityProviderRequest = { + // string + idpId: "idpId_example", +}; + +apiInstance.listCsrsForIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Csr>](Csr.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listIdentityProviderApplicationUsers** +> Array listIdentityProviderApplicationUsers() + +Find all the users linked to an identity provider + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiListIdentityProviderApplicationUsersRequest = { + // string + idpId: "idpId_example", +}; + +apiInstance.listIdentityProviderApplicationUsers(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[Array<IdentityProviderApplicationUser>](IdentityProviderApplicationUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listIdentityProviderKeys** +> Array listIdentityProviderKeys() + +Enumerates IdP key credentials. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiListIdentityProviderKeysRequest = { + // string | Specifies the pagination cursor for the next page of keys (optional) + after: "after_example", + // number | Specifies the number of key results in a page (optional) + limit: 20, +}; + +apiInstance.listIdentityProviderKeys(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | Specifies the pagination cursor for the next page of keys | (optional) defaults to undefined +**limit** | **number** | Specifies the number of key results in a page | (optional) defaults to 20 + + +### Return type + +**[Array<JsonWebKey>](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listIdentityProviderSigningKeys** +> Array listIdentityProviderSigningKeys() + +Enumerates signing key credentials for an IdP + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiListIdentityProviderSigningKeysRequest = { + // string + idpId: "idpId_example", +}; + +apiInstance.listIdentityProviderSigningKeys(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[Array<JsonWebKey>](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listIdentityProviders** +> Array listIdentityProviders() + +Enumerates IdPs in your organization with pagination. A subset of IdPs can be returned that match a supported filter expression or query. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiListIdentityProvidersRequest = { + // string | Searches the name property of IdPs for matching value (optional) + q: "q_example", + // string | Specifies the pagination cursor for the next page of IdPs (optional) + after: "after_example", + // number | Specifies the number of IdP results in a page (optional) + limit: 20, + // string | Filters IdPs by type (optional) + type: "type_example", +}; + +apiInstance.listIdentityProviders(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**q** | **string** | Searches the name property of IdPs for matching value | (optional) defaults to undefined +**after** | **string** | Specifies the pagination cursor for the next page of IdPs | (optional) defaults to undefined +**limit** | **number** | Specifies the number of IdP results in a page | (optional) defaults to 20 +**type** | **string** | Filters IdPs by type | (optional) defaults to undefined + + +### Return type + +**[Array<IdentityProvider>](IdentityProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listSocialAuthTokens** +> Array listSocialAuthTokens() + +Fetches the tokens minted by the Social Authentication Provider when the user authenticates with Okta via Social Auth. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiListSocialAuthTokensRequest = { + // string + idpId: "idpId_example", + // string + userId: "userId_example", +}; + +apiInstance.listSocialAuthTokens(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<SocialAuthToken>](SocialAuthToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **publishCsrForIdentityProvider** +> JsonWebKey publishCsrForIdentityProvider(body) + +Update the Certificate Signing Request with a signed X.509 certificate and add it into the signing key credentials for the IdP. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiPublishCsrForIdentityProviderRequest = { + // string + idpId: "idpId_example", + // string + csrId: "csrId_example", + // HttpFile + body: { data: Buffer.from(fs.readFileSync('/path/to/file', 'utf-8')), name: '/path/to/file' }, +}; + +apiInstance.publishCsrForIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | **HttpFile** | | +**idpId** | **string** | | defaults to undefined +**csrId** | **string** | | defaults to undefined + + +### Return type + +**[JsonWebKey](JsonWebKey.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/x-x509-ca-cert, application/pkix-cert, application/x-pem-file + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeCsrForIdentityProvider** +> void revokeCsrForIdentityProvider() + +Revoke a Certificate Signing Request and delete the key pair from the IdP + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiRevokeCsrForIdentityProviderRequest = { + // string + idpId: "idpId_example", + // string + csrId: "csrId_example", +}; + +apiInstance.revokeCsrForIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**csrId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unlinkUserFromIdentityProvider** +> void unlinkUserFromIdentityProvider() + +Removes the link between the Okta user and the IdP user. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiUnlinkUserFromIdentityProviderRequest = { + // string + idpId: "idpId_example", + // string + userId: "userId_example", +}; + +apiInstance.unlinkUserFromIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**idpId** | **string** | | defaults to undefined +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateIdentityProvider** +> IdentityProvider updateIdentityProvider(identityProvider) + +Updates the configuration for an IdP. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.IdentityProviderApi(configuration); + +let body:okta.IdentityProviderApiUpdateIdentityProviderRequest = { + // string + idpId: "idpId_example", + // IdentityProvider + identityProvider: { + issuerMode: "CUSTOM_URL", + name: "name_example", + policy: null, + protocol: { + algorithms: { + request: { + signature: { + algorithm: "algorithm_example", + scope: "ANY", + }, + }, + response: { + signature: { + algorithm: "algorithm_example", + scope: "ANY", + }, + }, + }, + credentials: { + client: { + client_id: "client_id_example", + client_secret: "client_secret_example", + }, + signing: { + kid: "kid_example", + }, + trust: { + audience: "audience_example", + issuer: "issuer_example", + kid: "kid_example", + revocation: "CRL", + revocationCacheLifetime: 1, + }, + }, + endpoints: { + acs: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + authorization: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + jwks: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + metadata: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + slo: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + sso: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + token: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + userInfo: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + }, + issuer: { + binding: "HTTP-POST", + destination: "destination_example", + type: "INSTANCE", + url: "url_example", + }, + relayState: { + format: "FROM_URL", + }, + scopes: [ + "scopes_example", + ], + settings: { + nameFormat: "nameFormat_example", + }, + type: "MTLS", + }, + status: "ACTIVE", + type: "AgentlessDSSO", + }, +}; + +apiInstance.updateIdentityProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **identityProvider** | **[IdentityProvider](IdentityProvider.md)** | | +**idpId** | **string** | | defaults to undefined + + +### Return type + +**[IdentityProvider](IdentityProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/IdentityProviderApplicationUser.html b/jsdocs/IdentityProviderApplicationUser.html deleted file mode 100644 index 8f7b3c4f3..000000000 --- a/jsdocs/IdentityProviderApplicationUser.html +++ /dev/null @@ -1,525 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: IdentityProviderApplicationUser - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: IdentityProviderApplicationUser

-
- -
- -

- IdentityProviderApplicationUser -

- - -
- - -
-
- - -
-
-

new IdentityProviderApplicationUser()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_embedded - - -hash - - - - -
_links - - -hash - - - - -
created - - -string - - - - -
externalId - - -string - - - - -
id - - -string - - - - -
lastUpdated - - -string - - - - -
profile - - -hash - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/IdentityProviderApplicationUser.md b/jsdocs/IdentityProviderApplicationUser.md new file mode 100644 index 000000000..fd5e9068d --- /dev/null +++ b/jsdocs/IdentityProviderApplicationUser.md @@ -0,0 +1,14 @@ +# okta.IdentityProviderApplicationUser + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **string** | | [optional] [default to undefined] +**externalId** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **string** | | [optional] [default to undefined] +**profile** | **{ [key: string]: any; }** | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/IdentityProviderCredentials.html b/jsdocs/IdentityProviderCredentials.html deleted file mode 100644 index e944bd72c..000000000 --- a/jsdocs/IdentityProviderCredentials.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: IdentityProviderCredentials - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: IdentityProviderCredentials

-
- -
- -

- IdentityProviderCredentials -

- - -
- - -
-
- - -
-
-

new IdentityProviderCredentials()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
client - - -IdentityProviderCredentialsClient - - - - -
signing - - -IdentityProviderCredentialsSigning - - - - -
trust - - -IdentityProviderCredentialsTrust - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/IdentityProviderCredentials.md b/jsdocs/IdentityProviderCredentials.md new file mode 100644 index 000000000..f7958774d --- /dev/null +++ b/jsdocs/IdentityProviderCredentials.md @@ -0,0 +1,10 @@ +# okta.IdentityProviderCredentials + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**client** | [**IdentityProviderCredentialsClient**](IdentityProviderCredentialsClient.md) | | [optional] [default to undefined] +**signing** | [**IdentityProviderCredentialsSigning**](IdentityProviderCredentialsSigning.md) | | [optional] [default to undefined] +**trust** | [**IdentityProviderCredentialsTrust**](IdentityProviderCredentialsTrust.md) | | [optional] [default to undefined] + diff --git a/jsdocs/IdentityProviderCredentialsClient.html b/jsdocs/IdentityProviderCredentialsClient.html deleted file mode 100644 index fabe447af..000000000 --- a/jsdocs/IdentityProviderCredentialsClient.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: IdentityProviderCredentialsClient - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: IdentityProviderCredentialsClient

-
- -
- -

- IdentityProviderCredentialsClient -

- - -
- - -
-
- - -
-
-

new IdentityProviderCredentialsClient()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
client_id - - -string - - - - -
client_secret - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/IdentityProviderCredentialsClient.md b/jsdocs/IdentityProviderCredentialsClient.md new file mode 100644 index 000000000..ff6db2ca7 --- /dev/null +++ b/jsdocs/IdentityProviderCredentialsClient.md @@ -0,0 +1,9 @@ +# okta.IdentityProviderCredentialsClient + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**client_id** | **string** | | [optional] [default to undefined] +**client_secret** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/IdentityProviderCredentialsSigning.html b/jsdocs/IdentityProviderCredentialsSigning.html deleted file mode 100644 index 209d8f8b0..000000000 --- a/jsdocs/IdentityProviderCredentialsSigning.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: IdentityProviderCredentialsSigning - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: IdentityProviderCredentialsSigning

-
- -
- -

- IdentityProviderCredentialsSigning -

- - -
- - -
-
- - -
-
-

new IdentityProviderCredentialsSigning()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
kid - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/IdentityProviderCredentialsSigning.md b/jsdocs/IdentityProviderCredentialsSigning.md new file mode 100644 index 000000000..8107f282e --- /dev/null +++ b/jsdocs/IdentityProviderCredentialsSigning.md @@ -0,0 +1,8 @@ +# okta.IdentityProviderCredentialsSigning + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**kid** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/IdentityProviderCredentialsTrust.html b/jsdocs/IdentityProviderCredentialsTrust.html deleted file mode 100644 index 017f19198..000000000 --- a/jsdocs/IdentityProviderCredentialsTrust.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: IdentityProviderCredentialsTrust - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: IdentityProviderCredentialsTrust

-
- -
- -

- IdentityProviderCredentialsTrust -

- - -
- - -
-
- - -
-
-

new IdentityProviderCredentialsTrust()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
audience - - -string - - - - -
issuer - - -string - - - - -
kid - - -string - - - - -
revocation - - -string - - - - -
revocationCacheLifetime - - -integer - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/IdentityProviderCredentialsTrust.md b/jsdocs/IdentityProviderCredentialsTrust.md new file mode 100644 index 000000000..13d2e4cfa --- /dev/null +++ b/jsdocs/IdentityProviderCredentialsTrust.md @@ -0,0 +1,12 @@ +# okta.IdentityProviderCredentialsTrust + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**audience** | **string** | | [optional] [default to undefined] +**issuer** | **string** | | [optional] [default to undefined] +**kid** | **string** | | [optional] [default to undefined] +**revocation** | [**IdentityProviderCredentialsTrustRevocation**](IdentityProviderCredentialsTrustRevocation.md) | | [optional] [default to undefined] +**revocationCacheLifetime** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/IdentityProviderCredentialsTrustRevocation.md b/jsdocs/IdentityProviderCredentialsTrustRevocation.md new file mode 100644 index 000000000..e7c2a41c6 --- /dev/null +++ b/jsdocs/IdentityProviderCredentialsTrustRevocation.md @@ -0,0 +1,4 @@ +# okta.IdentityProviderCredentialsTrustRevocation + +type IdentityProviderCredentialsTrustRevocation = 'CRL' | 'DELTA_CRL' | 'OCSP'; + diff --git a/jsdocs/IdentityProviderPolicy.html b/jsdocs/IdentityProviderPolicy.html deleted file mode 100644 index 0e8335fcc..000000000 --- a/jsdocs/IdentityProviderPolicy.html +++ /dev/null @@ -1,973 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: IdentityProviderPolicy - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: IdentityProviderPolicy

-
- -
- -

- IdentityProviderPolicy -

- - -
- - -
-
- - -
-
-

new IdentityProviderPolicy()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
accountLink - - -PolicyAccountLink - - - - -
maxClockSkew - - -integer - - - - -
provisioning - - -Provisioning - - - - -
subject - - -PolicySubject - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

createRule(policyRule)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyRule - - -PolicyRule - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

getPolicyRule(ruleId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ruleId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

listPolicyRules()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield PolicyRule instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Policy> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/IdentityProviderPolicy.md b/jsdocs/IdentityProviderPolicy.md new file mode 100644 index 000000000..bc7dbb9f1 --- /dev/null +++ b/jsdocs/IdentityProviderPolicy.md @@ -0,0 +1,12 @@ +# okta.IdentityProviderPolicy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**accountLink** | [**PolicyAccountLink**](PolicyAccountLink.md) | | [optional] [default to undefined] +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] +**maxClockSkew** | **number** | | [optional] [default to undefined] +**provisioning** | [**Provisioning**](Provisioning.md) | | [optional] [default to undefined] +**subject** | [**PolicySubject**](PolicySubject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/IdentityProviderPolicyAllOf.md b/jsdocs/IdentityProviderPolicyAllOf.md new file mode 100644 index 000000000..a7d62b290 --- /dev/null +++ b/jsdocs/IdentityProviderPolicyAllOf.md @@ -0,0 +1,12 @@ +# okta.IdentityProviderPolicyAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**accountLink** | [**PolicyAccountLink**](PolicyAccountLink.md) | | [optional] [default to undefined] +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] +**maxClockSkew** | **number** | | [optional] [default to undefined] +**provisioning** | [**Provisioning**](Provisioning.md) | | [optional] [default to undefined] +**subject** | [**PolicySubject**](PolicySubject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/IdentityProviderPolicyProvider.md b/jsdocs/IdentityProviderPolicyProvider.md new file mode 100644 index 000000000..93009cfb8 --- /dev/null +++ b/jsdocs/IdentityProviderPolicyProvider.md @@ -0,0 +1,4 @@ +# okta.IdentityProviderPolicyProvider + +type IdentityProviderPolicyProvider = 'ANY' | 'OKTA' | 'SPECIFIC_IDP'; + diff --git a/jsdocs/IdentityProviderPolicyRuleCondition.html b/jsdocs/IdentityProviderPolicyRuleCondition.html deleted file mode 100644 index 6d0e178c8..000000000 --- a/jsdocs/IdentityProviderPolicyRuleCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: IdentityProviderPolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: IdentityProviderPolicyRuleCondition

-
- -
- -

- IdentityProviderPolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new IdentityProviderPolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
idpIds - - -array - - - - -
provider - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/IdentityProviderPolicyRuleCondition.md b/jsdocs/IdentityProviderPolicyRuleCondition.md new file mode 100644 index 000000000..b0837b4c3 --- /dev/null +++ b/jsdocs/IdentityProviderPolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.IdentityProviderPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**idpIds** | **Array<string>** | | [optional] [default to undefined] +**provider** | [**IdentityProviderPolicyProvider**](IdentityProviderPolicyProvider.md) | | [optional] [default to undefined] + diff --git a/jsdocs/IdentityProviderType.md b/jsdocs/IdentityProviderType.md new file mode 100644 index 000000000..afbdc010e --- /dev/null +++ b/jsdocs/IdentityProviderType.md @@ -0,0 +1,4 @@ +# okta.IdentityProviderType + +type IdentityProviderType = 'AgentlessDSSO' | 'FACEBOOK' | 'GOOGLE' | 'IWA' | 'LINKEDIN' | 'MICROSOFT' | 'OIDC' | 'OKTA' | 'SAML2' | 'X509'; + diff --git a/jsdocs/IdpPolicyRuleAction.md b/jsdocs/IdpPolicyRuleAction.md new file mode 100644 index 000000000..6e3ee283b --- /dev/null +++ b/jsdocs/IdpPolicyRuleAction.md @@ -0,0 +1,8 @@ +# okta.IdpPolicyRuleAction + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**providers** | [**Array<IdpPolicyRuleActionProvider>**](IdpPolicyRuleActionProvider.md) | | [optional] [default to undefined] + diff --git a/jsdocs/IdpPolicyRuleActionProvider.md b/jsdocs/IdpPolicyRuleActionProvider.md new file mode 100644 index 000000000..f7f5d1f24 --- /dev/null +++ b/jsdocs/IdpPolicyRuleActionProvider.md @@ -0,0 +1,9 @@ +# okta.IdpPolicyRuleActionProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/IframeEmbedScopeAllowedApps.md b/jsdocs/IframeEmbedScopeAllowedApps.md new file mode 100644 index 000000000..2ca9b925a --- /dev/null +++ b/jsdocs/IframeEmbedScopeAllowedApps.md @@ -0,0 +1,4 @@ +# okta.IframeEmbedScopeAllowedApps + +type IframeEmbedScopeAllowedApps = 'OKTA_ENDUSER'; + diff --git a/jsdocs/ImageUploadResponse.md b/jsdocs/ImageUploadResponse.md new file mode 100644 index 000000000..b87068bd5 --- /dev/null +++ b/jsdocs/ImageUploadResponse.md @@ -0,0 +1,8 @@ +# okta.ImageUploadResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**url** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/InactivityPolicyRuleCondition.html b/jsdocs/InactivityPolicyRuleCondition.html deleted file mode 100644 index cc853eaf1..000000000 --- a/jsdocs/InactivityPolicyRuleCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: InactivityPolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: InactivityPolicyRuleCondition

-
- -
- -

- InactivityPolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new InactivityPolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
number - - -integer - - - - -
unit - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/InactivityPolicyRuleCondition.md b/jsdocs/InactivityPolicyRuleCondition.md new file mode 100644 index 000000000..1799021cd --- /dev/null +++ b/jsdocs/InactivityPolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.InactivityPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**number** | **number** | | [optional] [default to undefined] +**unit** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/InlineHook.html b/jsdocs/InlineHook.html deleted file mode 100644 index 3468c05fe..000000000 --- a/jsdocs/InlineHook.html +++ /dev/null @@ -1,1003 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: InlineHook - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: InlineHook

-
- -
- -

- InlineHook -

- - -
- - -
-
- - -
-
-

new InlineHook()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
channel - - -InlineHookChannel - - - - -
created - - -dateTime - - - - -
id - - -string - - - - -
lastUpdated - - -dateTime - - - - -
name - - -string - - - - -
status - - -InlineHookStatus - - - - -
type - - -InlineHookType - - - - -
version - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHook> - - - -
-
- - - - - -
- - - -
-
-

deactivate()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHook> - - - -
-
- - - - - -
- - - -
-
-

execute(inlineHookPayload)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
inlineHookPayload - - -InlineHookPayload - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHookResponse> - - - -
-
- - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<InlineHook> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/InlineHook.md b/jsdocs/InlineHook.md new file mode 100644 index 000000000..535dd1cfe --- /dev/null +++ b/jsdocs/InlineHook.md @@ -0,0 +1,16 @@ +# okta.InlineHook + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**channel** | [**InlineHookChannel**](InlineHookChannel.md) | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**status** | [**InlineHookStatus**](InlineHookStatus.md) | | [optional] [default to undefined] +**type** | [**InlineHookType**](InlineHookType.md) | | [optional] [default to undefined] +**version** | **string** | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/InlineHookApi.md b/jsdocs/InlineHookApi.md new file mode 100644 index 000000000..00a9e2635 --- /dev/null +++ b/jsdocs/InlineHookApi.md @@ -0,0 +1,528 @@ +# okta.InlineHookApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateInlineHook**](InlineHookApi.md#activateinlinehook) | **POST** /api/v1/inlineHooks/{inlineHookId}/lifecycle/activate | Activate an Inline Hook +[**createInlineHook**](InlineHookApi.md#createinlinehook) | **POST** /api/v1/inlineHooks | Create an Inline Hook +[**deactivateInlineHook**](InlineHookApi.md#deactivateinlinehook) | **POST** /api/v1/inlineHooks/{inlineHookId}/lifecycle/deactivate | Deactivate an Inline Hook +[**deleteInlineHook**](InlineHookApi.md#deleteinlinehook) | **DELETE** /api/v1/inlineHooks/{inlineHookId} | Delete an Inline Hook +[**executeInlineHook**](InlineHookApi.md#executeinlinehook) | **POST** /api/v1/inlineHooks/{inlineHookId}/execute | Execute an Inline Hook +[**getInlineHook**](InlineHookApi.md#getinlinehook) | **GET** /api/v1/inlineHooks/{inlineHookId} | Retrieve an Inline Hook +[**listInlineHooks**](InlineHookApi.md#listinlinehooks) | **GET** /api/v1/inlineHooks | List all Inline Hooks +[**updateInlineHook**](InlineHookApi.md#updateinlinehook) | **PUT** /api/v1/inlineHooks/{inlineHookId} | Replace an Inline Hook + + +# **activateInlineHook** +> InlineHook activateInlineHook() + +Activates the Inline Hook matching the provided id + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiActivateInlineHookRequest = { + // string + inlineHookId: "inlineHookId_example", +}; + +apiInstance.activateInlineHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**inlineHookId** | **string** | | defaults to undefined + + +### Return type + +**[InlineHook](InlineHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createInlineHook** +> InlineHook createInlineHook(inlineHook) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiCreateInlineHookRequest = { + // InlineHook + inlineHook: { + channel: { + config: { + authScheme: { + key: "key_example", + type: "type_example", + value: "value_example", + }, + headers: [ + { + key: "key_example", + value: "value_example", + }, + ], + method: "method_example", + uri: "uri_example", + }, + type: "HTTP", + version: "version_example", + }, + name: "name_example", + status: "ACTIVE", + type: "com.okta.import.transform", + version: "version_example", + }, +}; + +apiInstance.createInlineHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **inlineHook** | **[InlineHook](InlineHook.md)** | | + + +### Return type + +**[InlineHook](InlineHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateInlineHook** +> InlineHook deactivateInlineHook() + +Deactivates the Inline Hook matching the provided id + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiDeactivateInlineHookRequest = { + // string + inlineHookId: "inlineHookId_example", +}; + +apiInstance.deactivateInlineHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**inlineHookId** | **string** | | defaults to undefined + + +### Return type + +**[InlineHook](InlineHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteInlineHook** +> void deleteInlineHook() + +Deletes the Inline Hook matching the provided id. Once deleted, the Inline Hook is unrecoverable. As a safety precaution, only Inline Hooks with a status of INACTIVE are eligible for deletion. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiDeleteInlineHookRequest = { + // string + inlineHookId: "inlineHookId_example", +}; + +apiInstance.deleteInlineHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**inlineHookId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **executeInlineHook** +> InlineHookResponse executeInlineHook(payloadData) + +Executes the Inline Hook matching the provided inlineHookId using the request body as the input. This will send the provided data through the Channel and return a response if it matches the correct data contract. This execution endpoint should only be used for testing purposes. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiExecuteInlineHookRequest = { + // string + inlineHookId: "inlineHookId_example", + // any + payloadData: {}, +}; + +apiInstance.executeInlineHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **payloadData** | **any** | | +**inlineHookId** | **string** | | defaults to undefined + + +### Return type + +**[InlineHookResponse](InlineHookResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getInlineHook** +> InlineHook getInlineHook() + +Gets an inline hook by ID + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiGetInlineHookRequest = { + // string + inlineHookId: "inlineHookId_example", +}; + +apiInstance.getInlineHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**inlineHookId** | **string** | | defaults to undefined + + +### Return type + +**[InlineHook](InlineHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listInlineHooks** +> Array listInlineHooks() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiListInlineHooksRequest = { + // string (optional) + type: "type_example", +}; + +apiInstance.listInlineHooks(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**type** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<InlineHook>](InlineHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateInlineHook** +> InlineHook updateInlineHook(inlineHook) + +Updates an inline hook by ID + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.InlineHookApi(configuration); + +let body:okta.InlineHookApiUpdateInlineHookRequest = { + // string + inlineHookId: "inlineHookId_example", + // InlineHook + inlineHook: { + channel: { + config: { + authScheme: { + key: "key_example", + type: "type_example", + value: "value_example", + }, + headers: [ + { + key: "key_example", + value: "value_example", + }, + ], + method: "method_example", + uri: "uri_example", + }, + type: "HTTP", + version: "version_example", + }, + name: "name_example", + status: "ACTIVE", + type: "com.okta.import.transform", + version: "version_example", + }, +}; + +apiInstance.updateInlineHook(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **inlineHook** | **[InlineHook](InlineHook.md)** | | +**inlineHookId** | **string** | | defaults to undefined + + +### Return type + +**[InlineHook](InlineHook.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/InlineHookChannel.html b/jsdocs/InlineHookChannel.html deleted file mode 100644 index 866737802..000000000 --- a/jsdocs/InlineHookChannel.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: InlineHookChannel - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: InlineHookChannel

-
- -
- -

- InlineHookChannel -

- - -
- - -
-
- - -
-
-

new InlineHookChannel()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
config - - -InlineHookChannelConfig - - - - -
type - - -string - - - - -
version - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/InlineHookChannel.md b/jsdocs/InlineHookChannel.md new file mode 100644 index 000000000..8e7239ed7 --- /dev/null +++ b/jsdocs/InlineHookChannel.md @@ -0,0 +1,10 @@ +# okta.InlineHookChannel + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**config** | [**InlineHookChannelConfig**](InlineHookChannelConfig.md) | | [optional] [default to undefined] +**type** | [**InlineHookChannelType**](InlineHookChannelType.md) | | [optional] [default to undefined] +**version** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/InlineHookChannelConfig.html b/jsdocs/InlineHookChannelConfig.html deleted file mode 100644 index 9e649ed5d..000000000 --- a/jsdocs/InlineHookChannelConfig.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: InlineHookChannelConfig - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: InlineHookChannelConfig

-
- -
- -

- InlineHookChannelConfig -

- - -
- - -
-
- - -
-
-

new InlineHookChannelConfig()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authScheme - - -InlineHookChannelConfigAuthScheme - - - - -
headers - - -array - - - - -
method - - -string - - - - -
uri - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/InlineHookChannelConfig.md b/jsdocs/InlineHookChannelConfig.md new file mode 100644 index 000000000..aeb3416f1 --- /dev/null +++ b/jsdocs/InlineHookChannelConfig.md @@ -0,0 +1,11 @@ +# okta.InlineHookChannelConfig + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authScheme** | [**InlineHookChannelConfigAuthScheme**](InlineHookChannelConfigAuthScheme.md) | | [optional] [default to undefined] +**headers** | [**Array<InlineHookChannelConfigHeaders>**](InlineHookChannelConfigHeaders.md) | | [optional] [default to undefined] +**method** | **string** | | [optional] [default to undefined] +**uri** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/InlineHookChannelConfigAuthScheme.html b/jsdocs/InlineHookChannelConfigAuthScheme.html deleted file mode 100644 index 05e7b9219..000000000 --- a/jsdocs/InlineHookChannelConfigAuthScheme.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: InlineHookChannelConfigAuthScheme - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: InlineHookChannelConfigAuthScheme

-
- -
- -

- InlineHookChannelConfigAuthScheme -

- - -
- - -
-
- - -
-
-

new InlineHookChannelConfigAuthScheme()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
key - - -string - - - - -
type - - -string - - - - -
value - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/InlineHookChannelConfigAuthScheme.md b/jsdocs/InlineHookChannelConfigAuthScheme.md new file mode 100644 index 000000000..d92840f0d --- /dev/null +++ b/jsdocs/InlineHookChannelConfigAuthScheme.md @@ -0,0 +1,10 @@ +# okta.InlineHookChannelConfigAuthScheme + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**key** | **string** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/InlineHookChannelConfigHeaders.html b/jsdocs/InlineHookChannelConfigHeaders.html deleted file mode 100644 index 5bec3b04f..000000000 --- a/jsdocs/InlineHookChannelConfigHeaders.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: InlineHookChannelConfigHeaders - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: InlineHookChannelConfigHeaders

-
- -
- -

- InlineHookChannelConfigHeaders -

- - -
- - -
-
- - -
-
-

new InlineHookChannelConfigHeaders()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
key - - -string - - - - -
value - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/InlineHookChannelConfigHeaders.md b/jsdocs/InlineHookChannelConfigHeaders.md new file mode 100644 index 000000000..ff8e867e6 --- /dev/null +++ b/jsdocs/InlineHookChannelConfigHeaders.md @@ -0,0 +1,9 @@ +# okta.InlineHookChannelConfigHeaders + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**key** | **string** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/InlineHookChannelType.md b/jsdocs/InlineHookChannelType.md new file mode 100644 index 000000000..a00afc754 --- /dev/null +++ b/jsdocs/InlineHookChannelType.md @@ -0,0 +1,4 @@ +# okta.InlineHookChannelType + +type InlineHookChannelType = 'HTTP'; + diff --git a/jsdocs/InlineHookPayload.html b/jsdocs/InlineHookPayload.html deleted file mode 100644 index 0d30f5f45..000000000 --- a/jsdocs/InlineHookPayload.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: InlineHookPayload - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: InlineHookPayload

-
- -
- -

- InlineHookPayload -

- - -
- - -
-
- - -
-
-

new InlineHookPayload()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/InlineHookResponse.html b/jsdocs/InlineHookResponse.html deleted file mode 100644 index f00cd5cc2..000000000 --- a/jsdocs/InlineHookResponse.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: InlineHookResponse - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: InlineHookResponse

-
- -
- -

- InlineHookResponse -

- - -
- - -
-
- - -
-
-

new InlineHookResponse()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
commands - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/InlineHookResponse.md b/jsdocs/InlineHookResponse.md new file mode 100644 index 000000000..93596afe8 --- /dev/null +++ b/jsdocs/InlineHookResponse.md @@ -0,0 +1,8 @@ +# okta.InlineHookResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**commands** | [**Array<InlineHookResponseCommands>**](InlineHookResponseCommands.md) | | [optional] [default to undefined] + diff --git a/jsdocs/InlineHookResponseCommandValue.html b/jsdocs/InlineHookResponseCommandValue.html deleted file mode 100644 index d9fb4fe6d..000000000 --- a/jsdocs/InlineHookResponseCommandValue.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: InlineHookResponseCommandValue - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: InlineHookResponseCommandValue

-
- -
- -

- InlineHookResponseCommandValue -

- - -
- - -
-
- - -
-
-

new InlineHookResponseCommandValue()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
op - - -string - - - - -
path - - -string - - - - -
value - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/InlineHookResponseCommandValue.md b/jsdocs/InlineHookResponseCommandValue.md new file mode 100644 index 000000000..8bafdddbc --- /dev/null +++ b/jsdocs/InlineHookResponseCommandValue.md @@ -0,0 +1,10 @@ +# okta.InlineHookResponseCommandValue + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**op** | **string** | | [optional] [default to undefined] +**path** | **string** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/InlineHookResponseCommands.html b/jsdocs/InlineHookResponseCommands.html deleted file mode 100644 index 875a3ee3c..000000000 --- a/jsdocs/InlineHookResponseCommands.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: InlineHookResponseCommands - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: InlineHookResponseCommands

-
- -
- -

- InlineHookResponseCommands -

- - -
- - -
-
- - -
-
-

new InlineHookResponseCommands()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
type - - -string - - - - -
value - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/InlineHookResponseCommands.md b/jsdocs/InlineHookResponseCommands.md new file mode 100644 index 000000000..56d652663 --- /dev/null +++ b/jsdocs/InlineHookResponseCommands.md @@ -0,0 +1,9 @@ +# okta.InlineHookResponseCommands + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | **string** | | [optional] [default to undefined] +**value** | [**Array<InlineHookResponseCommandValue>**](InlineHookResponseCommandValue.md) | | [optional] [default to undefined] + diff --git a/jsdocs/InlineHookStatus.md b/jsdocs/InlineHookStatus.md new file mode 100644 index 000000000..d0f4b871a --- /dev/null +++ b/jsdocs/InlineHookStatus.md @@ -0,0 +1,4 @@ +# okta.InlineHookStatus + +type InlineHookStatus = 'ACTIVE' | 'INACTIVE'; + diff --git a/jsdocs/InlineHookType.md b/jsdocs/InlineHookType.md new file mode 100644 index 000000000..35e86e409 --- /dev/null +++ b/jsdocs/InlineHookType.md @@ -0,0 +1,4 @@ +# okta.InlineHookType + +type InlineHookType = 'com.okta.import.transform' | 'com.okta.oauth2.tokens.transform' | 'com.okta.saml.tokens.transform' | 'com.okta.user.credential.password.import' | 'com.okta.user.pre-registration'; + diff --git a/jsdocs/IonField.html b/jsdocs/IonField.html deleted file mode 100644 index e5232fe7c..000000000 --- a/jsdocs/IonField.html +++ /dev/null @@ -1,573 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: IonField - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: IonField

-
- -
- -

- IonField -

- - -
- - -
-
- - -
-
-

new IonField()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
form - - -IonForm - - - - -
label - - -string - - - - -
mutable - - -boolean - - - - -
name - - -string - - - - -
required - - -boolean - - - - -
secret - - -boolean - - - - -
type - - -string - - - - -
value - - -hash - - - - -
visible - - -boolean - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/IonForm.html b/jsdocs/IonForm.html deleted file mode 100644 index 6c16fd536..000000000 --- a/jsdocs/IonForm.html +++ /dev/null @@ -1,573 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: IonForm - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: IonForm

-
- -
- -

- IonForm -

- - -
- - -
-
- - -
-
-

new IonForm()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
accepts - - -string - - - - -
href - - -string - - - - -
method - - -string - - - - -
name - - -string - - - - -
produces - - -string - - - - -
refresh - - -integer - - - - -
rel - - -array - - - - -
relatesTo - - -array - - - - -
value - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/IssuerMode.md b/jsdocs/IssuerMode.md new file mode 100644 index 000000000..232f78dc9 --- /dev/null +++ b/jsdocs/IssuerMode.md @@ -0,0 +1,4 @@ +# okta.IssuerMode + +type IssuerMode = 'CUSTOM_URL' | 'DYNAMIC' | 'ORG_URL'; + diff --git a/jsdocs/JsonWebKey.html b/jsdocs/JsonWebKey.html deleted file mode 100644 index bba252140..000000000 --- a/jsdocs/JsonWebKey.html +++ /dev/null @@ -1,741 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: JsonWebKey - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: JsonWebKey

-
- -
- -

- JsonWebKey -

- - -
- - -
-
- - -
-
-

new JsonWebKey()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
alg - - -string - - - - -
created - - -dateTime - - - - -
e - - -string - - - - -
expiresAt - - -dateTime - - - - -
key_ops - - -array - - - - -
kid - - -string - - - - -
kty - - -string - - - - -
lastUpdated - - -dateTime - - - - -
n - - -string - - - - -
status - - -string - - - - -
use - - -string - - - - -
x5c - - -array - - - - -
x5t - - -string - - - - -
x5t#S256 - - -string - - - - -
x5u - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/JsonWebKey.md b/jsdocs/JsonWebKey.md new file mode 100644 index 000000000..8a555762b --- /dev/null +++ b/jsdocs/JsonWebKey.md @@ -0,0 +1,23 @@ +# okta.JsonWebKey + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**alg** | **string** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [default to undefined] +**e** | **string** | | [optional] [default to undefined] +**expiresAt** | **Date** | | [optional] [default to undefined] +**key_ops** | **Array<string>** | | [optional] [default to undefined] +**kid** | **string** | | [optional] [default to undefined] +**kty** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [default to undefined] +**n** | **string** | | [optional] [default to undefined] +**status** | **string** | | [optional] [default to undefined] +**use** | **string** | | [optional] [default to undefined] +**x5c** | **Array<string>** | | [optional] [default to undefined] +**x5t** | **string** | | [optional] [default to undefined] +**x5tS256** | **string** | | [optional] [default to undefined] +**x5u** | **string** | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/JwkUse.html b/jsdocs/JwkUse.html deleted file mode 100644 index ea2dda5de..000000000 --- a/jsdocs/JwkUse.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: JwkUse - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: JwkUse

-
- -
- -

- JwkUse -

- - -
- - -
-
- - -
-
-

new JwkUse()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
use - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/JwkUse.md b/jsdocs/JwkUse.md new file mode 100644 index 000000000..64119414a --- /dev/null +++ b/jsdocs/JwkUse.md @@ -0,0 +1,8 @@ +# okta.JwkUse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**use** | [**JwkUseType**](JwkUseType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/JwkUseType.md b/jsdocs/JwkUseType.md new file mode 100644 index 000000000..2a7b54ef8 --- /dev/null +++ b/jsdocs/JwkUseType.md @@ -0,0 +1,4 @@ +# okta.JwkUseType + +type JwkUseType = 'sig'; + diff --git a/jsdocs/KnowledgeConstraint.md b/jsdocs/KnowledgeConstraint.md new file mode 100644 index 000000000..765fbf74d --- /dev/null +++ b/jsdocs/KnowledgeConstraint.md @@ -0,0 +1,10 @@ +# okta.KnowledgeConstraint + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**methods** | **Array<string>** | | [optional] [default to undefined] +**reauthenticateIn** | **string** | | [optional] [default to undefined] +**types** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/LifecycleCreateSettingObject.md b/jsdocs/LifecycleCreateSettingObject.md new file mode 100644 index 000000000..512a2464a --- /dev/null +++ b/jsdocs/LifecycleCreateSettingObject.md @@ -0,0 +1,8 @@ +# okta.LifecycleCreateSettingObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**status** | [**EnabledStatus**](EnabledStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/LifecycleDeactivateSettingObject.md b/jsdocs/LifecycleDeactivateSettingObject.md new file mode 100644 index 000000000..a98af6043 --- /dev/null +++ b/jsdocs/LifecycleDeactivateSettingObject.md @@ -0,0 +1,8 @@ +# okta.LifecycleDeactivateSettingObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**status** | [**EnabledStatus**](EnabledStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/LifecycleExpirationPolicyRuleCondition.html b/jsdocs/LifecycleExpirationPolicyRuleCondition.html deleted file mode 100644 index f9186c8e0..000000000 --- a/jsdocs/LifecycleExpirationPolicyRuleCondition.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LifecycleExpirationPolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LifecycleExpirationPolicyRuleCondition

-
- -
- -

- LifecycleExpirationPolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new LifecycleExpirationPolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
lifecycleStatus - - -string - - - - -
number - - -integer - - - - -
unit - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LifecycleExpirationPolicyRuleCondition.md b/jsdocs/LifecycleExpirationPolicyRuleCondition.md new file mode 100644 index 000000000..3267e5990 --- /dev/null +++ b/jsdocs/LifecycleExpirationPolicyRuleCondition.md @@ -0,0 +1,10 @@ +# okta.LifecycleExpirationPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**lifecycleStatus** | **string** | | [optional] [default to undefined] +**number** | **number** | | [optional] [default to undefined] +**unit** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/LifecycleStatus.md b/jsdocs/LifecycleStatus.md new file mode 100644 index 000000000..68fd4507c --- /dev/null +++ b/jsdocs/LifecycleStatus.md @@ -0,0 +1,4 @@ +# okta.LifecycleStatus + +type LifecycleStatus = 'ACTIVE' | 'INACTIVE'; + diff --git a/jsdocs/LinkedObject.html b/jsdocs/LinkedObject.html deleted file mode 100644 index b0f6967b1..000000000 --- a/jsdocs/LinkedObject.html +++ /dev/null @@ -1,557 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LinkedObject - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LinkedObject

-
- -
- -

- LinkedObject -

- - -
- - -
-
- - -
-
-

new LinkedObject()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
associated - - -LinkedObjectDetails - - - - -
primary - - -LinkedObjectDetails - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

delete(linkedObjectName)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
linkedObjectName - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LinkedObject.md b/jsdocs/LinkedObject.md new file mode 100644 index 000000000..b8236c657 --- /dev/null +++ b/jsdocs/LinkedObject.md @@ -0,0 +1,10 @@ +# okta.LinkedObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**associated** | [**LinkedObjectDetails**](LinkedObjectDetails.md) | | [optional] [default to undefined] +**primary** | [**LinkedObjectDetails**](LinkedObjectDetails.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/LinkedObjectApi.md b/jsdocs/LinkedObjectApi.md new file mode 100644 index 000000000..db8c21dbe --- /dev/null +++ b/jsdocs/LinkedObjectApi.md @@ -0,0 +1,247 @@ +# okta.LinkedObjectApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**addLinkedObjectDefinition**](LinkedObjectApi.md#addlinkedobjectdefinition) | **POST** /api/v1/meta/schemas/user/linkedObjects | Create a Linked Object Definition +[**deleteLinkedObjectDefinition**](LinkedObjectApi.md#deletelinkedobjectdefinition) | **DELETE** /api/v1/meta/schemas/user/linkedObjects/{linkedObjectName} | Delete a Linked Object Definition +[**getLinkedObjectDefinition**](LinkedObjectApi.md#getlinkedobjectdefinition) | **GET** /api/v1/meta/schemas/user/linkedObjects/{linkedObjectName} | Retrieve a Linked Object Definition +[**listLinkedObjectDefinitions**](LinkedObjectApi.md#listlinkedobjectdefinitions) | **GET** /api/v1/meta/schemas/user/linkedObjects | List all Linked Object Definitions + + +# **addLinkedObjectDefinition** +> LinkedObject addLinkedObjectDefinition(linkedObject) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LinkedObjectApi(configuration); + +let body:okta.LinkedObjectApiAddLinkedObjectDefinitionRequest = { + // LinkedObject + linkedObject: { + associated: { + description: "description_example", + name: "name_example", + title: "title_example", + type: "USER", + }, + primary: { + description: "description_example", + name: "name_example", + title: "title_example", + type: "USER", + }, + }, +}; + +apiInstance.addLinkedObjectDefinition(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **linkedObject** | **[LinkedObject](LinkedObject.md)** | | + + +### Return type + +**[LinkedObject](LinkedObject.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteLinkedObjectDefinition** +> void deleteLinkedObjectDefinition() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LinkedObjectApi(configuration); + +let body:okta.LinkedObjectApiDeleteLinkedObjectDefinitionRequest = { + // string + linkedObjectName: "linkedObjectName_example", +}; + +apiInstance.deleteLinkedObjectDefinition(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**linkedObjectName** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getLinkedObjectDefinition** +> LinkedObject getLinkedObjectDefinition() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LinkedObjectApi(configuration); + +let body:okta.LinkedObjectApiGetLinkedObjectDefinitionRequest = { + // string + linkedObjectName: "linkedObjectName_example", +}; + +apiInstance.getLinkedObjectDefinition(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**linkedObjectName** | **string** | | defaults to undefined + + +### Return type + +**[LinkedObject](LinkedObject.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listLinkedObjectDefinitions** +> Array listLinkedObjectDefinitions() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LinkedObjectApi(configuration); + +let body:any = {}; + +apiInstance.listLinkedObjectDefinitions(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<LinkedObject>](LinkedObject.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/LinkedObjectDetails.html b/jsdocs/LinkedObjectDetails.html deleted file mode 100644 index bcfd2ea4f..000000000 --- a/jsdocs/LinkedObjectDetails.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LinkedObjectDetails - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LinkedObjectDetails

-
- -
- -

- LinkedObjectDetails -

- - -
- - -
-
- - -
-
-

new LinkedObjectDetails()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
description - - -string - - - - -
name - - -string - - - - -
title - - -string - - - - -
type - - -LinkedObjectDetailsType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LinkedObjectDetails.md b/jsdocs/LinkedObjectDetails.md new file mode 100644 index 000000000..ffe4ed422 --- /dev/null +++ b/jsdocs/LinkedObjectDetails.md @@ -0,0 +1,11 @@ +# okta.LinkedObjectDetails + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**description** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**title** | **string** | | [optional] [default to undefined] +**type** | [**LinkedObjectDetailsType**](LinkedObjectDetailsType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/LinkedObjectDetailsType.md b/jsdocs/LinkedObjectDetailsType.md new file mode 100644 index 000000000..a72d2b63f --- /dev/null +++ b/jsdocs/LinkedObjectDetailsType.md @@ -0,0 +1,4 @@ +# okta.LinkedObjectDetailsType + +type LinkedObjectDetailsType = 'USER'; + diff --git a/jsdocs/LocationGranularity.md b/jsdocs/LocationGranularity.md new file mode 100644 index 000000000..d22f24e2d --- /dev/null +++ b/jsdocs/LocationGranularity.md @@ -0,0 +1,4 @@ +# okta.LocationGranularity + +type LocationGranularity = 'CITY' | 'COUNTRY' | 'LAT_LONG' | 'SUBDIVISION'; + diff --git a/jsdocs/LogActor.html b/jsdocs/LogActor.html deleted file mode 100644 index 16a845e8c..000000000 --- a/jsdocs/LogActor.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LogActor - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LogActor

-
- -
- -

- LogActor -

- - -
- - -
-
- - -
-
-

new LogActor()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
alternateId - - -string - - - - -
detail - - -hash - - - - -
displayName - - -string - - - - -
id - - -string - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LogActor.md b/jsdocs/LogActor.md new file mode 100644 index 000000000..77f013eeb --- /dev/null +++ b/jsdocs/LogActor.md @@ -0,0 +1,12 @@ +# okta.LogActor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**alternateId** | **string** | | [optional] [readonly] [default to undefined] +**detail** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**displayName** | **string** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**type** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/LogAuthenticationContext.html b/jsdocs/LogAuthenticationContext.html deleted file mode 100644 index b95817271..000000000 --- a/jsdocs/LogAuthenticationContext.html +++ /dev/null @@ -1,525 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LogAuthenticationContext - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LogAuthenticationContext

-
- -
- -

- LogAuthenticationContext -

- - -
- - -
-
- - -
-
-

new LogAuthenticationContext()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authenticationProvider - - -LogAuthenticationProvider - - - - -
authenticationStep - - -integer - - - - -
credentialProvider - - -LogCredentialProvider - - - - -
credentialType - - -LogCredentialType - - - - -
externalSessionId - - -string - - - - -
interface - - -string - - - - -
issuer - - -LogIssuer - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LogAuthenticationContext.md b/jsdocs/LogAuthenticationContext.md new file mode 100644 index 000000000..3522876ce --- /dev/null +++ b/jsdocs/LogAuthenticationContext.md @@ -0,0 +1,14 @@ +# okta.LogAuthenticationContext + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authenticationProvider** | [**LogAuthenticationProvider**](LogAuthenticationProvider.md) | | [optional] [default to undefined] +**authenticationStep** | **number** | | [optional] [readonly] [default to undefined] +**credentialProvider** | [**LogCredentialProvider**](LogCredentialProvider.md) | | [optional] [default to undefined] +**credentialType** | [**LogCredentialType**](LogCredentialType.md) | | [optional] [default to undefined] +**externalSessionId** | **string** | | [optional] [readonly] [default to undefined] +**_interface** | **string** | | [optional] [readonly] [default to undefined] +**issuer** | [**LogIssuer**](LogIssuer.md) | | [optional] [default to undefined] + diff --git a/jsdocs/LogAuthenticationProvider.md b/jsdocs/LogAuthenticationProvider.md new file mode 100644 index 000000000..747bf67ac --- /dev/null +++ b/jsdocs/LogAuthenticationProvider.md @@ -0,0 +1,4 @@ +# okta.LogAuthenticationProvider + +type LogAuthenticationProvider = 'ACTIVE_DIRECTORY' | 'FACTOR_PROVIDER' | 'FEDERATION' | 'LDAP' | 'OKTA_AUTHENTICATION_PROVIDER' | 'SOCIAL'; + diff --git a/jsdocs/LogClient.html b/jsdocs/LogClient.html deleted file mode 100644 index 53b9781f8..000000000 --- a/jsdocs/LogClient.html +++ /dev/null @@ -1,501 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LogClient - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LogClient

-
- -
- -

- LogClient -

- - -
- - -
-
- - -
-
-

new LogClient()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
device - - -string - - - - -
geographicalContext - - -LogGeographicalContext - - - - -
id - - -string - - - - -
ipAddress - - -string - - - - -
userAgent - - -LogUserAgent - - - - -
zone - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LogClient.md b/jsdocs/LogClient.md new file mode 100644 index 000000000..eb98b2602 --- /dev/null +++ b/jsdocs/LogClient.md @@ -0,0 +1,13 @@ +# okta.LogClient + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**device** | **string** | | [optional] [readonly] [default to undefined] +**geographicalContext** | [**LogGeographicalContext**](LogGeographicalContext.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**ipAddress** | **string** | | [optional] [readonly] [default to undefined] +**userAgent** | [**LogUserAgent**](LogUserAgent.md) | | [optional] [default to undefined] +**zone** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/LogCredentialProvider.md b/jsdocs/LogCredentialProvider.md new file mode 100644 index 000000000..12aea4495 --- /dev/null +++ b/jsdocs/LogCredentialProvider.md @@ -0,0 +1,4 @@ +# okta.LogCredentialProvider + +type LogCredentialProvider = 'DUO' | 'GOOGLE' | 'OKTA_AUTHENTICATION_PROVIDER' | 'OKTA_CREDENTIAL_PROVIDER' | 'RSA' | 'SYMANTEC' | 'YUBIKEY'; + diff --git a/jsdocs/LogCredentialType.md b/jsdocs/LogCredentialType.md new file mode 100644 index 000000000..cab29f985 --- /dev/null +++ b/jsdocs/LogCredentialType.md @@ -0,0 +1,4 @@ +# okta.LogCredentialType + +type LogCredentialType = 'ASSERTION' | 'EMAIL' | 'IWA' | 'JWT' | 'OAuth 2.0' | 'OTP' | 'PASSWORD' | 'SMS'; + diff --git a/jsdocs/LogDebugContext.html b/jsdocs/LogDebugContext.html deleted file mode 100644 index 0f3b1b612..000000000 --- a/jsdocs/LogDebugContext.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LogDebugContext - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LogDebugContext

-
- -
- -

- LogDebugContext -

- - -
- - -
-
- - -
-
-

new LogDebugContext()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
debugData - - -hash - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LogDebugContext.md b/jsdocs/LogDebugContext.md new file mode 100644 index 000000000..2004e71f4 --- /dev/null +++ b/jsdocs/LogDebugContext.md @@ -0,0 +1,8 @@ +# okta.LogDebugContext + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**debugData** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/LogEvent.html b/jsdocs/LogEvent.html deleted file mode 100644 index a4cbeb851..000000000 --- a/jsdocs/LogEvent.html +++ /dev/null @@ -1,741 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LogEvent - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LogEvent

-
- -
- -

- LogEvent -

- - -
- - -
-
- - -
-
-

new LogEvent()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
actor - - -LogActor - - - - -
authenticationContext - - -LogAuthenticationContext - - - - -
client - - -LogClient - - - - -
debugContext - - -LogDebugContext - - - - -
displayMessage - - -string - - - - -
eventType - - -string - - - - -
legacyEventType - - -string - - - - -
outcome - - -LogOutcome - - - - -
published - - -dateTime - - - - -
request - - -LogRequest - - - - -
securityContext - - -LogSecurityContext - - - - -
severity - - -LogSeverity - - - - -
target - - -array - - - - -
transaction - - -LogTransaction - - - - -
uuid - - -string - - - - -
version - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LogEvent.md b/jsdocs/LogEvent.md new file mode 100644 index 000000000..3460e6bc9 --- /dev/null +++ b/jsdocs/LogEvent.md @@ -0,0 +1,23 @@ +# okta.LogEvent + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actor** | [**LogActor**](LogActor.md) | | [optional] [default to undefined] +**authenticationContext** | [**LogAuthenticationContext**](LogAuthenticationContext.md) | | [optional] [default to undefined] +**client** | [**LogClient**](LogClient.md) | | [optional] [default to undefined] +**debugContext** | [**LogDebugContext**](LogDebugContext.md) | | [optional] [default to undefined] +**displayMessage** | **string** | | [optional] [readonly] [default to undefined] +**eventType** | **string** | | [optional] [readonly] [default to undefined] +**legacyEventType** | **string** | | [optional] [readonly] [default to undefined] +**outcome** | [**LogOutcome**](LogOutcome.md) | | [optional] [default to undefined] +**published** | **Date** | | [optional] [readonly] [default to undefined] +**request** | [**LogRequest**](LogRequest.md) | | [optional] [default to undefined] +**securityContext** | [**LogSecurityContext**](LogSecurityContext.md) | | [optional] [default to undefined] +**severity** | [**LogSeverity**](LogSeverity.md) | | [optional] [default to undefined] +**target** | [**Array<LogTarget>**](LogTarget.md) | | [optional] [readonly] [default to undefined] +**transaction** | [**LogTransaction**](LogTransaction.md) | | [optional] [default to undefined] +**uuid** | **string** | | [optional] [readonly] [default to undefined] +**version** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/LogGeographicalContext.html b/jsdocs/LogGeographicalContext.html deleted file mode 100644 index 40e76aa81..000000000 --- a/jsdocs/LogGeographicalContext.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LogGeographicalContext - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LogGeographicalContext

-
- -
- -

- LogGeographicalContext -

- - -
- - -
-
- - -
-
-

new LogGeographicalContext()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
city - - -string - - - - -
country - - -string - - - - -
geolocation - - -LogGeolocation - - - - -
postalCode - - -string - - - - -
state - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LogGeographicalContext.md b/jsdocs/LogGeographicalContext.md new file mode 100644 index 000000000..442b0c472 --- /dev/null +++ b/jsdocs/LogGeographicalContext.md @@ -0,0 +1,12 @@ +# okta.LogGeographicalContext + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**city** | **string** | | [optional] [readonly] [default to undefined] +**country** | **string** | | [optional] [readonly] [default to undefined] +**geolocation** | [**LogGeolocation**](LogGeolocation.md) | | [optional] [default to undefined] +**postalCode** | **string** | | [optional] [readonly] [default to undefined] +**state** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/LogGeolocation.html b/jsdocs/LogGeolocation.html deleted file mode 100644 index 25728c965..000000000 --- a/jsdocs/LogGeolocation.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LogGeolocation - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LogGeolocation

-
- -
- -

- LogGeolocation -

- - -
- - -
-
- - -
-
-

new LogGeolocation()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
lat - - -double - - - - -
lon - - -double - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LogGeolocation.md b/jsdocs/LogGeolocation.md new file mode 100644 index 000000000..110179632 --- /dev/null +++ b/jsdocs/LogGeolocation.md @@ -0,0 +1,9 @@ +# okta.LogGeolocation + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**lat** | **number** | | [optional] [readonly] [default to undefined] +**lon** | **number** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/LogIpAddress.html b/jsdocs/LogIpAddress.html deleted file mode 100644 index 622ceec86..000000000 --- a/jsdocs/LogIpAddress.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LogIpAddress - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LogIpAddress

-
- -
- -

- LogIpAddress -

- - -
- - -
-
- - -
-
-

new LogIpAddress()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
geographicalContext - - -LogGeographicalContext - - - - -
ip - - -string - - - - -
source - - -string - - - - -
version - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LogIpAddress.md b/jsdocs/LogIpAddress.md new file mode 100644 index 000000000..f5fef780c --- /dev/null +++ b/jsdocs/LogIpAddress.md @@ -0,0 +1,11 @@ +# okta.LogIpAddress + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**geographicalContext** | [**LogGeographicalContext**](LogGeographicalContext.md) | | [optional] [default to undefined] +**ip** | **string** | | [optional] [readonly] [default to undefined] +**source** | **string** | | [optional] [readonly] [default to undefined] +**version** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/LogIssuer.html b/jsdocs/LogIssuer.html deleted file mode 100644 index 5459f7ae8..000000000 --- a/jsdocs/LogIssuer.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LogIssuer - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LogIssuer

-
- -
- -

- LogIssuer -

- - -
- - -
-
- - -
-
-

new LogIssuer()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
id - - -string - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LogIssuer.md b/jsdocs/LogIssuer.md new file mode 100644 index 000000000..1ffad5350 --- /dev/null +++ b/jsdocs/LogIssuer.md @@ -0,0 +1,9 @@ +# okta.LogIssuer + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**type** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/LogOutcome.html b/jsdocs/LogOutcome.html deleted file mode 100644 index fdafe132d..000000000 --- a/jsdocs/LogOutcome.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LogOutcome - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LogOutcome

-
- -
- -

- LogOutcome -

- - -
- - -
-
- - -
-
-

new LogOutcome()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
reason - - -string - - - - -
result - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LogOutcome.md b/jsdocs/LogOutcome.md new file mode 100644 index 000000000..a331cbed8 --- /dev/null +++ b/jsdocs/LogOutcome.md @@ -0,0 +1,9 @@ +# okta.LogOutcome + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**reason** | **string** | | [optional] [readonly] [default to undefined] +**result** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/LogRequest.html b/jsdocs/LogRequest.html deleted file mode 100644 index 84b47ecf5..000000000 --- a/jsdocs/LogRequest.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LogRequest - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LogRequest

-
- -
- -

- LogRequest -

- - -
- - -
-
- - -
-
-

new LogRequest()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ipChain - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LogRequest.md b/jsdocs/LogRequest.md new file mode 100644 index 000000000..67350ff73 --- /dev/null +++ b/jsdocs/LogRequest.md @@ -0,0 +1,8 @@ +# okta.LogRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**ipChain** | [**Array<LogIpAddress>**](LogIpAddress.md) | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/LogSecurityContext.html b/jsdocs/LogSecurityContext.html deleted file mode 100644 index c71fc1ff4..000000000 --- a/jsdocs/LogSecurityContext.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LogSecurityContext - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LogSecurityContext

-
- -
- -

- LogSecurityContext -

- - -
- - -
-
- - -
-
-

new LogSecurityContext()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
asNumber - - -integer - - - - -
asOrg - - -string - - - - -
domain - - -string - - - - -
isProxy - - -boolean - - - - -
isp - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LogSecurityContext.md b/jsdocs/LogSecurityContext.md new file mode 100644 index 000000000..5cc1f250f --- /dev/null +++ b/jsdocs/LogSecurityContext.md @@ -0,0 +1,12 @@ +# okta.LogSecurityContext + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**asNumber** | **number** | | [optional] [readonly] [default to undefined] +**asOrg** | **string** | | [optional] [readonly] [default to undefined] +**domain** | **string** | | [optional] [readonly] [default to undefined] +**isp** | **string** | | [optional] [readonly] [default to undefined] +**isProxy** | **boolean** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/LogSeverity.md b/jsdocs/LogSeverity.md new file mode 100644 index 000000000..c0adf1255 --- /dev/null +++ b/jsdocs/LogSeverity.md @@ -0,0 +1,4 @@ +# okta.LogSeverity + +type LogSeverity = 'DEBUG' | 'ERROR' | 'INFO' | 'WARN'; + diff --git a/jsdocs/LogStream.md b/jsdocs/LogStream.md new file mode 100644 index 000000000..dd38d1ba1 --- /dev/null +++ b/jsdocs/LogStream.md @@ -0,0 +1,14 @@ +# okta.LogStream + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | Timestamp when the Log Stream was created | [optional] [readonly] [default to undefined] +**id** | **string** | Unique key for the Log Stream | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | Timestamp when the Log Stream was last updated | [optional] [readonly] [default to undefined] +**name** | **string** | Unique name for the Log Stream | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**type** | [**LogStreamType**](LogStreamType.md) | | [optional] [default to undefined] +**_links** | [**LogStreamLinks**](LogStreamLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/LogStreamApi.md b/jsdocs/LogStreamApi.md new file mode 100644 index 000000000..3600b6bd8 --- /dev/null +++ b/jsdocs/LogStreamApi.md @@ -0,0 +1,424 @@ +# okta.LogStreamApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateLogStream**](LogStreamApi.md#activatelogstream) | **POST** /api/v1/logStreams/{logStreamId}/lifecycle/activate | Activate a Log Stream +[**createLogStream**](LogStreamApi.md#createlogstream) | **POST** /api/v1/logStreams | Create a Log Stream +[**deactivateLogStream**](LogStreamApi.md#deactivatelogstream) | **POST** /api/v1/logStreams/{logStreamId}/lifecycle/deactivate | Deactivate a Log Stream +[**deleteLogStream**](LogStreamApi.md#deletelogstream) | **DELETE** /api/v1/logStreams/{logStreamId} | Delete a Log Stream +[**getLogStream**](LogStreamApi.md#getlogstream) | **GET** /api/v1/logStreams/{logStreamId} | Retrieve a Log Stream +[**listLogStreams**](LogStreamApi.md#listlogstreams) | **GET** /api/v1/logStreams | List all Log Streams +[**replaceLogStream**](LogStreamApi.md#replacelogstream) | **PUT** /api/v1/logStreams/{logStreamId} | Replace a Log Stream + + +# **activateLogStream** +> LogStream activateLogStream() + +Activates a log stream by `logStreamId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LogStreamApi(configuration); + +let body:okta.LogStreamApiActivateLogStreamRequest = { + // string | id of the log stream + logStreamId: "abcd1234", +}; + +apiInstance.activateLogStream(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**logStreamId** | **string** | id of the log stream | defaults to undefined + + +### Return type + +**[LogStream](LogStream.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createLogStream** +> LogStream createLogStream(instance) + +Creates a new log stream + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LogStreamApi(configuration); + +let body:okta.LogStreamApiCreateLogStreamRequest = { + // LogStream + instance: {}, +}; + +apiInstance.createLogStream(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[LogStream](LogStream.md)** | | + + +### Return type + +**[LogStream](LogStream.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateLogStream** +> LogStream deactivateLogStream() + +Deactivates a log stream by `logStreamId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LogStreamApi(configuration); + +let body:okta.LogStreamApiDeactivateLogStreamRequest = { + // string | id of the log stream + logStreamId: "abcd1234", +}; + +apiInstance.deactivateLogStream(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**logStreamId** | **string** | id of the log stream | defaults to undefined + + +### Return type + +**[LogStream](LogStream.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteLogStream** +> void deleteLogStream() + +Deletes a log stream by `logStreamId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LogStreamApi(configuration); + +let body:okta.LogStreamApiDeleteLogStreamRequest = { + // string | id of the log stream + logStreamId: "abcd1234", +}; + +apiInstance.deleteLogStream(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**logStreamId** | **string** | id of the log stream | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getLogStream** +> LogStream getLogStream() + +Retrieve a log stream by `logStreamId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LogStreamApi(configuration); + +let body:okta.LogStreamApiGetLogStreamRequest = { + // string | id of the log stream + logStreamId: "abcd1234", +}; + +apiInstance.getLogStream(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**logStreamId** | **string** | id of the log stream | defaults to undefined + + +### Return type + +**[LogStream](LogStream.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listLogStreams** +> Array listLogStreams() + +Lists all log streams. You can request a paginated list or a subset of Log Streams that match a supported filter expression. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LogStreamApi(configuration); + +let body:okta.LogStreamApiListLogStreamsRequest = { + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", + // number | A limit on the number of objects to return. (optional) + limit: 20, + // string | SCIM filter expression that filters the results. This expression only supports the `eq` operator on either the `status` or `type`. (optional) + filter: "type eq "aws_eventbridge"", +}; + +apiInstance.listLogStreams(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined +**limit** | **number** | A limit on the number of objects to return. | (optional) defaults to 20 +**filter** | **string** | SCIM filter expression that filters the results. This expression only supports the `eq` operator on either the `status` or `type`. | (optional) defaults to undefined + + +### Return type + +**[Array<LogStream>](LogStream.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceLogStream** +> LogStream replaceLogStream(instance) + +Replaces a log stream by `logStreamId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.LogStreamApi(configuration); + +let body:okta.LogStreamApiReplaceLogStreamRequest = { + // string | id of the log stream + logStreamId: "abcd1234", + // LogStream + instance: {}, +}; + +apiInstance.replaceLogStream(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[LogStream](LogStream.md)** | | +**logStreamId** | **string** | id of the log stream | defaults to undefined + + +### Return type + +**[LogStream](LogStream.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/LogStreamAws.md b/jsdocs/LogStreamAws.md new file mode 100644 index 000000000..322626e59 --- /dev/null +++ b/jsdocs/LogStreamAws.md @@ -0,0 +1,8 @@ +# okta.LogStreamAws + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**LogStreamSettingsAws**](LogStreamSettingsAws.md) | | [optional] [default to undefined] + diff --git a/jsdocs/LogStreamAwsAllOf.md b/jsdocs/LogStreamAwsAllOf.md new file mode 100644 index 000000000..4f880b757 --- /dev/null +++ b/jsdocs/LogStreamAwsAllOf.md @@ -0,0 +1,8 @@ +# okta.LogStreamAwsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**LogStreamSettingsAws**](LogStreamSettingsAws.md) | | [optional] [default to undefined] + diff --git a/jsdocs/LogStreamLinks.md b/jsdocs/LogStreamLinks.md new file mode 100644 index 000000000..9231818c0 --- /dev/null +++ b/jsdocs/LogStreamLinks.md @@ -0,0 +1,10 @@ +# okta.LogStreamLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**activate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**deactivate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/LogStreamSettingsAws.md b/jsdocs/LogStreamSettingsAws.md new file mode 100644 index 000000000..fcd0d75be --- /dev/null +++ b/jsdocs/LogStreamSettingsAws.md @@ -0,0 +1,10 @@ +# okta.LogStreamSettingsAws + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**accountId** | **string** | Your AWS account ID | [optional] [default to undefined] +**eventSourceName** | **string** | An alphanumeric name (no spaces) to identify this event source in AWS EventBridge | [optional] [default to undefined] +**region** | [**AwsRegion**](AwsRegion.md) | | [optional] [default to undefined] + diff --git a/jsdocs/LogStreamSettingsAwsAllOf.md b/jsdocs/LogStreamSettingsAwsAllOf.md new file mode 100644 index 000000000..53c30d71c --- /dev/null +++ b/jsdocs/LogStreamSettingsAwsAllOf.md @@ -0,0 +1,10 @@ +# okta.LogStreamSettingsAwsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**accountId** | **string** | Your AWS account ID | [optional] [default to undefined] +**eventSourceName** | **string** | An alphanumeric name (no spaces) to identify this event source in AWS EventBridge | [optional] [default to undefined] +**region** | [**AwsRegion**](AwsRegion.md) | | [optional] [default to undefined] + diff --git a/jsdocs/LogStreamSettingsSplunk.md b/jsdocs/LogStreamSettingsSplunk.md new file mode 100644 index 000000000..cedce64c8 --- /dev/null +++ b/jsdocs/LogStreamSettingsSplunk.md @@ -0,0 +1,9 @@ +# okta.LogStreamSettingsSplunk + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**host** | **string** | The domain name for your Splunk Cloud instance. Don't include `http` or `https` in the string. For example: `acme.splunkcloud.com` | [optional] [default to undefined] +**token** | **string** | The HEC token for your Splunk Cloud HTTP Event Collector | [optional] [default to undefined] + diff --git a/jsdocs/LogStreamSettingsSplunkAllOf.md b/jsdocs/LogStreamSettingsSplunkAllOf.md new file mode 100644 index 000000000..e8261c25e --- /dev/null +++ b/jsdocs/LogStreamSettingsSplunkAllOf.md @@ -0,0 +1,9 @@ +# okta.LogStreamSettingsSplunkAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**host** | **string** | The domain name for your Splunk Cloud instance. Don't include `http` or `https` in the string. For example: `acme.splunkcloud.com` | [optional] [default to undefined] +**token** | **string** | The HEC token for your Splunk Cloud HTTP Event Collector | [optional] [default to undefined] + diff --git a/jsdocs/LogStreamSplunk.md b/jsdocs/LogStreamSplunk.md new file mode 100644 index 000000000..715dd46f8 --- /dev/null +++ b/jsdocs/LogStreamSplunk.md @@ -0,0 +1,8 @@ +# okta.LogStreamSplunk + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**LogStreamSettingsSplunk**](LogStreamSettingsSplunk.md) | | [optional] [default to undefined] + diff --git a/jsdocs/LogStreamSplunkAllOf.md b/jsdocs/LogStreamSplunkAllOf.md new file mode 100644 index 000000000..d79388285 --- /dev/null +++ b/jsdocs/LogStreamSplunkAllOf.md @@ -0,0 +1,8 @@ +# okta.LogStreamSplunkAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**settings** | [**LogStreamSettingsSplunk**](LogStreamSettingsSplunk.md) | | [optional] [default to undefined] + diff --git a/jsdocs/LogStreamType.md b/jsdocs/LogStreamType.md new file mode 100644 index 000000000..960a822f8 --- /dev/null +++ b/jsdocs/LogStreamType.md @@ -0,0 +1,4 @@ +# okta.LogStreamType + +type LogStreamType = 'aws_eventbridge' | 'splunk_cloud_logstreaming'; + diff --git a/jsdocs/LogTarget.html b/jsdocs/LogTarget.html deleted file mode 100644 index 58bf67eeb..000000000 --- a/jsdocs/LogTarget.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LogTarget - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LogTarget

-
- -
- -

- LogTarget -

- - -
- - -
-
- - -
-
-

new LogTarget()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
alternateId - - -string - - - - -
detailEntry - - -hash - - - - -
displayName - - -string - - - - -
id - - -string - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LogTarget.md b/jsdocs/LogTarget.md new file mode 100644 index 000000000..b0c67747e --- /dev/null +++ b/jsdocs/LogTarget.md @@ -0,0 +1,12 @@ +# okta.LogTarget + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**alternateId** | **string** | | [optional] [readonly] [default to undefined] +**detailEntry** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**displayName** | **string** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**type** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/LogTransaction.html b/jsdocs/LogTransaction.html deleted file mode 100644 index 3462afee3..000000000 --- a/jsdocs/LogTransaction.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LogTransaction - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LogTransaction

-
- -
- -

- LogTransaction -

- - -
- - -
-
- - -
-
-

new LogTransaction()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
detail - - -hash - - - - -
id - - -string - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LogTransaction.md b/jsdocs/LogTransaction.md new file mode 100644 index 000000000..078111265 --- /dev/null +++ b/jsdocs/LogTransaction.md @@ -0,0 +1,10 @@ +# okta.LogTransaction + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**detail** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**type** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/LogUserAgent.html b/jsdocs/LogUserAgent.html deleted file mode 100644 index f15fa2b3d..000000000 --- a/jsdocs/LogUserAgent.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: LogUserAgent - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: LogUserAgent

-
- -
- -

- LogUserAgent -

- - -
- - -
-
- - -
-
-

new LogUserAgent()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
browser - - -string - - - - -
os - - -string - - - - -
rawUserAgent - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/LogUserAgent.md b/jsdocs/LogUserAgent.md new file mode 100644 index 000000000..b1122ed92 --- /dev/null +++ b/jsdocs/LogUserAgent.md @@ -0,0 +1,10 @@ +# okta.LogUserAgent + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**browser** | **string** | | [optional] [readonly] [default to undefined] +**os** | **string** | | [optional] [readonly] [default to undefined] +**rawUserAgent** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/MDMEnrollmentPolicyEnrollment.md b/jsdocs/MDMEnrollmentPolicyEnrollment.md new file mode 100644 index 000000000..773add32f --- /dev/null +++ b/jsdocs/MDMEnrollmentPolicyEnrollment.md @@ -0,0 +1,4 @@ +# okta.MDMEnrollmentPolicyEnrollment + +type MDMEnrollmentPolicyEnrollment = 'ANY_OR_NONE' | 'OMM'; + diff --git a/jsdocs/MDMEnrollmentPolicyRuleCondition.html b/jsdocs/MDMEnrollmentPolicyRuleCondition.html deleted file mode 100644 index 5e0a8115e..000000000 --- a/jsdocs/MDMEnrollmentPolicyRuleCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: MDMEnrollmentPolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: MDMEnrollmentPolicyRuleCondition

-
- -
- -

- MDMEnrollmentPolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new MDMEnrollmentPolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
blockNonSafeAndroid - - -boolean - - - - -
enrollment - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/MDMEnrollmentPolicyRuleCondition.md b/jsdocs/MDMEnrollmentPolicyRuleCondition.md new file mode 100644 index 000000000..91006bf65 --- /dev/null +++ b/jsdocs/MDMEnrollmentPolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.MDMEnrollmentPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**blockNonSafeAndroid** | **boolean** | | [optional] [default to undefined] +**enrollment** | [**MDMEnrollmentPolicyEnrollment**](MDMEnrollmentPolicyEnrollment.md) | | [optional] [default to undefined] + diff --git a/jsdocs/MultifactorEnrollmentPolicy.md b/jsdocs/MultifactorEnrollmentPolicy.md new file mode 100644 index 000000000..658bff349 --- /dev/null +++ b/jsdocs/MultifactorEnrollmentPolicy.md @@ -0,0 +1,9 @@ +# okta.MultifactorEnrollmentPolicy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] +**settings** | [**MultifactorEnrollmentPolicySettings**](MultifactorEnrollmentPolicySettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/MultifactorEnrollmentPolicyAllOf.md b/jsdocs/MultifactorEnrollmentPolicyAllOf.md new file mode 100644 index 000000000..343704f26 --- /dev/null +++ b/jsdocs/MultifactorEnrollmentPolicyAllOf.md @@ -0,0 +1,9 @@ +# okta.MultifactorEnrollmentPolicyAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] +**settings** | [**MultifactorEnrollmentPolicySettings**](MultifactorEnrollmentPolicySettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/MultifactorEnrollmentPolicyAuthenticatorSettings.md b/jsdocs/MultifactorEnrollmentPolicyAuthenticatorSettings.md new file mode 100644 index 000000000..c00783702 --- /dev/null +++ b/jsdocs/MultifactorEnrollmentPolicyAuthenticatorSettings.md @@ -0,0 +1,9 @@ +# okta.MultifactorEnrollmentPolicyAuthenticatorSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enroll** | [**MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll**](MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md) | | [optional] [default to undefined] +**key** | [**MultifactorEnrollmentPolicyAuthenticatorType**](MultifactorEnrollmentPolicyAuthenticatorType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md b/jsdocs/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md new file mode 100644 index 000000000..e15410adf --- /dev/null +++ b/jsdocs/MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md @@ -0,0 +1,8 @@ +# okta.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**MultifactorEnrollmentPolicyAuthenticatorStatus**](MultifactorEnrollmentPolicyAuthenticatorStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/MultifactorEnrollmentPolicyAuthenticatorStatus.md b/jsdocs/MultifactorEnrollmentPolicyAuthenticatorStatus.md new file mode 100644 index 000000000..64275dfd5 --- /dev/null +++ b/jsdocs/MultifactorEnrollmentPolicyAuthenticatorStatus.md @@ -0,0 +1,4 @@ +# okta.MultifactorEnrollmentPolicyAuthenticatorStatus + +type MultifactorEnrollmentPolicyAuthenticatorStatus = 'NOT_ALLOWED' | 'OPTIONAL' | 'REQUIRED'; + diff --git a/jsdocs/MultifactorEnrollmentPolicyAuthenticatorType.md b/jsdocs/MultifactorEnrollmentPolicyAuthenticatorType.md new file mode 100644 index 000000000..36bcabcac --- /dev/null +++ b/jsdocs/MultifactorEnrollmentPolicyAuthenticatorType.md @@ -0,0 +1,4 @@ +# okta.MultifactorEnrollmentPolicyAuthenticatorType + +type MultifactorEnrollmentPolicyAuthenticatorType = 'custom_app' | 'custom_otp' | 'duo' | 'external_idp' | 'google_otp' | 'okta_email' | 'okta_password' | 'okta_verify' | 'onprem_mfa' | 'phone_number' | 'rsa_token' | 'security_question' | 'symantec_vip' | 'webauthn' | 'yubikey_token'; + diff --git a/jsdocs/MultifactorEnrollmentPolicySettings.md b/jsdocs/MultifactorEnrollmentPolicySettings.md new file mode 100644 index 000000000..a6ea5c3e1 --- /dev/null +++ b/jsdocs/MultifactorEnrollmentPolicySettings.md @@ -0,0 +1,9 @@ +# okta.MultifactorEnrollmentPolicySettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authenticators** | [**Array<MultifactorEnrollmentPolicyAuthenticatorSettings>**](MultifactorEnrollmentPolicyAuthenticatorSettings.md) | | [optional] [default to undefined] +**type** | [**MultifactorEnrollmentPolicySettingsType**](MultifactorEnrollmentPolicySettingsType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/MultifactorEnrollmentPolicySettingsType.md b/jsdocs/MultifactorEnrollmentPolicySettingsType.md new file mode 100644 index 000000000..c02b1d3f9 --- /dev/null +++ b/jsdocs/MultifactorEnrollmentPolicySettingsType.md @@ -0,0 +1,4 @@ +# okta.MultifactorEnrollmentPolicySettingsType + +type MultifactorEnrollmentPolicySettingsType = 'AUTHENTICATORS'; + diff --git a/jsdocs/NetworkZone.html b/jsdocs/NetworkZone.html deleted file mode 100644 index 19d4acacf..000000000 --- a/jsdocs/NetworkZone.html +++ /dev/null @@ -1,979 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: NetworkZone - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: NetworkZone

-
- -
- -

- NetworkZone -

- - -
- - -
-
- - -
-
-

new NetworkZone()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
asns - - -array - - - - -
created - - -dateTime - - - - -
gateways - - -array - - - - -
id - - -string - - - - -
lastUpdated - - -dateTime - - - - -
locations - - -array - - - - -
name - - -string - - - - -
proxies - - -array - - - - -
proxyType - - -string - - - - -
status - - -NetworkZoneStatus - - - - -
system - - -boolean - - - - -
type - - -NetworkZoneType - - - - -
usage - - -NetworkZoneUsage - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<NetworkZone> - - - -
-
- - - - - -
- - - -
-
-

deactivate()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<NetworkZone> - - - -
-
- - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<NetworkZone> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/NetworkZone.md b/jsdocs/NetworkZone.md new file mode 100644 index 000000000..d54710880 --- /dev/null +++ b/jsdocs/NetworkZone.md @@ -0,0 +1,21 @@ +# okta.NetworkZone + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**asns** | **Array<string>** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**gateways** | [**Array<NetworkZoneAddress>**](NetworkZoneAddress.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**locations** | [**Array<NetworkZoneLocation>**](NetworkZoneLocation.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**proxies** | [**Array<NetworkZoneAddress>**](NetworkZoneAddress.md) | | [optional] [default to undefined] +**proxyType** | **string** | | [optional] [default to undefined] +**status** | [**NetworkZoneStatus**](NetworkZoneStatus.md) | | [optional] [default to undefined] +**system** | **boolean** | | [optional] [default to undefined] +**type** | [**NetworkZoneType**](NetworkZoneType.md) | | [optional] [default to undefined] +**usage** | [**NetworkZoneUsage**](NetworkZoneUsage.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/NetworkZoneAddress.html b/jsdocs/NetworkZoneAddress.html deleted file mode 100644 index f8c921d36..000000000 --- a/jsdocs/NetworkZoneAddress.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: NetworkZoneAddress - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: NetworkZoneAddress

-
- -
- -

- NetworkZoneAddress -

- - -
- - -
-
- - -
-
-

new NetworkZoneAddress()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
type - - -NetworkZoneAddressType - - - - -
value - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/NetworkZoneAddress.md b/jsdocs/NetworkZoneAddress.md new file mode 100644 index 000000000..42148ccae --- /dev/null +++ b/jsdocs/NetworkZoneAddress.md @@ -0,0 +1,9 @@ +# okta.NetworkZoneAddress + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | [**NetworkZoneAddressType**](NetworkZoneAddressType.md) | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/NetworkZoneAddressType.md b/jsdocs/NetworkZoneAddressType.md new file mode 100644 index 000000000..630279493 --- /dev/null +++ b/jsdocs/NetworkZoneAddressType.md @@ -0,0 +1,4 @@ +# okta.NetworkZoneAddressType + +type NetworkZoneAddressType = 'CIDR' | 'RANGE'; + diff --git a/jsdocs/NetworkZoneApi.md b/jsdocs/NetworkZoneApi.md new file mode 100644 index 000000000..7349fbff8 --- /dev/null +++ b/jsdocs/NetworkZoneApi.md @@ -0,0 +1,480 @@ +# okta.NetworkZoneApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateNetworkZone**](NetworkZoneApi.md#activatenetworkzone) | **POST** /api/v1/zones/{zoneId}/lifecycle/activate | Activate a Network Zone +[**createNetworkZone**](NetworkZoneApi.md#createnetworkzone) | **POST** /api/v1/zones | Create a Network Zone +[**deactivateNetworkZone**](NetworkZoneApi.md#deactivatenetworkzone) | **POST** /api/v1/zones/{zoneId}/lifecycle/deactivate | Deactivate a Network Zone +[**deleteNetworkZone**](NetworkZoneApi.md#deletenetworkzone) | **DELETE** /api/v1/zones/{zoneId} | Delete a Network Zone +[**getNetworkZone**](NetworkZoneApi.md#getnetworkzone) | **GET** /api/v1/zones/{zoneId} | Retrieve a Network Zone +[**listNetworkZones**](NetworkZoneApi.md#listnetworkzones) | **GET** /api/v1/zones | List all Network Zones +[**updateNetworkZone**](NetworkZoneApi.md#updatenetworkzone) | **PUT** /api/v1/zones/{zoneId} | Replace a Network Zone + + +# **activateNetworkZone** +> NetworkZone activateNetworkZone() + +Activate Network Zone + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.NetworkZoneApi(configuration); + +let body:okta.NetworkZoneApiActivateNetworkZoneRequest = { + // string + zoneId: "zoneId_example", +}; + +apiInstance.activateNetworkZone(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**zoneId** | **string** | | defaults to undefined + + +### Return type + +**[NetworkZone](NetworkZone.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createNetworkZone** +> NetworkZone createNetworkZone(zone) + +Adds a new network zone to your Okta organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.NetworkZoneApi(configuration); + +let body:okta.NetworkZoneApiCreateNetworkZoneRequest = { + // NetworkZone + zone: { + asns: [ + "asns_example", + ], + gateways: [ + { + type: "CIDR", + value: "value_example", + }, + ], + locations: [ + { + country: "country_example", + region: "region_example", + }, + ], + name: "name_example", + proxies: [ + { + type: "CIDR", + value: "value_example", + }, + ], + proxyType: "proxyType_example", + status: "ACTIVE", + system: true, + type: "DYNAMIC", + usage: "BLOCKLIST", + }, +}; + +apiInstance.createNetworkZone(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **zone** | **[NetworkZone](NetworkZone.md)** | | + + +### Return type + +**[NetworkZone](NetworkZone.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateNetworkZone** +> NetworkZone deactivateNetworkZone() + +Deactivates a network zone. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.NetworkZoneApi(configuration); + +let body:okta.NetworkZoneApiDeactivateNetworkZoneRequest = { + // string + zoneId: "zoneId_example", +}; + +apiInstance.deactivateNetworkZone(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**zoneId** | **string** | | defaults to undefined + + +### Return type + +**[NetworkZone](NetworkZone.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteNetworkZone** +> void deleteNetworkZone() + +Removes network zone. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.NetworkZoneApi(configuration); + +let body:okta.NetworkZoneApiDeleteNetworkZoneRequest = { + // string + zoneId: "zoneId_example", +}; + +apiInstance.deleteNetworkZone(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**zoneId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getNetworkZone** +> NetworkZone getNetworkZone() + +Fetches a network zone from your Okta organization by `id`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.NetworkZoneApi(configuration); + +let body:okta.NetworkZoneApiGetNetworkZoneRequest = { + // string + zoneId: "zoneId_example", +}; + +apiInstance.getNetworkZone(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**zoneId** | **string** | | defaults to undefined + + +### Return type + +**[NetworkZone](NetworkZone.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listNetworkZones** +> Array listNetworkZones() + +Enumerates network zones added to your organization with pagination. A subset of zones can be returned that match a supported filter expression or query. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.NetworkZoneApi(configuration); + +let body:okta.NetworkZoneApiListNetworkZonesRequest = { + // string | Specifies the pagination cursor for the next page of network zones (optional) + after: "after_example", + // number | Specifies the number of results for a page (optional) + limit: -1, + // string | Filters zones by usage or id expression (optional) + filter: "filter_example", +}; + +apiInstance.listNetworkZones(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | Specifies the pagination cursor for the next page of network zones | (optional) defaults to undefined +**limit** | **number** | Specifies the number of results for a page | (optional) defaults to -1 +**filter** | **string** | Filters zones by usage or id expression | (optional) defaults to undefined + + +### Return type + +**[Array<NetworkZone>](NetworkZone.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateNetworkZone** +> NetworkZone updateNetworkZone(zone) + +Updates a network zone in your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.NetworkZoneApi(configuration); + +let body:okta.NetworkZoneApiUpdateNetworkZoneRequest = { + // string + zoneId: "zoneId_example", + // NetworkZone + zone: { + asns: [ + "asns_example", + ], + gateways: [ + { + type: "CIDR", + value: "value_example", + }, + ], + locations: [ + { + country: "country_example", + region: "region_example", + }, + ], + name: "name_example", + proxies: [ + { + type: "CIDR", + value: "value_example", + }, + ], + proxyType: "proxyType_example", + status: "ACTIVE", + system: true, + type: "DYNAMIC", + usage: "BLOCKLIST", + }, +}; + +apiInstance.updateNetworkZone(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **zone** | **[NetworkZone](NetworkZone.md)** | | +**zoneId** | **string** | | defaults to undefined + + +### Return type + +**[NetworkZone](NetworkZone.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/NetworkZoneLocation.html b/jsdocs/NetworkZoneLocation.html deleted file mode 100644 index 7c31fff10..000000000 --- a/jsdocs/NetworkZoneLocation.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: NetworkZoneLocation - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: NetworkZoneLocation

-
- -
- -

- NetworkZoneLocation -

- - -
- - -
-
- - -
-
-

new NetworkZoneLocation()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
country - - -string - - - - -
region - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/NetworkZoneLocation.md b/jsdocs/NetworkZoneLocation.md new file mode 100644 index 000000000..2780f3e92 --- /dev/null +++ b/jsdocs/NetworkZoneLocation.md @@ -0,0 +1,9 @@ +# okta.NetworkZoneLocation + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**country** | **string** | | [optional] [default to undefined] +**region** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/NetworkZoneStatus.md b/jsdocs/NetworkZoneStatus.md new file mode 100644 index 000000000..0aa1ebf57 --- /dev/null +++ b/jsdocs/NetworkZoneStatus.md @@ -0,0 +1,4 @@ +# okta.NetworkZoneStatus + +type NetworkZoneStatus = 'ACTIVE' | 'INACTIVE'; + diff --git a/jsdocs/NetworkZoneType.md b/jsdocs/NetworkZoneType.md new file mode 100644 index 000000000..dd046af29 --- /dev/null +++ b/jsdocs/NetworkZoneType.md @@ -0,0 +1,4 @@ +# okta.NetworkZoneType + +type NetworkZoneType = 'DYNAMIC' | 'IP'; + diff --git a/jsdocs/NetworkZoneUsage.md b/jsdocs/NetworkZoneUsage.md new file mode 100644 index 000000000..06461bffd --- /dev/null +++ b/jsdocs/NetworkZoneUsage.md @@ -0,0 +1,4 @@ +# okta.NetworkZoneUsage + +type NetworkZoneUsage = 'BLOCKLIST' | 'POLICY'; + diff --git a/jsdocs/NotificationType.md b/jsdocs/NotificationType.md new file mode 100644 index 000000000..99c4e8ce3 --- /dev/null +++ b/jsdocs/NotificationType.md @@ -0,0 +1,4 @@ +# okta.NotificationType + +type NotificationType = 'AD_AGENT' | 'APP_IMPORT' | 'CONNECTOR_AGENT' | 'IWA_AGENT' | 'LDAP_AGENT' | 'OKTA_ANNOUNCEMENT' | 'OKTA_ISSUE' | 'OKTA_UPDATE' | 'RATELIMIT_NOTIFICATION' | 'REPORT_SUSPICIOUS_ACTIVITY' | 'USER_DEPROVISION' | 'USER_LOCKED_OUT'; + diff --git a/jsdocs/OAuth2Actor.html b/jsdocs/OAuth2Actor.html deleted file mode 100644 index d465f48a4..000000000 --- a/jsdocs/OAuth2Actor.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OAuth2Actor - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OAuth2Actor

-
- -
- -

- OAuth2Actor -

- - -
- - -
-
- - -
-
-

new OAuth2Actor()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
id - - -string - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OAuth2Actor.md b/jsdocs/OAuth2Actor.md new file mode 100644 index 000000000..2d9a062e9 --- /dev/null +++ b/jsdocs/OAuth2Actor.md @@ -0,0 +1,9 @@ +# okta.OAuth2Actor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/OAuth2Claim.html b/jsdocs/OAuth2Claim.html deleted file mode 100644 index 7b3dbce13..000000000 --- a/jsdocs/OAuth2Claim.html +++ /dev/null @@ -1,621 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OAuth2Claim - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OAuth2Claim

-
- -
- -

- OAuth2Claim -

- - -
- - -
-
- - -
-
-

new OAuth2Claim()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
alwaysIncludeInToken - - -boolean - - - - -
claimType - - -string - - - - -
conditions - - -OAuth2ClaimConditions - - - - -
group_filter_type - - -string - - - - -
id - - -string - - - - -
name - - -string - - - - -
status - - -string - - - - -
system - - -boolean - - - - -
value - - -string - - - - -
valueType - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OAuth2Claim.md b/jsdocs/OAuth2Claim.md new file mode 100644 index 000000000..8b7e3ffe8 --- /dev/null +++ b/jsdocs/OAuth2Claim.md @@ -0,0 +1,18 @@ +# okta.OAuth2Claim + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**alwaysIncludeInToken** | **boolean** | | [optional] [default to undefined] +**claimType** | [**OAuth2ClaimType**](OAuth2ClaimType.md) | | [optional] [default to undefined] +**conditions** | [**OAuth2ClaimConditions**](OAuth2ClaimConditions.md) | | [optional] [default to undefined] +**group_filter_type** | [**OAuth2ClaimGroupFilterType**](OAuth2ClaimGroupFilterType.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**system** | **boolean** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] +**valueType** | [**OAuth2ClaimValueType**](OAuth2ClaimValueType.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/OAuth2ClaimConditions.html b/jsdocs/OAuth2ClaimConditions.html deleted file mode 100644 index 5017ef9b7..000000000 --- a/jsdocs/OAuth2ClaimConditions.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OAuth2ClaimConditions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OAuth2ClaimConditions

-
- -
- -

- OAuth2ClaimConditions -

- - -
- - -
-
- - -
-
-

new OAuth2ClaimConditions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
scopes - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OAuth2ClaimConditions.md b/jsdocs/OAuth2ClaimConditions.md new file mode 100644 index 000000000..b831038f9 --- /dev/null +++ b/jsdocs/OAuth2ClaimConditions.md @@ -0,0 +1,8 @@ +# okta.OAuth2ClaimConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**scopes** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/OAuth2ClaimGroupFilterType.md b/jsdocs/OAuth2ClaimGroupFilterType.md new file mode 100644 index 000000000..8f591dae3 --- /dev/null +++ b/jsdocs/OAuth2ClaimGroupFilterType.md @@ -0,0 +1,4 @@ +# okta.OAuth2ClaimGroupFilterType + +type OAuth2ClaimGroupFilterType = 'CONTAINS' | 'EQUALS' | 'REGEX' | 'STARTS_WITH'; + diff --git a/jsdocs/OAuth2ClaimType.md b/jsdocs/OAuth2ClaimType.md new file mode 100644 index 000000000..664a8ad2a --- /dev/null +++ b/jsdocs/OAuth2ClaimType.md @@ -0,0 +1,4 @@ +# okta.OAuth2ClaimType + +type OAuth2ClaimType = 'IDENTITY' | 'RESOURCE'; + diff --git a/jsdocs/OAuth2ClaimValueType.md b/jsdocs/OAuth2ClaimValueType.md new file mode 100644 index 000000000..bd72e93e1 --- /dev/null +++ b/jsdocs/OAuth2ClaimValueType.md @@ -0,0 +1,4 @@ +# okta.OAuth2ClaimValueType + +type OAuth2ClaimValueType = 'EXPRESSION' | 'GROUPS' | 'SYSTEM'; + diff --git a/jsdocs/OAuth2Client.html b/jsdocs/OAuth2Client.html deleted file mode 100644 index 3de78aca5..000000000 --- a/jsdocs/OAuth2Client.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OAuth2Client - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OAuth2Client

-
- -
- -

- OAuth2Client -

- - -
- - -
-
- - -
-
-

new OAuth2Client()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
client_id - - -string - - - - -
client_name - - -string - - - - -
client_uri - - -string - - - - -
logo_uri - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OAuth2Client.md b/jsdocs/OAuth2Client.md new file mode 100644 index 000000000..3a694dcfd --- /dev/null +++ b/jsdocs/OAuth2Client.md @@ -0,0 +1,12 @@ +# okta.OAuth2Client + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**client_id** | **string** | | [optional] [readonly] [default to undefined] +**client_name** | **string** | | [optional] [readonly] [default to undefined] +**client_uri** | **string** | | [optional] [readonly] [default to undefined] +**logo_uri** | **string** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/OAuth2RefreshToken.html b/jsdocs/OAuth2RefreshToken.html deleted file mode 100644 index 6031c61e6..000000000 --- a/jsdocs/OAuth2RefreshToken.html +++ /dev/null @@ -1,645 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OAuth2RefreshToken - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OAuth2RefreshToken

-
- -
- -

- OAuth2RefreshToken -

- - -
- - -
-
- - -
-
-

new OAuth2RefreshToken()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_embedded - - -hash - - - - -
_links - - -hash - - - - -
clientId - - -string - - - - -
created - - -dateTime - - - - -
createdBy - - -OAuth2Actor - - - - -
expiresAt - - -dateTime - - - - -
id - - -string - - - - -
issuer - - -string - - - - -
lastUpdated - - -dateTime - - - - -
scopes - - -array - - - - -
status - - -string - - - - -
userId - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OAuth2RefreshToken.md b/jsdocs/OAuth2RefreshToken.md new file mode 100644 index 000000000..b87393218 --- /dev/null +++ b/jsdocs/OAuth2RefreshToken.md @@ -0,0 +1,19 @@ +# okta.OAuth2RefreshToken + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**clientId** | **string** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**createdBy** | [**OAuth2Actor**](OAuth2Actor.md) | | [optional] [default to undefined] +**expiresAt** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**issuer** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**scopes** | **Array<string>** | | [optional] [default to undefined] +**status** | [**GrantOrTokenStatus**](GrantOrTokenStatus.md) | | [optional] [default to undefined] +**userId** | **string** | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/OAuth2Scope.html b/jsdocs/OAuth2Scope.html deleted file mode 100644 index ea4664e46..000000000 --- a/jsdocs/OAuth2Scope.html +++ /dev/null @@ -1,549 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OAuth2Scope - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OAuth2Scope

-
- -
- -

- OAuth2Scope -

- - -
- - -
-
- - -
-
-

new OAuth2Scope()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
consent - - -string - - - - -
default - - -boolean - - - - -
description - - -string - - - - -
displayName - - -string - - - - -
id - - -string - - - - -
metadataPublish - - -string - - - - -
name - - -string - - - - -
system - - -boolean - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OAuth2Scope.md b/jsdocs/OAuth2Scope.md new file mode 100644 index 000000000..0ab266157 --- /dev/null +++ b/jsdocs/OAuth2Scope.md @@ -0,0 +1,15 @@ +# okta.OAuth2Scope + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**consent** | [**OAuth2ScopeConsentType**](OAuth2ScopeConsentType.md) | | [optional] [default to undefined] +**_default** | **boolean** | | [optional] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**displayName** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**metadataPublish** | [**OAuth2ScopeMetadataPublish**](OAuth2ScopeMetadataPublish.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**system** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/OAuth2ScopeConsentGrant.html b/jsdocs/OAuth2ScopeConsentGrant.html deleted file mode 100644 index f1fa4a20c..000000000 --- a/jsdocs/OAuth2ScopeConsentGrant.html +++ /dev/null @@ -1,645 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OAuth2ScopeConsentGrant - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OAuth2ScopeConsentGrant

-
- -
- -

- OAuth2ScopeConsentGrant -

- - -
- - -
-
- - -
-
-

new OAuth2ScopeConsentGrant()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_embedded - - -hash - - - - -
_links - - -hash - - - - -
clientId - - -string - - - - -
created - - -dateTime - - - - -
createdBy - - -OAuth2Actor - - - - -
id - - -string - - - - -
issuer - - -string - - - - -
lastUpdated - - -dateTime - - - - -
scopeId - - -string - - - - -
source - - -OAuth2ScopeConsentGrantSource - - - - -
status - - -OAuth2ScopeConsentGrantStatus - - - - -
userId - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OAuth2ScopeConsentGrant.md b/jsdocs/OAuth2ScopeConsentGrant.md new file mode 100644 index 000000000..973b89a38 --- /dev/null +++ b/jsdocs/OAuth2ScopeConsentGrant.md @@ -0,0 +1,19 @@ +# okta.OAuth2ScopeConsentGrant + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**clientId** | **string** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**createdBy** | [**OAuth2Actor**](OAuth2Actor.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**issuer** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**scopeId** | **string** | | [optional] [default to undefined] +**source** | [**OAuth2ScopeConsentGrantSource**](OAuth2ScopeConsentGrantSource.md) | | [optional] [default to undefined] +**status** | [**GrantOrTokenStatus**](GrantOrTokenStatus.md) | | [optional] [default to undefined] +**userId** | **string** | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/OAuth2ScopeConsentGrantSource.md b/jsdocs/OAuth2ScopeConsentGrantSource.md new file mode 100644 index 000000000..c1fe431ec --- /dev/null +++ b/jsdocs/OAuth2ScopeConsentGrantSource.md @@ -0,0 +1,4 @@ +# okta.OAuth2ScopeConsentGrantSource + +type OAuth2ScopeConsentGrantSource = 'ADMIN' | 'END_USER'; + diff --git a/jsdocs/OAuth2ScopeConsentType.md b/jsdocs/OAuth2ScopeConsentType.md new file mode 100644 index 000000000..878eb219f --- /dev/null +++ b/jsdocs/OAuth2ScopeConsentType.md @@ -0,0 +1,4 @@ +# okta.OAuth2ScopeConsentType + +type OAuth2ScopeConsentType = 'ADMIN' | 'IMPLICIT' | 'REQUIRED'; + diff --git a/jsdocs/OAuth2ScopeMetadataPublish.md b/jsdocs/OAuth2ScopeMetadataPublish.md new file mode 100644 index 000000000..cf24c772f --- /dev/null +++ b/jsdocs/OAuth2ScopeMetadataPublish.md @@ -0,0 +1,4 @@ +# okta.OAuth2ScopeMetadataPublish + +type OAuth2ScopeMetadataPublish = 'ALL_CLIENTS' | 'NO_CLIENTS'; + diff --git a/jsdocs/OAuth2ScopesMediationPolicyRuleCondition.html b/jsdocs/OAuth2ScopesMediationPolicyRuleCondition.html deleted file mode 100644 index e1967c5e0..000000000 --- a/jsdocs/OAuth2ScopesMediationPolicyRuleCondition.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OAuth2ScopesMediationPolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OAuth2ScopesMediationPolicyRuleCondition

-
- -
- -

- OAuth2ScopesMediationPolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new OAuth2ScopesMediationPolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
include - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OAuth2ScopesMediationPolicyRuleCondition.md b/jsdocs/OAuth2ScopesMediationPolicyRuleCondition.md new file mode 100644 index 000000000..ec6134619 --- /dev/null +++ b/jsdocs/OAuth2ScopesMediationPolicyRuleCondition.md @@ -0,0 +1,8 @@ +# okta.OAuth2ScopesMediationPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/OAuth2Token.html b/jsdocs/OAuth2Token.html deleted file mode 100644 index 1feddc6de..000000000 --- a/jsdocs/OAuth2Token.html +++ /dev/null @@ -1,621 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OAuth2Token - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OAuth2Token

-
- -
- -

- OAuth2Token -

- - -
- - -
-
- - -
-
-

new OAuth2Token()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_embedded - - -hash - - - - -
_links - - -hash - - - - -
clientId - - -string - - - - -
created - - -dateTime - - - - -
expiresAt - - -dateTime - - - - -
id - - -string - - - - -
issuer - - -string - - - - -
lastUpdated - - -dateTime - - - - -
scopes - - -array - - - - -
status - - -string - - - - -
userId - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OAuth2Token.md b/jsdocs/OAuth2Token.md new file mode 100644 index 000000000..758bf6687 --- /dev/null +++ b/jsdocs/OAuth2Token.md @@ -0,0 +1,18 @@ +# okta.OAuth2Token + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**clientId** | **string** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**expiresAt** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**issuer** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**scopes** | **Array<string>** | | [optional] [default to undefined] +**status** | [**GrantOrTokenStatus**](GrantOrTokenStatus.md) | | [optional] [default to undefined] +**userId** | **string** | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/OAuthApplicationCredentials.html b/jsdocs/OAuthApplicationCredentials.html deleted file mode 100644 index 8af7481ca..000000000 --- a/jsdocs/OAuthApplicationCredentials.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OAuthApplicationCredentials - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OAuthApplicationCredentials

-
- -
- -

- OAuthApplicationCredentials -

- - -
- - -
-
- - -
-
-

new OAuthApplicationCredentials()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
oauthClient - - -ApplicationCredentialsOAuthClient - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OAuthApplicationCredentials.md b/jsdocs/OAuthApplicationCredentials.md new file mode 100644 index 000000000..569ac35cc --- /dev/null +++ b/jsdocs/OAuthApplicationCredentials.md @@ -0,0 +1,10 @@ +# okta.OAuthApplicationCredentials + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signing** | [**ApplicationCredentialsSigning**](ApplicationCredentialsSigning.md) | | [optional] [default to undefined] +**userNameTemplate** | [**ApplicationCredentialsUsernameTemplate**](ApplicationCredentialsUsernameTemplate.md) | | [optional] [default to undefined] +**oauthClient** | [**ApplicationCredentialsOAuthClient**](ApplicationCredentialsOAuthClient.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OAuthApplicationCredentialsAllOf.md b/jsdocs/OAuthApplicationCredentialsAllOf.md new file mode 100644 index 000000000..fca88e6dc --- /dev/null +++ b/jsdocs/OAuthApplicationCredentialsAllOf.md @@ -0,0 +1,8 @@ +# okta.OAuthApplicationCredentialsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**oauthClient** | [**ApplicationCredentialsOAuthClient**](ApplicationCredentialsOAuthClient.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OAuthAuthorizationPolicy.html b/jsdocs/OAuthAuthorizationPolicy.html deleted file mode 100644 index 4f0108972..000000000 --- a/jsdocs/OAuthAuthorizationPolicy.html +++ /dev/null @@ -1,848 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OAuthAuthorizationPolicy - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OAuthAuthorizationPolicy

-
- -
- -

- OAuthAuthorizationPolicy -

- - -
- - -
-
- - -
-
-

new OAuthAuthorizationPolicy()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

createRule(policyRule)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyRule - - -PolicyRule - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

getPolicyRule(ruleId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ruleId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

listPolicyRules()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield PolicyRule instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Policy> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OAuthEndpointAuthenticationMethod.md b/jsdocs/OAuthEndpointAuthenticationMethod.md new file mode 100644 index 000000000..2e25da4ef --- /dev/null +++ b/jsdocs/OAuthEndpointAuthenticationMethod.md @@ -0,0 +1,4 @@ +# okta.OAuthEndpointAuthenticationMethod + +type OAuthEndpointAuthenticationMethod = 'client_secret_basic' | 'client_secret_jwt' | 'client_secret_post' | 'none' | 'private_key_jwt'; + diff --git a/jsdocs/OAuthGrantType.md b/jsdocs/OAuthGrantType.md new file mode 100644 index 000000000..e06813817 --- /dev/null +++ b/jsdocs/OAuthGrantType.md @@ -0,0 +1,4 @@ +# okta.OAuthGrantType + +type OAuthGrantType = 'authorization_code' | 'client_credentials' | 'implicit' | 'interaction_code' | 'password' | 'refresh_token'; + diff --git a/jsdocs/OAuthResponseType.md b/jsdocs/OAuthResponseType.md new file mode 100644 index 000000000..82d7c63cf --- /dev/null +++ b/jsdocs/OAuthResponseType.md @@ -0,0 +1,4 @@ +# okta.OAuthResponseType + +type OAuthResponseType = 'code' | 'id_token' | 'token'; + diff --git a/jsdocs/OktaSignOnPolicy.html b/jsdocs/OktaSignOnPolicy.html deleted file mode 100644 index df31d2c58..000000000 --- a/jsdocs/OktaSignOnPolicy.html +++ /dev/null @@ -1,901 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OktaSignOnPolicy - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OktaSignOnPolicy

-
- -
- -

- OktaSignOnPolicy -

- - -
- - -
-
- - -
-
-

new OktaSignOnPolicy()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
conditions - - -OktaSignOnPolicyConditions - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

createRule(policyRule)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyRule - - -PolicyRule - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

getPolicyRule(ruleId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ruleId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

listPolicyRules()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield PolicyRule instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Policy> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OktaSignOnPolicy.md b/jsdocs/OktaSignOnPolicy.md new file mode 100644 index 000000000..d81ffb36c --- /dev/null +++ b/jsdocs/OktaSignOnPolicy.md @@ -0,0 +1,8 @@ +# okta.OktaSignOnPolicy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**OktaSignOnPolicyConditions**](OktaSignOnPolicyConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OktaSignOnPolicyAllOf.md b/jsdocs/OktaSignOnPolicyAllOf.md new file mode 100644 index 000000000..28b803837 --- /dev/null +++ b/jsdocs/OktaSignOnPolicyAllOf.md @@ -0,0 +1,8 @@ +# okta.OktaSignOnPolicyAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**OktaSignOnPolicyConditions**](OktaSignOnPolicyConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OktaSignOnPolicyConditions.html b/jsdocs/OktaSignOnPolicyConditions.html deleted file mode 100644 index afca89f2f..000000000 --- a/jsdocs/OktaSignOnPolicyConditions.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OktaSignOnPolicyConditions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OktaSignOnPolicyConditions

-
- -
- -

- OktaSignOnPolicyConditions -

- - -
- - -
-
- - -
-
-

new OktaSignOnPolicyConditions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
people - - -PolicyPeopleCondition - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OktaSignOnPolicyConditions.md b/jsdocs/OktaSignOnPolicyConditions.md new file mode 100644 index 000000000..9f9d1ce0c --- /dev/null +++ b/jsdocs/OktaSignOnPolicyConditions.md @@ -0,0 +1,28 @@ +# okta.OktaSignOnPolicyConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**AppAndInstancePolicyRuleCondition**](AppAndInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**apps** | [**AppInstancePolicyRuleCondition**](AppInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**beforeScheduledAction** | [**BeforeScheduledActionPolicyRuleCondition**](BeforeScheduledActionPolicyRuleCondition.md) | | [optional] [default to undefined] +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**context** | [**ContextPolicyRuleCondition**](ContextPolicyRuleCondition.md) | | [optional] [default to undefined] +**device** | [**DevicePolicyRuleCondition**](DevicePolicyRuleCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**groups** | [**GroupPolicyRuleCondition**](GroupPolicyRuleCondition.md) | | [optional] [default to undefined] +**identityProvider** | [**IdentityProviderPolicyRuleCondition**](IdentityProviderPolicyRuleCondition.md) | | [optional] [default to undefined] +**mdmEnrollment** | [**MDMEnrollmentPolicyRuleCondition**](MDMEnrollmentPolicyRuleCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**platform** | [**PlatformPolicyRuleCondition**](PlatformPolicyRuleCondition.md) | | [optional] [default to undefined] +**risk** | [**RiskPolicyRuleCondition**](RiskPolicyRuleCondition.md) | | [optional] [default to undefined] +**riskScore** | [**RiskScorePolicyRuleCondition**](RiskScorePolicyRuleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userIdentifier** | [**UserIdentifierPolicyRuleCondition**](UserIdentifierPolicyRuleCondition.md) | | [optional] [default to undefined] +**users** | [**UserPolicyRuleCondition**](UserPolicyRuleCondition.md) | | [optional] [default to undefined] +**userStatus** | [**UserStatusPolicyRuleCondition**](UserStatusPolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OktaSignOnPolicyConditionsAllOf.md b/jsdocs/OktaSignOnPolicyConditionsAllOf.md new file mode 100644 index 000000000..5a710466c --- /dev/null +++ b/jsdocs/OktaSignOnPolicyConditionsAllOf.md @@ -0,0 +1,8 @@ +# okta.OktaSignOnPolicyConditionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OktaSignOnPolicyFactorPromptMode.md b/jsdocs/OktaSignOnPolicyFactorPromptMode.md new file mode 100644 index 000000000..008444f4f --- /dev/null +++ b/jsdocs/OktaSignOnPolicyFactorPromptMode.md @@ -0,0 +1,4 @@ +# okta.OktaSignOnPolicyFactorPromptMode + +type OktaSignOnPolicyFactorPromptMode = 'ALWAYS' | 'DEVICE' | 'SESSION'; + diff --git a/jsdocs/OktaSignOnPolicyRule.html b/jsdocs/OktaSignOnPolicyRule.html deleted file mode 100644 index 88404e0a0..000000000 --- a/jsdocs/OktaSignOnPolicyRule.html +++ /dev/null @@ -1,985 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OktaSignOnPolicyRule - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OktaSignOnPolicyRule

-
- -
- -

- OktaSignOnPolicyRule -

- - -
- - -
-
- - -
-
-

new OktaSignOnPolicyRule()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
actions - - -OktaSignOnPolicyRuleActions - - - - -
conditions - - -OktaSignOnPolicyRuleConditions - - - - -
name - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivate(policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

delete(policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update(policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OktaSignOnPolicyRule.md b/jsdocs/OktaSignOnPolicyRule.md new file mode 100644 index 000000000..018f28365 --- /dev/null +++ b/jsdocs/OktaSignOnPolicyRule.md @@ -0,0 +1,9 @@ +# okta.OktaSignOnPolicyRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**OktaSignOnPolicyRuleActions**](OktaSignOnPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**OktaSignOnPolicyRuleConditions**](OktaSignOnPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OktaSignOnPolicyRuleActions.html b/jsdocs/OktaSignOnPolicyRuleActions.html deleted file mode 100644 index 6deed1c25..000000000 --- a/jsdocs/OktaSignOnPolicyRuleActions.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OktaSignOnPolicyRuleActions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OktaSignOnPolicyRuleActions

-
- -
- -

- OktaSignOnPolicyRuleActions -

- - -
- - -
-
- - -
-
-

new OktaSignOnPolicyRuleActions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
signon - - -OktaSignOnPolicyRuleSignonActions - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OktaSignOnPolicyRuleActions.md b/jsdocs/OktaSignOnPolicyRuleActions.md new file mode 100644 index 000000000..a2662b1c1 --- /dev/null +++ b/jsdocs/OktaSignOnPolicyRuleActions.md @@ -0,0 +1,13 @@ +# okta.OktaSignOnPolicyRuleActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enroll** | [**PolicyRuleActionsEnroll**](PolicyRuleActionsEnroll.md) | | [optional] [default to undefined] +**idp** | [**IdpPolicyRuleAction**](IdpPolicyRuleAction.md) | | [optional] [default to undefined] +**passwordChange** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServicePasswordReset** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServiceUnlock** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**signon** | [**OktaSignOnPolicyRuleSignonActions**](OktaSignOnPolicyRuleSignonActions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OktaSignOnPolicyRuleActionsAllOf.md b/jsdocs/OktaSignOnPolicyRuleActionsAllOf.md new file mode 100644 index 000000000..403c5e003 --- /dev/null +++ b/jsdocs/OktaSignOnPolicyRuleActionsAllOf.md @@ -0,0 +1,8 @@ +# okta.OktaSignOnPolicyRuleActionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signon** | [**OktaSignOnPolicyRuleSignonActions**](OktaSignOnPolicyRuleSignonActions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OktaSignOnPolicyRuleAllOf.md b/jsdocs/OktaSignOnPolicyRuleAllOf.md new file mode 100644 index 000000000..05c821049 --- /dev/null +++ b/jsdocs/OktaSignOnPolicyRuleAllOf.md @@ -0,0 +1,9 @@ +# okta.OktaSignOnPolicyRuleAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**OktaSignOnPolicyRuleActions**](OktaSignOnPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**OktaSignOnPolicyRuleConditions**](OktaSignOnPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OktaSignOnPolicyRuleConditions.html b/jsdocs/OktaSignOnPolicyRuleConditions.html deleted file mode 100644 index 987a815aa..000000000 --- a/jsdocs/OktaSignOnPolicyRuleConditions.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OktaSignOnPolicyRuleConditions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OktaSignOnPolicyRuleConditions

-
- -
- -

- OktaSignOnPolicyRuleConditions -

- - -
- - -
-
- - -
-
-

new OktaSignOnPolicyRuleConditions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authContext - - -PolicyRuleAuthContextCondition - - - - -
network - - -PolicyNetworkCondition - - - - -
people - - -PolicyPeopleCondition - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OktaSignOnPolicyRuleConditions.md b/jsdocs/OktaSignOnPolicyRuleConditions.md new file mode 100644 index 000000000..0fc9ce94e --- /dev/null +++ b/jsdocs/OktaSignOnPolicyRuleConditions.md @@ -0,0 +1,28 @@ +# okta.OktaSignOnPolicyRuleConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**AppAndInstancePolicyRuleCondition**](AppAndInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**apps** | [**AppInstancePolicyRuleCondition**](AppInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**beforeScheduledAction** | [**BeforeScheduledActionPolicyRuleCondition**](BeforeScheduledActionPolicyRuleCondition.md) | | [optional] [default to undefined] +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**context** | [**ContextPolicyRuleCondition**](ContextPolicyRuleCondition.md) | | [optional] [default to undefined] +**device** | [**DevicePolicyRuleCondition**](DevicePolicyRuleCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**groups** | [**GroupPolicyRuleCondition**](GroupPolicyRuleCondition.md) | | [optional] [default to undefined] +**identityProvider** | [**IdentityProviderPolicyRuleCondition**](IdentityProviderPolicyRuleCondition.md) | | [optional] [default to undefined] +**mdmEnrollment** | [**MDMEnrollmentPolicyRuleCondition**](MDMEnrollmentPolicyRuleCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**platform** | [**PlatformPolicyRuleCondition**](PlatformPolicyRuleCondition.md) | | [optional] [default to undefined] +**risk** | [**RiskPolicyRuleCondition**](RiskPolicyRuleCondition.md) | | [optional] [default to undefined] +**riskScore** | [**RiskScorePolicyRuleCondition**](RiskScorePolicyRuleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userIdentifier** | [**UserIdentifierPolicyRuleCondition**](UserIdentifierPolicyRuleCondition.md) | | [optional] [default to undefined] +**users** | [**UserPolicyRuleCondition**](UserPolicyRuleCondition.md) | | [optional] [default to undefined] +**userStatus** | [**UserStatusPolicyRuleCondition**](UserStatusPolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OktaSignOnPolicyRuleConditionsAllOf.md b/jsdocs/OktaSignOnPolicyRuleConditionsAllOf.md new file mode 100644 index 000000000..f245a160a --- /dev/null +++ b/jsdocs/OktaSignOnPolicyRuleConditionsAllOf.md @@ -0,0 +1,10 @@ +# okta.OktaSignOnPolicyRuleConditionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OktaSignOnPolicyRuleSignonActions.html b/jsdocs/OktaSignOnPolicyRuleSignonActions.html deleted file mode 100644 index c2995a2ff..000000000 --- a/jsdocs/OktaSignOnPolicyRuleSignonActions.html +++ /dev/null @@ -1,501 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OktaSignOnPolicyRuleSignonActions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OktaSignOnPolicyRuleSignonActions

-
- -
- -

- OktaSignOnPolicyRuleSignonActions -

- - -
- - -
-
- - -
-
-

new OktaSignOnPolicyRuleSignonActions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
access - - -string - - - - -
factorLifetime - - -integer - - - - -
factorPromptMode - - -string - - - - -
rememberDeviceByDefault - - -boolean - - - - -
requireFactor - - -boolean - - - - -
session - - -OktaSignOnPolicyRuleSignonSessionActions - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OktaSignOnPolicyRuleSignonActions.md b/jsdocs/OktaSignOnPolicyRuleSignonActions.md new file mode 100644 index 000000000..bbe7ef397 --- /dev/null +++ b/jsdocs/OktaSignOnPolicyRuleSignonActions.md @@ -0,0 +1,13 @@ +# okta.OktaSignOnPolicyRuleSignonActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**access** | [**PolicyAccess**](PolicyAccess.md) | | [optional] [default to undefined] +**factorLifetime** | **number** | | [optional] [default to undefined] +**factorPromptMode** | [**OktaSignOnPolicyFactorPromptMode**](OktaSignOnPolicyFactorPromptMode.md) | | [optional] [default to undefined] +**rememberDeviceByDefault** | **boolean** | | [optional] [default to undefined] +**requireFactor** | **boolean** | | [optional] [default to undefined] +**session** | [**OktaSignOnPolicyRuleSignonSessionActions**](OktaSignOnPolicyRuleSignonSessionActions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OktaSignOnPolicyRuleSignonSessionActions.html b/jsdocs/OktaSignOnPolicyRuleSignonSessionActions.html deleted file mode 100644 index c0d0d83d1..000000000 --- a/jsdocs/OktaSignOnPolicyRuleSignonSessionActions.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OktaSignOnPolicyRuleSignonSessionActions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OktaSignOnPolicyRuleSignonSessionActions

-
- -
- -

- OktaSignOnPolicyRuleSignonSessionActions -

- - -
- - -
-
- - -
-
-

new OktaSignOnPolicyRuleSignonSessionActions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
maxSessionIdleMinutes - - -integer - - - - -
maxSessionLifetimeMinutes - - -integer - - - - -
usePersistentCookie - - -boolean - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OktaSignOnPolicyRuleSignonSessionActions.md b/jsdocs/OktaSignOnPolicyRuleSignonSessionActions.md new file mode 100644 index 000000000..394b35836 --- /dev/null +++ b/jsdocs/OktaSignOnPolicyRuleSignonSessionActions.md @@ -0,0 +1,10 @@ +# okta.OktaSignOnPolicyRuleSignonSessionActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**maxSessionIdleMinutes** | **number** | | [optional] [default to undefined] +**maxSessionLifetimeMinutes** | **number** | | [optional] [default to undefined] +**usePersistentCookie** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/OpenIdConnectApplication.html b/jsdocs/OpenIdConnectApplication.html deleted file mode 100644 index 2f6b71933..000000000 --- a/jsdocs/OpenIdConnectApplication.html +++ /dev/null @@ -1,4642 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OpenIdConnectApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OpenIdConnectApplication

-
- -
- -

- OpenIdConnectApplication -

- - -
- - -
-
- - -
-
-

new OpenIdConnectApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
credentials - - -OAuthApplicationCredentials - - - - -
name - - -object - - - - -
settings - - -OpenIdConnectApplicationSettings - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

assignUserToApplication(appUser)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appUser - - -AppUser - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

cloneApplicationKey(keyId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

createApplicationGroupAssignment(groupId, applicationGroupAssignment)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
applicationGroupAssignment - - -ApplicationGroupAssignment - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

generateCsr(csrMetadata)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateKey(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationGroupAssignment(groupId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

getApplicationKey(keyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationUser(userId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

getCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Token(tokenId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Token> - - - -
-
- - - - - -
- - - -
-
-

getScopeConsentGrant(grantId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

grantConsentToScope(oAuth2ScopeConsentGrant)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
oAuth2ScopeConsentGrant - - -OAuth2ScopeConsentGrant - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

listApplicationUsers(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listCsrs()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupAssignments(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ApplicationGroupAssignment instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listKeys()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Tokens(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Token instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listScopeConsentGrants(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryPemCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

revokeCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOAuth2TokenForApplication(tokenId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeScopeConsentGrant(grantId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OpenIdConnectApplication.md b/jsdocs/OpenIdConnectApplication.md new file mode 100644 index 000000000..932199375 --- /dev/null +++ b/jsdocs/OpenIdConnectApplication.md @@ -0,0 +1,10 @@ +# okta.OpenIdConnectApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**OAuthApplicationCredentials**](OAuthApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'oidc_client'] +**settings** | [**OpenIdConnectApplicationSettings**](OpenIdConnectApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OpenIdConnectApplicationAllOf.md b/jsdocs/OpenIdConnectApplicationAllOf.md new file mode 100644 index 000000000..a4892f7f7 --- /dev/null +++ b/jsdocs/OpenIdConnectApplicationAllOf.md @@ -0,0 +1,10 @@ +# okta.OpenIdConnectApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**OAuthApplicationCredentials**](OAuthApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'oidc_client'] +**settings** | [**OpenIdConnectApplicationSettings**](OpenIdConnectApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OpenIdConnectApplicationConsentMethod.md b/jsdocs/OpenIdConnectApplicationConsentMethod.md new file mode 100644 index 000000000..a3cdf37f9 --- /dev/null +++ b/jsdocs/OpenIdConnectApplicationConsentMethod.md @@ -0,0 +1,4 @@ +# okta.OpenIdConnectApplicationConsentMethod + +type OpenIdConnectApplicationConsentMethod = 'REQUIRED' | 'TRUSTED'; + diff --git a/jsdocs/OpenIdConnectApplicationIdpInitiatedLogin.html b/jsdocs/OpenIdConnectApplicationIdpInitiatedLogin.html deleted file mode 100644 index cae5cda36..000000000 --- a/jsdocs/OpenIdConnectApplicationIdpInitiatedLogin.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OpenIdConnectApplicationIdpInitiatedLogin - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OpenIdConnectApplicationIdpInitiatedLogin

-
- -
- -

- OpenIdConnectApplicationIdpInitiatedLogin -

- - -
- - -
-
- - -
-
-

new OpenIdConnectApplicationIdpInitiatedLogin()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
default_scope - - -array - - - - -
mode - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OpenIdConnectApplicationIdpInitiatedLogin.md b/jsdocs/OpenIdConnectApplicationIdpInitiatedLogin.md new file mode 100644 index 000000000..fddc879a8 --- /dev/null +++ b/jsdocs/OpenIdConnectApplicationIdpInitiatedLogin.md @@ -0,0 +1,9 @@ +# okta.OpenIdConnectApplicationIdpInitiatedLogin + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**default_scope** | **Array<string>** | | [optional] [default to undefined] +**mode** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/OpenIdConnectApplicationIssuerMode.md b/jsdocs/OpenIdConnectApplicationIssuerMode.md new file mode 100644 index 000000000..c30399c2b --- /dev/null +++ b/jsdocs/OpenIdConnectApplicationIssuerMode.md @@ -0,0 +1,4 @@ +# okta.OpenIdConnectApplicationIssuerMode + +type OpenIdConnectApplicationIssuerMode = 'CUSTOM_URL' | 'DYNAMIC' | 'ORG_URL'; + diff --git a/jsdocs/OpenIdConnectApplicationSettings.html b/jsdocs/OpenIdConnectApplicationSettings.html deleted file mode 100644 index 47d625bf7..000000000 --- a/jsdocs/OpenIdConnectApplicationSettings.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OpenIdConnectApplicationSettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OpenIdConnectApplicationSettings

-
- -
- -

- OpenIdConnectApplicationSettings -

- - -
- - -
-
- - -
-
-

new OpenIdConnectApplicationSettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
oauthClient - - -OpenIdConnectApplicationSettingsClient - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OpenIdConnectApplicationSettings.md b/jsdocs/OpenIdConnectApplicationSettings.md new file mode 100644 index 000000000..9f734bf38 --- /dev/null +++ b/jsdocs/OpenIdConnectApplicationSettings.md @@ -0,0 +1,13 @@ +# okta.OpenIdConnectApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**oauthClient** | [**OpenIdConnectApplicationSettingsClient**](OpenIdConnectApplicationSettingsClient.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OpenIdConnectApplicationSettingsAllOf.md b/jsdocs/OpenIdConnectApplicationSettingsAllOf.md new file mode 100644 index 000000000..2c5ea549a --- /dev/null +++ b/jsdocs/OpenIdConnectApplicationSettingsAllOf.md @@ -0,0 +1,8 @@ +# okta.OpenIdConnectApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**oauthClient** | [**OpenIdConnectApplicationSettingsClient**](OpenIdConnectApplicationSettingsClient.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OpenIdConnectApplicationSettingsClient.html b/jsdocs/OpenIdConnectApplicationSettingsClient.html deleted file mode 100644 index 9bd10b02d..000000000 --- a/jsdocs/OpenIdConnectApplicationSettingsClient.html +++ /dev/null @@ -1,741 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OpenIdConnectApplicationSettingsClient - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OpenIdConnectApplicationSettingsClient

-
- -
- -

- OpenIdConnectApplicationSettingsClient -

- - -
- - -
-
- - -
-
-

new OpenIdConnectApplicationSettingsClient()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
application_type - - -OpenIdConnectApplicationType - - - - -
client_uri - - -string - - - - -
consent_method - - -OpenIdConnectApplicationConsentMethod - - - - -
grant_types - - -array - - - - -
idp_initiated_login - - -OpenIdConnectApplicationIdpInitiatedLogin - - - - -
initiate_login_uri - - -string - - - - -
issuer_mode - - -OpenIdConnectApplicationIssuerMode - - - - -
jwks - - -OpenIdConnectApplicationSettingsClientKeys - - - - -
logo_uri - - -string - - - - -
policy_uri - - -string - - - - -
post_logout_redirect_uris - - -array - - - - -
redirect_uris - - -array - - - - -
refresh_token - - -OpenIdConnectApplicationSettingsRefreshToken - - - - -
response_types - - -array - - - - -
tos_uri - - -string - - - - -
wildcard_redirect - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OpenIdConnectApplicationSettingsClient.md b/jsdocs/OpenIdConnectApplicationSettingsClient.md new file mode 100644 index 000000000..f1d3c8805 --- /dev/null +++ b/jsdocs/OpenIdConnectApplicationSettingsClient.md @@ -0,0 +1,23 @@ +# okta.OpenIdConnectApplicationSettingsClient + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**application_type** | [**OpenIdConnectApplicationType**](OpenIdConnectApplicationType.md) | | [optional] [default to undefined] +**client_uri** | **string** | | [optional] [default to undefined] +**consent_method** | [**OpenIdConnectApplicationConsentMethod**](OpenIdConnectApplicationConsentMethod.md) | | [optional] [default to undefined] +**grant_types** | [**Array<OAuthGrantType>**](OAuthGrantType.md) | | [optional] [default to undefined] +**idp_initiated_login** | [**OpenIdConnectApplicationIdpInitiatedLogin**](OpenIdConnectApplicationIdpInitiatedLogin.md) | | [optional] [default to undefined] +**initiate_login_uri** | **string** | | [optional] [default to undefined] +**issuer_mode** | [**OpenIdConnectApplicationIssuerMode**](OpenIdConnectApplicationIssuerMode.md) | | [optional] [default to undefined] +**jwks** | [**OpenIdConnectApplicationSettingsClientKeys**](OpenIdConnectApplicationSettingsClientKeys.md) | | [optional] [default to undefined] +**logo_uri** | **string** | | [optional] [default to undefined] +**policy_uri** | **string** | | [optional] [default to undefined] +**post_logout_redirect_uris** | **Array<string>** | | [optional] [default to undefined] +**redirect_uris** | **Array<string>** | | [optional] [default to undefined] +**refresh_token** | [**OpenIdConnectApplicationSettingsRefreshToken**](OpenIdConnectApplicationSettingsRefreshToken.md) | | [optional] [default to undefined] +**response_types** | [**Array<OAuthResponseType>**](OAuthResponseType.md) | | [optional] [default to undefined] +**tos_uri** | **string** | | [optional] [default to undefined] +**wildcard_redirect** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/OpenIdConnectApplicationSettingsClientKeys.html b/jsdocs/OpenIdConnectApplicationSettingsClientKeys.html deleted file mode 100644 index 11be38180..000000000 --- a/jsdocs/OpenIdConnectApplicationSettingsClientKeys.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OpenIdConnectApplicationSettingsClientKeys - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OpenIdConnectApplicationSettingsClientKeys

-
- -
- -

- OpenIdConnectApplicationSettingsClientKeys -

- - -
- - -
-
- - -
-
-

new OpenIdConnectApplicationSettingsClientKeys()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keys - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OpenIdConnectApplicationSettingsClientKeys.md b/jsdocs/OpenIdConnectApplicationSettingsClientKeys.md new file mode 100644 index 000000000..d60e28a80 --- /dev/null +++ b/jsdocs/OpenIdConnectApplicationSettingsClientKeys.md @@ -0,0 +1,8 @@ +# okta.OpenIdConnectApplicationSettingsClientKeys + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**keys** | [**Array<JsonWebKey>**](JsonWebKey.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OpenIdConnectApplicationSettingsRefreshToken.html b/jsdocs/OpenIdConnectApplicationSettingsRefreshToken.html deleted file mode 100644 index 255c55ecd..000000000 --- a/jsdocs/OpenIdConnectApplicationSettingsRefreshToken.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OpenIdConnectApplicationSettingsRefreshToken - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OpenIdConnectApplicationSettingsRefreshToken

-
- -
- -

- OpenIdConnectApplicationSettingsRefreshToken -

- - -
- - -
-
- - -
-
-

new OpenIdConnectApplicationSettingsRefreshToken()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
leeway - - -integer - - - - -
rotation_type - - -OpenIdConnectRefreshTokenRotationType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OpenIdConnectApplicationSettingsRefreshToken.md b/jsdocs/OpenIdConnectApplicationSettingsRefreshToken.md new file mode 100644 index 000000000..c810b1b3f --- /dev/null +++ b/jsdocs/OpenIdConnectApplicationSettingsRefreshToken.md @@ -0,0 +1,9 @@ +# okta.OpenIdConnectApplicationSettingsRefreshToken + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**leeway** | **number** | | [optional] [default to undefined] +**rotation_type** | [**OpenIdConnectRefreshTokenRotationType**](OpenIdConnectRefreshTokenRotationType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/OpenIdConnectApplicationType.md b/jsdocs/OpenIdConnectApplicationType.md new file mode 100644 index 000000000..9cb425519 --- /dev/null +++ b/jsdocs/OpenIdConnectApplicationType.md @@ -0,0 +1,4 @@ +# okta.OpenIdConnectApplicationType + +type OpenIdConnectApplicationType = 'browser' | 'native' | 'service' | 'web'; + diff --git a/jsdocs/OpenIdConnectRefreshTokenRotationType.md b/jsdocs/OpenIdConnectRefreshTokenRotationType.md new file mode 100644 index 000000000..56f23a54e --- /dev/null +++ b/jsdocs/OpenIdConnectRefreshTokenRotationType.md @@ -0,0 +1,4 @@ +# okta.OpenIdConnectRefreshTokenRotationType + +type OpenIdConnectRefreshTokenRotationType = 'ROTATE' | 'STATIC'; + diff --git a/jsdocs/OperationalStatus.md b/jsdocs/OperationalStatus.md new file mode 100644 index 000000000..626e662dd --- /dev/null +++ b/jsdocs/OperationalStatus.md @@ -0,0 +1,4 @@ +# okta.OperationalStatus + +type OperationalStatus = 'DEGRADED' | 'DISRUPTED' | 'INACTIVE' | 'OPERATIONAL'; + diff --git a/jsdocs/OrgContactType.md b/jsdocs/OrgContactType.md new file mode 100644 index 000000000..c4200e0e6 --- /dev/null +++ b/jsdocs/OrgContactType.md @@ -0,0 +1,4 @@ +# okta.OrgContactType + +type OrgContactType = 'BILLING' | 'TECHNICAL'; + diff --git a/jsdocs/OrgContactTypeObj.html b/jsdocs/OrgContactTypeObj.html deleted file mode 100644 index d6b303c3c..000000000 --- a/jsdocs/OrgContactTypeObj.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OrgContactTypeObj - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OrgContactTypeObj

-
- -
- -

- OrgContactTypeObj -

- - -
- - -
-
- - -
-
-

new OrgContactTypeObj()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -object - - - - -
contactType - - -OrgContactType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OrgContactTypeObj.md b/jsdocs/OrgContactTypeObj.md new file mode 100644 index 000000000..f88b0e3e0 --- /dev/null +++ b/jsdocs/OrgContactTypeObj.md @@ -0,0 +1,9 @@ +# okta.OrgContactTypeObj + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**contactType** | [**OrgContactType**](OrgContactType.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [default to undefined] + diff --git a/jsdocs/OrgContactUser.html b/jsdocs/OrgContactUser.html deleted file mode 100644 index bf4b001bb..000000000 --- a/jsdocs/OrgContactUser.html +++ /dev/null @@ -1,577 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OrgContactUser - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OrgContactUser

-
- -
- -

- OrgContactUser -

- - -
- - -
-
- - -
-
-

new OrgContactUser()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
userId - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

updateContactUser(contactType, userIdString)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
contactType - - -string - - - - -
userIdString - - -UserIdString - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgContactUser> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OrgContactUser.md b/jsdocs/OrgContactUser.md new file mode 100644 index 000000000..55d4f9300 --- /dev/null +++ b/jsdocs/OrgContactUser.md @@ -0,0 +1,9 @@ +# okta.OrgContactUser + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**userId** | **string** | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/OrgOktaCommunicationSetting.html b/jsdocs/OrgOktaCommunicationSetting.html deleted file mode 100644 index 9c3a70b4a..000000000 --- a/jsdocs/OrgOktaCommunicationSetting.html +++ /dev/null @@ -1,597 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OrgOktaCommunicationSetting - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OrgOktaCommunicationSetting

-
- -
- -

- OrgOktaCommunicationSetting -

- - -
- - -
-
- - -
-
-

new OrgOktaCommunicationSetting()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -object - - - - -
optOutEmailUsers - - -boolean - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

optInUsersToOktaCommunicationEmails()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaCommunicationSetting> - - - -
-
- - - - - -
- - - -
-
-

optOutUsersFromOktaCommunicationEmails()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaCommunicationSetting> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OrgOktaCommunicationSetting.md b/jsdocs/OrgOktaCommunicationSetting.md new file mode 100644 index 000000000..9f7560f9d --- /dev/null +++ b/jsdocs/OrgOktaCommunicationSetting.md @@ -0,0 +1,9 @@ +# okta.OrgOktaCommunicationSetting + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**optOutEmailUsers** | **boolean** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [default to undefined] + diff --git a/jsdocs/OrgOktaSupportSetting.md b/jsdocs/OrgOktaSupportSetting.md new file mode 100644 index 000000000..49e1a946d --- /dev/null +++ b/jsdocs/OrgOktaSupportSetting.md @@ -0,0 +1,4 @@ +# okta.OrgOktaSupportSetting + +type OrgOktaSupportSetting = 'DISABLED' | 'ENABLED'; + diff --git a/jsdocs/OrgOktaSupportSettingsObj.html b/jsdocs/OrgOktaSupportSettingsObj.html deleted file mode 100644 index 437b7378b..000000000 --- a/jsdocs/OrgOktaSupportSettingsObj.html +++ /dev/null @@ -1,715 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OrgOktaSupportSettingsObj - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OrgOktaSupportSettingsObj

-
- -
- -

- OrgOktaSupportSettingsObj -

- - -
- - -
-
- - -
-
-

new OrgOktaSupportSettingsObj()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -object - - - - -
expiration - - -dateTime - - - - -
support - - -OrgOktaSupportSetting - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

extendOktaSupport()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaSupportSettingsObj> - - - -
-
- - - - - -
- - - -
-
-

grantOktaSupport()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaSupportSettingsObj> - - - -
-
- - - - - -
- - - -
-
-

revokeOktaSupport()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgOktaSupportSettingsObj> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OrgOktaSupportSettingsObj.md b/jsdocs/OrgOktaSupportSettingsObj.md new file mode 100644 index 000000000..52b04ef46 --- /dev/null +++ b/jsdocs/OrgOktaSupportSettingsObj.md @@ -0,0 +1,10 @@ +# okta.OrgOktaSupportSettingsObj + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiration** | **Date** | | [optional] [readonly] [default to undefined] +**support** | [**OrgOktaSupportSetting**](OrgOktaSupportSetting.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [default to undefined] + diff --git a/jsdocs/OrgPreferences.html b/jsdocs/OrgPreferences.html deleted file mode 100644 index ab1f071a7..000000000 --- a/jsdocs/OrgPreferences.html +++ /dev/null @@ -1,597 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OrgPreferences - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OrgPreferences

-
- -
- -

- OrgPreferences -

- - -
- - -
-
- - -
-
-

new OrgPreferences()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -object - - - - -
showEndUserFooter - - -boolean - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

hideEndUserFooter()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgPreferences> - - - -
-
- - - - - -
- - - -
-
-

showEndUserFooter()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgPreferences> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OrgPreferences.md b/jsdocs/OrgPreferences.md new file mode 100644 index 000000000..9aa5db4ce --- /dev/null +++ b/jsdocs/OrgPreferences.md @@ -0,0 +1,9 @@ +# okta.OrgPreferences + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**showEndUserFooter** | **boolean** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [default to undefined] + diff --git a/jsdocs/OrgSetting.html b/jsdocs/OrgSetting.html deleted file mode 100644 index 5804335bf..000000000 --- a/jsdocs/OrgSetting.html +++ /dev/null @@ -1,887 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: OrgSetting - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: OrgSetting

-
- -
- -

- OrgSetting -

- - -
- - -
-
- - -
-
-

new OrgSetting()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -object - - - - -
address1 - - -string - - - - -
address2 - - -string - - - - -
city - - -string - - - - -
companyName - - -string - - - - -
country - - -string - - - - -
created - - -dateTime - - - - -
endUserSupportHelpURL - - -string - - - - -
expiresAt - - -dateTime - - - - -
id - - -string - - - - -
lastUpdated - - -dateTime - - - - -
phoneNumber - - -string - - - - -
postalCode - - -string - - - - -
state - - -string - - - - -
status - - -string - - - - -
subdomain - - -string - - - - -
supportPhoneNumber - - -string - - - - -
website - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OrgSetting> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/OrgSetting.md b/jsdocs/OrgSetting.md new file mode 100644 index 000000000..b1208a704 --- /dev/null +++ b/jsdocs/OrgSetting.md @@ -0,0 +1,25 @@ +# okta.OrgSetting + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**address1** | **string** | | [optional] [default to undefined] +**address2** | **string** | | [optional] [default to undefined] +**city** | **string** | | [optional] [default to undefined] +**companyName** | **string** | | [optional] [default to undefined] +**country** | **string** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**endUserSupportHelpURL** | **string** | | [optional] [default to undefined] +**expiresAt** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**phoneNumber** | **string** | | [optional] [default to undefined] +**postalCode** | **string** | | [optional] [default to undefined] +**state** | **string** | | [optional] [default to undefined] +**status** | **string** | | [optional] [readonly] [default to undefined] +**subdomain** | **string** | | [optional] [readonly] [default to undefined] +**supportPhoneNumber** | **string** | | [optional] [default to undefined] +**website** | **string** | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [default to undefined] + diff --git a/jsdocs/OrgSettingApi.md b/jsdocs/OrgSettingApi.md new file mode 100644 index 000000000..0882832e5 --- /dev/null +++ b/jsdocs/OrgSettingApi.md @@ -0,0 +1,1059 @@ +# okta.OrgSettingApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**bulkRemoveEmailAddressBounces**](OrgSettingApi.md#bulkremoveemailaddressbounces) | **POST** /api/v1/org/email/bounces/remove-list | Remove Emails from Email Provider Bounce List +[**extendOktaSupport**](OrgSettingApi.md#extendoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/extend | Extend Okta Support Access +[**getOktaCommunicationSettings**](OrgSettingApi.md#getoktacommunicationsettings) | **GET** /api/v1/org/privacy/oktaCommunication | Retreive the Okta Communication Settings +[**getOrgContactTypes**](OrgSettingApi.md#getorgcontacttypes) | **GET** /api/v1/org/contacts | Retrieve the Org Contact Types +[**getOrgContactUser**](OrgSettingApi.md#getorgcontactuser) | **GET** /api/v1/org/contacts/{contactType} | Retrieve the User of the Contact Type +[**getOrgOktaSupportSettings**](OrgSettingApi.md#getorgoktasupportsettings) | **GET** /api/v1/org/privacy/oktaSupport | Retrieve the Okta Support Settings +[**getOrgPreferences**](OrgSettingApi.md#getorgpreferences) | **GET** /api/v1/org/preferences | Retrieve the Org Preferences +[**getOrgSettings**](OrgSettingApi.md#getorgsettings) | **GET** /api/v1/org | Retrieve the Org Settings +[**grantOktaSupport**](OrgSettingApi.md#grantoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/grant | Grant Okta Support Access to your Org +[**hideOktaUIFooter**](OrgSettingApi.md#hideoktauifooter) | **POST** /api/v1/org/preferences/hideEndUserFooter | Update the Preference to Hide the Okta Dashboard Footer +[**optInUsersToOktaCommunicationEmails**](OrgSettingApi.md#optinuserstooktacommunicationemails) | **POST** /api/v1/org/privacy/oktaCommunication/optIn | Opt in all Users to Okta Communication emails +[**optOutUsersFromOktaCommunicationEmails**](OrgSettingApi.md#optoutusersfromoktacommunicationemails) | **POST** /api/v1/org/privacy/oktaCommunication/optOut | Opt out all Users from Okta Communication emails +[**partialUpdateOrgSetting**](OrgSettingApi.md#partialupdateorgsetting) | **POST** /api/v1/org | Update the Org Settings +[**revokeOktaSupport**](OrgSettingApi.md#revokeoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/revoke | Revoke Okta Support Access +[**showOktaUIFooter**](OrgSettingApi.md#showoktauifooter) | **POST** /api/v1/org/preferences/showEndUserFooter | Update the Preference to Show the Okta Dashboard Footer +[**updateOrgContactUser**](OrgSettingApi.md#updateorgcontactuser) | **PUT** /api/v1/org/contacts/{contactType} | Replace the User of the Contact Type +[**updateOrgLogo**](OrgSettingApi.md#updateorglogo) | **POST** /api/v1/org/logo | Upload the Org Logo +[**updateOrgSetting**](OrgSettingApi.md#updateorgsetting) | **PUT** /api/v1/org | Replace the Org Settings +[**wellknownOrgMetadata**](OrgSettingApi.md#wellknownorgmetadata) | **GET** /.well-known/okta-organization | Retrieve the Well-Known Org Metadata + + +# **bulkRemoveEmailAddressBounces** +> BouncesRemoveListResult bulkRemoveEmailAddressBounces() + +A list of email addresses to be removed from the set of email addresses that are bounced. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:okta.OrgSettingApiBulkRemoveEmailAddressBouncesRequest = { + // BouncesRemoveListObj (optional) + BouncesRemoveListObj: { + emailAddresses: [ + "emailAddresses_example", + ], + }, +}; + +apiInstance.bulkRemoveEmailAddressBounces(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **BouncesRemoveListObj** | **[BouncesRemoveListObj](BouncesRemoveListObj.md)** | | + + +### Return type + +**[BouncesRemoveListResult](BouncesRemoveListResult.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Removes the provided list of emails from the set of email addresses that are bounced so that the provider resumes sending emails to those addresses. | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **extendOktaSupport** +> OrgOktaSupportSettingsObj extendOktaSupport() + +Extends the length of time that Okta Support can access your org by 24 hours. This means that 24 hours are added to the remaining access time. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.extendOktaSupport(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgOktaSupportSettingsObj](OrgOktaSupportSettingsObj.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOktaCommunicationSettings** +> OrgOktaCommunicationSetting getOktaCommunicationSettings() + +Gets Okta Communication Settings of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.getOktaCommunicationSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgOktaCommunicationSetting](OrgOktaCommunicationSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOrgContactTypes** +> Array getOrgContactTypes() + +Gets Contact Types of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.getOrgContactTypes(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<OrgContactTypeObj>](OrgContactTypeObj.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOrgContactUser** +> OrgContactUser getOrgContactUser() + +Retrieves the URL of the User associated with the specified Contact Type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:okta.OrgSettingApiGetOrgContactUserRequest = { + // string + contactType: "contactType_example", +}; + +apiInstance.getOrgContactUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**contactType** | **string** | | defaults to undefined + + +### Return type + +**[OrgContactUser](OrgContactUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOrgOktaSupportSettings** +> OrgOktaSupportSettingsObj getOrgOktaSupportSettings() + +Gets Okta Support Settings of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.getOrgOktaSupportSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgOktaSupportSettingsObj](OrgOktaSupportSettingsObj.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOrgPreferences** +> OrgPreferences getOrgPreferences() + +Gets preferences of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.getOrgPreferences(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgPreferences](OrgPreferences.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOrgSettings** +> OrgSetting getOrgSettings() + +Get settings of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.getOrgSettings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgSetting](OrgSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **grantOktaSupport** +> OrgOktaSupportSettingsObj grantOktaSupport() + +Enables you to temporarily allow Okta Support to access your org as an administrator for eight hours. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.grantOktaSupport(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgOktaSupportSettingsObj](OrgOktaSupportSettingsObj.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **hideOktaUIFooter** +> OrgPreferences hideOktaUIFooter() + +Hide the Okta UI footer for all end users of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.hideOktaUIFooter(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgPreferences](OrgPreferences.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **optInUsersToOktaCommunicationEmails** +> OrgOktaCommunicationSetting optInUsersToOktaCommunicationEmails() + +Opts in all users of this org to Okta Communication emails. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.optInUsersToOktaCommunicationEmails(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgOktaCommunicationSetting](OrgOktaCommunicationSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **optOutUsersFromOktaCommunicationEmails** +> OrgOktaCommunicationSetting optOutUsersFromOktaCommunicationEmails() + +Opts out all users of this org from Okta Communication emails. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.optOutUsersFromOktaCommunicationEmails(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgOktaCommunicationSetting](OrgOktaCommunicationSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **partialUpdateOrgSetting** +> OrgSetting partialUpdateOrgSetting() + +Partial update settings of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:okta.OrgSettingApiPartialUpdateOrgSettingRequest = { + // OrgSetting (optional) + OrgSetting: { + address1: "address1_example", + address2: "address2_example", + city: "city_example", + companyName: "companyName_example", + country: "country_example", + endUserSupportHelpURL: "endUserSupportHelpURL_example", + phoneNumber: "phoneNumber_example", + postalCode: "postalCode_example", + state: "state_example", + supportPhoneNumber: "supportPhoneNumber_example", + website: "website_example", + _links: { + "key": {}, + }, + }, +}; + +apiInstance.partialUpdateOrgSetting(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **OrgSetting** | **[OrgSetting](OrgSetting.md)** | | + + +### Return type + +**[OrgSetting](OrgSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeOktaSupport** +> OrgOktaSupportSettingsObj revokeOktaSupport() + +Revokes Okta Support access to your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.revokeOktaSupport(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgOktaSupportSettingsObj](OrgOktaSupportSettingsObj.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **showOktaUIFooter** +> OrgPreferences showOktaUIFooter() + +Makes the Okta UI footer visible for all end users of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.showOktaUIFooter(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[OrgPreferences](OrgPreferences.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateOrgContactUser** +> OrgContactUser updateOrgContactUser(orgContactUser) + +Updates the User associated with the specified Contact Type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:okta.OrgSettingApiUpdateOrgContactUserRequest = { + // string + contactType: "contactType_example", + // OrgContactUser + orgContactUser: { + userId: "userId_example", + }, +}; + +apiInstance.updateOrgContactUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **orgContactUser** | **[OrgContactUser](OrgContactUser.md)** | | +**contactType** | **string** | | defaults to undefined + + +### Return type + +**[OrgContactUser](OrgContactUser.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateOrgLogo** +> void updateOrgLogo() + +Updates the logo for your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:okta.OrgSettingApiUpdateOrgLogoRequest = { + // HttpFile + file: { data: Buffer.from(fs.readFileSync('/path/to/file', 'utf-8')), name: '/path/to/file' }, +}; + +apiInstance.updateOrgLogo(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**file** | **HttpFile** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: multipart/form-data + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateOrgSetting** +> OrgSetting updateOrgSetting(orgSetting) + +Update settings of your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:okta.OrgSettingApiUpdateOrgSettingRequest = { + // OrgSetting + orgSetting: { + address1: "address1_example", + address2: "address2_example", + city: "city_example", + companyName: "companyName_example", + country: "country_example", + endUserSupportHelpURL: "endUserSupportHelpURL_example", + phoneNumber: "phoneNumber_example", + postalCode: "postalCode_example", + state: "state_example", + supportPhoneNumber: "supportPhoneNumber_example", + website: "website_example", + _links: { + "key": {}, + }, + }, +}; + +apiInstance.updateOrgSetting(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **orgSetting** | **[OrgSetting](OrgSetting.md)** | | + + +### Return type + +**[OrgSetting](OrgSetting.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **wellknownOrgMetadata** +> WellKnownOrgMetadata wellknownOrgMetadata() + +Retrieves the well-known org metadata, which includes the id, configured custom domains, authentication pipeline, and various other org settings. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.OrgSettingApi(configuration); + +let body:any = {}; + +apiInstance.wellknownOrgMetadata(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[WellKnownOrgMetadata](WellKnownOrgMetadata.md)** + +### Authorization + +No authorization required + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/PasswordCredential.html b/jsdocs/PasswordCredential.html deleted file mode 100644 index c04d3080e..000000000 --- a/jsdocs/PasswordCredential.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordCredential - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordCredential

-
- -
- -

- PasswordCredential -

- - -
- - -
-
- - -
-
-

new PasswordCredential()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
hash - - -PasswordCredentialHash - - - - -
hook - - -PasswordCredentialHook - - - - -
value - - -password - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordCredential.md b/jsdocs/PasswordCredential.md new file mode 100644 index 000000000..749c0f2eb --- /dev/null +++ b/jsdocs/PasswordCredential.md @@ -0,0 +1,10 @@ +# okta.PasswordCredential + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**hash** | [**PasswordCredentialHash**](PasswordCredentialHash.md) | | [optional] [default to undefined] +**hook** | [**PasswordCredentialHook**](PasswordCredentialHook.md) | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordCredentialHash.html b/jsdocs/PasswordCredentialHash.html deleted file mode 100644 index e43da33b4..000000000 --- a/jsdocs/PasswordCredentialHash.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordCredentialHash - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordCredentialHash

-
- -
- -

- PasswordCredentialHash -

- - -
- - -
-
- - -
-
-

new PasswordCredentialHash()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
algorithm - - -PasswordCredentialHashAlgorithm - - - - -
salt - - -string - - - - -
saltOrder - - -string - - - - -
value - - -string - - - - -
workFactor - - -integer - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordCredentialHash.md b/jsdocs/PasswordCredentialHash.md new file mode 100644 index 000000000..5d13c318c --- /dev/null +++ b/jsdocs/PasswordCredentialHash.md @@ -0,0 +1,12 @@ +# okta.PasswordCredentialHash + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**algorithm** | [**PasswordCredentialHashAlgorithm**](PasswordCredentialHashAlgorithm.md) | | [optional] [default to undefined] +**salt** | **string** | | [optional] [default to undefined] +**saltOrder** | **string** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] +**workFactor** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordCredentialHashAlgorithm.md b/jsdocs/PasswordCredentialHashAlgorithm.md new file mode 100644 index 000000000..cfd3aa657 --- /dev/null +++ b/jsdocs/PasswordCredentialHashAlgorithm.md @@ -0,0 +1,4 @@ +# okta.PasswordCredentialHashAlgorithm + +type PasswordCredentialHashAlgorithm = 'BCRYPT' | 'MD5' | 'SHA-1' | 'SHA-256' | 'SHA-512'; + diff --git a/jsdocs/PasswordCredentialHook.html b/jsdocs/PasswordCredentialHook.html deleted file mode 100644 index 4a135e631..000000000 --- a/jsdocs/PasswordCredentialHook.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordCredentialHook - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordCredentialHook

-
- -
- -

- PasswordCredentialHook -

- - -
- - -
-
- - -
-
-

new PasswordCredentialHook()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordCredentialHook.md b/jsdocs/PasswordCredentialHook.md new file mode 100644 index 000000000..101d43271 --- /dev/null +++ b/jsdocs/PasswordCredentialHook.md @@ -0,0 +1,8 @@ +# okta.PasswordCredentialHook + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordDictionary.html b/jsdocs/PasswordDictionary.html deleted file mode 100644 index 6150ac575..000000000 --- a/jsdocs/PasswordDictionary.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordDictionary - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordDictionary

-
- -
- -

- PasswordDictionary -

- - -
- - -
-
- - -
-
-

new PasswordDictionary()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
common - - -PasswordDictionaryCommon - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordDictionary.md b/jsdocs/PasswordDictionary.md new file mode 100644 index 000000000..49ae808da --- /dev/null +++ b/jsdocs/PasswordDictionary.md @@ -0,0 +1,8 @@ +# okta.PasswordDictionary + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**common** | [**PasswordDictionaryCommon**](PasswordDictionaryCommon.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordDictionaryCommon.html b/jsdocs/PasswordDictionaryCommon.html deleted file mode 100644 index 3c877ba88..000000000 --- a/jsdocs/PasswordDictionaryCommon.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordDictionaryCommon - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordDictionaryCommon

-
- -
- -

- PasswordDictionaryCommon -

- - -
- - -
-
- - -
-
-

new PasswordDictionaryCommon()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
exclude - - -boolean - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordDictionaryCommon.md b/jsdocs/PasswordDictionaryCommon.md new file mode 100644 index 000000000..c2d28d656 --- /dev/null +++ b/jsdocs/PasswordDictionaryCommon.md @@ -0,0 +1,8 @@ +# okta.PasswordDictionaryCommon + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordExpirationPolicyRuleCondition.html b/jsdocs/PasswordExpirationPolicyRuleCondition.html deleted file mode 100644 index 49db962db..000000000 --- a/jsdocs/PasswordExpirationPolicyRuleCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordExpirationPolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordExpirationPolicyRuleCondition

-
- -
- -

- PasswordExpirationPolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new PasswordExpirationPolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
number - - -integer - - - - -
unit - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordExpirationPolicyRuleCondition.md b/jsdocs/PasswordExpirationPolicyRuleCondition.md new file mode 100644 index 000000000..790b92ee9 --- /dev/null +++ b/jsdocs/PasswordExpirationPolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.PasswordExpirationPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**number** | **number** | | [optional] [default to undefined] +**unit** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicy.html b/jsdocs/PasswordPolicy.html deleted file mode 100644 index eb1e58856..000000000 --- a/jsdocs/PasswordPolicy.html +++ /dev/null @@ -1,925 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicy - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicy

-
- -
- -

- PasswordPolicy -

- - -
- - -
-
- - -
-
-

new PasswordPolicy()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
conditions - - -PasswordPolicyConditions - - - - -
settings - - -PasswordPolicySettings - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

createRule(policyRule)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyRule - - -PolicyRule - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

getPolicyRule(ruleId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ruleId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

listPolicyRules()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield PolicyRule instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Policy> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicy.md b/jsdocs/PasswordPolicy.md new file mode 100644 index 000000000..407fc0824 --- /dev/null +++ b/jsdocs/PasswordPolicy.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PasswordPolicyConditions**](PasswordPolicyConditions.md) | | [optional] [default to undefined] +**settings** | [**PasswordPolicySettings**](PasswordPolicySettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyAllOf.md b/jsdocs/PasswordPolicyAllOf.md new file mode 100644 index 000000000..154a7fa56 --- /dev/null +++ b/jsdocs/PasswordPolicyAllOf.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PasswordPolicyConditions**](PasswordPolicyConditions.md) | | [optional] [default to undefined] +**settings** | [**PasswordPolicySettings**](PasswordPolicySettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyAuthenticationProviderCondition.html b/jsdocs/PasswordPolicyAuthenticationProviderCondition.html deleted file mode 100644 index 296df3103..000000000 --- a/jsdocs/PasswordPolicyAuthenticationProviderCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyAuthenticationProviderCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyAuthenticationProviderCondition

-
- -
- -

- PasswordPolicyAuthenticationProviderCondition -

- - -
- - -
-
- - -
-
-

new PasswordPolicyAuthenticationProviderCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
include - - -array - - - - -
provider - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyAuthenticationProviderCondition.md b/jsdocs/PasswordPolicyAuthenticationProviderCondition.md new file mode 100644 index 000000000..ed53f03ae --- /dev/null +++ b/jsdocs/PasswordPolicyAuthenticationProviderCondition.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyAuthenticationProviderCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**include** | **Array<string>** | | [optional] [default to undefined] +**provider** | [**PasswordPolicyAuthenticationProviderType**](PasswordPolicyAuthenticationProviderType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyAuthenticationProviderType.md b/jsdocs/PasswordPolicyAuthenticationProviderType.md new file mode 100644 index 000000000..f9d27e614 --- /dev/null +++ b/jsdocs/PasswordPolicyAuthenticationProviderType.md @@ -0,0 +1,4 @@ +# okta.PasswordPolicyAuthenticationProviderType + +type PasswordPolicyAuthenticationProviderType = 'ACTIVE_DIRECTORY' | 'ANY' | 'LDAP' | 'OKTA'; + diff --git a/jsdocs/PasswordPolicyConditions.html b/jsdocs/PasswordPolicyConditions.html deleted file mode 100644 index 67a0ab360..000000000 --- a/jsdocs/PasswordPolicyConditions.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyConditions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyConditions

-
- -
- -

- PasswordPolicyConditions -

- - -
- - -
-
- - -
-
-

new PasswordPolicyConditions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authProvider - - -PasswordPolicyAuthenticationProviderCondition - - - - -
people - - -PolicyPeopleCondition - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyConditions.md b/jsdocs/PasswordPolicyConditions.md new file mode 100644 index 000000000..5776f973a --- /dev/null +++ b/jsdocs/PasswordPolicyConditions.md @@ -0,0 +1,28 @@ +# okta.PasswordPolicyConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**AppAndInstancePolicyRuleCondition**](AppAndInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**apps** | [**AppInstancePolicyRuleCondition**](AppInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**beforeScheduledAction** | [**BeforeScheduledActionPolicyRuleCondition**](BeforeScheduledActionPolicyRuleCondition.md) | | [optional] [default to undefined] +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**context** | [**ContextPolicyRuleCondition**](ContextPolicyRuleCondition.md) | | [optional] [default to undefined] +**device** | [**DevicePolicyRuleCondition**](DevicePolicyRuleCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**groups** | [**GroupPolicyRuleCondition**](GroupPolicyRuleCondition.md) | | [optional] [default to undefined] +**identityProvider** | [**IdentityProviderPolicyRuleCondition**](IdentityProviderPolicyRuleCondition.md) | | [optional] [default to undefined] +**mdmEnrollment** | [**MDMEnrollmentPolicyRuleCondition**](MDMEnrollmentPolicyRuleCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**platform** | [**PlatformPolicyRuleCondition**](PlatformPolicyRuleCondition.md) | | [optional] [default to undefined] +**risk** | [**RiskPolicyRuleCondition**](RiskPolicyRuleCondition.md) | | [optional] [default to undefined] +**riskScore** | [**RiskScorePolicyRuleCondition**](RiskScorePolicyRuleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userIdentifier** | [**UserIdentifierPolicyRuleCondition**](UserIdentifierPolicyRuleCondition.md) | | [optional] [default to undefined] +**users** | [**UserPolicyRuleCondition**](UserPolicyRuleCondition.md) | | [optional] [default to undefined] +**userStatus** | [**UserStatusPolicyRuleCondition**](UserStatusPolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyConditionsAllOf.md b/jsdocs/PasswordPolicyConditionsAllOf.md new file mode 100644 index 000000000..a630841b4 --- /dev/null +++ b/jsdocs/PasswordPolicyConditionsAllOf.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyConditionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyDelegationSettings.html b/jsdocs/PasswordPolicyDelegationSettings.html deleted file mode 100644 index a6eda1047..000000000 --- a/jsdocs/PasswordPolicyDelegationSettings.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyDelegationSettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyDelegationSettings

-
- -
- -

- PasswordPolicyDelegationSettings -

- - -
- - -
-
- - -
-
-

new PasswordPolicyDelegationSettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
options - - -PasswordPolicyDelegationSettingsOptions - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyDelegationSettings.md b/jsdocs/PasswordPolicyDelegationSettings.md new file mode 100644 index 000000000..9b6424864 --- /dev/null +++ b/jsdocs/PasswordPolicyDelegationSettings.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyDelegationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**options** | [**PasswordPolicyDelegationSettingsOptions**](PasswordPolicyDelegationSettingsOptions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyDelegationSettingsOptions.html b/jsdocs/PasswordPolicyDelegationSettingsOptions.html deleted file mode 100644 index bca058129..000000000 --- a/jsdocs/PasswordPolicyDelegationSettingsOptions.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyDelegationSettingsOptions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyDelegationSettingsOptions

-
- -
- -

- PasswordPolicyDelegationSettingsOptions -

- - -
- - -
-
- - -
-
-

new PasswordPolicyDelegationSettingsOptions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
skipUnlock - - -boolean - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyDelegationSettingsOptions.md b/jsdocs/PasswordPolicyDelegationSettingsOptions.md new file mode 100644 index 000000000..e8ea55355 --- /dev/null +++ b/jsdocs/PasswordPolicyDelegationSettingsOptions.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyDelegationSettingsOptions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**skipUnlock** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyPasswordSettings.html b/jsdocs/PasswordPolicyPasswordSettings.html deleted file mode 100644 index 7a2b7fc42..000000000 --- a/jsdocs/PasswordPolicyPasswordSettings.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyPasswordSettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyPasswordSettings

-
- -
- -

- PasswordPolicyPasswordSettings -

- - -
- - -
-
- - -
-
-

new PasswordPolicyPasswordSettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
age - - -PasswordPolicyPasswordSettingsAge - - - - -
complexity - - -PasswordPolicyPasswordSettingsComplexity - - - - -
lockout - - -PasswordPolicyPasswordSettingsLockout - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyPasswordSettings.md b/jsdocs/PasswordPolicyPasswordSettings.md new file mode 100644 index 000000000..28a30311f --- /dev/null +++ b/jsdocs/PasswordPolicyPasswordSettings.md @@ -0,0 +1,10 @@ +# okta.PasswordPolicyPasswordSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**age** | [**PasswordPolicyPasswordSettingsAge**](PasswordPolicyPasswordSettingsAge.md) | | [optional] [default to undefined] +**complexity** | [**PasswordPolicyPasswordSettingsComplexity**](PasswordPolicyPasswordSettingsComplexity.md) | | [optional] [default to undefined] +**lockout** | [**PasswordPolicyPasswordSettingsLockout**](PasswordPolicyPasswordSettingsLockout.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyPasswordSettingsAge.html b/jsdocs/PasswordPolicyPasswordSettingsAge.html deleted file mode 100644 index ced3828ec..000000000 --- a/jsdocs/PasswordPolicyPasswordSettingsAge.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyPasswordSettingsAge - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyPasswordSettingsAge

-
- -
- -

- PasswordPolicyPasswordSettingsAge -

- - -
- - -
-
- - -
-
-

new PasswordPolicyPasswordSettingsAge()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
expireWarnDays - - -integer - - - - -
historyCount - - -integer - - - - -
maxAgeDays - - -integer - - - - -
minAgeMinutes - - -integer - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyPasswordSettingsAge.md b/jsdocs/PasswordPolicyPasswordSettingsAge.md new file mode 100644 index 000000000..06b8e578e --- /dev/null +++ b/jsdocs/PasswordPolicyPasswordSettingsAge.md @@ -0,0 +1,11 @@ +# okta.PasswordPolicyPasswordSettingsAge + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expireWarnDays** | **number** | | [optional] [default to undefined] +**historyCount** | **number** | | [optional] [default to undefined] +**maxAgeDays** | **number** | | [optional] [default to undefined] +**minAgeMinutes** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyPasswordSettingsComplexity.html b/jsdocs/PasswordPolicyPasswordSettingsComplexity.html deleted file mode 100644 index de82ecdcd..000000000 --- a/jsdocs/PasswordPolicyPasswordSettingsComplexity.html +++ /dev/null @@ -1,549 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyPasswordSettingsComplexity - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyPasswordSettingsComplexity

-
- -
- -

- PasswordPolicyPasswordSettingsComplexity -

- - -
- - -
-
- - -
-
-

new PasswordPolicyPasswordSettingsComplexity()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
dictionary - - -PasswordDictionary - - - - -
excludeAttributes - - -array - - - - -
excludeUsername - - -boolean - - - - -
minLength - - -integer - - - - -
minLowerCase - - -integer - - - - -
minNumber - - -integer - - - - -
minSymbol - - -integer - - - - -
minUpperCase - - -integer - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyPasswordSettingsComplexity.md b/jsdocs/PasswordPolicyPasswordSettingsComplexity.md new file mode 100644 index 000000000..3e33e253a --- /dev/null +++ b/jsdocs/PasswordPolicyPasswordSettingsComplexity.md @@ -0,0 +1,15 @@ +# okta.PasswordPolicyPasswordSettingsComplexity + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**dictionary** | [**PasswordDictionary**](PasswordDictionary.md) | | [optional] [default to undefined] +**excludeAttributes** | **Array<string>** | | [optional] [default to undefined] +**excludeUsername** | **boolean** | | [optional] [default to undefined] +**minLength** | **number** | | [optional] [default to undefined] +**minLowerCase** | **number** | | [optional] [default to undefined] +**minNumber** | **number** | | [optional] [default to undefined] +**minSymbol** | **number** | | [optional] [default to undefined] +**minUpperCase** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyPasswordSettingsLockout.html b/jsdocs/PasswordPolicyPasswordSettingsLockout.html deleted file mode 100644 index cf00260e5..000000000 --- a/jsdocs/PasswordPolicyPasswordSettingsLockout.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyPasswordSettingsLockout - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyPasswordSettingsLockout

-
- -
- -

- PasswordPolicyPasswordSettingsLockout -

- - -
- - -
-
- - -
-
-

new PasswordPolicyPasswordSettingsLockout()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
autoUnlockMinutes - - -integer - - - - -
maxAttempts - - -integer - - - - -
showLockoutFailures - - -boolean - - - - -
userLockoutNotificationChannels - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyPasswordSettingsLockout.md b/jsdocs/PasswordPolicyPasswordSettingsLockout.md new file mode 100644 index 000000000..18644e859 --- /dev/null +++ b/jsdocs/PasswordPolicyPasswordSettingsLockout.md @@ -0,0 +1,11 @@ +# okta.PasswordPolicyPasswordSettingsLockout + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**autoUnlockMinutes** | **number** | | [optional] [default to undefined] +**maxAttempts** | **number** | | [optional] [default to undefined] +**showLockoutFailures** | **boolean** | | [optional] [default to undefined] +**userLockoutNotificationChannels** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRecoveryEmail.html b/jsdocs/PasswordPolicyRecoveryEmail.html deleted file mode 100644 index bfde4742b..000000000 --- a/jsdocs/PasswordPolicyRecoveryEmail.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyRecoveryEmail - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyRecoveryEmail

-
- -
- -

- PasswordPolicyRecoveryEmail -

- - -
- - -
-
- - -
-
-

new PasswordPolicyRecoveryEmail()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
properties - - -PasswordPolicyRecoveryEmailProperties - - - - -
status - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyRecoveryEmail.md b/jsdocs/PasswordPolicyRecoveryEmail.md new file mode 100644 index 000000000..cc58fde35 --- /dev/null +++ b/jsdocs/PasswordPolicyRecoveryEmail.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyRecoveryEmail + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**properties** | [**PasswordPolicyRecoveryEmailProperties**](PasswordPolicyRecoveryEmailProperties.md) | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRecoveryEmailProperties.html b/jsdocs/PasswordPolicyRecoveryEmailProperties.html deleted file mode 100644 index 24a02d597..000000000 --- a/jsdocs/PasswordPolicyRecoveryEmailProperties.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyRecoveryEmailProperties - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyRecoveryEmailProperties

-
- -
- -

- PasswordPolicyRecoveryEmailProperties -

- - -
- - -
-
- - -
-
-

new PasswordPolicyRecoveryEmailProperties()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
recoveryToken - - -PasswordPolicyRecoveryEmailRecoveryToken - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyRecoveryEmailProperties.md b/jsdocs/PasswordPolicyRecoveryEmailProperties.md new file mode 100644 index 000000000..135d5450d --- /dev/null +++ b/jsdocs/PasswordPolicyRecoveryEmailProperties.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyRecoveryEmailProperties + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**recoveryToken** | [**PasswordPolicyRecoveryEmailRecoveryToken**](PasswordPolicyRecoveryEmailRecoveryToken.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRecoveryEmailRecoveryToken.html b/jsdocs/PasswordPolicyRecoveryEmailRecoveryToken.html deleted file mode 100644 index 9902bfe79..000000000 --- a/jsdocs/PasswordPolicyRecoveryEmailRecoveryToken.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyRecoveryEmailRecoveryToken - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyRecoveryEmailRecoveryToken

-
- -
- -

- PasswordPolicyRecoveryEmailRecoveryToken -

- - -
- - -
-
- - -
-
-

new PasswordPolicyRecoveryEmailRecoveryToken()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenLifetimeMinutes - - -integer - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyRecoveryEmailRecoveryToken.md b/jsdocs/PasswordPolicyRecoveryEmailRecoveryToken.md new file mode 100644 index 000000000..9df82160a --- /dev/null +++ b/jsdocs/PasswordPolicyRecoveryEmailRecoveryToken.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyRecoveryEmailRecoveryToken + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**tokenLifetimeMinutes** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRecoveryFactorSettings.html b/jsdocs/PasswordPolicyRecoveryFactorSettings.html deleted file mode 100644 index ad816a430..000000000 --- a/jsdocs/PasswordPolicyRecoveryFactorSettings.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyRecoveryFactorSettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyRecoveryFactorSettings

-
- -
- -

- PasswordPolicyRecoveryFactorSettings -

- - -
- - -
-
- - -
-
-

new PasswordPolicyRecoveryFactorSettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
status - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyRecoveryFactorSettings.md b/jsdocs/PasswordPolicyRecoveryFactorSettings.md new file mode 100644 index 000000000..e28fb54f1 --- /dev/null +++ b/jsdocs/PasswordPolicyRecoveryFactorSettings.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyRecoveryFactorSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRecoveryFactors.html b/jsdocs/PasswordPolicyRecoveryFactors.html deleted file mode 100644 index cb4417304..000000000 --- a/jsdocs/PasswordPolicyRecoveryFactors.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyRecoveryFactors - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyRecoveryFactors

-
- -
- -

- PasswordPolicyRecoveryFactors -

- - -
- - -
-
- - -
-
-

new PasswordPolicyRecoveryFactors()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
okta_call - - -PasswordPolicyRecoveryFactorSettings - - - - -
okta_email - - -PasswordPolicyRecoveryEmail - - - - -
okta_sms - - -PasswordPolicyRecoveryFactorSettings - - - - -
recovery_question - - -PasswordPolicyRecoveryQuestion - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyRecoveryFactors.md b/jsdocs/PasswordPolicyRecoveryFactors.md new file mode 100644 index 000000000..8b0e1961a --- /dev/null +++ b/jsdocs/PasswordPolicyRecoveryFactors.md @@ -0,0 +1,11 @@ +# okta.PasswordPolicyRecoveryFactors + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**okta_call** | [**PasswordPolicyRecoveryFactorSettings**](PasswordPolicyRecoveryFactorSettings.md) | | [optional] [default to undefined] +**okta_email** | [**PasswordPolicyRecoveryEmail**](PasswordPolicyRecoveryEmail.md) | | [optional] [default to undefined] +**okta_sms** | [**PasswordPolicyRecoveryFactorSettings**](PasswordPolicyRecoveryFactorSettings.md) | | [optional] [default to undefined] +**recovery_question** | [**PasswordPolicyRecoveryQuestion**](PasswordPolicyRecoveryQuestion.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRecoveryQuestion.html b/jsdocs/PasswordPolicyRecoveryQuestion.html deleted file mode 100644 index 515352ca8..000000000 --- a/jsdocs/PasswordPolicyRecoveryQuestion.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyRecoveryQuestion - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyRecoveryQuestion

-
- -
- -

- PasswordPolicyRecoveryQuestion -

- - -
- - -
-
- - -
-
-

new PasswordPolicyRecoveryQuestion()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
properties - - -PasswordPolicyRecoveryQuestionProperties - - - - -
status - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyRecoveryQuestion.md b/jsdocs/PasswordPolicyRecoveryQuestion.md new file mode 100644 index 000000000..46d9b7ea0 --- /dev/null +++ b/jsdocs/PasswordPolicyRecoveryQuestion.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyRecoveryQuestion + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**properties** | [**PasswordPolicyRecoveryQuestionProperties**](PasswordPolicyRecoveryQuestionProperties.md) | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRecoveryQuestionComplexity.html b/jsdocs/PasswordPolicyRecoveryQuestionComplexity.html deleted file mode 100644 index 96b918b92..000000000 --- a/jsdocs/PasswordPolicyRecoveryQuestionComplexity.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyRecoveryQuestionComplexity - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyRecoveryQuestionComplexity

-
- -
- -

- PasswordPolicyRecoveryQuestionComplexity -

- - -
- - -
-
- - -
-
-

new PasswordPolicyRecoveryQuestionComplexity()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
minLength - - -integer - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyRecoveryQuestionComplexity.md b/jsdocs/PasswordPolicyRecoveryQuestionComplexity.md new file mode 100644 index 000000000..de7f91bdb --- /dev/null +++ b/jsdocs/PasswordPolicyRecoveryQuestionComplexity.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyRecoveryQuestionComplexity + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**minLength** | **number** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRecoveryQuestionProperties.html b/jsdocs/PasswordPolicyRecoveryQuestionProperties.html deleted file mode 100644 index 9e4ba361a..000000000 --- a/jsdocs/PasswordPolicyRecoveryQuestionProperties.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyRecoveryQuestionProperties - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyRecoveryQuestionProperties

-
- -
- -

- PasswordPolicyRecoveryQuestionProperties -

- - -
- - -
-
- - -
-
-

new PasswordPolicyRecoveryQuestionProperties()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
complexity - - -PasswordPolicyRecoveryQuestionComplexity - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyRecoveryQuestionProperties.md b/jsdocs/PasswordPolicyRecoveryQuestionProperties.md new file mode 100644 index 000000000..843b5fbb2 --- /dev/null +++ b/jsdocs/PasswordPolicyRecoveryQuestionProperties.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyRecoveryQuestionProperties + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**complexity** | [**PasswordPolicyRecoveryQuestionComplexity**](PasswordPolicyRecoveryQuestionComplexity.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRecoverySettings.html b/jsdocs/PasswordPolicyRecoverySettings.html deleted file mode 100644 index 2d27f7770..000000000 --- a/jsdocs/PasswordPolicyRecoverySettings.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyRecoverySettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyRecoverySettings

-
- -
- -

- PasswordPolicyRecoverySettings -

- - -
- - -
-
- - -
-
-

new PasswordPolicyRecoverySettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
factors - - -PasswordPolicyRecoveryFactors - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyRecoverySettings.md b/jsdocs/PasswordPolicyRecoverySettings.md new file mode 100644 index 000000000..36ac8851c --- /dev/null +++ b/jsdocs/PasswordPolicyRecoverySettings.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyRecoverySettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**factors** | [**PasswordPolicyRecoveryFactors**](PasswordPolicyRecoveryFactors.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRule.html b/jsdocs/PasswordPolicyRule.html deleted file mode 100644 index f45e5ceec..000000000 --- a/jsdocs/PasswordPolicyRule.html +++ /dev/null @@ -1,985 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyRule - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyRule

-
- -
- -

- PasswordPolicyRule -

- - -
- - -
-
- - -
-
-

new PasswordPolicyRule()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
actions - - -PasswordPolicyRuleActions - - - - -
conditions - - -PasswordPolicyRuleConditions - - - - -
name - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivate(policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

delete(policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update(policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyRule.md b/jsdocs/PasswordPolicyRule.md new file mode 100644 index 000000000..7b3723020 --- /dev/null +++ b/jsdocs/PasswordPolicyRule.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**PasswordPolicyRuleActions**](PasswordPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**PasswordPolicyRuleConditions**](PasswordPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRuleAction.html b/jsdocs/PasswordPolicyRuleAction.html deleted file mode 100644 index ca7343605..000000000 --- a/jsdocs/PasswordPolicyRuleAction.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyRuleAction - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyRuleAction

-
- -
- -

- PasswordPolicyRuleAction -

- - -
- - -
-
- - -
-
-

new PasswordPolicyRuleAction()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
access - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyRuleAction.md b/jsdocs/PasswordPolicyRuleAction.md new file mode 100644 index 000000000..c05ee8409 --- /dev/null +++ b/jsdocs/PasswordPolicyRuleAction.md @@ -0,0 +1,8 @@ +# okta.PasswordPolicyRuleAction + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**access** | [**PolicyAccess**](PolicyAccess.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRuleActions.html b/jsdocs/PasswordPolicyRuleActions.html deleted file mode 100644 index 9e072c89f..000000000 --- a/jsdocs/PasswordPolicyRuleActions.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyRuleActions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyRuleActions

-
- -
- -

- PasswordPolicyRuleActions -

- - -
- - -
-
- - -
-
-

new PasswordPolicyRuleActions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
passwordChange - - -PasswordPolicyRuleAction - - - - -
selfServicePasswordReset - - -PasswordPolicyRuleAction - - - - -
selfServiceUnlock - - -PasswordPolicyRuleAction - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyRuleActions.md b/jsdocs/PasswordPolicyRuleActions.md new file mode 100644 index 000000000..1a62740a6 --- /dev/null +++ b/jsdocs/PasswordPolicyRuleActions.md @@ -0,0 +1,13 @@ +# okta.PasswordPolicyRuleActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enroll** | [**PolicyRuleActionsEnroll**](PolicyRuleActionsEnroll.md) | | [optional] [default to undefined] +**idp** | [**IdpPolicyRuleAction**](IdpPolicyRuleAction.md) | | [optional] [default to undefined] +**passwordChange** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServicePasswordReset** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServiceUnlock** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**signon** | [**OktaSignOnPolicyRuleSignonActions**](OktaSignOnPolicyRuleSignonActions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRuleActionsAllOf.md b/jsdocs/PasswordPolicyRuleActionsAllOf.md new file mode 100644 index 000000000..b917e6b37 --- /dev/null +++ b/jsdocs/PasswordPolicyRuleActionsAllOf.md @@ -0,0 +1,10 @@ +# okta.PasswordPolicyRuleActionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**passwordChange** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServicePasswordReset** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServiceUnlock** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRuleAllOf.md b/jsdocs/PasswordPolicyRuleAllOf.md new file mode 100644 index 000000000..d6292c3ed --- /dev/null +++ b/jsdocs/PasswordPolicyRuleAllOf.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyRuleAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**PasswordPolicyRuleActions**](PasswordPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**PasswordPolicyRuleConditions**](PasswordPolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRuleConditions.html b/jsdocs/PasswordPolicyRuleConditions.html deleted file mode 100644 index dfaf4a1c3..000000000 --- a/jsdocs/PasswordPolicyRuleConditions.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicyRuleConditions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicyRuleConditions

-
- -
- -

- PasswordPolicyRuleConditions -

- - -
- - -
-
- - -
-
-

new PasswordPolicyRuleConditions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
network - - -PolicyNetworkCondition - - - - -
people - - -PolicyPeopleCondition - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicyRuleConditions.md b/jsdocs/PasswordPolicyRuleConditions.md new file mode 100644 index 000000000..147c68d5c --- /dev/null +++ b/jsdocs/PasswordPolicyRuleConditions.md @@ -0,0 +1,28 @@ +# okta.PasswordPolicyRuleConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**AppAndInstancePolicyRuleCondition**](AppAndInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**apps** | [**AppInstancePolicyRuleCondition**](AppInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**beforeScheduledAction** | [**BeforeScheduledActionPolicyRuleCondition**](BeforeScheduledActionPolicyRuleCondition.md) | | [optional] [default to undefined] +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**context** | [**ContextPolicyRuleCondition**](ContextPolicyRuleCondition.md) | | [optional] [default to undefined] +**device** | [**DevicePolicyRuleCondition**](DevicePolicyRuleCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**groups** | [**GroupPolicyRuleCondition**](GroupPolicyRuleCondition.md) | | [optional] [default to undefined] +**identityProvider** | [**IdentityProviderPolicyRuleCondition**](IdentityProviderPolicyRuleCondition.md) | | [optional] [default to undefined] +**mdmEnrollment** | [**MDMEnrollmentPolicyRuleCondition**](MDMEnrollmentPolicyRuleCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**platform** | [**PlatformPolicyRuleCondition**](PlatformPolicyRuleCondition.md) | | [optional] [default to undefined] +**risk** | [**RiskPolicyRuleCondition**](RiskPolicyRuleCondition.md) | | [optional] [default to undefined] +**riskScore** | [**RiskScorePolicyRuleCondition**](RiskScorePolicyRuleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userIdentifier** | [**UserIdentifierPolicyRuleCondition**](UserIdentifierPolicyRuleCondition.md) | | [optional] [default to undefined] +**users** | [**UserPolicyRuleCondition**](UserPolicyRuleCondition.md) | | [optional] [default to undefined] +**userStatus** | [**UserStatusPolicyRuleCondition**](UserStatusPolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicyRuleConditionsAllOf.md b/jsdocs/PasswordPolicyRuleConditionsAllOf.md new file mode 100644 index 000000000..77d4182e5 --- /dev/null +++ b/jsdocs/PasswordPolicyRuleConditionsAllOf.md @@ -0,0 +1,9 @@ +# okta.PasswordPolicyRuleConditionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordPolicySettings.html b/jsdocs/PasswordPolicySettings.html deleted file mode 100644 index f0976eaea..000000000 --- a/jsdocs/PasswordPolicySettings.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PasswordPolicySettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PasswordPolicySettings

-
- -
- -

- PasswordPolicySettings -

- - -
- - -
-
- - -
-
-

new PasswordPolicySettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
delegation - - -PasswordPolicyDelegationSettings - - - - -
password - - -PasswordPolicyPasswordSettings - - - - -
recovery - - -PasswordPolicyRecoverySettings - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PasswordPolicySettings.md b/jsdocs/PasswordPolicySettings.md new file mode 100644 index 000000000..d722415a3 --- /dev/null +++ b/jsdocs/PasswordPolicySettings.md @@ -0,0 +1,10 @@ +# okta.PasswordPolicySettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**delegation** | [**PasswordPolicyDelegationSettings**](PasswordPolicyDelegationSettings.md) | | [optional] [default to undefined] +**password** | [**PasswordPolicyPasswordSettings**](PasswordPolicyPasswordSettings.md) | | [optional] [default to undefined] +**recovery** | [**PasswordPolicyRecoverySettings**](PasswordPolicyRecoverySettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PasswordSettingObject.md b/jsdocs/PasswordSettingObject.md new file mode 100644 index 000000000..a65183517 --- /dev/null +++ b/jsdocs/PasswordSettingObject.md @@ -0,0 +1,10 @@ +# okta.PasswordSettingObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**change** | [**ChangeEnum**](ChangeEnum.md) | | [optional] [default to undefined] +**seed** | [**SeedEnum**](SeedEnum.md) | | [optional] [default to undefined] +**status** | [**EnabledStatus**](EnabledStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/Permission.md b/jsdocs/Permission.md new file mode 100644 index 000000000..e0dead03e --- /dev/null +++ b/jsdocs/Permission.md @@ -0,0 +1,11 @@ +# okta.Permission + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | Timestamp when the role was created | [optional] [readonly] [default to undefined] +**label** | **string** | The permission type | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | Timestamp when the role was last updated | [optional] [readonly] [default to undefined] +**_links** | [**PermissionLinks**](PermissionLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PermissionLinks.md b/jsdocs/PermissionLinks.md new file mode 100644 index 000000000..cd47245d2 --- /dev/null +++ b/jsdocs/PermissionLinks.md @@ -0,0 +1,9 @@ +# okta.PermissionLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**role** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/Permissions.md b/jsdocs/Permissions.md new file mode 100644 index 000000000..a626b00db --- /dev/null +++ b/jsdocs/Permissions.md @@ -0,0 +1,8 @@ +# okta.Permissions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**permissions** | [**Array<Permission>**](Permission.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PipelineType.md b/jsdocs/PipelineType.md new file mode 100644 index 000000000..9488b337a --- /dev/null +++ b/jsdocs/PipelineType.md @@ -0,0 +1,4 @@ +# okta.PipelineType + +type PipelineType = 'idx' | 'v1'; + diff --git a/jsdocs/Platform.md b/jsdocs/Platform.md new file mode 100644 index 000000000..c82c12dfe --- /dev/null +++ b/jsdocs/Platform.md @@ -0,0 +1,4 @@ +# okta.Platform + +type Platform = 'ANDROID' | 'IOS' | 'MACOS' | 'WINDOWS'; + diff --git a/jsdocs/PlatformConditionEvaluatorPlatform.html b/jsdocs/PlatformConditionEvaluatorPlatform.html deleted file mode 100644 index d5b16f394..000000000 --- a/jsdocs/PlatformConditionEvaluatorPlatform.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PlatformConditionEvaluatorPlatform - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PlatformConditionEvaluatorPlatform

-
- -
- -

- PlatformConditionEvaluatorPlatform -

- - -
- - -
-
- - -
-
-

new PlatformConditionEvaluatorPlatform()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
os - - -PlatformConditionEvaluatorPlatformOperatingSystem - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PlatformConditionEvaluatorPlatform.md b/jsdocs/PlatformConditionEvaluatorPlatform.md new file mode 100644 index 000000000..edaef7a26 --- /dev/null +++ b/jsdocs/PlatformConditionEvaluatorPlatform.md @@ -0,0 +1,9 @@ +# okta.PlatformConditionEvaluatorPlatform + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**os** | [**PlatformConditionEvaluatorPlatformOperatingSystem**](PlatformConditionEvaluatorPlatformOperatingSystem.md) | | [optional] [default to undefined] +**type** | [**PolicyPlatformType**](PolicyPlatformType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PlatformConditionEvaluatorPlatformOperatingSystem.html b/jsdocs/PlatformConditionEvaluatorPlatformOperatingSystem.html deleted file mode 100644 index afb8f9a71..000000000 --- a/jsdocs/PlatformConditionEvaluatorPlatformOperatingSystem.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PlatformConditionEvaluatorPlatformOperatingSystem - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PlatformConditionEvaluatorPlatformOperatingSystem

-
- -
- -

- PlatformConditionEvaluatorPlatformOperatingSystem -

- - -
- - -
-
- - -
-
-

new PlatformConditionEvaluatorPlatformOperatingSystem()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
expression - - -string - - - - -
type - - -string - - - - -
version - - -PlatformConditionEvaluatorPlatformOperatingSystemVersion - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PlatformConditionEvaluatorPlatformOperatingSystem.md b/jsdocs/PlatformConditionEvaluatorPlatformOperatingSystem.md new file mode 100644 index 000000000..d5818280f --- /dev/null +++ b/jsdocs/PlatformConditionEvaluatorPlatformOperatingSystem.md @@ -0,0 +1,10 @@ +# okta.PlatformConditionEvaluatorPlatformOperatingSystem + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expression** | **string** | | [optional] [default to undefined] +**type** | [**PolicyPlatformOperatingSystemType**](PolicyPlatformOperatingSystemType.md) | | [optional] [default to undefined] +**version** | [**PlatformConditionEvaluatorPlatformOperatingSystemVersion**](PlatformConditionEvaluatorPlatformOperatingSystemVersion.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PlatformConditionEvaluatorPlatformOperatingSystemVersion.html b/jsdocs/PlatformConditionEvaluatorPlatformOperatingSystemVersion.html deleted file mode 100644 index 81cbd8fbb..000000000 --- a/jsdocs/PlatformConditionEvaluatorPlatformOperatingSystemVersion.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PlatformConditionEvaluatorPlatformOperatingSystemVersion - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PlatformConditionEvaluatorPlatformOperatingSystemVersion

-
- -
- -

- PlatformConditionEvaluatorPlatformOperatingSystemVersion -

- - -
- - -
-
- - -
-
-

new PlatformConditionEvaluatorPlatformOperatingSystemVersion()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
matchType - - -string - - - - -
value - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PlatformConditionEvaluatorPlatformOperatingSystemVersion.md b/jsdocs/PlatformConditionEvaluatorPlatformOperatingSystemVersion.md new file mode 100644 index 000000000..1e216e6b8 --- /dev/null +++ b/jsdocs/PlatformConditionEvaluatorPlatformOperatingSystemVersion.md @@ -0,0 +1,9 @@ +# okta.PlatformConditionEvaluatorPlatformOperatingSystemVersion + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**matchType** | [**PlatformConditionOperatingSystemVersionMatchType**](PlatformConditionOperatingSystemVersionMatchType.md) | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/PlatformConditionOperatingSystemVersionMatchType.md b/jsdocs/PlatformConditionOperatingSystemVersionMatchType.md new file mode 100644 index 000000000..275c235b8 --- /dev/null +++ b/jsdocs/PlatformConditionOperatingSystemVersionMatchType.md @@ -0,0 +1,4 @@ +# okta.PlatformConditionOperatingSystemVersionMatchType + +type PlatformConditionOperatingSystemVersionMatchType = 'EXPRESSION' | 'SEMVER'; + diff --git a/jsdocs/PlatformPolicyRuleCondition.html b/jsdocs/PlatformPolicyRuleCondition.html deleted file mode 100644 index 155344421..000000000 --- a/jsdocs/PlatformPolicyRuleCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PlatformPolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PlatformPolicyRuleCondition

-
- -
- -

- PlatformPolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new PlatformPolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
exclude - - -array - - - - -
include - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PlatformPolicyRuleCondition.md b/jsdocs/PlatformPolicyRuleCondition.md new file mode 100644 index 000000000..6c0ed56dc --- /dev/null +++ b/jsdocs/PlatformPolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.PlatformPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | [**Array<PlatformConditionEvaluatorPlatform>**](PlatformConditionEvaluatorPlatform.md) | | [optional] [default to undefined] +**include** | [**Array<PlatformConditionEvaluatorPlatform>**](PlatformConditionEvaluatorPlatform.md) | | [optional] [default to undefined] + diff --git a/jsdocs/Policy.html b/jsdocs/Policy.html deleted file mode 100644 index 8cb2a5d39..000000000 --- a/jsdocs/Policy.html +++ /dev/null @@ -1,1129 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Policy - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Policy

-
- -
- -

- Policy -

- - -
- - -
-
- - -
-
-

new Policy()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_embedded - - -hash - - - - -
_links - - -hash - - - - -
conditions - - -PolicyRuleConditions - - - - -
created - - -dateTime - - - - -
description - - -string - - - - -
id - - -string - - - - -
lastUpdated - - -dateTime - - - - -
name - - -string - - - - -
priority - - -integer - - - - -
status - - -string - - - - -
system - - -boolean - - - - -
type - - -PolicyType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

createRule(policyRule)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyRule - - -PolicyRule - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

getPolicyRule(ruleId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
ruleId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- - - -
-
-

listPolicyRules()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield PolicyRule instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Policy> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/Policy.md b/jsdocs/Policy.md new file mode 100644 index 000000000..f5c3a94dd --- /dev/null +++ b/jsdocs/Policy.md @@ -0,0 +1,18 @@ +# okta.Policy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**priority** | **number** | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**system** | **boolean** | | [optional] [default to undefined] +**type** | [**PolicyType**](PolicyType.md) | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/PolicyAccess.md b/jsdocs/PolicyAccess.md new file mode 100644 index 000000000..bf1a45e4d --- /dev/null +++ b/jsdocs/PolicyAccess.md @@ -0,0 +1,4 @@ +# okta.PolicyAccess + +type PolicyAccess = 'ALLOW' | 'DENY'; + diff --git a/jsdocs/PolicyAccountLink.html b/jsdocs/PolicyAccountLink.html deleted file mode 100644 index 86e812557..000000000 --- a/jsdocs/PolicyAccountLink.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PolicyAccountLink - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PolicyAccountLink

-
- -
- -

- PolicyAccountLink -

- - -
- - -
-
- - -
-
- - - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
action - - -string - - - - -
filter - - -PolicyAccountLinkFilter - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PolicyAccountLink.md b/jsdocs/PolicyAccountLink.md new file mode 100644 index 000000000..bdec4cf4f --- /dev/null +++ b/jsdocs/PolicyAccountLink.md @@ -0,0 +1,9 @@ +# okta.PolicyAccountLink + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | [**PolicyAccountLinkAction**](PolicyAccountLinkAction.md) | | [optional] [default to undefined] +**filter** | [**PolicyAccountLinkFilter**](PolicyAccountLinkFilter.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PolicyAccountLinkAction.md b/jsdocs/PolicyAccountLinkAction.md new file mode 100644 index 000000000..c7b0cd7cb --- /dev/null +++ b/jsdocs/PolicyAccountLinkAction.md @@ -0,0 +1,4 @@ +# okta.PolicyAccountLinkAction + +type PolicyAccountLinkAction = 'AUTO' | 'DISABLED'; + diff --git a/jsdocs/PolicyAccountLinkFilter.html b/jsdocs/PolicyAccountLinkFilter.html deleted file mode 100644 index 7632bc34e..000000000 --- a/jsdocs/PolicyAccountLinkFilter.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PolicyAccountLinkFilter - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PolicyAccountLinkFilter

-
- -
- -

- PolicyAccountLinkFilter -

- - -
- - -
-
- - -
-
-

new PolicyAccountLinkFilter()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groups - - -PolicyAccountLinkFilterGroups - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PolicyAccountLinkFilter.md b/jsdocs/PolicyAccountLinkFilter.md new file mode 100644 index 000000000..eadf51b6b --- /dev/null +++ b/jsdocs/PolicyAccountLinkFilter.md @@ -0,0 +1,8 @@ +# okta.PolicyAccountLinkFilter + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**groups** | [**PolicyAccountLinkFilterGroups**](PolicyAccountLinkFilterGroups.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PolicyAccountLinkFilterGroups.html b/jsdocs/PolicyAccountLinkFilterGroups.html deleted file mode 100644 index ea3592525..000000000 --- a/jsdocs/PolicyAccountLinkFilterGroups.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PolicyAccountLinkFilterGroups - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PolicyAccountLinkFilterGroups

-
- -
- -

- PolicyAccountLinkFilterGroups -

- - -
- - -
-
- - -
-
-

new PolicyAccountLinkFilterGroups()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
include - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PolicyAccountLinkFilterGroups.md b/jsdocs/PolicyAccountLinkFilterGroups.md new file mode 100644 index 000000000..ee5e3819f --- /dev/null +++ b/jsdocs/PolicyAccountLinkFilterGroups.md @@ -0,0 +1,8 @@ +# okta.PolicyAccountLinkFilterGroups + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/PolicyApi.md b/jsdocs/PolicyApi.md new file mode 100644 index 000000000..5aeb77853 --- /dev/null +++ b/jsdocs/PolicyApi.md @@ -0,0 +1,918 @@ +# okta.PolicyApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activatePolicy**](PolicyApi.md#activatepolicy) | **POST** /api/v1/policies/{policyId}/lifecycle/activate | Activate a Policy +[**activatePolicyRule**](PolicyApi.md#activatepolicyrule) | **POST** /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/activate | Activate a Policy Rule +[**clonePolicy**](PolicyApi.md#clonepolicy) | **POST** /api/v1/policies/{policyId}/clone | Clone an existing policy +[**createPolicy**](PolicyApi.md#createpolicy) | **POST** /api/v1/policies | Create a Policy +[**createPolicyRule**](PolicyApi.md#createpolicyrule) | **POST** /api/v1/policies/{policyId}/rules | Create a Policy Rule +[**deactivatePolicy**](PolicyApi.md#deactivatepolicy) | **POST** /api/v1/policies/{policyId}/lifecycle/deactivate | Deactivate a Policy +[**deactivatePolicyRule**](PolicyApi.md#deactivatepolicyrule) | **POST** /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate | Deactivate a Policy Rule +[**deletePolicy**](PolicyApi.md#deletepolicy) | **DELETE** /api/v1/policies/{policyId} | Delete a Policy +[**deletePolicyRule**](PolicyApi.md#deletepolicyrule) | **DELETE** /api/v1/policies/{policyId}/rules/{ruleId} | Delete a Policy Rule +[**getPolicy**](PolicyApi.md#getpolicy) | **GET** /api/v1/policies/{policyId} | Retrieve a Policy +[**getPolicyRule**](PolicyApi.md#getpolicyrule) | **GET** /api/v1/policies/{policyId}/rules/{ruleId} | Retrieve a Policy Rule +[**listPolicies**](PolicyApi.md#listpolicies) | **GET** /api/v1/policies | List all Policies +[**listPolicyRules**](PolicyApi.md#listpolicyrules) | **GET** /api/v1/policies/{policyId}/rules | List all Policy Rules +[**updatePolicy**](PolicyApi.md#updatepolicy) | **PUT** /api/v1/policies/{policyId} | Replace a Policy +[**updatePolicyRule**](PolicyApi.md#updatepolicyrule) | **PUT** /api/v1/policies/{policyId}/rules/{ruleId} | Replace a Policy Rule + + +# **activatePolicy** +> void activatePolicy() + +Activates a policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiActivatePolicyRequest = { + // string + policyId: "policyId_example", +}; + +apiInstance.activatePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **activatePolicyRule** +> void activatePolicyRule() + +Activates a policy rule. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiActivatePolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.activatePolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **clonePolicy** +> Policy clonePolicy() + +Clones an existing policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiClonePolicyRequest = { + // string + policyId: "policyId_example", +}; + +apiInstance.clonePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined + + +### Return type + +**[Policy](Policy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createPolicy** +> Policy createPolicy(policy) + +Creates a policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiCreatePolicyRequest = { + // Policy + policy: {}, + // boolean (optional) + activate: true, +}; + +apiInstance.createPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policy** | **[Policy](Policy.md)** | | +**activate** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[Policy](Policy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createPolicyRule** +> PolicyRule createPolicyRule(policyRule) + +Creates a policy rule. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiCreatePolicyRuleRequest = { + // string + policyId: "policyId_example", + // PolicyRule + policyRule: {}, +}; + +apiInstance.createPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policyRule** | **[PolicyRule](PolicyRule.md)** | | +**policyId** | **string** | | defaults to undefined + + +### Return type + +**[PolicyRule](PolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivatePolicy** +> void deactivatePolicy() + +Deactivates a policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiDeactivatePolicyRequest = { + // string + policyId: "policyId_example", +}; + +apiInstance.deactivatePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivatePolicyRule** +> void deactivatePolicyRule() + +Deactivates a policy rule. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiDeactivatePolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.deactivatePolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deletePolicy** +> void deletePolicy() + +Removes a policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiDeletePolicyRequest = { + // string + policyId: "policyId_example", +}; + +apiInstance.deletePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deletePolicyRule** +> void deletePolicyRule() + +Removes a policy rule. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiDeletePolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.deletePolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getPolicy** +> Policy getPolicy() + +Gets a policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiGetPolicyRequest = { + // string + policyId: "policyId_example", + // string (optional) + expand: "", +}; + +apiInstance.getPolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to '' + + +### Return type + +**[Policy](Policy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getPolicyRule** +> PolicyRule getPolicyRule() + +Gets a policy rule. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiGetPolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + ruleId: "ruleId_example", +}; + +apiInstance.getPolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**[PolicyRule](PolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listPolicies** +> Array listPolicies() + +Gets all policies with the specified type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiListPoliciesRequest = { + // string + type: "type_example", + // string (optional) + status: "status_example", + // string (optional) + expand: "", +}; + +apiInstance.listPolicies(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**type** | **string** | | defaults to undefined +**status** | **string** | | (optional) defaults to undefined +**expand** | **string** | | (optional) defaults to '' + + +### Return type + +**[Array<Policy>](Policy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listPolicyRules** +> Array listPolicyRules() + +Enumerates all policy rules. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiListPolicyRulesRequest = { + // string + policyId: "policyId_example", +}; + +apiInstance.listPolicyRules(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**policyId** | **string** | | defaults to undefined + + +### Return type + +**[Array<PolicyRule>](PolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updatePolicy** +> Policy updatePolicy(policy) + +Updates a policy. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiUpdatePolicyRequest = { + // string + policyId: "policyId_example", + // Policy + policy: {}, +}; + +apiInstance.updatePolicy(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policy** | **[Policy](Policy.md)** | | +**policyId** | **string** | | defaults to undefined + + +### Return type + +**[Policy](Policy.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updatePolicyRule** +> PolicyRule updatePolicyRule(policyRule) + +Updates a policy rule. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PolicyApi(configuration); + +let body:okta.PolicyApiUpdatePolicyRuleRequest = { + // string + policyId: "policyId_example", + // string + ruleId: "ruleId_example", + // PolicyRule + policyRule: {}, +}; + +apiInstance.updatePolicyRule(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **policyRule** | **[PolicyRule](PolicyRule.md)** | | +**policyId** | **string** | | defaults to undefined +**ruleId** | **string** | | defaults to undefined + + +### Return type + +**[PolicyRule](PolicyRule.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/PolicyNetworkCondition.html b/jsdocs/PolicyNetworkCondition.html deleted file mode 100644 index b6b8b93b3..000000000 --- a/jsdocs/PolicyNetworkCondition.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PolicyNetworkCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PolicyNetworkCondition

-
- -
- -

- PolicyNetworkCondition -

- - -
- - -
-
- - -
-
-

new PolicyNetworkCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
connection - - -string - - - - -
exclude - - -array - - - - -
include - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PolicyNetworkCondition.md b/jsdocs/PolicyNetworkCondition.md new file mode 100644 index 000000000..2cd09e710 --- /dev/null +++ b/jsdocs/PolicyNetworkCondition.md @@ -0,0 +1,10 @@ +# okta.PolicyNetworkCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**connection** | [**PolicyNetworkConnection**](PolicyNetworkConnection.md) | | [optional] [default to undefined] +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/PolicyNetworkConnection.md b/jsdocs/PolicyNetworkConnection.md new file mode 100644 index 000000000..4e287fb8b --- /dev/null +++ b/jsdocs/PolicyNetworkConnection.md @@ -0,0 +1,4 @@ +# okta.PolicyNetworkConnection + +type PolicyNetworkConnection = 'ANYWHERE' | 'ZONE'; + diff --git a/jsdocs/PolicyPeopleCondition.html b/jsdocs/PolicyPeopleCondition.html deleted file mode 100644 index 91b133fd2..000000000 --- a/jsdocs/PolicyPeopleCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PolicyPeopleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PolicyPeopleCondition

-
- -
- -

- PolicyPeopleCondition -

- - -
- - -
-
- - -
-
-

new PolicyPeopleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groups - - -GroupCondition - - - - -
users - - -UserCondition - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PolicyPeopleCondition.md b/jsdocs/PolicyPeopleCondition.md new file mode 100644 index 000000000..8090eee8f --- /dev/null +++ b/jsdocs/PolicyPeopleCondition.md @@ -0,0 +1,9 @@ +# okta.PolicyPeopleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**groups** | [**GroupCondition**](GroupCondition.md) | | [optional] [default to undefined] +**users** | [**UserCondition**](UserCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PolicyPlatformOperatingSystemType.md b/jsdocs/PolicyPlatformOperatingSystemType.md new file mode 100644 index 000000000..f20141724 --- /dev/null +++ b/jsdocs/PolicyPlatformOperatingSystemType.md @@ -0,0 +1,4 @@ +# okta.PolicyPlatformOperatingSystemType + +type PolicyPlatformOperatingSystemType = 'ANDROID' | 'ANY' | 'IOS' | 'OSX' | 'OTHER' | 'WINDOWS'; + diff --git a/jsdocs/PolicyPlatformType.md b/jsdocs/PolicyPlatformType.md new file mode 100644 index 000000000..50b5dd907 --- /dev/null +++ b/jsdocs/PolicyPlatformType.md @@ -0,0 +1,4 @@ +# okta.PolicyPlatformType + +type PolicyPlatformType = 'ANY' | 'DESKTOP' | 'MOBILE' | 'OTHER'; + diff --git a/jsdocs/PolicyRule.html b/jsdocs/PolicyRule.html deleted file mode 100644 index 448e7f744..000000000 --- a/jsdocs/PolicyRule.html +++ /dev/null @@ -1,1117 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PolicyRule - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PolicyRule

-
- -
- -

- PolicyRule -

- - -
- - -
-
- - -
-
-

new PolicyRule()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
actions - - -PolicyRuleActions - - - - -
conditions - - -PolicyRuleConditions - - - - -
created - - -dateTime - - - - -
id - - -string - - - - -
lastUpdated - - -dateTime - - - - -
name - - -string - - - - -
priority - - -integer - - - - -
status - - -string - - - - -
system - - -boolean - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivate(policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

delete(policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update(policyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
policyId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<PolicyRule> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PolicyRule.md b/jsdocs/PolicyRule.md new file mode 100644 index 000000000..2c73c698c --- /dev/null +++ b/jsdocs/PolicyRule.md @@ -0,0 +1,15 @@ +# okta.PolicyRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**priority** | **number** | | [optional] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**system** | **boolean** | | [optional] [default to undefined] +**type** | [**PolicyRuleType**](PolicyRuleType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PolicyRuleActions.html b/jsdocs/PolicyRuleActions.html deleted file mode 100644 index 45460378a..000000000 --- a/jsdocs/PolicyRuleActions.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PolicyRuleActions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PolicyRuleActions

-
- -
- -

- PolicyRuleActions -

- - -
- - -
-
- - -
-
-

new PolicyRuleActions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
enroll - - -PolicyRuleActionsEnroll - - - - -
passwordChange - - -PasswordPolicyRuleAction - - - - -
selfServicePasswordReset - - -PasswordPolicyRuleAction - - - - -
selfServiceUnlock - - -PasswordPolicyRuleAction - - - - -
signon - - -OktaSignOnPolicyRuleSignonActions - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PolicyRuleActions.md b/jsdocs/PolicyRuleActions.md new file mode 100644 index 000000000..c6fac342c --- /dev/null +++ b/jsdocs/PolicyRuleActions.md @@ -0,0 +1,13 @@ +# okta.PolicyRuleActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enroll** | [**PolicyRuleActionsEnroll**](PolicyRuleActionsEnroll.md) | | [optional] [default to undefined] +**idp** | [**IdpPolicyRuleAction**](IdpPolicyRuleAction.md) | | [optional] [default to undefined] +**passwordChange** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServicePasswordReset** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServiceUnlock** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**signon** | [**OktaSignOnPolicyRuleSignonActions**](OktaSignOnPolicyRuleSignonActions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PolicyRuleActionsEnroll.html b/jsdocs/PolicyRuleActionsEnroll.html deleted file mode 100644 index e390933bb..000000000 --- a/jsdocs/PolicyRuleActionsEnroll.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PolicyRuleActionsEnroll - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PolicyRuleActionsEnroll

-
- -
- -

- PolicyRuleActionsEnroll -

- - -
- - -
-
- - -
-
-

new PolicyRuleActionsEnroll()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
self - - -PolicyRuleActionsEnrollSelf - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PolicyRuleActionsEnroll.md b/jsdocs/PolicyRuleActionsEnroll.md new file mode 100644 index 000000000..df1b10d23 --- /dev/null +++ b/jsdocs/PolicyRuleActionsEnroll.md @@ -0,0 +1,8 @@ +# okta.PolicyRuleActionsEnroll + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**PolicyRuleActionsEnrollSelf**](PolicyRuleActionsEnrollSelf.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PolicyRuleActionsEnrollSelf.md b/jsdocs/PolicyRuleActionsEnrollSelf.md new file mode 100644 index 000000000..eefc0eda1 --- /dev/null +++ b/jsdocs/PolicyRuleActionsEnrollSelf.md @@ -0,0 +1,4 @@ +# okta.PolicyRuleActionsEnrollSelf + +type PolicyRuleActionsEnrollSelf = 'CHALLENGE' | 'LOGIN' | 'NEVER'; + diff --git a/jsdocs/PolicyRuleAuthContextCondition.html b/jsdocs/PolicyRuleAuthContextCondition.html deleted file mode 100644 index 9013b1c1b..000000000 --- a/jsdocs/PolicyRuleAuthContextCondition.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PolicyRuleAuthContextCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PolicyRuleAuthContextCondition

-
- -
- -

- PolicyRuleAuthContextCondition -

- - -
- - -
-
- - -
-
-

new PolicyRuleAuthContextCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authType - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PolicyRuleAuthContextCondition.md b/jsdocs/PolicyRuleAuthContextCondition.md new file mode 100644 index 000000000..44b52ae36 --- /dev/null +++ b/jsdocs/PolicyRuleAuthContextCondition.md @@ -0,0 +1,8 @@ +# okta.PolicyRuleAuthContextCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authType** | [**PolicyRuleAuthContextType**](PolicyRuleAuthContextType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PolicyRuleAuthContextType.md b/jsdocs/PolicyRuleAuthContextType.md new file mode 100644 index 000000000..7a1435f77 --- /dev/null +++ b/jsdocs/PolicyRuleAuthContextType.md @@ -0,0 +1,4 @@ +# okta.PolicyRuleAuthContextType + +type PolicyRuleAuthContextType = 'ANY' | 'RADIUS'; + diff --git a/jsdocs/PolicyRuleConditions.html b/jsdocs/PolicyRuleConditions.html deleted file mode 100644 index db000ac30..000000000 --- a/jsdocs/PolicyRuleConditions.html +++ /dev/null @@ -1,861 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PolicyRuleConditions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PolicyRuleConditions

-
- -
- -

- PolicyRuleConditions -

- - -
- - -
-
- - -
-
-

new PolicyRuleConditions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
app - - -AppAndInstancePolicyRuleCondition - - - - -
apps - - -AppInstancePolicyRuleCondition - - - - -
authContext - - -PolicyRuleAuthContextCondition - - - - -
authProvider - - -PasswordPolicyAuthenticationProviderCondition - - - - -
beforeScheduledAction - - -BeforeScheduledActionPolicyRuleCondition - - - - -
clients - - -ClientPolicyCondition - - - - -
context - - -ContextPolicyRuleCondition - - - - -
device - - -DevicePolicyRuleCondition - - - - -
grantTypes - - -GrantTypePolicyRuleCondition - - - - -
groups - - -GroupPolicyRuleCondition - - - - -
identityProvider - - -IdentityProviderPolicyRuleCondition - - - - -
mdmEnrollment - - -MDMEnrollmentPolicyRuleCondition - - - - -
network - - -PolicyNetworkCondition - - - - -
people - - -PolicyPeopleCondition - - - - -
platform - - -PlatformPolicyRuleCondition - - - - -
risk - - -RiskPolicyRuleCondition - - - - -
riskScore - - -RiskScorePolicyRuleCondition - - - - -
scopes - - -OAuth2ScopesMediationPolicyRuleCondition - - - - -
userIdentifier - - -UserIdentifierPolicyRuleCondition - - - - -
userStatus - - -UserStatusPolicyRuleCondition - - - - -
users - - -UserPolicyRuleCondition - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PolicyRuleConditions.md b/jsdocs/PolicyRuleConditions.md new file mode 100644 index 000000000..867348435 --- /dev/null +++ b/jsdocs/PolicyRuleConditions.md @@ -0,0 +1,28 @@ +# okta.PolicyRuleConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**AppAndInstancePolicyRuleCondition**](AppAndInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**apps** | [**AppInstancePolicyRuleCondition**](AppInstancePolicyRuleCondition.md) | | [optional] [default to undefined] +**authContext** | [**PolicyRuleAuthContextCondition**](PolicyRuleAuthContextCondition.md) | | [optional] [default to undefined] +**authProvider** | [**PasswordPolicyAuthenticationProviderCondition**](PasswordPolicyAuthenticationProviderCondition.md) | | [optional] [default to undefined] +**beforeScheduledAction** | [**BeforeScheduledActionPolicyRuleCondition**](BeforeScheduledActionPolicyRuleCondition.md) | | [optional] [default to undefined] +**clients** | [**ClientPolicyCondition**](ClientPolicyCondition.md) | | [optional] [default to undefined] +**context** | [**ContextPolicyRuleCondition**](ContextPolicyRuleCondition.md) | | [optional] [default to undefined] +**device** | [**DevicePolicyRuleCondition**](DevicePolicyRuleCondition.md) | | [optional] [default to undefined] +**grantTypes** | [**GrantTypePolicyRuleCondition**](GrantTypePolicyRuleCondition.md) | | [optional] [default to undefined] +**groups** | [**GroupPolicyRuleCondition**](GroupPolicyRuleCondition.md) | | [optional] [default to undefined] +**identityProvider** | [**IdentityProviderPolicyRuleCondition**](IdentityProviderPolicyRuleCondition.md) | | [optional] [default to undefined] +**mdmEnrollment** | [**MDMEnrollmentPolicyRuleCondition**](MDMEnrollmentPolicyRuleCondition.md) | | [optional] [default to undefined] +**network** | [**PolicyNetworkCondition**](PolicyNetworkCondition.md) | | [optional] [default to undefined] +**people** | [**PolicyPeopleCondition**](PolicyPeopleCondition.md) | | [optional] [default to undefined] +**platform** | [**PlatformPolicyRuleCondition**](PlatformPolicyRuleCondition.md) | | [optional] [default to undefined] +**risk** | [**RiskPolicyRuleCondition**](RiskPolicyRuleCondition.md) | | [optional] [default to undefined] +**riskScore** | [**RiskScorePolicyRuleCondition**](RiskScorePolicyRuleCondition.md) | | [optional] [default to undefined] +**scopes** | [**OAuth2ScopesMediationPolicyRuleCondition**](OAuth2ScopesMediationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userIdentifier** | [**UserIdentifierPolicyRuleCondition**](UserIdentifierPolicyRuleCondition.md) | | [optional] [default to undefined] +**users** | [**UserPolicyRuleCondition**](UserPolicyRuleCondition.md) | | [optional] [default to undefined] +**userStatus** | [**UserStatusPolicyRuleCondition**](UserStatusPolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PolicyRuleType.md b/jsdocs/PolicyRuleType.md new file mode 100644 index 000000000..99184ee47 --- /dev/null +++ b/jsdocs/PolicyRuleType.md @@ -0,0 +1,4 @@ +# okta.PolicyRuleType + +type PolicyRuleType = 'ACCESS_POLICY' | 'IDP_DISCOVERY' | 'MFA_ENROLL' | 'PASSWORD' | 'PROFILE_ENROLLMENT' | 'RESOURCE_ACCESS' | 'SIGN_ON'; + diff --git a/jsdocs/PolicySubject.html b/jsdocs/PolicySubject.html deleted file mode 100644 index 2b72b400b..000000000 --- a/jsdocs/PolicySubject.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PolicySubject - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PolicySubject

-
- -
- -

- PolicySubject -

- - -
- - -
-
- - -
-
-

new PolicySubject()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
filter - - -string - - - - -
format - - -array - - - - -
matchAttribute - - -string - - - - -
matchType - - -PolicySubjectMatchType - - - - -
userNameTemplate - - -PolicyUserNameTemplate - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PolicySubject.md b/jsdocs/PolicySubject.md new file mode 100644 index 000000000..57a0284cd --- /dev/null +++ b/jsdocs/PolicySubject.md @@ -0,0 +1,12 @@ +# okta.PolicySubject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**filter** | **string** | | [optional] [default to undefined] +**format** | **Array<string>** | | [optional] [default to undefined] +**matchAttribute** | **string** | | [optional] [default to undefined] +**matchType** | [**PolicySubjectMatchType**](PolicySubjectMatchType.md) | | [optional] [default to undefined] +**userNameTemplate** | [**PolicyUserNameTemplate**](PolicyUserNameTemplate.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PolicySubjectMatchType.md b/jsdocs/PolicySubjectMatchType.md new file mode 100644 index 000000000..816e2b7b4 --- /dev/null +++ b/jsdocs/PolicySubjectMatchType.md @@ -0,0 +1,4 @@ +# okta.PolicySubjectMatchType + +type PolicySubjectMatchType = 'CUSTOM_ATTRIBUTE' | 'EMAIL' | 'USERNAME' | 'USERNAME_OR_EMAIL'; + diff --git a/jsdocs/PolicyType.md b/jsdocs/PolicyType.md new file mode 100644 index 000000000..52564056c --- /dev/null +++ b/jsdocs/PolicyType.md @@ -0,0 +1,4 @@ +# okta.PolicyType + +type PolicyType = 'ACCESS_POLICY' | 'IDP_DISCOVERY' | 'MFA_ENROLL' | 'OAUTH_AUTHORIZATION_POLICY' | 'OKTA_SIGN_ON' | 'PASSWORD' | 'PROFILE_ENROLLMENT'; + diff --git a/jsdocs/PolicyUserNameTemplate.html b/jsdocs/PolicyUserNameTemplate.html deleted file mode 100644 index d2f3075c4..000000000 --- a/jsdocs/PolicyUserNameTemplate.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PolicyUserNameTemplate - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PolicyUserNameTemplate

-
- -
- -

- PolicyUserNameTemplate -

- - -
- - -
-
- - -
-
-

new PolicyUserNameTemplate()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
template - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PolicyUserNameTemplate.md b/jsdocs/PolicyUserNameTemplate.md new file mode 100644 index 000000000..7c759a8f4 --- /dev/null +++ b/jsdocs/PolicyUserNameTemplate.md @@ -0,0 +1,8 @@ +# okta.PolicyUserNameTemplate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**template** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/PolicyUserStatus.md b/jsdocs/PolicyUserStatus.md new file mode 100644 index 000000000..0de91b733 --- /dev/null +++ b/jsdocs/PolicyUserStatus.md @@ -0,0 +1,4 @@ +# okta.PolicyUserStatus + +type PolicyUserStatus = 'ACTIVATING' | 'ACTIVE' | 'DELETED' | 'DELETING' | 'EXPIRED_PASSWORD' | 'INACTIVE' | 'PENDING' | 'SUSPENDED'; + diff --git a/jsdocs/PossessionConstraint.md b/jsdocs/PossessionConstraint.md new file mode 100644 index 000000000..7063776b7 --- /dev/null +++ b/jsdocs/PossessionConstraint.md @@ -0,0 +1,14 @@ +# okta.PossessionConstraint + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**methods** | **Array<string>** | | [optional] [default to undefined] +**reauthenticateIn** | **string** | | [optional] [default to undefined] +**types** | **Array<string>** | | [optional] [default to undefined] +**deviceBound** | **string** | | [optional] [default to undefined] +**hardwareProtection** | **string** | | [optional] [default to undefined] +**phishingResistant** | **string** | | [optional] [default to undefined] +**userPresence** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/PossessionConstraintAllOf.md b/jsdocs/PossessionConstraintAllOf.md new file mode 100644 index 000000000..b27e19a82 --- /dev/null +++ b/jsdocs/PossessionConstraintAllOf.md @@ -0,0 +1,11 @@ +# okta.PossessionConstraintAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**deviceBound** | **string** | | [optional] [default to undefined] +**hardwareProtection** | **string** | | [optional] [default to undefined] +**phishingResistant** | **string** | | [optional] [default to undefined] +**userPresence** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/PreRegistrationInlineHook.md b/jsdocs/PreRegistrationInlineHook.md new file mode 100644 index 000000000..28afa5469 --- /dev/null +++ b/jsdocs/PreRegistrationInlineHook.md @@ -0,0 +1,8 @@ +# okta.PreRegistrationInlineHook + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**inlineHookId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/PrincipalRateLimitApi.md b/jsdocs/PrincipalRateLimitApi.md new file mode 100644 index 000000000..a47b7521f --- /dev/null +++ b/jsdocs/PrincipalRateLimitApi.md @@ -0,0 +1,258 @@ +# okta.PrincipalRateLimitApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createPrincipalRateLimitEntity**](PrincipalRateLimitApi.md#createprincipalratelimitentity) | **POST** /api/v1/principal-rate-limits | Create a Principal Rate Limit +[**getPrincipalRateLimitEntity**](PrincipalRateLimitApi.md#getprincipalratelimitentity) | **GET** /api/v1/principal-rate-limits/{principalRateLimitId} | Retrieve a Principal Rate Limit +[**listPrincipalRateLimitEntities**](PrincipalRateLimitApi.md#listprincipalratelimitentities) | **GET** /api/v1/principal-rate-limits | List all Principal Rate Limits +[**updatePrincipalRateLimitEntity**](PrincipalRateLimitApi.md#updateprincipalratelimitentity) | **PUT** /api/v1/principal-rate-limits/{principalRateLimitId} | Replace a Principal Rate Limit + + +# **createPrincipalRateLimitEntity** +> PrincipalRateLimitEntity createPrincipalRateLimitEntity(entity) + +Adds a new Principal Rate Limit entity to your organization. In the current release, we only allow one Principal Rate Limit entity per org and principal. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PrincipalRateLimitApi(configuration); + +let body:okta.PrincipalRateLimitApiCreatePrincipalRateLimitEntityRequest = { + // PrincipalRateLimitEntity + entity: { + principalId: "principalId_example", + principalType: "SSWS_TOKEN", + }, +}; + +apiInstance.createPrincipalRateLimitEntity(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **entity** | **[PrincipalRateLimitEntity](PrincipalRateLimitEntity.md)** | | + + +### Return type + +**[PrincipalRateLimitEntity](PrincipalRateLimitEntity.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getPrincipalRateLimitEntity** +> PrincipalRateLimitEntity getPrincipalRateLimitEntity() + +Fetches a Principal Rate Limit entity by `principalRateLimitId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PrincipalRateLimitApi(configuration); + +let body:okta.PrincipalRateLimitApiGetPrincipalRateLimitEntityRequest = { + // string | id of the Principal Rate Limit + principalRateLimitId: "abcd1234", +}; + +apiInstance.getPrincipalRateLimitEntity(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**principalRateLimitId** | **string** | id of the Principal Rate Limit | defaults to undefined + + +### Return type + +**[PrincipalRateLimitEntity](PrincipalRateLimitEntity.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listPrincipalRateLimitEntities** +> Array listPrincipalRateLimitEntities() + +Lists all Principal Rate Limit entities considering the provided parameters. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PrincipalRateLimitApi(configuration); + +let body:okta.PrincipalRateLimitApiListPrincipalRateLimitEntitiesRequest = { + // string (optional) + filter: "filter_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listPrincipalRateLimitEntities(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**filter** | **string** | | (optional) defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<PrincipalRateLimitEntity>](PrincipalRateLimitEntity.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updatePrincipalRateLimitEntity** +> PrincipalRateLimitEntity updatePrincipalRateLimitEntity(entity) + +Update a Principal Rate Limit entity by `principalRateLimitId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PrincipalRateLimitApi(configuration); + +let body:okta.PrincipalRateLimitApiUpdatePrincipalRateLimitEntityRequest = { + // string | id of the Principal Rate Limit + principalRateLimitId: "abcd1234", + // PrincipalRateLimitEntity + entity: { + principalId: "principalId_example", + principalType: "SSWS_TOKEN", + }, +}; + +apiInstance.updatePrincipalRateLimitEntity(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **entity** | **[PrincipalRateLimitEntity](PrincipalRateLimitEntity.md)** | | +**principalRateLimitId** | **string** | id of the Principal Rate Limit | defaults to undefined + + +### Return type + +**[PrincipalRateLimitEntity](PrincipalRateLimitEntity.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/PrincipalRateLimitEntity.md b/jsdocs/PrincipalRateLimitEntity.md new file mode 100644 index 000000000..68d241386 --- /dev/null +++ b/jsdocs/PrincipalRateLimitEntity.md @@ -0,0 +1,17 @@ +# okta.PrincipalRateLimitEntity + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**createdBy** | **string** | | [optional] [readonly] [default to undefined] +**createdDate** | **Date** | | [optional] [readonly] [default to undefined] +**defaultConcurrencyPercentage** | **number** | | [optional] [readonly] [default to undefined] +**defaultPercentage** | **number** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdate** | **Date** | | [optional] [readonly] [default to undefined] +**lastUpdatedBy** | **string** | | [optional] [readonly] [default to undefined] +**orgId** | **string** | | [optional] [readonly] [default to undefined] +**principalId** | **string** | | [default to undefined] +**principalType** | [**PrincipalType**](PrincipalType.md) | | [default to undefined] + diff --git a/jsdocs/PrincipalType.md b/jsdocs/PrincipalType.md new file mode 100644 index 000000000..66e90e46b --- /dev/null +++ b/jsdocs/PrincipalType.md @@ -0,0 +1,4 @@ +# okta.PrincipalType + +type PrincipalType = 'SSWS_TOKEN'; + diff --git a/jsdocs/ProfileEnrollmentPolicy.md b/jsdocs/ProfileEnrollmentPolicy.md new file mode 100644 index 000000000..c453e296a --- /dev/null +++ b/jsdocs/ProfileEnrollmentPolicy.md @@ -0,0 +1,8 @@ +# okta.ProfileEnrollmentPolicy + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ProfileEnrollmentPolicyRule.md b/jsdocs/ProfileEnrollmentPolicyRule.md new file mode 100644 index 000000000..dc2df5e26 --- /dev/null +++ b/jsdocs/ProfileEnrollmentPolicyRule.md @@ -0,0 +1,9 @@ +# okta.ProfileEnrollmentPolicyRule + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**ProfileEnrollmentPolicyRuleActions**](ProfileEnrollmentPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ProfileEnrollmentPolicyRuleAction.md b/jsdocs/ProfileEnrollmentPolicyRuleAction.md new file mode 100644 index 000000000..99e054cdc --- /dev/null +++ b/jsdocs/ProfileEnrollmentPolicyRuleAction.md @@ -0,0 +1,13 @@ +# okta.ProfileEnrollmentPolicyRuleAction + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**access** | **string** | | [optional] [default to undefined] +**activationRequirements** | [**ProfileEnrollmentPolicyRuleActivationRequirement**](ProfileEnrollmentPolicyRuleActivationRequirement.md) | | [optional] [default to undefined] +**preRegistrationInlineHooks** | [**Array<PreRegistrationInlineHook>**](PreRegistrationInlineHook.md) | | [optional] [default to undefined] +**profileAttributes** | [**Array<ProfileEnrollmentPolicyRuleProfileAttribute>**](ProfileEnrollmentPolicyRuleProfileAttribute.md) | | [optional] [default to undefined] +**targetGroupIds** | **Array<string>** | | [optional] [default to undefined] +**unknownUserAction** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/ProfileEnrollmentPolicyRuleActions.md b/jsdocs/ProfileEnrollmentPolicyRuleActions.md new file mode 100644 index 000000000..f5bee41a3 --- /dev/null +++ b/jsdocs/ProfileEnrollmentPolicyRuleActions.md @@ -0,0 +1,14 @@ +# okta.ProfileEnrollmentPolicyRuleActions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enroll** | [**PolicyRuleActionsEnroll**](PolicyRuleActionsEnroll.md) | | [optional] [default to undefined] +**idp** | [**IdpPolicyRuleAction**](IdpPolicyRuleAction.md) | | [optional] [default to undefined] +**passwordChange** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServicePasswordReset** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**selfServiceUnlock** | [**PasswordPolicyRuleAction**](PasswordPolicyRuleAction.md) | | [optional] [default to undefined] +**signon** | [**OktaSignOnPolicyRuleSignonActions**](OktaSignOnPolicyRuleSignonActions.md) | | [optional] [default to undefined] +**profileEnrollment** | [**ProfileEnrollmentPolicyRuleAction**](ProfileEnrollmentPolicyRuleAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ProfileEnrollmentPolicyRuleActionsAllOf.md b/jsdocs/ProfileEnrollmentPolicyRuleActionsAllOf.md new file mode 100644 index 000000000..73e435389 --- /dev/null +++ b/jsdocs/ProfileEnrollmentPolicyRuleActionsAllOf.md @@ -0,0 +1,8 @@ +# okta.ProfileEnrollmentPolicyRuleActionsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profileEnrollment** | [**ProfileEnrollmentPolicyRuleAction**](ProfileEnrollmentPolicyRuleAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ProfileEnrollmentPolicyRuleActivationRequirement.md b/jsdocs/ProfileEnrollmentPolicyRuleActivationRequirement.md new file mode 100644 index 000000000..f1a96bf10 --- /dev/null +++ b/jsdocs/ProfileEnrollmentPolicyRuleActivationRequirement.md @@ -0,0 +1,8 @@ +# okta.ProfileEnrollmentPolicyRuleActivationRequirement + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**emailVerification** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/ProfileEnrollmentPolicyRuleAllOf.md b/jsdocs/ProfileEnrollmentPolicyRuleAllOf.md new file mode 100644 index 000000000..87482df0e --- /dev/null +++ b/jsdocs/ProfileEnrollmentPolicyRuleAllOf.md @@ -0,0 +1,9 @@ +# okta.ProfileEnrollmentPolicyRuleAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**actions** | [**ProfileEnrollmentPolicyRuleActions**](ProfileEnrollmentPolicyRuleActions.md) | | [optional] [default to undefined] +**conditions** | [**PolicyRuleConditions**](PolicyRuleConditions.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ProfileEnrollmentPolicyRuleProfileAttribute.md b/jsdocs/ProfileEnrollmentPolicyRuleProfileAttribute.md new file mode 100644 index 000000000..6fb10268c --- /dev/null +++ b/jsdocs/ProfileEnrollmentPolicyRuleProfileAttribute.md @@ -0,0 +1,10 @@ +# okta.ProfileEnrollmentPolicyRuleProfileAttribute + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**label** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**required** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/ProfileMapping.html b/jsdocs/ProfileMapping.html deleted file mode 100644 index e7f1f7aef..000000000 --- a/jsdocs/ProfileMapping.html +++ /dev/null @@ -1,575 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ProfileMapping - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ProfileMapping

-
- -
- -

- ProfileMapping -

- - -
- - -
-
- - -
-
-

new ProfileMapping()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
id - - -string - - - - -
properties - - -hash - - - - -
source - - -ProfileMappingSource - - - - -
target - - -ProfileMappingSource - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ProfileMapping> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ProfileMapping.md b/jsdocs/ProfileMapping.md new file mode 100644 index 000000000..0840ab28f --- /dev/null +++ b/jsdocs/ProfileMapping.md @@ -0,0 +1,12 @@ +# okta.ProfileMapping + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**properties** | [**{ [key: string]: ProfileMappingProperty; }**](ProfileMappingProperty.md) | | [optional] [readonly] [default to undefined] +**source** | [**ProfileMappingSource**](ProfileMappingSource.md) | | [optional] [default to undefined] +**target** | [**ProfileMappingSource**](ProfileMappingSource.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/ProfileMappingApi.md b/jsdocs/ProfileMappingApi.md new file mode 100644 index 000000000..eb3959ce4 --- /dev/null +++ b/jsdocs/ProfileMappingApi.md @@ -0,0 +1,200 @@ +# okta.ProfileMappingApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**getProfileMapping**](ProfileMappingApi.md#getprofilemapping) | **GET** /api/v1/mappings/{mappingId} | Retrieve a Profile Mapping +[**listProfileMappings**](ProfileMappingApi.md#listprofilemappings) | **GET** /api/v1/mappings | List all Profile Mappings +[**updateProfileMapping**](ProfileMappingApi.md#updateprofilemapping) | **POST** /api/v1/mappings/{mappingId} | Update a Profile Mapping + + +# **getProfileMapping** +> ProfileMapping getProfileMapping() + +Fetches a single Profile Mapping referenced by its ID. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ProfileMappingApi(configuration); + +let body:okta.ProfileMappingApiGetProfileMappingRequest = { + // string + mappingId: "mappingId_example", +}; + +apiInstance.getProfileMapping(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**mappingId** | **string** | | defaults to undefined + + +### Return type + +**[ProfileMapping](ProfileMapping.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listProfileMappings** +> Array listProfileMappings() + +Enumerates Profile Mappings in your organization with pagination. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ProfileMappingApi(configuration); + +let body:okta.ProfileMappingApiListProfileMappingsRequest = { + // string (optional) + after: "after_example", + // number (optional) + limit: -1, + // string (optional) + sourceId: "sourceId_example", + // string (optional) + targetId: "", +}; + +apiInstance.listProfileMappings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to -1 +**sourceId** | **string** | | (optional) defaults to undefined +**targetId** | **string** | | (optional) defaults to '' + + +### Return type + +**[Array<ProfileMapping>](ProfileMapping.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateProfileMapping** +> ProfileMapping updateProfileMapping(profileMapping) + +Updates an existing Profile Mapping by adding, updating, or removing one or many Property Mappings. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ProfileMappingApi(configuration); + +let body:okta.ProfileMappingApiUpdateProfileMappingRequest = { + // string + mappingId: "mappingId_example", + // ProfileMapping + profileMapping: { + source: { + }, + target: { + }, + }, +}; + +apiInstance.updateProfileMapping(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **profileMapping** | **[ProfileMapping](ProfileMapping.md)** | | +**mappingId** | **string** | | defaults to undefined + + +### Return type + +**[ProfileMapping](ProfileMapping.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/ProfileMappingProperty.html b/jsdocs/ProfileMappingProperty.html deleted file mode 100644 index 894c7429e..000000000 --- a/jsdocs/ProfileMappingProperty.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ProfileMappingProperty - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ProfileMappingProperty

-
- -
- -

- ProfileMappingProperty -

- - -
- - -
-
- - -
-
-

new ProfileMappingProperty()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
expression - - -string - - - - -
pushStatus - - -ProfileMappingPropertyPushStatus - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ProfileMappingProperty.md b/jsdocs/ProfileMappingProperty.md new file mode 100644 index 000000000..cc3f3155a --- /dev/null +++ b/jsdocs/ProfileMappingProperty.md @@ -0,0 +1,9 @@ +# okta.ProfileMappingProperty + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expression** | **string** | | [optional] [default to undefined] +**pushStatus** | [**ProfileMappingPropertyPushStatus**](ProfileMappingPropertyPushStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ProfileMappingPropertyPushStatus.md b/jsdocs/ProfileMappingPropertyPushStatus.md new file mode 100644 index 000000000..a99b901e9 --- /dev/null +++ b/jsdocs/ProfileMappingPropertyPushStatus.md @@ -0,0 +1,4 @@ +# okta.ProfileMappingPropertyPushStatus + +type ProfileMappingPropertyPushStatus = 'DONT_PUSH' | 'PUSH'; + diff --git a/jsdocs/ProfileMappingSource.html b/jsdocs/ProfileMappingSource.html deleted file mode 100644 index 9d149398f..000000000 --- a/jsdocs/ProfileMappingSource.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ProfileMappingSource - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ProfileMappingSource

-
- -
- -

- ProfileMappingSource -

- - -
- - -
-
- - -
-
-

new ProfileMappingSource()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
id - - -string - - - - -
name - - -string - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ProfileMappingSource.md b/jsdocs/ProfileMappingSource.md new file mode 100644 index 000000000..1140dc283 --- /dev/null +++ b/jsdocs/ProfileMappingSource.md @@ -0,0 +1,11 @@ +# okta.ProfileMappingSource + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [readonly] [default to undefined] +**type** | **string** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/ProfileSettingObject.md b/jsdocs/ProfileSettingObject.md new file mode 100644 index 000000000..bf4f8e219 --- /dev/null +++ b/jsdocs/ProfileSettingObject.md @@ -0,0 +1,8 @@ +# okta.ProfileSettingObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**status** | [**EnabledStatus**](EnabledStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/Protocol.html b/jsdocs/Protocol.html deleted file mode 100644 index a45fd8593..000000000 --- a/jsdocs/Protocol.html +++ /dev/null @@ -1,549 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Protocol - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Protocol

-
- -
- -

- Protocol -

- - -
- - -
-
- - -
-
-

new Protocol()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
algorithms - - -ProtocolAlgorithms - - - - -
credentials - - -IdentityProviderCredentials - - - - -
endpoints - - -ProtocolEndpoints - - - - -
issuer - - -ProtocolEndpoint - - - - -
relayState - - -ProtocolRelayState - - - - -
scopes - - -array - - - - -
settings - - -ProtocolSettings - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/Protocol.md b/jsdocs/Protocol.md new file mode 100644 index 000000000..ad778e928 --- /dev/null +++ b/jsdocs/Protocol.md @@ -0,0 +1,15 @@ +# okta.Protocol + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**algorithms** | [**ProtocolAlgorithms**](ProtocolAlgorithms.md) | | [optional] [default to undefined] +**credentials** | [**IdentityProviderCredentials**](IdentityProviderCredentials.md) | | [optional] [default to undefined] +**endpoints** | [**ProtocolEndpoints**](ProtocolEndpoints.md) | | [optional] [default to undefined] +**issuer** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**relayState** | [**ProtocolRelayState**](ProtocolRelayState.md) | | [optional] [default to undefined] +**scopes** | **Array<string>** | | [optional] [default to undefined] +**settings** | [**ProtocolSettings**](ProtocolSettings.md) | | [optional] [default to undefined] +**type** | [**ProtocolType**](ProtocolType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ProtocolAlgorithmType.html b/jsdocs/ProtocolAlgorithmType.html deleted file mode 100644 index 5e6b73966..000000000 --- a/jsdocs/ProtocolAlgorithmType.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ProtocolAlgorithmType - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ProtocolAlgorithmType

-
- -
- -

- ProtocolAlgorithmType -

- - -
- - -
-
- - -
-
-

new ProtocolAlgorithmType()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
signature - - -ProtocolAlgorithmTypeSignature - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ProtocolAlgorithmType.md b/jsdocs/ProtocolAlgorithmType.md new file mode 100644 index 000000000..b4fcad18c --- /dev/null +++ b/jsdocs/ProtocolAlgorithmType.md @@ -0,0 +1,8 @@ +# okta.ProtocolAlgorithmType + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signature** | [**ProtocolAlgorithmTypeSignature**](ProtocolAlgorithmTypeSignature.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ProtocolAlgorithmTypeSignature.html b/jsdocs/ProtocolAlgorithmTypeSignature.html deleted file mode 100644 index 0eb93b9e0..000000000 --- a/jsdocs/ProtocolAlgorithmTypeSignature.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ProtocolAlgorithmTypeSignature - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ProtocolAlgorithmTypeSignature

-
- -
- -

- ProtocolAlgorithmTypeSignature -

- - -
- - -
-
- - -
-
-

new ProtocolAlgorithmTypeSignature()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
algorithm - - -string - - - - -
scope - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ProtocolAlgorithmTypeSignature.md b/jsdocs/ProtocolAlgorithmTypeSignature.md new file mode 100644 index 000000000..3610e7841 --- /dev/null +++ b/jsdocs/ProtocolAlgorithmTypeSignature.md @@ -0,0 +1,9 @@ +# okta.ProtocolAlgorithmTypeSignature + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**algorithm** | **string** | | [optional] [default to undefined] +**scope** | [**ProtocolAlgorithmTypeSignatureScope**](ProtocolAlgorithmTypeSignatureScope.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ProtocolAlgorithmTypeSignatureScope.md b/jsdocs/ProtocolAlgorithmTypeSignatureScope.md new file mode 100644 index 000000000..67424e2ac --- /dev/null +++ b/jsdocs/ProtocolAlgorithmTypeSignatureScope.md @@ -0,0 +1,4 @@ +# okta.ProtocolAlgorithmTypeSignatureScope + +type ProtocolAlgorithmTypeSignatureScope = 'ANY' | 'NONE' | 'REQUEST' | 'RESPONSE' | 'TOKEN'; + diff --git a/jsdocs/ProtocolAlgorithms.html b/jsdocs/ProtocolAlgorithms.html deleted file mode 100644 index f1616a064..000000000 --- a/jsdocs/ProtocolAlgorithms.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ProtocolAlgorithms - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ProtocolAlgorithms

-
- -
- -

- ProtocolAlgorithms -

- - -
- - -
-
- - -
-
-

new ProtocolAlgorithms()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
request - - -ProtocolAlgorithmType - - - - -
response - - -ProtocolAlgorithmType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ProtocolAlgorithms.md b/jsdocs/ProtocolAlgorithms.md new file mode 100644 index 000000000..bfe0b2fe2 --- /dev/null +++ b/jsdocs/ProtocolAlgorithms.md @@ -0,0 +1,9 @@ +# okta.ProtocolAlgorithms + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**request** | [**ProtocolAlgorithmType**](ProtocolAlgorithmType.md) | | [optional] [default to undefined] +**response** | [**ProtocolAlgorithmType**](ProtocolAlgorithmType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ProtocolEndpoint.html b/jsdocs/ProtocolEndpoint.html deleted file mode 100644 index 0f8d567f9..000000000 --- a/jsdocs/ProtocolEndpoint.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ProtocolEndpoint - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ProtocolEndpoint

-
- -
- -

- ProtocolEndpoint -

- - -
- - -
-
- - -
-
-

new ProtocolEndpoint()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
binding - - -string - - - - -
destination - - -string - - - - -
type - - -string - - - - -
url - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ProtocolEndpoint.md b/jsdocs/ProtocolEndpoint.md new file mode 100644 index 000000000..a69a1e336 --- /dev/null +++ b/jsdocs/ProtocolEndpoint.md @@ -0,0 +1,11 @@ +# okta.ProtocolEndpoint + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**binding** | [**ProtocolEndpointBinding**](ProtocolEndpointBinding.md) | | [optional] [default to undefined] +**destination** | **string** | | [optional] [default to undefined] +**type** | [**ProtocolEndpointType**](ProtocolEndpointType.md) | | [optional] [default to undefined] +**url** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/ProtocolEndpointBinding.md b/jsdocs/ProtocolEndpointBinding.md new file mode 100644 index 000000000..dce23e76f --- /dev/null +++ b/jsdocs/ProtocolEndpointBinding.md @@ -0,0 +1,4 @@ +# okta.ProtocolEndpointBinding + +type ProtocolEndpointBinding = 'HTTP-POST' | 'HTTP-REDIRECT'; + diff --git a/jsdocs/ProtocolEndpointType.md b/jsdocs/ProtocolEndpointType.md new file mode 100644 index 000000000..237da76b1 --- /dev/null +++ b/jsdocs/ProtocolEndpointType.md @@ -0,0 +1,4 @@ +# okta.ProtocolEndpointType + +type ProtocolEndpointType = 'INSTANCE' | 'ORG'; + diff --git a/jsdocs/ProtocolEndpoints.html b/jsdocs/ProtocolEndpoints.html deleted file mode 100644 index 1a582c1e4..000000000 --- a/jsdocs/ProtocolEndpoints.html +++ /dev/null @@ -1,549 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ProtocolEndpoints - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ProtocolEndpoints

-
- -
- -

- ProtocolEndpoints -

- - -
- - -
-
- - -
-
-

new ProtocolEndpoints()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
acs - - -ProtocolEndpoint - - - - -
authorization - - -ProtocolEndpoint - - - - -
jwks - - -ProtocolEndpoint - - - - -
metadata - - -ProtocolEndpoint - - - - -
slo - - -ProtocolEndpoint - - - - -
sso - - -ProtocolEndpoint - - - - -
token - - -ProtocolEndpoint - - - - -
userInfo - - -ProtocolEndpoint - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ProtocolEndpoints.md b/jsdocs/ProtocolEndpoints.md new file mode 100644 index 000000000..3c667e26b --- /dev/null +++ b/jsdocs/ProtocolEndpoints.md @@ -0,0 +1,15 @@ +# okta.ProtocolEndpoints + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**acs** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**authorization** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**jwks** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**metadata** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**slo** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**sso** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**token** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] +**userInfo** | [**ProtocolEndpoint**](ProtocolEndpoint.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ProtocolRelayState.html b/jsdocs/ProtocolRelayState.html deleted file mode 100644 index dbf46a355..000000000 --- a/jsdocs/ProtocolRelayState.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ProtocolRelayState - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ProtocolRelayState

-
- -
- -

- ProtocolRelayState -

- - -
- - -
-
- - -
-
-

new ProtocolRelayState()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
format - - -ProtocolRelayStateFormat - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ProtocolRelayState.md b/jsdocs/ProtocolRelayState.md new file mode 100644 index 000000000..61efb355b --- /dev/null +++ b/jsdocs/ProtocolRelayState.md @@ -0,0 +1,8 @@ +# okta.ProtocolRelayState + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**format** | [**ProtocolRelayStateFormat**](ProtocolRelayStateFormat.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ProtocolRelayStateFormat.md b/jsdocs/ProtocolRelayStateFormat.md new file mode 100644 index 000000000..c06598ffd --- /dev/null +++ b/jsdocs/ProtocolRelayStateFormat.md @@ -0,0 +1,4 @@ +# okta.ProtocolRelayStateFormat + +type ProtocolRelayStateFormat = 'FROM_URL' | 'OPAQUE'; + diff --git a/jsdocs/ProtocolSettings.html b/jsdocs/ProtocolSettings.html deleted file mode 100644 index 8668bfa55..000000000 --- a/jsdocs/ProtocolSettings.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ProtocolSettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ProtocolSettings

-
- -
- -

- ProtocolSettings -

- - -
- - -
-
- - -
-
-

new ProtocolSettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
nameFormat - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ProtocolSettings.md b/jsdocs/ProtocolSettings.md new file mode 100644 index 000000000..96c7a8807 --- /dev/null +++ b/jsdocs/ProtocolSettings.md @@ -0,0 +1,8 @@ +# okta.ProtocolSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**nameFormat** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/ProtocolType.md b/jsdocs/ProtocolType.md new file mode 100644 index 000000000..012c62617 --- /dev/null +++ b/jsdocs/ProtocolType.md @@ -0,0 +1,4 @@ +# okta.ProtocolType + +type ProtocolType = 'MTLS' | 'OAUTH2' | 'OIDC' | 'SAML2'; + diff --git a/jsdocs/ProviderType.md b/jsdocs/ProviderType.md new file mode 100644 index 000000000..c7b6493fd --- /dev/null +++ b/jsdocs/ProviderType.md @@ -0,0 +1,4 @@ +# okta.ProviderType + +type ProviderType = 'APNS' | 'FCM'; + diff --git a/jsdocs/Provisioning.html b/jsdocs/Provisioning.html deleted file mode 100644 index e72bce79d..000000000 --- a/jsdocs/Provisioning.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Provisioning - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Provisioning

-
- -
- -

- Provisioning -

- - -
- - -
-
- - -
-
-

new Provisioning()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
action - - -string - - - - -
conditions - - -ProvisioningConditions - - - - -
groups - - -ProvisioningGroups - - - - -
profileMaster - - -boolean - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/Provisioning.md b/jsdocs/Provisioning.md new file mode 100644 index 000000000..869bb94fc --- /dev/null +++ b/jsdocs/Provisioning.md @@ -0,0 +1,11 @@ +# okta.Provisioning + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | [**ProvisioningAction**](ProvisioningAction.md) | | [optional] [default to undefined] +**conditions** | [**ProvisioningConditions**](ProvisioningConditions.md) | | [optional] [default to undefined] +**groups** | [**ProvisioningGroups**](ProvisioningGroups.md) | | [optional] [default to undefined] +**profileMaster** | **boolean** | | [optional] [default to undefined] + diff --git a/jsdocs/ProvisioningAction.md b/jsdocs/ProvisioningAction.md new file mode 100644 index 000000000..66f781cda --- /dev/null +++ b/jsdocs/ProvisioningAction.md @@ -0,0 +1,4 @@ +# okta.ProvisioningAction + +type ProvisioningAction = 'AUTO' | 'CALLOUT' | 'DISABLED'; + diff --git a/jsdocs/ProvisioningConditions.html b/jsdocs/ProvisioningConditions.html deleted file mode 100644 index 99e6d0d6a..000000000 --- a/jsdocs/ProvisioningConditions.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ProvisioningConditions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ProvisioningConditions

-
- -
- -

- ProvisioningConditions -

- - -
- - -
-
- - -
-
-

new ProvisioningConditions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
deprovisioned - - -ProvisioningDeprovisionedCondition - - - - -
suspended - - -ProvisioningSuspendedCondition - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ProvisioningConditions.md b/jsdocs/ProvisioningConditions.md new file mode 100644 index 000000000..a234cc20d --- /dev/null +++ b/jsdocs/ProvisioningConditions.md @@ -0,0 +1,9 @@ +# okta.ProvisioningConditions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**deprovisioned** | [**ProvisioningDeprovisionedCondition**](ProvisioningDeprovisionedCondition.md) | | [optional] [default to undefined] +**suspended** | [**ProvisioningSuspendedCondition**](ProvisioningSuspendedCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ProvisioningConnection.md b/jsdocs/ProvisioningConnection.md new file mode 100644 index 000000000..01aaa7487 --- /dev/null +++ b/jsdocs/ProvisioningConnection.md @@ -0,0 +1,10 @@ +# okta.ProvisioningConnection + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authScheme** | [**ProvisioningConnectionAuthScheme**](ProvisioningConnectionAuthScheme.md) | | [optional] [default to undefined] +**status** | [**ProvisioningConnectionStatus**](ProvisioningConnectionStatus.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/ProvisioningConnectionAuthScheme.md b/jsdocs/ProvisioningConnectionAuthScheme.md new file mode 100644 index 000000000..592d7c9f0 --- /dev/null +++ b/jsdocs/ProvisioningConnectionAuthScheme.md @@ -0,0 +1,4 @@ +# okta.ProvisioningConnectionAuthScheme + +type ProvisioningConnectionAuthScheme = 'TOKEN' | 'UNKNOWN'; + diff --git a/jsdocs/ProvisioningConnectionProfile.md b/jsdocs/ProvisioningConnectionProfile.md new file mode 100644 index 000000000..f8fe0293b --- /dev/null +++ b/jsdocs/ProvisioningConnectionProfile.md @@ -0,0 +1,9 @@ +# okta.ProvisioningConnectionProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authScheme** | [**ProvisioningConnectionAuthScheme**](ProvisioningConnectionAuthScheme.md) | | [optional] [default to undefined] +**token** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/ProvisioningConnectionRequest.md b/jsdocs/ProvisioningConnectionRequest.md new file mode 100644 index 000000000..2b5ee2594 --- /dev/null +++ b/jsdocs/ProvisioningConnectionRequest.md @@ -0,0 +1,8 @@ +# okta.ProvisioningConnectionRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**ProvisioningConnectionProfile**](ProvisioningConnectionProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ProvisioningConnectionStatus.md b/jsdocs/ProvisioningConnectionStatus.md new file mode 100644 index 000000000..851fde66f --- /dev/null +++ b/jsdocs/ProvisioningConnectionStatus.md @@ -0,0 +1,4 @@ +# okta.ProvisioningConnectionStatus + +type ProvisioningConnectionStatus = 'DISABLED' | 'ENABLED' | 'UNKNOWN'; + diff --git a/jsdocs/ProvisioningDeprovisionedAction.md b/jsdocs/ProvisioningDeprovisionedAction.md new file mode 100644 index 000000000..185e67767 --- /dev/null +++ b/jsdocs/ProvisioningDeprovisionedAction.md @@ -0,0 +1,4 @@ +# okta.ProvisioningDeprovisionedAction + +type ProvisioningDeprovisionedAction = 'NONE' | 'REACTIVATE'; + diff --git a/jsdocs/ProvisioningDeprovisionedCondition.html b/jsdocs/ProvisioningDeprovisionedCondition.html deleted file mode 100644 index 8b35f86c5..000000000 --- a/jsdocs/ProvisioningDeprovisionedCondition.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ProvisioningDeprovisionedCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ProvisioningDeprovisionedCondition

-
- -
- -

- ProvisioningDeprovisionedCondition -

- - -
- - -
-
- - -
-
-

new ProvisioningDeprovisionedCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
action - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ProvisioningDeprovisionedCondition.md b/jsdocs/ProvisioningDeprovisionedCondition.md new file mode 100644 index 000000000..67994b840 --- /dev/null +++ b/jsdocs/ProvisioningDeprovisionedCondition.md @@ -0,0 +1,8 @@ +# okta.ProvisioningDeprovisionedCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | [**ProvisioningDeprovisionedAction**](ProvisioningDeprovisionedAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ProvisioningGroups.html b/jsdocs/ProvisioningGroups.html deleted file mode 100644 index f6f323970..000000000 --- a/jsdocs/ProvisioningGroups.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ProvisioningGroups - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ProvisioningGroups

-
- -
- -

- ProvisioningGroups -

- - -
- - -
-
- - -
-
-

new ProvisioningGroups()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
action - - -string - - - - -
assignments - - -array - - - - -
filter - - -array - - - - -
sourceAttributeName - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ProvisioningGroups.md b/jsdocs/ProvisioningGroups.md new file mode 100644 index 000000000..fc595eb06 --- /dev/null +++ b/jsdocs/ProvisioningGroups.md @@ -0,0 +1,11 @@ +# okta.ProvisioningGroups + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | [**ProvisioningGroupsAction**](ProvisioningGroupsAction.md) | | [optional] [default to undefined] +**assignments** | **Array<string>** | | [optional] [default to undefined] +**filter** | **Array<string>** | | [optional] [default to undefined] +**sourceAttributeName** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/ProvisioningGroupsAction.md b/jsdocs/ProvisioningGroupsAction.md new file mode 100644 index 000000000..daae77260 --- /dev/null +++ b/jsdocs/ProvisioningGroupsAction.md @@ -0,0 +1,4 @@ +# okta.ProvisioningGroupsAction + +type ProvisioningGroupsAction = 'APPEND' | 'ASSIGN' | 'NONE' | 'SYNC'; + diff --git a/jsdocs/ProvisioningSuspendedAction.md b/jsdocs/ProvisioningSuspendedAction.md new file mode 100644 index 000000000..26b8207a1 --- /dev/null +++ b/jsdocs/ProvisioningSuspendedAction.md @@ -0,0 +1,4 @@ +# okta.ProvisioningSuspendedAction + +type ProvisioningSuspendedAction = 'NONE' | 'UNSUSPEND'; + diff --git a/jsdocs/ProvisioningSuspendedCondition.html b/jsdocs/ProvisioningSuspendedCondition.html deleted file mode 100644 index b57bfe29b..000000000 --- a/jsdocs/ProvisioningSuspendedCondition.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ProvisioningSuspendedCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ProvisioningSuspendedCondition

-
- -
- -

- ProvisioningSuspendedCondition -

- - -
- - -
-
- - -
-
-

new ProvisioningSuspendedCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
action - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ProvisioningSuspendedCondition.md b/jsdocs/ProvisioningSuspendedCondition.md new file mode 100644 index 000000000..416bd5d29 --- /dev/null +++ b/jsdocs/ProvisioningSuspendedCondition.md @@ -0,0 +1,8 @@ +# okta.ProvisioningSuspendedCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | [**ProvisioningSuspendedAction**](ProvisioningSuspendedAction.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PushProvider.md b/jsdocs/PushProvider.md new file mode 100644 index 000000000..6b7c2f607 --- /dev/null +++ b/jsdocs/PushProvider.md @@ -0,0 +1,12 @@ +# okta.PushProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdatedDate** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | Display name of the push provider | [optional] [default to undefined] +**providerType** | [**ProviderType**](ProviderType.md) | | [optional] [default to undefined] +**_links** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PushProviderApi.md b/jsdocs/PushProviderApi.md new file mode 100644 index 000000000..91f217189 --- /dev/null +++ b/jsdocs/PushProviderApi.md @@ -0,0 +1,303 @@ +# okta.PushProviderApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createPushProvider**](PushProviderApi.md#createpushprovider) | **POST** /api/v1/push-providers | Create a Push Provider +[**deletePushProvider**](PushProviderApi.md#deletepushprovider) | **DELETE** /api/v1/push-providers/{pushProviderId} | Delete a Push Provider +[**getPushProvider**](PushProviderApi.md#getpushprovider) | **GET** /api/v1/push-providers/{pushProviderId} | Retrieve a Push Provider +[**listPushProviders**](PushProviderApi.md#listpushproviders) | **GET** /api/v1/push-providers | List all Push Providers +[**updatePushProvider**](PushProviderApi.md#updatepushprovider) | **PUT** /api/v1/push-providers/{pushProviderId} | Replace a Push Provider + + +# **createPushProvider** +> PushProvider createPushProvider(pushProvider) + +Adds a new push provider to your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PushProviderApi(configuration); + +let body:okta.PushProviderApiCreatePushProviderRequest = { + // PushProvider + pushProvider: {}, +}; + +apiInstance.createPushProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **pushProvider** | **[PushProvider](PushProvider.md)** | | + + +### Return type + +**[PushProvider](PushProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deletePushProvider** +> void deletePushProvider() + +Delete a push provider by `pushProviderId`. If the push provider is currently being used in the org by a custom authenticator, the delete will not be allowed. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PushProviderApi(configuration); + +let body:okta.PushProviderApiDeletePushProviderRequest = { + // string | Id of the push provider + pushProviderId: "pushProviderId_example", +}; + +apiInstance.deletePushProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**pushProviderId** | **string** | Id of the push provider | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**409** | Conflict | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getPushProvider** +> PushProvider getPushProvider() + +Fetches a push provider by `pushProviderId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PushProviderApi(configuration); + +let body:okta.PushProviderApiGetPushProviderRequest = { + // string | Id of the push provider + pushProviderId: "pushProviderId_example", +}; + +apiInstance.getPushProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**pushProviderId** | **string** | Id of the push provider | defaults to undefined + + +### Return type + +**[PushProvider](PushProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listPushProviders** +> Array listPushProviders() + +Enumerates push providers in your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PushProviderApi(configuration); + +let body:okta.PushProviderApiListPushProvidersRequest = { + // ProviderType | Filters push providers by `providerType` (optional) + type: "APNS", +}; + +apiInstance.listPushProviders(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**type** | **[ProviderType](ProviderType.md)** | Filters push providers by `providerType` | (optional) defaults to undefined + + +### Return type + +**[Array<PushProvider>](PushProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updatePushProvider** +> PushProvider updatePushProvider(pushProvider) + +Updates a push provider by `pushProviderId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.PushProviderApi(configuration); + +let body:okta.PushProviderApiUpdatePushProviderRequest = { + // string | Id of the push provider + pushProviderId: "pushProviderId_example", + // PushProvider + pushProvider: {}, +}; + +apiInstance.updatePushProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **pushProvider** | **[PushProvider](PushProvider.md)** | | +**pushProviderId** | **string** | Id of the push provider | defaults to undefined + + +### Return type + +**[PushProvider](PushProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/PushUserFactor.html b/jsdocs/PushUserFactor.html deleted file mode 100644 index 03468f8d9..000000000 --- a/jsdocs/PushUserFactor.html +++ /dev/null @@ -1,944 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PushUserFactor - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PushUserFactor

-
- -
- -

- PushUserFactor -

- - -
- - -
-
- - -
-
-

new PushUserFactor()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
expiresAt - - -dateTime - - - - -
factorResult - - -FactorResultType - - - - -
profile - - -PushUserFactorProfile - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(userId, activateFactorRequest)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
activateFactorRequest - - -ActivateFactorRequest - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

delete(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

verify(userId, verifyFactorRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
verifyFactorRequest - - -VerifyFactorRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PushUserFactor.md b/jsdocs/PushUserFactor.md new file mode 100644 index 000000000..a17e4e010 --- /dev/null +++ b/jsdocs/PushUserFactor.md @@ -0,0 +1,10 @@ +# okta.PushUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiresAt** | **Date** | | [optional] [default to undefined] +**factorResult** | [**FactorResultType**](FactorResultType.md) | | [optional] [default to undefined] +**profile** | [**PushUserFactorProfile**](PushUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PushUserFactorAllOf.md b/jsdocs/PushUserFactorAllOf.md new file mode 100644 index 000000000..5263aff4e --- /dev/null +++ b/jsdocs/PushUserFactorAllOf.md @@ -0,0 +1,10 @@ +# okta.PushUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiresAt** | **Date** | | [optional] [default to undefined] +**factorResult** | [**FactorResultType**](FactorResultType.md) | | [optional] [default to undefined] +**profile** | [**PushUserFactorProfile**](PushUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/PushUserFactorProfile.html b/jsdocs/PushUserFactorProfile.html deleted file mode 100644 index 37555c0ed..000000000 --- a/jsdocs/PushUserFactorProfile.html +++ /dev/null @@ -1,501 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: PushUserFactorProfile - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: PushUserFactorProfile

-
- -
- -

- PushUserFactorProfile -

- - -
- - -
-
- - -
-
-

new PushUserFactorProfile()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
credentialId - - -string - - - - -
deviceToken - - -string - - - - -
deviceType - - -string - - - - -
name - - -string - - - - -
platform - - -string - - - - -
version - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/PushUserFactorProfile.md b/jsdocs/PushUserFactorProfile.md new file mode 100644 index 000000000..d6836d879 --- /dev/null +++ b/jsdocs/PushUserFactorProfile.md @@ -0,0 +1,13 @@ +# okta.PushUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentialId** | **string** | | [optional] [default to undefined] +**deviceToken** | **string** | | [optional] [default to undefined] +**deviceType** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**platform** | **string** | | [optional] [default to undefined] +**version** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/README.md b/jsdocs/README.md new file mode 100644 index 000000000..667d086f7 --- /dev/null +++ b/jsdocs/README.md @@ -0,0 +1,1154 @@ +# Okta Node.js Management SDK + +## Documentation for API Endpoints + +All URIs are relative to *https://subdomain.okta.com* + +Class | Method | HTTP request | Description +------------ | ------------- | ------------- | ------------- +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**activateAgentPoolsUpdate**](AgentPoolsApi.md#activateAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/activate | Activate an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**createAgentPoolsUpdate**](AgentPoolsApi.md#createAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates | Create an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**deactivateAgentPoolsUpdate**](AgentPoolsApi.md#deactivateAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/deactivate | Deactivate an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**deleteAgentPoolsUpdate**](AgentPoolsApi.md#deleteAgentPoolsUpdate) | **DELETE** /api/v1/agentPools/{poolId}/updates/{updateId} | Delete an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**getAgentPools**](AgentPoolsApi.md#getAgentPools) | **GET** /api/v1/agentPools | List all Agent Pools +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**getAgentPoolsUpdateInstance**](AgentPoolsApi.md#getAgentPoolsUpdateInstance) | **GET** /api/v1/agentPools/{poolId}/updates/{updateId} | Retrieve an Agent Pool update by id +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**getAgentPoolsUpdateSettings**](AgentPoolsApi.md#getAgentPoolsUpdateSettings) | **GET** /api/v1/agentPools/{poolId}/updates/settings | Retrieve an Agent Pool update's settings +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**getAgentPoolsUpdates**](AgentPoolsApi.md#getAgentPoolsUpdates) | **GET** /api/v1/agentPools/{poolId}/updates | List all Agent Pool updates +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**pauseAgentPoolsUpdate**](AgentPoolsApi.md#pauseAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/pause | Pause an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**resumeAgentPoolsUpdate**](AgentPoolsApi.md#resumeAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/resume | Resume an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**retryAgentPoolsUpdate**](AgentPoolsApi.md#retryAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/retry | Retry an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**setAgentPoolsUpdateSettings**](AgentPoolsApi.md#setAgentPoolsUpdateSettings) | **POST** /api/v1/agentPools/{poolId}/updates/settings | Update an Agent pool update settings +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**stopAgentPoolsUpdate**](AgentPoolsApi.md#stopAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId}/stop | Stop an Agent Pool update +[*okta.AgentPoolsApi*](AgentPoolsApi.md) | [**updateAgentPoolsUpdate**](AgentPoolsApi.md#updateAgentPoolsUpdate) | **POST** /api/v1/agentPools/{poolId}/updates/{updateId} | Update an Agent Pool update by id +[*okta.ApiTokenApi*](ApiTokenApi.md) | [**getApiToken**](ApiTokenApi.md#getApiToken) | **GET** /api/v1/api-tokens/{apiTokenId} | Retrieve an API Token's Metadata +[*okta.ApiTokenApi*](ApiTokenApi.md) | [**listApiTokens**](ApiTokenApi.md#listApiTokens) | **GET** /api/v1/api-tokens | List all API Token Metadata +[*okta.ApiTokenApi*](ApiTokenApi.md) | [**revokeApiToken**](ApiTokenApi.md#revokeApiToken) | **DELETE** /api/v1/api-tokens/{apiTokenId} | Revoke an API Token +[*okta.ApiTokenApi*](ApiTokenApi.md) | [**revokeCurrentApiToken**](ApiTokenApi.md#revokeCurrentApiToken) | **DELETE** /api/v1/api-tokens/current | Revoke the Current API Token +[*okta.ApplicationApi*](ApplicationApi.md) | [**activateApplication**](ApplicationApi.md#activateApplication) | **POST** /api/v1/apps/{appId}/lifecycle/activate | Activate an Application +[*okta.ApplicationApi*](ApplicationApi.md) | [**activateDefaultProvisioningConnectionForApplication**](ApplicationApi.md#activateDefaultProvisioningConnectionForApplication) | **POST** /api/v1/apps/{appId}/connections/default/lifecycle/activate | Activate the default Provisioning Connection +[*okta.ApplicationApi*](ApplicationApi.md) | [**assignUserToApplication**](ApplicationApi.md#assignUserToApplication) | **POST** /api/v1/apps/{appId}/users | Assign a User +[*okta.ApplicationApi*](ApplicationApi.md) | [**cloneApplicationKey**](ApplicationApi.md#cloneApplicationKey) | **POST** /api/v1/apps/{appId}/credentials/keys/{keyId}/clone | Clone a Key Credential +[*okta.ApplicationApi*](ApplicationApi.md) | [**createApplication**](ApplicationApi.md#createApplication) | **POST** /api/v1/apps | Create an Application +[*okta.ApplicationApi*](ApplicationApi.md) | [**createApplicationGroupAssignment**](ApplicationApi.md#createApplicationGroupAssignment) | **PUT** /api/v1/apps/{appId}/groups/{groupId} | Assign a Group +[*okta.ApplicationApi*](ApplicationApi.md) | [**deactivateApplication**](ApplicationApi.md#deactivateApplication) | **POST** /api/v1/apps/{appId}/lifecycle/deactivate | Deactivate an Application +[*okta.ApplicationApi*](ApplicationApi.md) | [**deactivateDefaultProvisioningConnectionForApplication**](ApplicationApi.md#deactivateDefaultProvisioningConnectionForApplication) | **POST** /api/v1/apps/{appId}/connections/default/lifecycle/deactivate | Deactivate the default Provisioning Connection for an Application +[*okta.ApplicationApi*](ApplicationApi.md) | [**deleteApplication**](ApplicationApi.md#deleteApplication) | **DELETE** /api/v1/apps/{appId} | Delete an Application +[*okta.ApplicationApi*](ApplicationApi.md) | [**deleteApplicationGroupAssignment**](ApplicationApi.md#deleteApplicationGroupAssignment) | **DELETE** /api/v1/apps/{appId}/groups/{groupId} | Unassign a Group +[*okta.ApplicationApi*](ApplicationApi.md) | [**deleteApplicationUser**](ApplicationApi.md#deleteApplicationUser) | **DELETE** /api/v1/apps/{appId}/users/{userId} | Unassign a User +[*okta.ApplicationApi*](ApplicationApi.md) | [**generateApplicationKey**](ApplicationApi.md#generateApplicationKey) | **POST** /api/v1/apps/{appId}/credentials/keys/generate | Generate a Key Credential +[*okta.ApplicationApi*](ApplicationApi.md) | [**generateCsrForApplication**](ApplicationApi.md#generateCsrForApplication) | **POST** /api/v1/apps/{appId}/credentials/csrs | Generate a Certificate Signing Request +[*okta.ApplicationApi*](ApplicationApi.md) | [**getApplication**](ApplicationApi.md#getApplication) | **GET** /api/v1/apps/{appId} | Retrieve an Application +[*okta.ApplicationApi*](ApplicationApi.md) | [**getApplicationGroupAssignment**](ApplicationApi.md#getApplicationGroupAssignment) | **GET** /api/v1/apps/{appId}/groups/{groupId} | Retrieve an Assigned Group +[*okta.ApplicationApi*](ApplicationApi.md) | [**getApplicationKey**](ApplicationApi.md#getApplicationKey) | **GET** /api/v1/apps/{appId}/credentials/keys/{keyId} | Retrieve a Key Credential +[*okta.ApplicationApi*](ApplicationApi.md) | [**getApplicationUser**](ApplicationApi.md#getApplicationUser) | **GET** /api/v1/apps/{appId}/users/{userId} | Retrieve an Assigned User +[*okta.ApplicationApi*](ApplicationApi.md) | [**getCsrForApplication**](ApplicationApi.md#getCsrForApplication) | **GET** /api/v1/apps/{appId}/credentials/csrs/{csrId} | Retrieve a Certificate Signing Request +[*okta.ApplicationApi*](ApplicationApi.md) | [**getDefaultProvisioningConnectionForApplication**](ApplicationApi.md#getDefaultProvisioningConnectionForApplication) | **GET** /api/v1/apps/{appId}/connections/default | Retrieve the default Provisioning Connection +[*okta.ApplicationApi*](ApplicationApi.md) | [**getFeatureForApplication**](ApplicationApi.md#getFeatureForApplication) | **GET** /api/v1/apps/{appId}/features/{name} | Retrieve a Feature +[*okta.ApplicationApi*](ApplicationApi.md) | [**getOAuth2TokenForApplication**](ApplicationApi.md#getOAuth2TokenForApplication) | **GET** /api/v1/apps/{appId}/tokens/{tokenId} | Retrieve an OAuth 2.0 Token +[*okta.ApplicationApi*](ApplicationApi.md) | [**getScopeConsentGrant**](ApplicationApi.md#getScopeConsentGrant) | **GET** /api/v1/apps/{appId}/grants/{grantId} | Retrieve a Scope Consent Grant +[*okta.ApplicationApi*](ApplicationApi.md) | [**grantConsentToScope**](ApplicationApi.md#grantConsentToScope) | **POST** /api/v1/apps/{appId}/grants | Grant Consent to Scope +[*okta.ApplicationApi*](ApplicationApi.md) | [**listApplicationGroupAssignments**](ApplicationApi.md#listApplicationGroupAssignments) | **GET** /api/v1/apps/{appId}/groups | List all Assigned Groups +[*okta.ApplicationApi*](ApplicationApi.md) | [**listApplicationKeys**](ApplicationApi.md#listApplicationKeys) | **GET** /api/v1/apps/{appId}/credentials/keys | List all Key Credentials +[*okta.ApplicationApi*](ApplicationApi.md) | [**listApplicationUsers**](ApplicationApi.md#listApplicationUsers) | **GET** /api/v1/apps/{appId}/users | List all Assigned Users +[*okta.ApplicationApi*](ApplicationApi.md) | [**listApplications**](ApplicationApi.md#listApplications) | **GET** /api/v1/apps | List all Applications +[*okta.ApplicationApi*](ApplicationApi.md) | [**listCsrsForApplication**](ApplicationApi.md#listCsrsForApplication) | **GET** /api/v1/apps/{appId}/credentials/csrs | List all Certificate Signing Requests +[*okta.ApplicationApi*](ApplicationApi.md) | [**listFeaturesForApplication**](ApplicationApi.md#listFeaturesForApplication) | **GET** /api/v1/apps/{appId}/features | List all Features +[*okta.ApplicationApi*](ApplicationApi.md) | [**listOAuth2TokensForApplication**](ApplicationApi.md#listOAuth2TokensForApplication) | **GET** /api/v1/apps/{appId}/tokens | List all OAuth 2.0 Tokens +[*okta.ApplicationApi*](ApplicationApi.md) | [**listScopeConsentGrants**](ApplicationApi.md#listScopeConsentGrants) | **GET** /api/v1/apps/{appId}/grants | List all Scope Consent Grants +[*okta.ApplicationApi*](ApplicationApi.md) | [**publishCsrFromApplication**](ApplicationApi.md#publishCsrFromApplication) | **POST** /api/v1/apps/{appId}/credentials/csrs/{csrId}/lifecycle/publish | Publish a Certificate Signing Request +[*okta.ApplicationApi*](ApplicationApi.md) | [**revokeCsrFromApplication**](ApplicationApi.md#revokeCsrFromApplication) | **DELETE** /api/v1/apps/{appId}/credentials/csrs/{csrId} | Revoke a Certificate Signing Request +[*okta.ApplicationApi*](ApplicationApi.md) | [**revokeOAuth2TokenForApplication**](ApplicationApi.md#revokeOAuth2TokenForApplication) | **DELETE** /api/v1/apps/{appId}/tokens/{tokenId} | Revoke an OAuth 2.0 Token +[*okta.ApplicationApi*](ApplicationApi.md) | [**revokeOAuth2TokensForApplication**](ApplicationApi.md#revokeOAuth2TokensForApplication) | **DELETE** /api/v1/apps/{appId}/tokens | Revoke all OAuth 2.0 Tokens +[*okta.ApplicationApi*](ApplicationApi.md) | [**revokeScopeConsentGrant**](ApplicationApi.md#revokeScopeConsentGrant) | **DELETE** /api/v1/apps/{appId}/grants/{grantId} | Revoke a Scope Consent Grant +[*okta.ApplicationApi*](ApplicationApi.md) | [**setDefaultProvisioningConnectionForApplication**](ApplicationApi.md#setDefaultProvisioningConnectionForApplication) | **POST** /api/v1/apps/{appId}/connections/default | Update the default Provisioning Connection +[*okta.ApplicationApi*](ApplicationApi.md) | [**updateApplication**](ApplicationApi.md#updateApplication) | **PUT** /api/v1/apps/{appId} | Replace an Application +[*okta.ApplicationApi*](ApplicationApi.md) | [**updateApplicationUser**](ApplicationApi.md#updateApplicationUser) | **POST** /api/v1/apps/{appId}/users/{userId} | Update an Application Profile for Assigned User +[*okta.ApplicationApi*](ApplicationApi.md) | [**updateFeatureForApplication**](ApplicationApi.md#updateFeatureForApplication) | **PUT** /api/v1/apps/{appId}/features/{name} | Update a Feature +[*okta.ApplicationApi*](ApplicationApi.md) | [**uploadApplicationLogo**](ApplicationApi.md#uploadApplicationLogo) | **POST** /api/v1/apps/{appId}/logo | Upload a Logo +[*okta.AuthenticatorApi*](AuthenticatorApi.md) | [**activateAuthenticator**](AuthenticatorApi.md#activateAuthenticator) | **POST** /api/v1/authenticators/{authenticatorId}/lifecycle/activate | Activate an Authenticator +[*okta.AuthenticatorApi*](AuthenticatorApi.md) | [**createAuthenticator**](AuthenticatorApi.md#createAuthenticator) | **POST** /api/v1/authenticators | Create an Authenticator +[*okta.AuthenticatorApi*](AuthenticatorApi.md) | [**deactivateAuthenticator**](AuthenticatorApi.md#deactivateAuthenticator) | **POST** /api/v1/authenticators/{authenticatorId}/lifecycle/deactivate | Deactivate an Authenticator +[*okta.AuthenticatorApi*](AuthenticatorApi.md) | [**getAuthenticator**](AuthenticatorApi.md#getAuthenticator) | **GET** /api/v1/authenticators/{authenticatorId} | Retrieve an Authenticator +[*okta.AuthenticatorApi*](AuthenticatorApi.md) | [**listAuthenticators**](AuthenticatorApi.md#listAuthenticators) | **GET** /api/v1/authenticators | List all Authenticators +[*okta.AuthenticatorApi*](AuthenticatorApi.md) | [**updateAuthenticator**](AuthenticatorApi.md#updateAuthenticator) | **PUT** /api/v1/authenticators/{authenticatorId} | Replace an Authenticator +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**activateAuthorizationServer**](AuthorizationServerApi.md#activateAuthorizationServer) | **POST** /api/v1/authorizationServers/{authServerId}/lifecycle/activate | Activate an Authorization Server +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**activateAuthorizationServerPolicy**](AuthorizationServerApi.md#activateAuthorizationServerPolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/activate | Activate a Policy +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**activateAuthorizationServerPolicyRule**](AuthorizationServerApi.md#activateAuthorizationServerPolicyRule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/activate | Activate a Policy Rule +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**createAuthorizationServer**](AuthorizationServerApi.md#createAuthorizationServer) | **POST** /api/v1/authorizationServers | Create an Authorization Server +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**createAuthorizationServerPolicy**](AuthorizationServerApi.md#createAuthorizationServerPolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies | Create a Policy +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**createAuthorizationServerPolicyRule**](AuthorizationServerApi.md#createAuthorizationServerPolicyRule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules | Create a Policy Rule +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**createOAuth2Claim**](AuthorizationServerApi.md#createOAuth2Claim) | **POST** /api/v1/authorizationServers/{authServerId}/claims | Create a Custom Token Claim +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**createOAuth2Scope**](AuthorizationServerApi.md#createOAuth2Scope) | **POST** /api/v1/authorizationServers/{authServerId}/scopes | Create a Custom Token Scope +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deactivateAuthorizationServer**](AuthorizationServerApi.md#deactivateAuthorizationServer) | **POST** /api/v1/authorizationServers/{authServerId}/lifecycle/deactivate | Deactivate an Authorization Server +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deactivateAuthorizationServerPolicy**](AuthorizationServerApi.md#deactivateAuthorizationServerPolicy) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/lifecycle/deactivate | Deactivate a Policy +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deactivateAuthorizationServerPolicyRule**](AuthorizationServerApi.md#deactivateAuthorizationServerPolicyRule) | **POST** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate | Deactivate a Policy Rule +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deleteAuthorizationServer**](AuthorizationServerApi.md#deleteAuthorizationServer) | **DELETE** /api/v1/authorizationServers/{authServerId} | Delete an Authorization Server +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deleteAuthorizationServerPolicy**](AuthorizationServerApi.md#deleteAuthorizationServerPolicy) | **DELETE** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Delete a Policy +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deleteAuthorizationServerPolicyRule**](AuthorizationServerApi.md#deleteAuthorizationServerPolicyRule) | **DELETE** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Delete a Policy Rule +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deleteOAuth2Claim**](AuthorizationServerApi.md#deleteOAuth2Claim) | **DELETE** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Delete a Custom Token Claim +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**deleteOAuth2Scope**](AuthorizationServerApi.md#deleteOAuth2Scope) | **DELETE** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Delete a Custom Token Scope +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**getAuthorizationServer**](AuthorizationServerApi.md#getAuthorizationServer) | **GET** /api/v1/authorizationServers/{authServerId} | Retrieve an Authorization Server +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**getAuthorizationServerPolicy**](AuthorizationServerApi.md#getAuthorizationServerPolicy) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Retrieve a Policy +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**getAuthorizationServerPolicyRule**](AuthorizationServerApi.md#getAuthorizationServerPolicyRule) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Retrieve a Policy Rule +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**getOAuth2Claim**](AuthorizationServerApi.md#getOAuth2Claim) | **GET** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Retrieve a Custom Token Claim +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**getOAuth2Scope**](AuthorizationServerApi.md#getOAuth2Scope) | **GET** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Retrieve a Custom Token Scope +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**getRefreshTokenForAuthorizationServerAndClient**](AuthorizationServerApi.md#getRefreshTokenForAuthorizationServerAndClient) | **GET** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId} | Retrieve a Refresh Token for a Client +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listAuthorizationServerKeys**](AuthorizationServerApi.md#listAuthorizationServerKeys) | **GET** /api/v1/authorizationServers/{authServerId}/credentials/keys | List all Credential Keys +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listAuthorizationServerPolicies**](AuthorizationServerApi.md#listAuthorizationServerPolicies) | **GET** /api/v1/authorizationServers/{authServerId}/policies | List all Policies +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listAuthorizationServerPolicyRules**](AuthorizationServerApi.md#listAuthorizationServerPolicyRules) | **GET** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules | List all Policy Rules +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listAuthorizationServers**](AuthorizationServerApi.md#listAuthorizationServers) | **GET** /api/v1/authorizationServers | List all Authorization Servers +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listOAuth2Claims**](AuthorizationServerApi.md#listOAuth2Claims) | **GET** /api/v1/authorizationServers/{authServerId}/claims | List all Custom Token Claims +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listOAuth2ClientsForAuthorizationServer**](AuthorizationServerApi.md#listOAuth2ClientsForAuthorizationServer) | **GET** /api/v1/authorizationServers/{authServerId}/clients | List all Clients +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listOAuth2Scopes**](AuthorizationServerApi.md#listOAuth2Scopes) | **GET** /api/v1/authorizationServers/{authServerId}/scopes | List all Custom Token Scopes +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**listRefreshTokensForAuthorizationServerAndClient**](AuthorizationServerApi.md#listRefreshTokensForAuthorizationServerAndClient) | **GET** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens | List all Refresh Tokens for a Client +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**revokeRefreshTokenForAuthorizationServerAndClient**](AuthorizationServerApi.md#revokeRefreshTokenForAuthorizationServerAndClient) | **DELETE** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens/{tokenId} | Revoke a Refresh Token for a Client +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**revokeRefreshTokensForAuthorizationServerAndClient**](AuthorizationServerApi.md#revokeRefreshTokensForAuthorizationServerAndClient) | **DELETE** /api/v1/authorizationServers/{authServerId}/clients/{clientId}/tokens | Revoke all Refresh Tokens for a Client +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**rotateAuthorizationServerKeys**](AuthorizationServerApi.md#rotateAuthorizationServerKeys) | **POST** /api/v1/authorizationServers/{authServerId}/credentials/lifecycle/keyRotate | Rotate all Credential Keys +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**updateAuthorizationServer**](AuthorizationServerApi.md#updateAuthorizationServer) | **PUT** /api/v1/authorizationServers/{authServerId} | Replace an Authorization Server +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**updateAuthorizationServerPolicy**](AuthorizationServerApi.md#updateAuthorizationServerPolicy) | **PUT** /api/v1/authorizationServers/{authServerId}/policies/{policyId} | Replace a Policy +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**updateAuthorizationServerPolicyRule**](AuthorizationServerApi.md#updateAuthorizationServerPolicyRule) | **PUT** /api/v1/authorizationServers/{authServerId}/policies/{policyId}/rules/{ruleId} | Replace a Policy Rule +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**updateOAuth2Claim**](AuthorizationServerApi.md#updateOAuth2Claim) | **PUT** /api/v1/authorizationServers/{authServerId}/claims/{claimId} | Replace a Custom Token Claim +[*okta.AuthorizationServerApi*](AuthorizationServerApi.md) | [**updateOAuth2Scope**](AuthorizationServerApi.md#updateOAuth2Scope) | **PUT** /api/v1/authorizationServers/{authServerId}/scopes/{scopeId} | Replace a Custom Token Scope +[*okta.BehaviorApi*](BehaviorApi.md) | [**activateBehaviorDetectionRule**](BehaviorApi.md#activateBehaviorDetectionRule) | **POST** /api/v1/behaviors/{behaviorId}/lifecycle/activate | Activate a Behavior Detection Rule +[*okta.BehaviorApi*](BehaviorApi.md) | [**createBehaviorDetectionRule**](BehaviorApi.md#createBehaviorDetectionRule) | **POST** /api/v1/behaviors | Create a Behavior Detection Rule +[*okta.BehaviorApi*](BehaviorApi.md) | [**deactivateBehaviorDetectionRule**](BehaviorApi.md#deactivateBehaviorDetectionRule) | **POST** /api/v1/behaviors/{behaviorId}/lifecycle/deactivate | Deactivate a Behavior Detection Rule +[*okta.BehaviorApi*](BehaviorApi.md) | [**deleteBehaviorDetectionRule**](BehaviorApi.md#deleteBehaviorDetectionRule) | **DELETE** /api/v1/behaviors/{behaviorId} | Delete a Behavior Detection Rule +[*okta.BehaviorApi*](BehaviorApi.md) | [**getBehaviorDetectionRule**](BehaviorApi.md#getBehaviorDetectionRule) | **GET** /api/v1/behaviors/{behaviorId} | Retrieve a Behavior Detection Rule +[*okta.BehaviorApi*](BehaviorApi.md) | [**listBehaviorDetectionRules**](BehaviorApi.md#listBehaviorDetectionRules) | **GET** /api/v1/behaviors | List all Behavior Detection Rules +[*okta.BehaviorApi*](BehaviorApi.md) | [**updateBehaviorDetectionRule**](BehaviorApi.md#updateBehaviorDetectionRule) | **PUT** /api/v1/behaviors/{behaviorId} | Replace a Behavior Detection Rule +[*okta.CAPTCHAApi*](CAPTCHAApi.md) | [**createCaptchaInstance**](CAPTCHAApi.md#createCaptchaInstance) | **POST** /api/v1/captchas | Create a CAPTCHA instance +[*okta.CAPTCHAApi*](CAPTCHAApi.md) | [**deleteCaptchaInstance**](CAPTCHAApi.md#deleteCaptchaInstance) | **DELETE** /api/v1/captchas/{captchaId} | Delete a CAPTCHA Instance +[*okta.CAPTCHAApi*](CAPTCHAApi.md) | [**getCaptchaInstance**](CAPTCHAApi.md#getCaptchaInstance) | **GET** /api/v1/captchas/{captchaId} | Retrieve a CAPTCHA Instance +[*okta.CAPTCHAApi*](CAPTCHAApi.md) | [**listCaptchaInstances**](CAPTCHAApi.md#listCaptchaInstances) | **GET** /api/v1/captchas | List all CAPTCHA instances +[*okta.CAPTCHAApi*](CAPTCHAApi.md) | [**partialUpdateCaptchaInstance**](CAPTCHAApi.md#partialUpdateCaptchaInstance) | **POST** /api/v1/captchas/{captchaId} | Update a CAPTCHA instance +[*okta.CAPTCHAApi*](CAPTCHAApi.md) | [**updateCaptchaInstance**](CAPTCHAApi.md#updateCaptchaInstance) | **PUT** /api/v1/captchas/{captchaId} | Replace a CAPTCHA instance +[*okta.CustomizationApi*](CustomizationApi.md) | [**createBrand**](CustomizationApi.md#createBrand) | **POST** /api/v1/brands | Create a Brand +[*okta.CustomizationApi*](CustomizationApi.md) | [**createEmailCustomization**](CustomizationApi.md#createEmailCustomization) | **POST** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | Create an Email Customization +[*okta.CustomizationApi*](CustomizationApi.md) | [**deleteAllCustomizations**](CustomizationApi.md#deleteAllCustomizations) | **DELETE** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | Delete all Email Customizations +[*okta.CustomizationApi*](CustomizationApi.md) | [**deleteBrand**](CustomizationApi.md#deleteBrand) | **DELETE** /api/v1/brands/{brandId} | Delete a brand +[*okta.CustomizationApi*](CustomizationApi.md) | [**deleteBrandThemeBackgroundImage**](CustomizationApi.md#deleteBrandThemeBackgroundImage) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Delete the Background Image +[*okta.CustomizationApi*](CustomizationApi.md) | [**deleteBrandThemeFavicon**](CustomizationApi.md#deleteBrandThemeFavicon) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Delete the Favicon +[*okta.CustomizationApi*](CustomizationApi.md) | [**deleteBrandThemeLogo**](CustomizationApi.md#deleteBrandThemeLogo) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/logo | Delete the Logo +[*okta.CustomizationApi*](CustomizationApi.md) | [**deleteEmailCustomization**](CustomizationApi.md#deleteEmailCustomization) | **DELETE** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Delete an Email Customization +[*okta.CustomizationApi*](CustomizationApi.md) | [**getBrand**](CustomizationApi.md#getBrand) | **GET** /api/v1/brands/{brandId} | Retrieve a Brand +[*okta.CustomizationApi*](CustomizationApi.md) | [**getBrandDomains**](CustomizationApi.md#getBrandDomains) | **GET** /api/v1/brands/{brandId}/domains | List all Domains associated with a Brand +[*okta.CustomizationApi*](CustomizationApi.md) | [**getBrandTheme**](CustomizationApi.md#getBrandTheme) | **GET** /api/v1/brands/{brandId}/themes/{themeId} | Retrieve a Theme +[*okta.CustomizationApi*](CustomizationApi.md) | [**getCustomizationPreview**](CustomizationApi.md#getCustomizationPreview) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId}/preview | Preview an Email Customization +[*okta.CustomizationApi*](CustomizationApi.md) | [**getEmailCustomization**](CustomizationApi.md#getEmailCustomization) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Retrieve an Email Customization +[*okta.CustomizationApi*](CustomizationApi.md) | [**getEmailDefaultContent**](CustomizationApi.md#getEmailDefaultContent) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/default-content | Retrieve an Email Template Default Content +[*okta.CustomizationApi*](CustomizationApi.md) | [**getEmailDefaultPreview**](CustomizationApi.md#getEmailDefaultPreview) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/default-content/preview | Preview the Email Template Default Content +[*okta.CustomizationApi*](CustomizationApi.md) | [**getEmailSettings**](CustomizationApi.md#getEmailSettings) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/settings | Retrieve the Email Template Settings +[*okta.CustomizationApi*](CustomizationApi.md) | [**getEmailTemplate**](CustomizationApi.md#getEmailTemplate) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName} | Retrieve an Email Template +[*okta.CustomizationApi*](CustomizationApi.md) | [**linkBrandDomain**](CustomizationApi.md#linkBrandDomain) | **POST** /api/v1/brands/{brandId}/domains | Link a Brand to a Domain +[*okta.CustomizationApi*](CustomizationApi.md) | [**listAllSignInWidgetVersions**](CustomizationApi.md#listAllSignInWidgetVersions) | **GET** /api/v1/brands/{brandId}/pages/sign-in/widget-versions | List all Sign-in Widget Versions +[*okta.CustomizationApi*](CustomizationApi.md) | [**listBrandThemes**](CustomizationApi.md#listBrandThemes) | **GET** /api/v1/brands/{brandId}/themes | List all Themes +[*okta.CustomizationApi*](CustomizationApi.md) | [**listBrands**](CustomizationApi.md#listBrands) | **GET** /api/v1/brands | List all Brands +[*okta.CustomizationApi*](CustomizationApi.md) | [**listEmailCustomizations**](CustomizationApi.md#listEmailCustomizations) | **GET** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations | List all Email Customizations +[*okta.CustomizationApi*](CustomizationApi.md) | [**listEmailTemplates**](CustomizationApi.md#listEmailTemplates) | **GET** /api/v1/brands/{brandId}/templates/email | List all Email Templates +[*okta.CustomizationApi*](CustomizationApi.md) | [**previewErrorPage**](CustomizationApi.md#previewErrorPage) | **POST** /api/v1/brands/{brandId}/pages/error/preview | Preview the Error Page +[*okta.CustomizationApi*](CustomizationApi.md) | [**replaceErrorPage**](CustomizationApi.md#replaceErrorPage) | **PUT** /api/v1/brands/{brandId}/pages/error | Replace the Error Page +[*okta.CustomizationApi*](CustomizationApi.md) | [**replaceSignInPage**](CustomizationApi.md#replaceSignInPage) | **PUT** /api/v1/brands/{brandId}/pages/sign-in | Replace the Sign-in Page +[*okta.CustomizationApi*](CustomizationApi.md) | [**replaceSignInPagePreview**](CustomizationApi.md#replaceSignInPagePreview) | **PUT** /api/v1/brands/{brandId}/pages/sign-in/preview | Replace the Sign-in Page Preview +[*okta.CustomizationApi*](CustomizationApi.md) | [**replaceSignOutPageSettings**](CustomizationApi.md#replaceSignOutPageSettings) | **PUT** /api/v1/brands/{brandId}/pages/sign-out | Replace the Sign-out Page Settings +[*okta.CustomizationApi*](CustomizationApi.md) | [**resetErrorPage**](CustomizationApi.md#resetErrorPage) | **DELETE** /api/v1/brands/{brandId}/pages/error | Reset the Error Page +[*okta.CustomizationApi*](CustomizationApi.md) | [**resetSignInPage**](CustomizationApi.md#resetSignInPage) | **DELETE** /api/v1/brands/{brandId}/pages/sign-in | Reset the Sign-in Page +[*okta.CustomizationApi*](CustomizationApi.md) | [**retrieveErrorPage**](CustomizationApi.md#retrieveErrorPage) | **GET** /api/v1/brands/{brandId}/pages/error | Retrieve the Error Page +[*okta.CustomizationApi*](CustomizationApi.md) | [**retrieveSignInPage**](CustomizationApi.md#retrieveSignInPage) | **GET** /api/v1/brands/{brandId}/pages/sign-in | Retrieve the Sign-in Page +[*okta.CustomizationApi*](CustomizationApi.md) | [**retrieveSignOutPageSettings**](CustomizationApi.md#retrieveSignOutPageSettings) | **GET** /api/v1/brands/{brandId}/pages/sign-out | Retrieve the Sign-out Page Settings +[*okta.CustomizationApi*](CustomizationApi.md) | [**sendTestEmail**](CustomizationApi.md#sendTestEmail) | **POST** /api/v1/brands/{brandId}/templates/email/{templateName}/test | Send a Test Email +[*okta.CustomizationApi*](CustomizationApi.md) | [**unlinkBrandDomain**](CustomizationApi.md#unlinkBrandDomain) | **DELETE** /api/v1/brands/{brandId}/domains/{domainId} | Unlink a Brand from a Domain +[*okta.CustomizationApi*](CustomizationApi.md) | [**updateBrand**](CustomizationApi.md#updateBrand) | **PUT** /api/v1/brands/{brandId} | Replace a Brand +[*okta.CustomizationApi*](CustomizationApi.md) | [**updateBrandTheme**](CustomizationApi.md#updateBrandTheme) | **PUT** /api/v1/brands/{brandId}/themes/{themeId} | Replace a Theme +[*okta.CustomizationApi*](CustomizationApi.md) | [**updateEmailCustomization**](CustomizationApi.md#updateEmailCustomization) | **PUT** /api/v1/brands/{brandId}/templates/email/{templateName}/customizations/{customizationId} | Replace an Email Customization +[*okta.CustomizationApi*](CustomizationApi.md) | [**updateEmailSettings**](CustomizationApi.md#updateEmailSettings) | **PUT** /api/v1/brands/{brandId}/templates/email/{templateName}/settings | Replace the Email Template Settings +[*okta.CustomizationApi*](CustomizationApi.md) | [**uploadBrandThemeBackgroundImage**](CustomizationApi.md#uploadBrandThemeBackgroundImage) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Upload the Background Image +[*okta.CustomizationApi*](CustomizationApi.md) | [**uploadBrandThemeFavicon**](CustomizationApi.md#uploadBrandThemeFavicon) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Upload the Favicon +[*okta.CustomizationApi*](CustomizationApi.md) | [**uploadBrandThemeLogo**](CustomizationApi.md#uploadBrandThemeLogo) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/logo | Upload the Logo +[*okta.DeviceApi*](DeviceApi.md) | [**activateDevice**](DeviceApi.md#activateDevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/activate | Activate a Device +[*okta.DeviceApi*](DeviceApi.md) | [**deactivateDevice**](DeviceApi.md#deactivateDevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/deactivate | Deactivate a Device +[*okta.DeviceApi*](DeviceApi.md) | [**deleteDevice**](DeviceApi.md#deleteDevice) | **DELETE** /api/v1/devices/{deviceId} | Delete a Device +[*okta.DeviceApi*](DeviceApi.md) | [**getDevice**](DeviceApi.md#getDevice) | **GET** /api/v1/devices/{deviceId} | Retrieve a Device +[*okta.DeviceApi*](DeviceApi.md) | [**listDevices**](DeviceApi.md#listDevices) | **GET** /api/v1/devices | List all Devices +[*okta.DeviceApi*](DeviceApi.md) | [**suspendDevice**](DeviceApi.md#suspendDevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/suspend | Suspend a Device +[*okta.DeviceApi*](DeviceApi.md) | [**unsuspendDevice**](DeviceApi.md#unsuspendDevice) | **POST** /api/v1/devices/{deviceId}/lifecycle/unsuspend | Unsuspend a Device +[*okta.DeviceAssuranceApi*](DeviceAssuranceApi.md) | [**createDeviceAssurancePolicy**](DeviceAssuranceApi.md#createDeviceAssurancePolicy) | **POST** /api/v1/device-assurances | Create a Device Assurance Policy +[*okta.DeviceAssuranceApi*](DeviceAssuranceApi.md) | [**deleteDeviceAssurancePolicy**](DeviceAssuranceApi.md#deleteDeviceAssurancePolicy) | **DELETE** /api/v1/device-assurances/{deviceAssuranceId} | Delete a Device Assurance Policy +[*okta.DeviceAssuranceApi*](DeviceAssuranceApi.md) | [**getDeviceAssurancePolicy**](DeviceAssuranceApi.md#getDeviceAssurancePolicy) | **GET** /api/v1/device-assurances/{deviceAssuranceId} | Retrieve a Device Assurance Policy +[*okta.DeviceAssuranceApi*](DeviceAssuranceApi.md) | [**listDeviceAssurancePolicies**](DeviceAssuranceApi.md#listDeviceAssurancePolicies) | **GET** /api/v1/device-assurances | List all Device Assurance Policies +[*okta.DeviceAssuranceApi*](DeviceAssuranceApi.md) | [**updateDeviceAssurancePolicy**](DeviceAssuranceApi.md#updateDeviceAssurancePolicy) | **PUT** /api/v1/device-assurances/{deviceAssuranceId} | Replace a Device Assurance Policy +[*okta.DomainApi*](DomainApi.md) | [**createCertificate**](DomainApi.md#createCertificate) | **PUT** /api/v1/domains/{domainId}/certificate | Replace the Certificate +[*okta.DomainApi*](DomainApi.md) | [**createDomain**](DomainApi.md#createDomain) | **POST** /api/v1/domains | Create a Domain +[*okta.DomainApi*](DomainApi.md) | [**deleteDomain**](DomainApi.md#deleteDomain) | **DELETE** /api/v1/domains/{domainId} | Delete a Domain +[*okta.DomainApi*](DomainApi.md) | [**getDomain**](DomainApi.md#getDomain) | **GET** /api/v1/domains/{domainId} | Retrieve a Domain +[*okta.DomainApi*](DomainApi.md) | [**listDomains**](DomainApi.md#listDomains) | **GET** /api/v1/domains | List all Domains +[*okta.DomainApi*](DomainApi.md) | [**updateDomain**](DomainApi.md#updateDomain) | **PUT** /api/v1/domains/{domainId} | Replace a Domain's brandId +[*okta.DomainApi*](DomainApi.md) | [**verifyDomain**](DomainApi.md#verifyDomain) | **POST** /api/v1/domains/{domainId}/verify | Verify a Domain +[*okta.EmailDomainApi*](EmailDomainApi.md) | [**createEmailDomain**](EmailDomainApi.md#createEmailDomain) | **POST** /api/v1/email-domains | Create an Email Domain +[*okta.EmailDomainApi*](EmailDomainApi.md) | [**deleteEmailDomain**](EmailDomainApi.md#deleteEmailDomain) | **DELETE** /api/v1/email-domains/{emailDomainId} | Delete an Email Domain +[*okta.EmailDomainApi*](EmailDomainApi.md) | [**getEmailDomain**](EmailDomainApi.md#getEmailDomain) | **GET** /api/v1/email-domains/{emailDomainId} | Retrieve a Email Domain +[*okta.EmailDomainApi*](EmailDomainApi.md) | [**listEmailDomainBrands**](EmailDomainApi.md#listEmailDomainBrands) | **GET** /api/v1/email-domains/{emailDomainId}/brands | List all brands linked to an email domain +[*okta.EmailDomainApi*](EmailDomainApi.md) | [**listEmailDomains**](EmailDomainApi.md#listEmailDomains) | **GET** /api/v1/email-domains | List all email domains +[*okta.EmailDomainApi*](EmailDomainApi.md) | [**updateEmailDomain**](EmailDomainApi.md#updateEmailDomain) | **PUT** /api/v1/email-domains/{emailDomainId} | Replace an Email Domain +[*okta.EmailDomainApi*](EmailDomainApi.md) | [**verifyEmailDomain**](EmailDomainApi.md#verifyEmailDomain) | **POST** /api/v1/email-domains/{emailDomainId}/verify | Verify an Email Domain +[*okta.EventHookApi*](EventHookApi.md) | [**activateEventHook**](EventHookApi.md#activateEventHook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/activate | Activate an Event Hook +[*okta.EventHookApi*](EventHookApi.md) | [**createEventHook**](EventHookApi.md#createEventHook) | **POST** /api/v1/eventHooks | Create an Event Hook +[*okta.EventHookApi*](EventHookApi.md) | [**deactivateEventHook**](EventHookApi.md#deactivateEventHook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/deactivate | Deactivate an Event Hook +[*okta.EventHookApi*](EventHookApi.md) | [**deleteEventHook**](EventHookApi.md#deleteEventHook) | **DELETE** /api/v1/eventHooks/{eventHookId} | Delete an Event Hook +[*okta.EventHookApi*](EventHookApi.md) | [**getEventHook**](EventHookApi.md#getEventHook) | **GET** /api/v1/eventHooks/{eventHookId} | Retrieve an Event Hook +[*okta.EventHookApi*](EventHookApi.md) | [**listEventHooks**](EventHookApi.md#listEventHooks) | **GET** /api/v1/eventHooks | List all Event Hooks +[*okta.EventHookApi*](EventHookApi.md) | [**updateEventHook**](EventHookApi.md#updateEventHook) | **PUT** /api/v1/eventHooks/{eventHookId} | Replace an Event Hook +[*okta.EventHookApi*](EventHookApi.md) | [**verifyEventHook**](EventHookApi.md#verifyEventHook) | **POST** /api/v1/eventHooks/{eventHookId}/lifecycle/verify | Verify an Event Hook +[*okta.FeatureApi*](FeatureApi.md) | [**getFeature**](FeatureApi.md#getFeature) | **GET** /api/v1/features/{featureId} | Retrieve a Feature +[*okta.FeatureApi*](FeatureApi.md) | [**listFeatureDependencies**](FeatureApi.md#listFeatureDependencies) | **GET** /api/v1/features/{featureId}/dependencies | List all Dependencies +[*okta.FeatureApi*](FeatureApi.md) | [**listFeatureDependents**](FeatureApi.md#listFeatureDependents) | **GET** /api/v1/features/{featureId}/dependents | List all Dependents +[*okta.FeatureApi*](FeatureApi.md) | [**listFeatures**](FeatureApi.md#listFeatures) | **GET** /api/v1/features | List all Features +[*okta.FeatureApi*](FeatureApi.md) | [**updateFeatureLifecycle**](FeatureApi.md#updateFeatureLifecycle) | **POST** /api/v1/features/{featureId}/{lifecycle} | Update a Feature Lifecycle +[*okta.GroupApi*](GroupApi.md) | [**activateGroupRule**](GroupApi.md#activateGroupRule) | **POST** /api/v1/groups/rules/{ruleId}/lifecycle/activate | Activate a Group Rule +[*okta.GroupApi*](GroupApi.md) | [**addGroupOwner**](GroupApi.md#addGroupOwner) | **POST** /api/v1/groups/{groupId}/owners | Assign a Group Owner +[*okta.GroupApi*](GroupApi.md) | [**addUserToGroup**](GroupApi.md#addUserToGroup) | **PUT** /api/v1/groups/{groupId}/users/{userId} | Assign a User +[*okta.GroupApi*](GroupApi.md) | [**createGroup**](GroupApi.md#createGroup) | **POST** /api/v1/groups | Create a Group +[*okta.GroupApi*](GroupApi.md) | [**createGroupRule**](GroupApi.md#createGroupRule) | **POST** /api/v1/groups/rules | Create a Group Rule +[*okta.GroupApi*](GroupApi.md) | [**deactivateGroupRule**](GroupApi.md#deactivateGroupRule) | **POST** /api/v1/groups/rules/{ruleId}/lifecycle/deactivate | Deactivate a Group Rule +[*okta.GroupApi*](GroupApi.md) | [**deleteGroup**](GroupApi.md#deleteGroup) | **DELETE** /api/v1/groups/{groupId} | Delete a Group +[*okta.GroupApi*](GroupApi.md) | [**deleteGroupOwner**](GroupApi.md#deleteGroupOwner) | **DELETE** /api/v1/groups/{groupId}/owners/{ownerId} | Delete a Group Owner +[*okta.GroupApi*](GroupApi.md) | [**deleteGroupRule**](GroupApi.md#deleteGroupRule) | **DELETE** /api/v1/groups/rules/{ruleId} | Delete a group Rule +[*okta.GroupApi*](GroupApi.md) | [**getGroup**](GroupApi.md#getGroup) | **GET** /api/v1/groups/{groupId} | List all Group Rules +[*okta.GroupApi*](GroupApi.md) | [**getGroupOwners**](GroupApi.md#getGroupOwners) | **GET** /api/v1/groups/{groupId}/owners | List all Owners +[*okta.GroupApi*](GroupApi.md) | [**getGroupRule**](GroupApi.md#getGroupRule) | **GET** /api/v1/groups/rules/{ruleId} | Retrieve a Group Rule +[*okta.GroupApi*](GroupApi.md) | [**listAssignedApplicationsForGroup**](GroupApi.md#listAssignedApplicationsForGroup) | **GET** /api/v1/groups/{groupId}/apps | List all Assigned Applications +[*okta.GroupApi*](GroupApi.md) | [**listGroupRules**](GroupApi.md#listGroupRules) | **GET** /api/v1/groups/rules | List all Group Rules +[*okta.GroupApi*](GroupApi.md) | [**listGroupUsers**](GroupApi.md#listGroupUsers) | **GET** /api/v1/groups/{groupId}/users | List all Member Users +[*okta.GroupApi*](GroupApi.md) | [**listGroups**](GroupApi.md#listGroups) | **GET** /api/v1/groups | List all Groups +[*okta.GroupApi*](GroupApi.md) | [**removeUserFromGroup**](GroupApi.md#removeUserFromGroup) | **DELETE** /api/v1/groups/{groupId}/users/{userId} | Unassign a User +[*okta.GroupApi*](GroupApi.md) | [**updateGroup**](GroupApi.md#updateGroup) | **PUT** /api/v1/groups/{groupId} | Replace a Group +[*okta.GroupApi*](GroupApi.md) | [**updateGroupRule**](GroupApi.md#updateGroupRule) | **PUT** /api/v1/groups/rules/{ruleId} | Replace a Group Rule +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**activateIdentityProvider**](IdentityProviderApi.md#activateIdentityProvider) | **POST** /api/v1/idps/{idpId}/lifecycle/activate | Activate an Identity Provider +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**cloneIdentityProviderKey**](IdentityProviderApi.md#cloneIdentityProviderKey) | **POST** /api/v1/idps/{idpId}/credentials/keys/{keyId}/clone | Clone a Signing Credential Key +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**createIdentityProvider**](IdentityProviderApi.md#createIdentityProvider) | **POST** /api/v1/idps | Create an Identity Provider +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**createIdentityProviderKey**](IdentityProviderApi.md#createIdentityProviderKey) | **POST** /api/v1/idps/credentials/keys | Create an X.509 Certificate Public Key +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**deactivateIdentityProvider**](IdentityProviderApi.md#deactivateIdentityProvider) | **POST** /api/v1/idps/{idpId}/lifecycle/deactivate | Deactivate an Identity Provider +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**deleteIdentityProvider**](IdentityProviderApi.md#deleteIdentityProvider) | **DELETE** /api/v1/idps/{idpId} | Delete an Identity Provider +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**deleteIdentityProviderKey**](IdentityProviderApi.md#deleteIdentityProviderKey) | **DELETE** /api/v1/idps/credentials/keys/{keyId} | Delete a Signing Credential Key +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**generateCsrForIdentityProvider**](IdentityProviderApi.md#generateCsrForIdentityProvider) | **POST** /api/v1/idps/{idpId}/credentials/csrs | Generate a Certificate Signing Request +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**generateIdentityProviderSigningKey**](IdentityProviderApi.md#generateIdentityProviderSigningKey) | **POST** /api/v1/idps/{idpId}/credentials/keys/generate | Generate a new Signing Credential Key +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**getCsrForIdentityProvider**](IdentityProviderApi.md#getCsrForIdentityProvider) | **GET** /api/v1/idps/{idpId}/credentials/csrs/{csrId} | Retrieve a Certificate Signing Request +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**getIdentityProvider**](IdentityProviderApi.md#getIdentityProvider) | **GET** /api/v1/idps/{idpId} | Retrieve an Identity Provider +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**getIdentityProviderApplicationUser**](IdentityProviderApi.md#getIdentityProviderApplicationUser) | **GET** /api/v1/idps/{idpId}/users/{userId} | Retrieve a User +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**getIdentityProviderKey**](IdentityProviderApi.md#getIdentityProviderKey) | **GET** /api/v1/idps/credentials/keys/{keyId} | Retrieve an Credential Key +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**getIdentityProviderSigningKey**](IdentityProviderApi.md#getIdentityProviderSigningKey) | **GET** /api/v1/idps/{idpId}/credentials/keys/{keyId} | Retrieve a Signing Credential Key +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**linkUserToIdentityProvider**](IdentityProviderApi.md#linkUserToIdentityProvider) | **POST** /api/v1/idps/{idpId}/users/{userId} | Link a User to a Social IdP +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**listCsrsForIdentityProvider**](IdentityProviderApi.md#listCsrsForIdentityProvider) | **GET** /api/v1/idps/{idpId}/credentials/csrs | List all Certificate Signing Requests +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**listIdentityProviderApplicationUsers**](IdentityProviderApi.md#listIdentityProviderApplicationUsers) | **GET** /api/v1/idps/{idpId}/users | List all Users +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**listIdentityProviderKeys**](IdentityProviderApi.md#listIdentityProviderKeys) | **GET** /api/v1/idps/credentials/keys | List all Credential Keys +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**listIdentityProviderSigningKeys**](IdentityProviderApi.md#listIdentityProviderSigningKeys) | **GET** /api/v1/idps/{idpId}/credentials/keys | List all Signing Credential Keys +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**listIdentityProviders**](IdentityProviderApi.md#listIdentityProviders) | **GET** /api/v1/idps | List all Identity Providers +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**listSocialAuthTokens**](IdentityProviderApi.md#listSocialAuthTokens) | **GET** /api/v1/idps/{idpId}/users/{userId}/credentials/tokens | List all Tokens from a OIDC Identity Provider +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**publishCsrForIdentityProvider**](IdentityProviderApi.md#publishCsrForIdentityProvider) | **POST** /api/v1/idps/{idpId}/credentials/csrs/{csrId}/lifecycle/publish | Publish a Certificate Signing Request +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**revokeCsrForIdentityProvider**](IdentityProviderApi.md#revokeCsrForIdentityProvider) | **DELETE** /api/v1/idps/{idpId}/credentials/csrs/{csrId} | Revoke a Certificate Signing Request +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**unlinkUserFromIdentityProvider**](IdentityProviderApi.md#unlinkUserFromIdentityProvider) | **DELETE** /api/v1/idps/{idpId}/users/{userId} | Unlink a User from IdP +[*okta.IdentityProviderApi*](IdentityProviderApi.md) | [**updateIdentityProvider**](IdentityProviderApi.md#updateIdentityProvider) | **PUT** /api/v1/idps/{idpId} | Replace an Identity Provider +[*okta.InlineHookApi*](InlineHookApi.md) | [**activateInlineHook**](InlineHookApi.md#activateInlineHook) | **POST** /api/v1/inlineHooks/{inlineHookId}/lifecycle/activate | Activate an Inline Hook +[*okta.InlineHookApi*](InlineHookApi.md) | [**createInlineHook**](InlineHookApi.md#createInlineHook) | **POST** /api/v1/inlineHooks | Create an Inline Hook +[*okta.InlineHookApi*](InlineHookApi.md) | [**deactivateInlineHook**](InlineHookApi.md#deactivateInlineHook) | **POST** /api/v1/inlineHooks/{inlineHookId}/lifecycle/deactivate | Deactivate an Inline Hook +[*okta.InlineHookApi*](InlineHookApi.md) | [**deleteInlineHook**](InlineHookApi.md#deleteInlineHook) | **DELETE** /api/v1/inlineHooks/{inlineHookId} | Delete an Inline Hook +[*okta.InlineHookApi*](InlineHookApi.md) | [**executeInlineHook**](InlineHookApi.md#executeInlineHook) | **POST** /api/v1/inlineHooks/{inlineHookId}/execute | Execute an Inline Hook +[*okta.InlineHookApi*](InlineHookApi.md) | [**getInlineHook**](InlineHookApi.md#getInlineHook) | **GET** /api/v1/inlineHooks/{inlineHookId} | Retrieve an Inline Hook +[*okta.InlineHookApi*](InlineHookApi.md) | [**listInlineHooks**](InlineHookApi.md#listInlineHooks) | **GET** /api/v1/inlineHooks | List all Inline Hooks +[*okta.InlineHookApi*](InlineHookApi.md) | [**updateInlineHook**](InlineHookApi.md#updateInlineHook) | **PUT** /api/v1/inlineHooks/{inlineHookId} | Replace an Inline Hook +[*okta.LinkedObjectApi*](LinkedObjectApi.md) | [**addLinkedObjectDefinition**](LinkedObjectApi.md#addLinkedObjectDefinition) | **POST** /api/v1/meta/schemas/user/linkedObjects | Create a Linked Object Definition +[*okta.LinkedObjectApi*](LinkedObjectApi.md) | [**deleteLinkedObjectDefinition**](LinkedObjectApi.md#deleteLinkedObjectDefinition) | **DELETE** /api/v1/meta/schemas/user/linkedObjects/{linkedObjectName} | Delete a Linked Object Definition +[*okta.LinkedObjectApi*](LinkedObjectApi.md) | [**getLinkedObjectDefinition**](LinkedObjectApi.md#getLinkedObjectDefinition) | **GET** /api/v1/meta/schemas/user/linkedObjects/{linkedObjectName} | Retrieve a Linked Object Definition +[*okta.LinkedObjectApi*](LinkedObjectApi.md) | [**listLinkedObjectDefinitions**](LinkedObjectApi.md#listLinkedObjectDefinitions) | **GET** /api/v1/meta/schemas/user/linkedObjects | List all Linked Object Definitions +[*okta.LogStreamApi*](LogStreamApi.md) | [**activateLogStream**](LogStreamApi.md#activateLogStream) | **POST** /api/v1/logStreams/{logStreamId}/lifecycle/activate | Activate a Log Stream +[*okta.LogStreamApi*](LogStreamApi.md) | [**createLogStream**](LogStreamApi.md#createLogStream) | **POST** /api/v1/logStreams | Create a Log Stream +[*okta.LogStreamApi*](LogStreamApi.md) | [**deactivateLogStream**](LogStreamApi.md#deactivateLogStream) | **POST** /api/v1/logStreams/{logStreamId}/lifecycle/deactivate | Deactivate a Log Stream +[*okta.LogStreamApi*](LogStreamApi.md) | [**deleteLogStream**](LogStreamApi.md#deleteLogStream) | **DELETE** /api/v1/logStreams/{logStreamId} | Delete a Log Stream +[*okta.LogStreamApi*](LogStreamApi.md) | [**getLogStream**](LogStreamApi.md#getLogStream) | **GET** /api/v1/logStreams/{logStreamId} | Retrieve a Log Stream +[*okta.LogStreamApi*](LogStreamApi.md) | [**listLogStreams**](LogStreamApi.md#listLogStreams) | **GET** /api/v1/logStreams | List all Log Streams +[*okta.LogStreamApi*](LogStreamApi.md) | [**replaceLogStream**](LogStreamApi.md#replaceLogStream) | **PUT** /api/v1/logStreams/{logStreamId} | Replace a Log Stream +[*okta.NetworkZoneApi*](NetworkZoneApi.md) | [**activateNetworkZone**](NetworkZoneApi.md#activateNetworkZone) | **POST** /api/v1/zones/{zoneId}/lifecycle/activate | Activate a Network Zone +[*okta.NetworkZoneApi*](NetworkZoneApi.md) | [**createNetworkZone**](NetworkZoneApi.md#createNetworkZone) | **POST** /api/v1/zones | Create a Network Zone +[*okta.NetworkZoneApi*](NetworkZoneApi.md) | [**deactivateNetworkZone**](NetworkZoneApi.md#deactivateNetworkZone) | **POST** /api/v1/zones/{zoneId}/lifecycle/deactivate | Deactivate a Network Zone +[*okta.NetworkZoneApi*](NetworkZoneApi.md) | [**deleteNetworkZone**](NetworkZoneApi.md#deleteNetworkZone) | **DELETE** /api/v1/zones/{zoneId} | Delete a Network Zone +[*okta.NetworkZoneApi*](NetworkZoneApi.md) | [**getNetworkZone**](NetworkZoneApi.md#getNetworkZone) | **GET** /api/v1/zones/{zoneId} | Retrieve a Network Zone +[*okta.NetworkZoneApi*](NetworkZoneApi.md) | [**listNetworkZones**](NetworkZoneApi.md#listNetworkZones) | **GET** /api/v1/zones | List all Network Zones +[*okta.NetworkZoneApi*](NetworkZoneApi.md) | [**updateNetworkZone**](NetworkZoneApi.md#updateNetworkZone) | **PUT** /api/v1/zones/{zoneId} | Replace a Network Zone +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**bulkRemoveEmailAddressBounces**](OrgSettingApi.md#bulkRemoveEmailAddressBounces) | **POST** /api/v1/org/email/bounces/remove-list | Remove Emails from Email Provider Bounce List +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**extendOktaSupport**](OrgSettingApi.md#extendOktaSupport) | **POST** /api/v1/org/privacy/oktaSupport/extend | Extend Okta Support Access +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**getOktaCommunicationSettings**](OrgSettingApi.md#getOktaCommunicationSettings) | **GET** /api/v1/org/privacy/oktaCommunication | Retreive the Okta Communication Settings +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**getOrgContactTypes**](OrgSettingApi.md#getOrgContactTypes) | **GET** /api/v1/org/contacts | Retrieve the Org Contact Types +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**getOrgContactUser**](OrgSettingApi.md#getOrgContactUser) | **GET** /api/v1/org/contacts/{contactType} | Retrieve the User of the Contact Type +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**getOrgOktaSupportSettings**](OrgSettingApi.md#getOrgOktaSupportSettings) | **GET** /api/v1/org/privacy/oktaSupport | Retrieve the Okta Support Settings +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**getOrgPreferences**](OrgSettingApi.md#getOrgPreferences) | **GET** /api/v1/org/preferences | Retrieve the Org Preferences +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**getOrgSettings**](OrgSettingApi.md#getOrgSettings) | **GET** /api/v1/org | Retrieve the Org Settings +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**grantOktaSupport**](OrgSettingApi.md#grantOktaSupport) | **POST** /api/v1/org/privacy/oktaSupport/grant | Grant Okta Support Access to your Org +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**hideOktaUIFooter**](OrgSettingApi.md#hideOktaUIFooter) | **POST** /api/v1/org/preferences/hideEndUserFooter | Update the Preference to Hide the Okta Dashboard Footer +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**optInUsersToOktaCommunicationEmails**](OrgSettingApi.md#optInUsersToOktaCommunicationEmails) | **POST** /api/v1/org/privacy/oktaCommunication/optIn | Opt in all Users to Okta Communication emails +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**optOutUsersFromOktaCommunicationEmails**](OrgSettingApi.md#optOutUsersFromOktaCommunicationEmails) | **POST** /api/v1/org/privacy/oktaCommunication/optOut | Opt out all Users from Okta Communication emails +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**partialUpdateOrgSetting**](OrgSettingApi.md#partialUpdateOrgSetting) | **POST** /api/v1/org | Update the Org Settings +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**revokeOktaSupport**](OrgSettingApi.md#revokeOktaSupport) | **POST** /api/v1/org/privacy/oktaSupport/revoke | Revoke Okta Support Access +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**showOktaUIFooter**](OrgSettingApi.md#showOktaUIFooter) | **POST** /api/v1/org/preferences/showEndUserFooter | Update the Preference to Show the Okta Dashboard Footer +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**updateOrgContactUser**](OrgSettingApi.md#updateOrgContactUser) | **PUT** /api/v1/org/contacts/{contactType} | Replace the User of the Contact Type +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**updateOrgLogo**](OrgSettingApi.md#updateOrgLogo) | **POST** /api/v1/org/logo | Upload the Org Logo +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**updateOrgSetting**](OrgSettingApi.md#updateOrgSetting) | **PUT** /api/v1/org | Replace the Org Settings +[*okta.OrgSettingApi*](OrgSettingApi.md) | [**wellknownOrgMetadata**](OrgSettingApi.md#wellknownOrgMetadata) | **GET** /.well-known/okta-organization | Retrieve the Well-Known Org Metadata +[*okta.PolicyApi*](PolicyApi.md) | [**activatePolicy**](PolicyApi.md#activatePolicy) | **POST** /api/v1/policies/{policyId}/lifecycle/activate | Activate a Policy +[*okta.PolicyApi*](PolicyApi.md) | [**activatePolicyRule**](PolicyApi.md#activatePolicyRule) | **POST** /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/activate | Activate a Policy Rule +[*okta.PolicyApi*](PolicyApi.md) | [**clonePolicy**](PolicyApi.md#clonePolicy) | **POST** /api/v1/policies/{policyId}/clone | Clone an existing policy +[*okta.PolicyApi*](PolicyApi.md) | [**createPolicy**](PolicyApi.md#createPolicy) | **POST** /api/v1/policies | Create a Policy +[*okta.PolicyApi*](PolicyApi.md) | [**createPolicyRule**](PolicyApi.md#createPolicyRule) | **POST** /api/v1/policies/{policyId}/rules | Create a Policy Rule +[*okta.PolicyApi*](PolicyApi.md) | [**deactivatePolicy**](PolicyApi.md#deactivatePolicy) | **POST** /api/v1/policies/{policyId}/lifecycle/deactivate | Deactivate a Policy +[*okta.PolicyApi*](PolicyApi.md) | [**deactivatePolicyRule**](PolicyApi.md#deactivatePolicyRule) | **POST** /api/v1/policies/{policyId}/rules/{ruleId}/lifecycle/deactivate | Deactivate a Policy Rule +[*okta.PolicyApi*](PolicyApi.md) | [**deletePolicy**](PolicyApi.md#deletePolicy) | **DELETE** /api/v1/policies/{policyId} | Delete a Policy +[*okta.PolicyApi*](PolicyApi.md) | [**deletePolicyRule**](PolicyApi.md#deletePolicyRule) | **DELETE** /api/v1/policies/{policyId}/rules/{ruleId} | Delete a Policy Rule +[*okta.PolicyApi*](PolicyApi.md) | [**getPolicy**](PolicyApi.md#getPolicy) | **GET** /api/v1/policies/{policyId} | Retrieve a Policy +[*okta.PolicyApi*](PolicyApi.md) | [**getPolicyRule**](PolicyApi.md#getPolicyRule) | **GET** /api/v1/policies/{policyId}/rules/{ruleId} | Retrieve a Policy Rule +[*okta.PolicyApi*](PolicyApi.md) | [**listPolicies**](PolicyApi.md#listPolicies) | **GET** /api/v1/policies | List all Policies +[*okta.PolicyApi*](PolicyApi.md) | [**listPolicyRules**](PolicyApi.md#listPolicyRules) | **GET** /api/v1/policies/{policyId}/rules | List all Policy Rules +[*okta.PolicyApi*](PolicyApi.md) | [**updatePolicy**](PolicyApi.md#updatePolicy) | **PUT** /api/v1/policies/{policyId} | Replace a Policy +[*okta.PolicyApi*](PolicyApi.md) | [**updatePolicyRule**](PolicyApi.md#updatePolicyRule) | **PUT** /api/v1/policies/{policyId}/rules/{ruleId} | Replace a Policy Rule +[*okta.PrincipalRateLimitApi*](PrincipalRateLimitApi.md) | [**createPrincipalRateLimitEntity**](PrincipalRateLimitApi.md#createPrincipalRateLimitEntity) | **POST** /api/v1/principal-rate-limits | Create a Principal Rate Limit +[*okta.PrincipalRateLimitApi*](PrincipalRateLimitApi.md) | [**getPrincipalRateLimitEntity**](PrincipalRateLimitApi.md#getPrincipalRateLimitEntity) | **GET** /api/v1/principal-rate-limits/{principalRateLimitId} | Retrieve a Principal Rate Limit +[*okta.PrincipalRateLimitApi*](PrincipalRateLimitApi.md) | [**listPrincipalRateLimitEntities**](PrincipalRateLimitApi.md#listPrincipalRateLimitEntities) | **GET** /api/v1/principal-rate-limits | List all Principal Rate Limits +[*okta.PrincipalRateLimitApi*](PrincipalRateLimitApi.md) | [**updatePrincipalRateLimitEntity**](PrincipalRateLimitApi.md#updatePrincipalRateLimitEntity) | **PUT** /api/v1/principal-rate-limits/{principalRateLimitId} | Replace a Principal Rate Limit +[*okta.ProfileMappingApi*](ProfileMappingApi.md) | [**getProfileMapping**](ProfileMappingApi.md#getProfileMapping) | **GET** /api/v1/mappings/{mappingId} | Retrieve a Profile Mapping +[*okta.ProfileMappingApi*](ProfileMappingApi.md) | [**listProfileMappings**](ProfileMappingApi.md#listProfileMappings) | **GET** /api/v1/mappings | List all Profile Mappings +[*okta.ProfileMappingApi*](ProfileMappingApi.md) | [**updateProfileMapping**](ProfileMappingApi.md#updateProfileMapping) | **POST** /api/v1/mappings/{mappingId} | Update a Profile Mapping +[*okta.PushProviderApi*](PushProviderApi.md) | [**createPushProvider**](PushProviderApi.md#createPushProvider) | **POST** /api/v1/push-providers | Create a Push Provider +[*okta.PushProviderApi*](PushProviderApi.md) | [**deletePushProvider**](PushProviderApi.md#deletePushProvider) | **DELETE** /api/v1/push-providers/{pushProviderId} | Delete a Push Provider +[*okta.PushProviderApi*](PushProviderApi.md) | [**getPushProvider**](PushProviderApi.md#getPushProvider) | **GET** /api/v1/push-providers/{pushProviderId} | Retrieve a Push Provider +[*okta.PushProviderApi*](PushProviderApi.md) | [**listPushProviders**](PushProviderApi.md#listPushProviders) | **GET** /api/v1/push-providers | List all Push Providers +[*okta.PushProviderApi*](PushProviderApi.md) | [**updatePushProvider**](PushProviderApi.md#updatePushProvider) | **PUT** /api/v1/push-providers/{pushProviderId} | Replace a Push Provider +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**addMembersToBinding**](ResourceSetApi.md#addMembersToBinding) | **PATCH** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel}/members | Add more members to a Binding +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**createResourceSet**](ResourceSetApi.md#createResourceSet) | **POST** /api/v1/iam/resource-sets | Create a Resource Set +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**createResourceSetBinding**](ResourceSetApi.md#createResourceSetBinding) | **POST** /api/v1/iam/resource-sets/{resourceSetId}/bindings | Create a Resource Set Binding +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**deleteBinding**](ResourceSetApi.md#deleteBinding) | **DELETE** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel} | Delete a Binding +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**deleteResourceSet**](ResourceSetApi.md#deleteResourceSet) | **DELETE** /api/v1/iam/resource-sets/{resourceSetId} | Delete a Resource Set +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**getBinding**](ResourceSetApi.md#getBinding) | **GET** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel} | Retrieve a Binding +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**getResourceSet**](ResourceSetApi.md#getResourceSet) | **GET** /api/v1/iam/resource-sets/{resourceSetId} | Retrieve a Resource Set +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**listBindings**](ResourceSetApi.md#listBindings) | **GET** /api/v1/iam/resource-sets/{resourceSetId}/bindings | List all Bindings +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**listMembersOfBinding**](ResourceSetApi.md#listMembersOfBinding) | **GET** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel}/members | List all members of a Binding +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**listResourceSets**](ResourceSetApi.md#listResourceSets) | **GET** /api/v1/iam/resource-sets | List all Resource Sets +[*okta.ResourceSetApi*](ResourceSetApi.md) | [**replaceResourceSet**](ResourceSetApi.md#replaceResourceSet) | **PUT** /api/v1/iam/resource-sets/{resourceSetId} | Replace a Resource Set +[*okta.RiskEventApi*](RiskEventApi.md) | [**sendRiskEvents**](RiskEventApi.md#sendRiskEvents) | **POST** /api/v1/risk/events/ip | Send multiple Risk Events +[*okta.RiskProviderApi*](RiskProviderApi.md) | [**createRiskProvider**](RiskProviderApi.md#createRiskProvider) | **POST** /api/v1/risk/providers | Create a Risk Provider +[*okta.RiskProviderApi*](RiskProviderApi.md) | [**deleteRiskProvider**](RiskProviderApi.md#deleteRiskProvider) | **DELETE** /api/v1/risk/providers/{riskProviderId} | Delete a Risk Provider +[*okta.RiskProviderApi*](RiskProviderApi.md) | [**getRiskProvider**](RiskProviderApi.md#getRiskProvider) | **GET** /api/v1/risk/providers/{riskProviderId} | Retrieve a Risk Provider +[*okta.RiskProviderApi*](RiskProviderApi.md) | [**listRiskProviders**](RiskProviderApi.md#listRiskProviders) | **GET** /api/v1/risk/providers | List all Risk Providers +[*okta.RiskProviderApi*](RiskProviderApi.md) | [**updateRiskProvider**](RiskProviderApi.md#updateRiskProvider) | **PUT** /api/v1/risk/providers/{riskProviderId} | Replace a Risk Provider +[*okta.RoleApi*](RoleApi.md) | [**addRolePermission**](RoleApi.md#addRolePermission) | **POST** /api/v1/iam/roles/{roleIdOrLabel}/permissions/{permissionType} | Create a Permission +[*okta.RoleApi*](RoleApi.md) | [**createRole**](RoleApi.md#createRole) | **POST** /api/v1/iam/roles | Create a Role +[*okta.RoleApi*](RoleApi.md) | [**deleteRole**](RoleApi.md#deleteRole) | **DELETE** /api/v1/iam/roles/{roleIdOrLabel} | Delete a Role +[*okta.RoleApi*](RoleApi.md) | [**deleteRolePermission**](RoleApi.md#deleteRolePermission) | **DELETE** /api/v1/iam/roles/{roleIdOrLabel}/permissions/{permissionType} | Delete a Permission +[*okta.RoleApi*](RoleApi.md) | [**getRole**](RoleApi.md#getRole) | **GET** /api/v1/iam/roles/{roleIdOrLabel} | Retrieve a Role +[*okta.RoleApi*](RoleApi.md) | [**getRolePermission**](RoleApi.md#getRolePermission) | **GET** /api/v1/iam/roles/{roleIdOrLabel}/permissions/{permissionType} | Retrieve a Permission +[*okta.RoleApi*](RoleApi.md) | [**listRolePermissions**](RoleApi.md#listRolePermissions) | **GET** /api/v1/iam/roles/{roleIdOrLabel}/permissions | List all Permissions +[*okta.RoleApi*](RoleApi.md) | [**listRoles**](RoleApi.md#listRoles) | **GET** /api/v1/iam/roles | List all Roles +[*okta.RoleApi*](RoleApi.md) | [**replaceRole**](RoleApi.md#replaceRole) | **PUT** /api/v1/iam/roles/{roleIdOrLabel} | Replace a Role +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**assignRoleToGroup**](RoleAssignmentApi.md#assignRoleToGroup) | **POST** /api/v1/groups/{groupId}/roles | Assign a Role to a Group +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**assignRoleToUser**](RoleAssignmentApi.md#assignRoleToUser) | **POST** /api/v1/users/{userId}/roles | Assign a Role to a User +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**getGroupAssignedRole**](RoleAssignmentApi.md#getGroupAssignedRole) | **GET** /api/v1/groups/{groupId}/roles/{roleId} | Retrieve a Role assigned to Group +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**getUserAssignedRole**](RoleAssignmentApi.md#getUserAssignedRole) | **GET** /api/v1/users/{userId}/roles/{roleId} | Retrieve a Role assigned to a User +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**listAssignedRolesForUser**](RoleAssignmentApi.md#listAssignedRolesForUser) | **GET** /api/v1/users/{userId}/roles | List all Roles assigned to a User +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**listGroupAssignedRoles**](RoleAssignmentApi.md#listGroupAssignedRoles) | **GET** /api/v1/groups/{groupId}/roles | List all Assigned Roles of Group +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**unassignRoleFromGroup**](RoleAssignmentApi.md#unassignRoleFromGroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId} | Unassign a Role from a Group +[*okta.RoleAssignmentApi*](RoleAssignmentApi.md) | [**unassignRoleFromUser**](RoleAssignmentApi.md#unassignRoleFromUser) | **DELETE** /api/v1/users/{userId}/roles/{roleId} | Unassign a Role from a User +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**addAllAppsAsTargetToRole**](RoleTargetApi.md#addAllAppsAsTargetToRole) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | Assign all Apps as Target to Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**addApplicationInstanceTargetToAppAdminRoleGivenToGroup**](RoleTargetApi.md#addApplicationInstanceTargetToAppAdminRoleGivenToGroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Assign an Application Instance Target to Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**addApplicationTargetToAdminRoleForUser**](RoleTargetApi.md#addApplicationTargetToAdminRoleForUser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**addApplicationTargetToAdminRoleGivenToGroup**](RoleTargetApi.md#addApplicationTargetToAdminRoleGivenToGroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**addApplicationTargetToAppAdminRoleForUser**](RoleTargetApi.md#addApplicationTargetToAppAdminRoleForUser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Assign an Application Instance Target to an Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**addGroupTargetToGroupAdministratorRoleForGroup**](RoleTargetApi.md#addGroupTargetToGroupAdministratorRoleForGroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} | Assign a Group Target for Group Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**addGroupTargetToRole**](RoleTargetApi.md#addGroupTargetToRole) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId} | Assign a Group Target to Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**listApplicationTargetsForApplicationAdministratorRoleForGroup**](RoleTargetApi.md#listApplicationTargetsForApplicationAdministratorRoleForGroup) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for an Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**listApplicationTargetsForApplicationAdministratorRoleForUser**](RoleTargetApi.md#listApplicationTargetsForApplicationAdministratorRoleForUser) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**listGroupTargetsForGroupRole**](RoleTargetApi.md#listGroupTargetsForGroupRole) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups | List all Group Targets for a Group Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**listGroupTargetsForRole**](RoleTargetApi.md#listGroupTargetsForRole) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/groups | List all Group Targets for Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**removeApplicationTargetFromAdministratorRoleForUser**](RoleTargetApi.md#removeApplicationTargetFromAdministratorRoleForUser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Unassign an Application Instance Target to Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**removeApplicationTargetFromAdministratorRoleGivenToGroup**](RoleTargetApi.md#removeApplicationTargetFromAdministratorRoleGivenToGroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Delete an Application Instance Target to Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**removeApplicationTargetFromApplicationAdministratorRoleForUser**](RoleTargetApi.md#removeApplicationTargetFromApplicationAdministratorRoleForUser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Unassign an Application Target from Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup**](RoleTargetApi.md#removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName} | Delete an Application Target from Application Administrator Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**removeGroupTargetFromGroupAdministratorRoleGivenToGroup**](RoleTargetApi.md#removeGroupTargetFromGroupAdministratorRoleGivenToGroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} | Delete a Group Target for Group Role +[*okta.RoleTargetApi*](RoleTargetApi.md) | [**removeGroupTargetFromRole**](RoleTargetApi.md#removeGroupTargetFromRole) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId} | Unassign a Group Target from Role +[*okta.SchemaApi*](SchemaApi.md) | [**getApplicationLayout**](SchemaApi.md#getApplicationLayout) | **GET** /api/v1/meta/layouts/apps/{appName} | Retrieve the UI Layout for an Application +[*okta.SchemaApi*](SchemaApi.md) | [**getApplicationUserSchema**](SchemaApi.md#getApplicationUserSchema) | **GET** /api/v1/meta/schemas/apps/{appInstanceId}/default | Retrieve the default Application User Schema for an Application +[*okta.SchemaApi*](SchemaApi.md) | [**getGroupSchema**](SchemaApi.md#getGroupSchema) | **GET** /api/v1/meta/schemas/group/default | Retrieve the default Group Schema +[*okta.SchemaApi*](SchemaApi.md) | [**getUserSchema**](SchemaApi.md#getUserSchema) | **GET** /api/v1/meta/schemas/user/{schemaId} | Retrieve a User Schema +[*okta.SchemaApi*](SchemaApi.md) | [**updateApplicationUserProfile**](SchemaApi.md#updateApplicationUserProfile) | **POST** /api/v1/meta/schemas/apps/{appInstanceId}/default | Update the default Application User Schema for an Application +[*okta.SchemaApi*](SchemaApi.md) | [**updateGroupSchema**](SchemaApi.md#updateGroupSchema) | **POST** /api/v1/meta/schemas/group/default | Update the default Group Schema +[*okta.SchemaApi*](SchemaApi.md) | [**updateUserProfile**](SchemaApi.md#updateUserProfile) | **POST** /api/v1/meta/schemas/user/{schemaId} | Update a User Schema +[*okta.SessionApi*](SessionApi.md) | [**createSession**](SessionApi.md#createSession) | **POST** /api/v1/sessions | Create a Session with Session Token +[*okta.SessionApi*](SessionApi.md) | [**endSession**](SessionApi.md#endSession) | **DELETE** /api/v1/sessions/{sessionId} | Delete a Session +[*okta.SessionApi*](SessionApi.md) | [**getSession**](SessionApi.md#getSession) | **GET** /api/v1/sessions/{sessionId} | Retrieve a Session +[*okta.SessionApi*](SessionApi.md) | [**refreshSession**](SessionApi.md#refreshSession) | **POST** /api/v1/sessions/{sessionId}/lifecycle/refresh | Refresh a Session +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**getRoleSubscriptionByNotificationType**](SubscriptionApi.md#getRoleSubscriptionByNotificationType) | **GET** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType} | List all Subscriptions of a Custom Role with a specific notification type +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**getUserSubscriptionByNotificationType**](SubscriptionApi.md#getUserSubscriptionByNotificationType) | **GET** /api/v1/users/{userId}/subscriptions/{notificationType} | List all Subscriptions by type +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**listRoleSubscriptions**](SubscriptionApi.md#listRoleSubscriptions) | **GET** /api/v1/roles/{roleTypeOrRoleId}/subscriptions | List all Subscriptions of a Custom Role +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**listUserSubscriptions**](SubscriptionApi.md#listUserSubscriptions) | **GET** /api/v1/users/{userId}/subscriptions | List all Subscriptions +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**subscribeRoleSubscriptionByNotificationType**](SubscriptionApi.md#subscribeRoleSubscriptionByNotificationType) | **POST** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/subscribe | Subscribe a Custom Role to a specific notification type +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**subscribeUserSubscriptionByNotificationType**](SubscriptionApi.md#subscribeUserSubscriptionByNotificationType) | **POST** /api/v1/users/{userId}/subscriptions/{notificationType}/subscribe | Subscribe to a specific notification type +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**unsubscribeRoleSubscriptionByNotificationType**](SubscriptionApi.md#unsubscribeRoleSubscriptionByNotificationType) | **POST** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/unsubscribe | Unsubscribe a Custom Role from a specific notification type +[*okta.SubscriptionApi*](SubscriptionApi.md) | [**unsubscribeUserSubscriptionByNotificationType**](SubscriptionApi.md#unsubscribeUserSubscriptionByNotificationType) | **POST** /api/v1/users/{userId}/subscriptions/{notificationType}/unsubscribe | Unsubscribe from a specific notification type +[*okta.SystemLogApi*](SystemLogApi.md) | [**getLogs**](SystemLogApi.md#getLogs) | **GET** /api/v1/logs | List all System Log Events +[*okta.TemplateApi*](TemplateApi.md) | [**createSmsTemplate**](TemplateApi.md#createSmsTemplate) | **POST** /api/v1/templates/sms | Create an SMS Template +[*okta.TemplateApi*](TemplateApi.md) | [**deleteSmsTemplate**](TemplateApi.md#deleteSmsTemplate) | **DELETE** /api/v1/templates/sms/{templateId} | Delete an SMS Template +[*okta.TemplateApi*](TemplateApi.md) | [**getSmsTemplate**](TemplateApi.md#getSmsTemplate) | **GET** /api/v1/templates/sms/{templateId} | Retrieve an SMS Template +[*okta.TemplateApi*](TemplateApi.md) | [**listSmsTemplates**](TemplateApi.md#listSmsTemplates) | **GET** /api/v1/templates/sms | List all SMS Templates +[*okta.TemplateApi*](TemplateApi.md) | [**partialUpdateSmsTemplate**](TemplateApi.md#partialUpdateSmsTemplate) | **POST** /api/v1/templates/sms/{templateId} | Update an SMS Template +[*okta.TemplateApi*](TemplateApi.md) | [**updateSmsTemplate**](TemplateApi.md#updateSmsTemplate) | **PUT** /api/v1/templates/sms/{templateId} | Replace an SMS Template +[*okta.ThreatInsightApi*](ThreatInsightApi.md) | [**getCurrentConfiguration**](ThreatInsightApi.md#getCurrentConfiguration) | **GET** /api/v1/threats/configuration | Retrieve the ThreatInsight Configuration +[*okta.ThreatInsightApi*](ThreatInsightApi.md) | [**updateConfiguration**](ThreatInsightApi.md#updateConfiguration) | **POST** /api/v1/threats/configuration | Update the ThreatInsight Configuration +[*okta.TrustedOriginApi*](TrustedOriginApi.md) | [**activateOrigin**](TrustedOriginApi.md#activateOrigin) | **POST** /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/activate | Activate a Trusted Origin +[*okta.TrustedOriginApi*](TrustedOriginApi.md) | [**createOrigin**](TrustedOriginApi.md#createOrigin) | **POST** /api/v1/trustedOrigins | Create a Trusted Origin +[*okta.TrustedOriginApi*](TrustedOriginApi.md) | [**deactivateOrigin**](TrustedOriginApi.md#deactivateOrigin) | **POST** /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/deactivate | Deactivate a Trusted Origin +[*okta.TrustedOriginApi*](TrustedOriginApi.md) | [**deleteOrigin**](TrustedOriginApi.md#deleteOrigin) | **DELETE** /api/v1/trustedOrigins/{trustedOriginId} | Delete a Trusted Origin +[*okta.TrustedOriginApi*](TrustedOriginApi.md) | [**getOrigin**](TrustedOriginApi.md#getOrigin) | **GET** /api/v1/trustedOrigins/{trustedOriginId} | Retrieve a Trusted Origin +[*okta.TrustedOriginApi*](TrustedOriginApi.md) | [**listOrigins**](TrustedOriginApi.md#listOrigins) | **GET** /api/v1/trustedOrigins | List all Trusted Origins +[*okta.TrustedOriginApi*](TrustedOriginApi.md) | [**updateOrigin**](TrustedOriginApi.md#updateOrigin) | **PUT** /api/v1/trustedOrigins/{trustedOriginId} | Replace a Trusted Origin +[*okta.UserApi*](UserApi.md) | [**activateUser**](UserApi.md#activateUser) | **POST** /api/v1/users/{userId}/lifecycle/activate | Activate a User +[*okta.UserApi*](UserApi.md) | [**changePassword**](UserApi.md#changePassword) | **POST** /api/v1/users/{userId}/credentials/change_password | Change Password +[*okta.UserApi*](UserApi.md) | [**changeRecoveryQuestion**](UserApi.md#changeRecoveryQuestion) | **POST** /api/v1/users/{userId}/credentials/change_recovery_question | Change Recovery Question +[*okta.UserApi*](UserApi.md) | [**clearUserSessions**](UserApi.md#clearUserSessions) | **DELETE** /api/v1/users/{userId}/sessions | Delete all User Sessions +[*okta.UserApi*](UserApi.md) | [**createUser**](UserApi.md#createUser) | **POST** /api/v1/users | Create a User +[*okta.UserApi*](UserApi.md) | [**deactivateOrDeleteUser**](UserApi.md#deactivateOrDeleteUser) | **DELETE** /api/v1/users/{userId} | Delete a User +[*okta.UserApi*](UserApi.md) | [**deactivateUser**](UserApi.md#deactivateUser) | **POST** /api/v1/users/{userId}/lifecycle/deactivate | Deactivate a User +[*okta.UserApi*](UserApi.md) | [**expirePassword**](UserApi.md#expirePassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password | Expire Password +[*okta.UserApi*](UserApi.md) | [**expirePasswordAndGetTemporaryPassword**](UserApi.md#expirePasswordAndGetTemporaryPassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password_with_temp_password | Expire Password and Set Temporary Password +[*okta.UserApi*](UserApi.md) | [**forgotPassword**](UserApi.md#forgotPassword) | **POST** /api/v1/users/{userId}/credentials/forgot_password | Initiate Forgot Password +[*okta.UserApi*](UserApi.md) | [**forgotPasswordSetNewPassword**](UserApi.md#forgotPasswordSetNewPassword) | **POST** /api/v1/users/{userId}/credentials/forgot_password_recovery_question | Reset Password with Recovery Question +[*okta.UserApi*](UserApi.md) | [**getLinkedObjectsForUser**](UserApi.md#getLinkedObjectsForUser) | **GET** /api/v1/users/{userId}/linkedObjects/{relationshipName} | List all Linked Objects +[*okta.UserApi*](UserApi.md) | [**getRefreshTokenForUserAndClient**](UserApi.md#getRefreshTokenForUserAndClient) | **GET** /api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId} | Retrieve a Refresh Token for a Client +[*okta.UserApi*](UserApi.md) | [**getUser**](UserApi.md#getUser) | **GET** /api/v1/users/{userId} | Retrieve a User +[*okta.UserApi*](UserApi.md) | [**getUserGrant**](UserApi.md#getUserGrant) | **GET** /api/v1/users/{userId}/grants/{grantId} | Retrieve a User Grant +[*okta.UserApi*](UserApi.md) | [**listAppLinks**](UserApi.md#listAppLinks) | **GET** /api/v1/users/{userId}/appLinks | List all Assigned Application Links +[*okta.UserApi*](UserApi.md) | [**listGrantsForUserAndClient**](UserApi.md#listGrantsForUserAndClient) | **GET** /api/v1/users/{userId}/clients/{clientId}/grants | List all Grants for a Client +[*okta.UserApi*](UserApi.md) | [**listRefreshTokensForUserAndClient**](UserApi.md#listRefreshTokensForUserAndClient) | **GET** /api/v1/users/{userId}/clients/{clientId}/tokens | List all Refresh Tokens for a Client +[*okta.UserApi*](UserApi.md) | [**listUserClients**](UserApi.md#listUserClients) | **GET** /api/v1/users/{userId}/clients | List all Clients +[*okta.UserApi*](UserApi.md) | [**listUserGrants**](UserApi.md#listUserGrants) | **GET** /api/v1/users/{userId}/grants | List all User Grants +[*okta.UserApi*](UserApi.md) | [**listUserGroups**](UserApi.md#listUserGroups) | **GET** /api/v1/users/{userId}/groups | List all Groups +[*okta.UserApi*](UserApi.md) | [**listUserIdentityProviders**](UserApi.md#listUserIdentityProviders) | **GET** /api/v1/users/{userId}/idps | List all Identity Providers +[*okta.UserApi*](UserApi.md) | [**listUsers**](UserApi.md#listUsers) | **GET** /api/v1/users | List all Users +[*okta.UserApi*](UserApi.md) | [**partialUpdateUser**](UserApi.md#partialUpdateUser) | **POST** /api/v1/users/{userId} | Update a User +[*okta.UserApi*](UserApi.md) | [**reactivateUser**](UserApi.md#reactivateUser) | **POST** /api/v1/users/{userId}/lifecycle/reactivate | Reactivate a User +[*okta.UserApi*](UserApi.md) | [**removeLinkedObjectForUser**](UserApi.md#removeLinkedObjectForUser) | **DELETE** /api/v1/users/{userId}/linkedObjects/{relationshipName} | Delete a Linked Object +[*okta.UserApi*](UserApi.md) | [**resetFactors**](UserApi.md#resetFactors) | **POST** /api/v1/users/{userId}/lifecycle/reset_factors | Reset all Factors +[*okta.UserApi*](UserApi.md) | [**resetPassword**](UserApi.md#resetPassword) | **POST** /api/v1/users/{userId}/lifecycle/reset_password | Reset Password +[*okta.UserApi*](UserApi.md) | [**revokeGrantsForUserAndClient**](UserApi.md#revokeGrantsForUserAndClient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/grants | Revoke all Grants for a Client +[*okta.UserApi*](UserApi.md) | [**revokeTokenForUserAndClient**](UserApi.md#revokeTokenForUserAndClient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId} | Revoke a Token for a Client +[*okta.UserApi*](UserApi.md) | [**revokeTokensForUserAndClient**](UserApi.md#revokeTokensForUserAndClient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/tokens | Revoke all Refresh Tokens for a Client +[*okta.UserApi*](UserApi.md) | [**revokeUserGrant**](UserApi.md#revokeUserGrant) | **DELETE** /api/v1/users/{userId}/grants/{grantId} | Revoke a User Grant +[*okta.UserApi*](UserApi.md) | [**revokeUserGrants**](UserApi.md#revokeUserGrants) | **DELETE** /api/v1/users/{userId}/grants | Revoke all User Grants +[*okta.UserApi*](UserApi.md) | [**setLinkedObjectForUser**](UserApi.md#setLinkedObjectForUser) | **PUT** /api/v1/users/{associatedUserId}/linkedObjects/{primaryRelationshipName}/{primaryUserId} | Create a Linked Object for two User +[*okta.UserApi*](UserApi.md) | [**suspendUser**](UserApi.md#suspendUser) | **POST** /api/v1/users/{userId}/lifecycle/suspend | Suspend a User +[*okta.UserApi*](UserApi.md) | [**unlockUser**](UserApi.md#unlockUser) | **POST** /api/v1/users/{userId}/lifecycle/unlock | Unlock a User +[*okta.UserApi*](UserApi.md) | [**unsuspendUser**](UserApi.md#unsuspendUser) | **POST** /api/v1/users/{userId}/lifecycle/unsuspend | Unsuspend a User +[*okta.UserApi*](UserApi.md) | [**updateUser**](UserApi.md#updateUser) | **PUT** /api/v1/users/{userId} | Replace a User +[*okta.UserFactorApi*](UserFactorApi.md) | [**activateFactor**](UserFactorApi.md#activateFactor) | **POST** /api/v1/users/{userId}/factors/{factorId}/lifecycle/activate | Activate a Factor +[*okta.UserFactorApi*](UserFactorApi.md) | [**deleteFactor**](UserFactorApi.md#deleteFactor) | **DELETE** /api/v1/users/{userId}/factors/{factorId} | Delete a Factor +[*okta.UserFactorApi*](UserFactorApi.md) | [**enrollFactor**](UserFactorApi.md#enrollFactor) | **POST** /api/v1/users/{userId}/factors | Enroll a Factor +[*okta.UserFactorApi*](UserFactorApi.md) | [**getFactor**](UserFactorApi.md#getFactor) | **GET** /api/v1/users/{userId}/factors/{factorId} | Retrieve a Factor +[*okta.UserFactorApi*](UserFactorApi.md) | [**getFactorTransactionStatus**](UserFactorApi.md#getFactorTransactionStatus) | **GET** /api/v1/users/{userId}/factors/{factorId}/transactions/{transactionId} | Retrieve a Factor Transaction Status +[*okta.UserFactorApi*](UserFactorApi.md) | [**listFactors**](UserFactorApi.md#listFactors) | **GET** /api/v1/users/{userId}/factors | List all Factors +[*okta.UserFactorApi*](UserFactorApi.md) | [**listSupportedFactors**](UserFactorApi.md#listSupportedFactors) | **GET** /api/v1/users/{userId}/factors/catalog | List all Supported Factors +[*okta.UserFactorApi*](UserFactorApi.md) | [**listSupportedSecurityQuestions**](UserFactorApi.md#listSupportedSecurityQuestions) | **GET** /api/v1/users/{userId}/factors/questions | List all Supported Security Questions +[*okta.UserFactorApi*](UserFactorApi.md) | [**verifyFactor**](UserFactorApi.md#verifyFactor) | **POST** /api/v1/users/{userId}/factors/{factorId}/verify | Verify an MFA Factor +[*okta.UserTypeApi*](UserTypeApi.md) | [**createUserType**](UserTypeApi.md#createUserType) | **POST** /api/v1/meta/types/user | Create a User Type +[*okta.UserTypeApi*](UserTypeApi.md) | [**deleteUserType**](UserTypeApi.md#deleteUserType) | **DELETE** /api/v1/meta/types/user/{typeId} | Delete a User Type +[*okta.UserTypeApi*](UserTypeApi.md) | [**getUserType**](UserTypeApi.md#getUserType) | **GET** /api/v1/meta/types/user/{typeId} | Retrieve a User Type +[*okta.UserTypeApi*](UserTypeApi.md) | [**listUserTypes**](UserTypeApi.md#listUserTypes) | **GET** /api/v1/meta/types/user | List all User Types +[*okta.UserTypeApi*](UserTypeApi.md) | [**replaceUserType**](UserTypeApi.md#replaceUserType) | **PUT** /api/v1/meta/types/user/{typeId} | Replace a User Type +[*okta.UserTypeApi*](UserTypeApi.md) | [**updateUserType**](UserTypeApi.md#updateUserType) | **POST** /api/v1/meta/types/user/{typeId} | Update a User Type + + +## Documentation for Models + + - [okta.APNSConfiguration](APNSConfiguration.md) + - [okta.APNSPushProvider](APNSPushProvider.md) + - [okta.APNSPushProviderAllOf](APNSPushProviderAllOf.md) + - [okta.AccessPolicy](AccessPolicy.md) + - [okta.AccessPolicyAllOf](AccessPolicyAllOf.md) + - [okta.AccessPolicyConstraint](AccessPolicyConstraint.md) + - [okta.AccessPolicyConstraints](AccessPolicyConstraints.md) + - [okta.AccessPolicyRule](AccessPolicyRule.md) + - [okta.AccessPolicyRuleActions](AccessPolicyRuleActions.md) + - [okta.AccessPolicyRuleActionsAllOf](AccessPolicyRuleActionsAllOf.md) + - [okta.AccessPolicyRuleAllOf](AccessPolicyRuleAllOf.md) + - [okta.AccessPolicyRuleApplicationSignOn](AccessPolicyRuleApplicationSignOn.md) + - [okta.AccessPolicyRuleConditions](AccessPolicyRuleConditions.md) + - [okta.AccessPolicyRuleConditionsAllOf](AccessPolicyRuleConditionsAllOf.md) + - [okta.AccessPolicyRuleCustomCondition](AccessPolicyRuleCustomCondition.md) + - [okta.AcsEndpoint](AcsEndpoint.md) + - [okta.ActivateFactorRequest](ActivateFactorRequest.md) + - [okta.Agent](Agent.md) + - [okta.AgentPool](AgentPool.md) + - [okta.AgentPoolUpdate](AgentPoolUpdate.md) + - [okta.AgentPoolUpdateSetting](AgentPoolUpdateSetting.md) + - [okta.AgentType](AgentType.md) + - [okta.AgentUpdateInstanceStatus](AgentUpdateInstanceStatus.md) + - [okta.AgentUpdateJobStatus](AgentUpdateJobStatus.md) + - [okta.AllowedForEnum](AllowedForEnum.md) + - [okta.ApiToken](ApiToken.md) + - [okta.ApiTokenLink](ApiTokenLink.md) + - [okta.AppAndInstanceConditionEvaluatorAppOrInstance](AppAndInstanceConditionEvaluatorAppOrInstance.md) + - [okta.AppAndInstancePolicyRuleCondition](AppAndInstancePolicyRuleCondition.md) + - [okta.AppAndInstanceType](AppAndInstanceType.md) + - [okta.AppInstancePolicyRuleCondition](AppInstancePolicyRuleCondition.md) + - [okta.AppLink](AppLink.md) + - [okta.AppUser](AppUser.md) + - [okta.AppUserCredentials](AppUserCredentials.md) + - [okta.AppUserPasswordCredential](AppUserPasswordCredential.md) + - [okta.Application](Application.md) + - [okta.ApplicationAccessibility](ApplicationAccessibility.md) + - [okta.ApplicationCredentials](ApplicationCredentials.md) + - [okta.ApplicationCredentialsOAuthClient](ApplicationCredentialsOAuthClient.md) + - [okta.ApplicationCredentialsScheme](ApplicationCredentialsScheme.md) + - [okta.ApplicationCredentialsSigning](ApplicationCredentialsSigning.md) + - [okta.ApplicationCredentialsSigningUse](ApplicationCredentialsSigningUse.md) + - [okta.ApplicationCredentialsUsernameTemplate](ApplicationCredentialsUsernameTemplate.md) + - [okta.ApplicationFeature](ApplicationFeature.md) + - [okta.ApplicationGroupAssignment](ApplicationGroupAssignment.md) + - [okta.ApplicationLayout](ApplicationLayout.md) + - [okta.ApplicationLayoutRule](ApplicationLayoutRule.md) + - [okta.ApplicationLayoutRuleCondition](ApplicationLayoutRuleCondition.md) + - [okta.ApplicationLicensing](ApplicationLicensing.md) + - [okta.ApplicationLifecycleStatus](ApplicationLifecycleStatus.md) + - [okta.ApplicationLinks](ApplicationLinks.md) + - [okta.ApplicationSettings](ApplicationSettings.md) + - [okta.ApplicationSettingsNotes](ApplicationSettingsNotes.md) + - [okta.ApplicationSettingsNotifications](ApplicationSettingsNotifications.md) + - [okta.ApplicationSettingsNotificationsVpn](ApplicationSettingsNotificationsVpn.md) + - [okta.ApplicationSettingsNotificationsVpnNetwork](ApplicationSettingsNotificationsVpnNetwork.md) + - [okta.ApplicationSignOnMode](ApplicationSignOnMode.md) + - [okta.ApplicationVisibility](ApplicationVisibility.md) + - [okta.ApplicationVisibilityHide](ApplicationVisibilityHide.md) + - [okta.AssignRoleRequest](AssignRoleRequest.md) + - [okta.AuthenticationProvider](AuthenticationProvider.md) + - [okta.AuthenticationProviderType](AuthenticationProviderType.md) + - [okta.Authenticator](Authenticator.md) + - [okta.AuthenticatorProvider](AuthenticatorProvider.md) + - [okta.AuthenticatorProviderConfiguration](AuthenticatorProviderConfiguration.md) + - [okta.AuthenticatorProviderConfigurationUserNameTemplate](AuthenticatorProviderConfigurationUserNameTemplate.md) + - [okta.AuthenticatorSettings](AuthenticatorSettings.md) + - [okta.AuthenticatorStatus](AuthenticatorStatus.md) + - [okta.AuthenticatorType](AuthenticatorType.md) + - [okta.AuthorizationServer](AuthorizationServer.md) + - [okta.AuthorizationServerCredentials](AuthorizationServerCredentials.md) + - [okta.AuthorizationServerCredentialsRotationMode](AuthorizationServerCredentialsRotationMode.md) + - [okta.AuthorizationServerCredentialsSigningConfig](AuthorizationServerCredentialsSigningConfig.md) + - [okta.AuthorizationServerCredentialsUse](AuthorizationServerCredentialsUse.md) + - [okta.AuthorizationServerPolicy](AuthorizationServerPolicy.md) + - [okta.AuthorizationServerPolicyRule](AuthorizationServerPolicyRule.md) + - [okta.AuthorizationServerPolicyRuleActions](AuthorizationServerPolicyRuleActions.md) + - [okta.AuthorizationServerPolicyRuleActionsAllOf](AuthorizationServerPolicyRuleActionsAllOf.md) + - [okta.AuthorizationServerPolicyRuleAllOf](AuthorizationServerPolicyRuleAllOf.md) + - [okta.AuthorizationServerPolicyRuleConditions](AuthorizationServerPolicyRuleConditions.md) + - [okta.AuthorizationServerPolicyRuleConditionsAllOf](AuthorizationServerPolicyRuleConditionsAllOf.md) + - [okta.AutoLoginApplication](AutoLoginApplication.md) + - [okta.AutoLoginApplicationAllOf](AutoLoginApplicationAllOf.md) + - [okta.AutoLoginApplicationSettings](AutoLoginApplicationSettings.md) + - [okta.AutoLoginApplicationSettingsAllOf](AutoLoginApplicationSettingsAllOf.md) + - [okta.AutoLoginApplicationSettingsSignOn](AutoLoginApplicationSettingsSignOn.md) + - [okta.AutoUpdateSchedule](AutoUpdateSchedule.md) + - [okta.AwsRegion](AwsRegion.md) + - [okta.BaseEmailDomain](BaseEmailDomain.md) + - [okta.BasicApplicationSettings](BasicApplicationSettings.md) + - [okta.BasicApplicationSettingsAllOf](BasicApplicationSettingsAllOf.md) + - [okta.BasicApplicationSettingsApplication](BasicApplicationSettingsApplication.md) + - [okta.BasicAuthApplication](BasicAuthApplication.md) + - [okta.BasicAuthApplicationAllOf](BasicAuthApplicationAllOf.md) + - [okta.BeforeScheduledActionPolicyRuleCondition](BeforeScheduledActionPolicyRuleCondition.md) + - [okta.BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour](BehaviorDetectionRuleSettingsBasedOnDeviceVelocityInKilometersPerHour.md) + - [okta.BehaviorDetectionRuleSettingsBasedOnEventHistory](BehaviorDetectionRuleSettingsBasedOnEventHistory.md) + - [okta.BehaviorRule](BehaviorRule.md) + - [okta.BehaviorRuleAnomalousDevice](BehaviorRuleAnomalousDevice.md) + - [okta.BehaviorRuleAnomalousDeviceAllOf](BehaviorRuleAnomalousDeviceAllOf.md) + - [okta.BehaviorRuleAnomalousIP](BehaviorRuleAnomalousIP.md) + - [okta.BehaviorRuleAnomalousIPAllOf](BehaviorRuleAnomalousIPAllOf.md) + - [okta.BehaviorRuleAnomalousLocation](BehaviorRuleAnomalousLocation.md) + - [okta.BehaviorRuleAnomalousLocationAllOf](BehaviorRuleAnomalousLocationAllOf.md) + - [okta.BehaviorRuleSettingsAnomalousDevice](BehaviorRuleSettingsAnomalousDevice.md) + - [okta.BehaviorRuleSettingsAnomalousIP](BehaviorRuleSettingsAnomalousIP.md) + - [okta.BehaviorRuleSettingsAnomalousIPAllOf](BehaviorRuleSettingsAnomalousIPAllOf.md) + - [okta.BehaviorRuleSettingsAnomalousLocation](BehaviorRuleSettingsAnomalousLocation.md) + - [okta.BehaviorRuleSettingsAnomalousLocationAllOf](BehaviorRuleSettingsAnomalousLocationAllOf.md) + - [okta.BehaviorRuleSettingsHistoryBased](BehaviorRuleSettingsHistoryBased.md) + - [okta.BehaviorRuleSettingsVelocity](BehaviorRuleSettingsVelocity.md) + - [okta.BehaviorRuleType](BehaviorRuleType.md) + - [okta.BehaviorRuleVelocity](BehaviorRuleVelocity.md) + - [okta.BehaviorRuleVelocityAllOf](BehaviorRuleVelocityAllOf.md) + - [okta.BookmarkApplication](BookmarkApplication.md) + - [okta.BookmarkApplicationAllOf](BookmarkApplicationAllOf.md) + - [okta.BookmarkApplicationSettings](BookmarkApplicationSettings.md) + - [okta.BookmarkApplicationSettingsAllOf](BookmarkApplicationSettingsAllOf.md) + - [okta.BookmarkApplicationSettingsApplication](BookmarkApplicationSettingsApplication.md) + - [okta.BouncesRemoveListError](BouncesRemoveListError.md) + - [okta.BouncesRemoveListObj](BouncesRemoveListObj.md) + - [okta.BouncesRemoveListResult](BouncesRemoveListResult.md) + - [okta.Brand](Brand.md) + - [okta.BrandDefaultApp](BrandDefaultApp.md) + - [okta.BrandDomain](BrandDomain.md) + - [okta.BrandDomainLinks](BrandDomainLinks.md) + - [okta.BrandLinks](BrandLinks.md) + - [okta.BrandRequest](BrandRequest.md) + - [okta.BrowserPluginApplication](BrowserPluginApplication.md) + - [okta.BrowserPluginApplicationAllOf](BrowserPluginApplicationAllOf.md) + - [okta.CAPTCHAInstance](CAPTCHAInstance.md) + - [okta.CAPTCHAType](CAPTCHAType.md) + - [okta.CallUserFactor](CallUserFactor.md) + - [okta.CallUserFactorAllOf](CallUserFactorAllOf.md) + - [okta.CallUserFactorProfile](CallUserFactorProfile.md) + - [okta.CapabilitiesCreateObject](CapabilitiesCreateObject.md) + - [okta.CapabilitiesObject](CapabilitiesObject.md) + - [okta.CapabilitiesUpdateObject](CapabilitiesUpdateObject.md) + - [okta.CatalogApplication](CatalogApplication.md) + - [okta.CatalogApplicationStatus](CatalogApplicationStatus.md) + - [okta.ChangeEnum](ChangeEnum.md) + - [okta.ChangePasswordRequest](ChangePasswordRequest.md) + - [okta.ChannelBinding](ChannelBinding.md) + - [okta.ClientPolicyCondition](ClientPolicyCondition.md) + - [okta.Compliance](Compliance.md) + - [okta.ContextPolicyRuleCondition](ContextPolicyRuleCondition.md) + - [okta.ContextPolicyRuleConditionAllOf](ContextPolicyRuleConditionAllOf.md) + - [okta.CreateBrandDomainRequest](CreateBrandDomainRequest.md) + - [okta.CreateBrandRequest](CreateBrandRequest.md) + - [okta.CreateSessionRequest](CreateSessionRequest.md) + - [okta.CreateUserRequest](CreateUserRequest.md) + - [okta.Csr](Csr.md) + - [okta.CsrMetadata](CsrMetadata.md) + - [okta.CsrMetadataSubject](CsrMetadataSubject.md) + - [okta.CsrMetadataSubjectAltNames](CsrMetadataSubjectAltNames.md) + - [okta.CustomHotpUserFactor](CustomHotpUserFactor.md) + - [okta.CustomHotpUserFactorAllOf](CustomHotpUserFactorAllOf.md) + - [okta.CustomHotpUserFactorProfile](CustomHotpUserFactorProfile.md) + - [okta.CustomizablePage](CustomizablePage.md) + - [okta.DNSRecord](DNSRecord.md) + - [okta.DNSRecordType](DNSRecordType.md) + - [okta.Device](Device.md) + - [okta.DeviceAccessPolicyRuleCondition](DeviceAccessPolicyRuleCondition.md) + - [okta.DeviceAccessPolicyRuleConditionAllOf](DeviceAccessPolicyRuleConditionAllOf.md) + - [okta.DeviceAssurance](DeviceAssurance.md) + - [okta.DeviceAssuranceDiskEncryptionType](DeviceAssuranceDiskEncryptionType.md) + - [okta.DeviceAssuranceScreenLockType](DeviceAssuranceScreenLockType.md) + - [okta.DeviceDisplayName](DeviceDisplayName.md) + - [okta.DeviceLinks](DeviceLinks.md) + - [okta.DevicePlatform](DevicePlatform.md) + - [okta.DevicePolicyMDMFramework](DevicePolicyMDMFramework.md) + - [okta.DevicePolicyPlatformType](DevicePolicyPlatformType.md) + - [okta.DevicePolicyRuleCondition](DevicePolicyRuleCondition.md) + - [okta.DevicePolicyRuleConditionPlatform](DevicePolicyRuleConditionPlatform.md) + - [okta.DevicePolicyTrustLevel](DevicePolicyTrustLevel.md) + - [okta.DeviceProfile](DeviceProfile.md) + - [okta.DeviceStatus](DeviceStatus.md) + - [okta.DiskEncryptionType](DiskEncryptionType.md) + - [okta.Domain](Domain.md) + - [okta.DomainCertificate](DomainCertificate.md) + - [okta.DomainCertificateMetadata](DomainCertificateMetadata.md) + - [okta.DomainCertificateSourceType](DomainCertificateSourceType.md) + - [okta.DomainCertificateType](DomainCertificateType.md) + - [okta.DomainLinks](DomainLinks.md) + - [okta.DomainListResponse](DomainListResponse.md) + - [okta.DomainResponse](DomainResponse.md) + - [okta.DomainValidationStatus](DomainValidationStatus.md) + - [okta.Duration](Duration.md) + - [okta.EmailContent](EmailContent.md) + - [okta.EmailCustomization](EmailCustomization.md) + - [okta.EmailCustomizationAllOf](EmailCustomizationAllOf.md) + - [okta.EmailCustomizationAllOfLinks](EmailCustomizationAllOfLinks.md) + - [okta.EmailDefaultContent](EmailDefaultContent.md) + - [okta.EmailDefaultContentAllOf](EmailDefaultContentAllOf.md) + - [okta.EmailDefaultContentAllOfLinks](EmailDefaultContentAllOfLinks.md) + - [okta.EmailDomain](EmailDomain.md) + - [okta.EmailDomainListResponse](EmailDomainListResponse.md) + - [okta.EmailDomainResponse](EmailDomainResponse.md) + - [okta.EmailDomainStatus](EmailDomainStatus.md) + - [okta.EmailPreview](EmailPreview.md) + - [okta.EmailPreviewLinks](EmailPreviewLinks.md) + - [okta.EmailSettings](EmailSettings.md) + - [okta.EmailTemplate](EmailTemplate.md) + - [okta.EmailTemplateEmbedded](EmailTemplateEmbedded.md) + - [okta.EmailTemplateLinks](EmailTemplateLinks.md) + - [okta.EmailTemplateTouchPointVariant](EmailTemplateTouchPointVariant.md) + - [okta.EmailUserFactor](EmailUserFactor.md) + - [okta.EmailUserFactorAllOf](EmailUserFactorAllOf.md) + - [okta.EmailUserFactorProfile](EmailUserFactorProfile.md) + - [okta.EnabledStatus](EnabledStatus.md) + - [okta.EndUserDashboardTouchPointVariant](EndUserDashboardTouchPointVariant.md) + - [okta.ErrorErrorCausesInner](ErrorErrorCausesInner.md) + - [okta.ErrorPageTouchPointVariant](ErrorPageTouchPointVariant.md) + - [okta.EventHook](EventHook.md) + - [okta.EventHookChannel](EventHookChannel.md) + - [okta.EventHookChannelConfig](EventHookChannelConfig.md) + - [okta.EventHookChannelConfigAuthScheme](EventHookChannelConfigAuthScheme.md) + - [okta.EventHookChannelConfigAuthSchemeType](EventHookChannelConfigAuthSchemeType.md) + - [okta.EventHookChannelConfigHeader](EventHookChannelConfigHeader.md) + - [okta.EventHookChannelType](EventHookChannelType.md) + - [okta.EventHookVerificationStatus](EventHookVerificationStatus.md) + - [okta.EventSubscriptionType](EventSubscriptionType.md) + - [okta.EventSubscriptions](EventSubscriptions.md) + - [okta.FCMConfiguration](FCMConfiguration.md) + - [okta.FCMPushProvider](FCMPushProvider.md) + - [okta.FCMPushProviderAllOf](FCMPushProviderAllOf.md) + - [okta.FactorProvider](FactorProvider.md) + - [okta.FactorResultType](FactorResultType.md) + - [okta.FactorStatus](FactorStatus.md) + - [okta.FactorType](FactorType.md) + - [okta.Feature](Feature.md) + - [okta.FeatureStage](FeatureStage.md) + - [okta.FeatureStageState](FeatureStageState.md) + - [okta.FeatureStageValue](FeatureStageValue.md) + - [okta.FeatureType](FeatureType.md) + - [okta.FipsEnum](FipsEnum.md) + - [okta.ForgotPasswordResponse](ForgotPasswordResponse.md) + - [okta.GrantOrTokenStatus](GrantOrTokenStatus.md) + - [okta.GrantTypePolicyRuleCondition](GrantTypePolicyRuleCondition.md) + - [okta.Group](Group.md) + - [okta.GroupCondition](GroupCondition.md) + - [okta.GroupLinks](GroupLinks.md) + - [okta.GroupOwner](GroupOwner.md) + - [okta.GroupOwnerOriginType](GroupOwnerOriginType.md) + - [okta.GroupOwnerType](GroupOwnerType.md) + - [okta.GroupPolicyRuleCondition](GroupPolicyRuleCondition.md) + - [okta.GroupProfile](GroupProfile.md) + - [okta.GroupRule](GroupRule.md) + - [okta.GroupRuleAction](GroupRuleAction.md) + - [okta.GroupRuleConditions](GroupRuleConditions.md) + - [okta.GroupRuleExpression](GroupRuleExpression.md) + - [okta.GroupRuleGroupAssignment](GroupRuleGroupAssignment.md) + - [okta.GroupRuleGroupCondition](GroupRuleGroupCondition.md) + - [okta.GroupRulePeopleCondition](GroupRulePeopleCondition.md) + - [okta.GroupRuleStatus](GroupRuleStatus.md) + - [okta.GroupRuleUserCondition](GroupRuleUserCondition.md) + - [okta.GroupSchema](GroupSchema.md) + - [okta.GroupSchemaAttribute](GroupSchemaAttribute.md) + - [okta.GroupSchemaBase](GroupSchemaBase.md) + - [okta.GroupSchemaBaseProperties](GroupSchemaBaseProperties.md) + - [okta.GroupSchemaCustom](GroupSchemaCustom.md) + - [okta.GroupSchemaDefinitions](GroupSchemaDefinitions.md) + - [okta.GroupType](GroupType.md) + - [okta.HardwareUserFactor](HardwareUserFactor.md) + - [okta.HardwareUserFactorAllOf](HardwareUserFactorAllOf.md) + - [okta.HardwareUserFactorProfile](HardwareUserFactorProfile.md) + - [okta.HostedPage](HostedPage.md) + - [okta.HostedPageType](HostedPageType.md) + - [okta.HrefObject](HrefObject.md) + - [okta.HrefObjectHints](HrefObjectHints.md) + - [okta.HttpMethod](HttpMethod.md) + - [okta.IamRole](IamRole.md) + - [okta.IamRoleLinks](IamRoleLinks.md) + - [okta.IamRoles](IamRoles.md) + - [okta.IamRolesLinks](IamRolesLinks.md) + - [okta.IdentityProvider](IdentityProvider.md) + - [okta.IdentityProviderApplicationUser](IdentityProviderApplicationUser.md) + - [okta.IdentityProviderCredentials](IdentityProviderCredentials.md) + - [okta.IdentityProviderCredentialsClient](IdentityProviderCredentialsClient.md) + - [okta.IdentityProviderCredentialsSigning](IdentityProviderCredentialsSigning.md) + - [okta.IdentityProviderCredentialsTrust](IdentityProviderCredentialsTrust.md) + - [okta.IdentityProviderCredentialsTrustRevocation](IdentityProviderCredentialsTrustRevocation.md) + - [okta.IdentityProviderPolicy](IdentityProviderPolicy.md) + - [okta.IdentityProviderPolicyAllOf](IdentityProviderPolicyAllOf.md) + - [okta.IdentityProviderPolicyProvider](IdentityProviderPolicyProvider.md) + - [okta.IdentityProviderPolicyRuleCondition](IdentityProviderPolicyRuleCondition.md) + - [okta.IdentityProviderType](IdentityProviderType.md) + - [okta.IdpPolicyRuleAction](IdpPolicyRuleAction.md) + - [okta.IdpPolicyRuleActionProvider](IdpPolicyRuleActionProvider.md) + - [okta.IframeEmbedScopeAllowedApps](IframeEmbedScopeAllowedApps.md) + - [okta.ImageUploadResponse](ImageUploadResponse.md) + - [okta.InactivityPolicyRuleCondition](InactivityPolicyRuleCondition.md) + - [okta.InlineHook](InlineHook.md) + - [okta.InlineHookChannel](InlineHookChannel.md) + - [okta.InlineHookChannelConfig](InlineHookChannelConfig.md) + - [okta.InlineHookChannelConfigAuthScheme](InlineHookChannelConfigAuthScheme.md) + - [okta.InlineHookChannelConfigHeaders](InlineHookChannelConfigHeaders.md) + - [okta.InlineHookChannelType](InlineHookChannelType.md) + - [okta.InlineHookResponse](InlineHookResponse.md) + - [okta.InlineHookResponseCommandValue](InlineHookResponseCommandValue.md) + - [okta.InlineHookResponseCommands](InlineHookResponseCommands.md) + - [okta.InlineHookStatus](InlineHookStatus.md) + - [okta.InlineHookType](InlineHookType.md) + - [okta.IssuerMode](IssuerMode.md) + - [okta.JsonWebKey](JsonWebKey.md) + - [okta.JwkUse](JwkUse.md) + - [okta.JwkUseType](JwkUseType.md) + - [okta.KnowledgeConstraint](KnowledgeConstraint.md) + - [okta.LifecycleCreateSettingObject](LifecycleCreateSettingObject.md) + - [okta.LifecycleDeactivateSettingObject](LifecycleDeactivateSettingObject.md) + - [okta.LifecycleExpirationPolicyRuleCondition](LifecycleExpirationPolicyRuleCondition.md) + - [okta.LifecycleStatus](LifecycleStatus.md) + - [okta.LinkedObject](LinkedObject.md) + - [okta.LinkedObjectDetails](LinkedObjectDetails.md) + - [okta.LinkedObjectDetailsType](LinkedObjectDetailsType.md) + - [okta.LocationGranularity](LocationGranularity.md) + - [okta.LogActor](LogActor.md) + - [okta.LogAuthenticationContext](LogAuthenticationContext.md) + - [okta.LogAuthenticationProvider](LogAuthenticationProvider.md) + - [okta.LogClient](LogClient.md) + - [okta.LogCredentialProvider](LogCredentialProvider.md) + - [okta.LogCredentialType](LogCredentialType.md) + - [okta.LogDebugContext](LogDebugContext.md) + - [okta.LogEvent](LogEvent.md) + - [okta.LogGeographicalContext](LogGeographicalContext.md) + - [okta.LogGeolocation](LogGeolocation.md) + - [okta.LogIpAddress](LogIpAddress.md) + - [okta.LogIssuer](LogIssuer.md) + - [okta.LogOutcome](LogOutcome.md) + - [okta.LogRequest](LogRequest.md) + - [okta.LogSecurityContext](LogSecurityContext.md) + - [okta.LogSeverity](LogSeverity.md) + - [okta.LogStream](LogStream.md) + - [okta.LogStreamAws](LogStreamAws.md) + - [okta.LogStreamAwsAllOf](LogStreamAwsAllOf.md) + - [okta.LogStreamLinks](LogStreamLinks.md) + - [okta.LogStreamSettingsAws](LogStreamSettingsAws.md) + - [okta.LogStreamSettingsAwsAllOf](LogStreamSettingsAwsAllOf.md) + - [okta.LogStreamSettingsSplunk](LogStreamSettingsSplunk.md) + - [okta.LogStreamSettingsSplunkAllOf](LogStreamSettingsSplunkAllOf.md) + - [okta.LogStreamSplunk](LogStreamSplunk.md) + - [okta.LogStreamSplunkAllOf](LogStreamSplunkAllOf.md) + - [okta.LogStreamType](LogStreamType.md) + - [okta.LogTarget](LogTarget.md) + - [okta.LogTransaction](LogTransaction.md) + - [okta.LogUserAgent](LogUserAgent.md) + - [okta.MDMEnrollmentPolicyEnrollment](MDMEnrollmentPolicyEnrollment.md) + - [okta.MDMEnrollmentPolicyRuleCondition](MDMEnrollmentPolicyRuleCondition.md) + - [okta.ModelError](ModelError.md) + - [okta.MultifactorEnrollmentPolicy](MultifactorEnrollmentPolicy.md) + - [okta.MultifactorEnrollmentPolicyAllOf](MultifactorEnrollmentPolicyAllOf.md) + - [okta.MultifactorEnrollmentPolicyAuthenticatorSettings](MultifactorEnrollmentPolicyAuthenticatorSettings.md) + - [okta.MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll](MultifactorEnrollmentPolicyAuthenticatorSettingsEnroll.md) + - [okta.MultifactorEnrollmentPolicyAuthenticatorStatus](MultifactorEnrollmentPolicyAuthenticatorStatus.md) + - [okta.MultifactorEnrollmentPolicyAuthenticatorType](MultifactorEnrollmentPolicyAuthenticatorType.md) + - [okta.MultifactorEnrollmentPolicySettings](MultifactorEnrollmentPolicySettings.md) + - [okta.MultifactorEnrollmentPolicySettingsType](MultifactorEnrollmentPolicySettingsType.md) + - [okta.NetworkZone](NetworkZone.md) + - [okta.NetworkZoneAddress](NetworkZoneAddress.md) + - [okta.NetworkZoneAddressType](NetworkZoneAddressType.md) + - [okta.NetworkZoneLocation](NetworkZoneLocation.md) + - [okta.NetworkZoneStatus](NetworkZoneStatus.md) + - [okta.NetworkZoneType](NetworkZoneType.md) + - [okta.NetworkZoneUsage](NetworkZoneUsage.md) + - [okta.NotificationType](NotificationType.md) + - [okta.OAuth2Actor](OAuth2Actor.md) + - [okta.OAuth2Claim](OAuth2Claim.md) + - [okta.OAuth2ClaimConditions](OAuth2ClaimConditions.md) + - [okta.OAuth2ClaimGroupFilterType](OAuth2ClaimGroupFilterType.md) + - [okta.OAuth2ClaimType](OAuth2ClaimType.md) + - [okta.OAuth2ClaimValueType](OAuth2ClaimValueType.md) + - [okta.OAuth2Client](OAuth2Client.md) + - [okta.OAuth2RefreshToken](OAuth2RefreshToken.md) + - [okta.OAuth2Scope](OAuth2Scope.md) + - [okta.OAuth2ScopeConsentGrant](OAuth2ScopeConsentGrant.md) + - [okta.OAuth2ScopeConsentGrantSource](OAuth2ScopeConsentGrantSource.md) + - [okta.OAuth2ScopeConsentType](OAuth2ScopeConsentType.md) + - [okta.OAuth2ScopeMetadataPublish](OAuth2ScopeMetadataPublish.md) + - [okta.OAuth2ScopesMediationPolicyRuleCondition](OAuth2ScopesMediationPolicyRuleCondition.md) + - [okta.OAuth2Token](OAuth2Token.md) + - [okta.OAuthApplicationCredentials](OAuthApplicationCredentials.md) + - [okta.OAuthApplicationCredentialsAllOf](OAuthApplicationCredentialsAllOf.md) + - [okta.OAuthEndpointAuthenticationMethod](OAuthEndpointAuthenticationMethod.md) + - [okta.OAuthGrantType](OAuthGrantType.md) + - [okta.OAuthResponseType](OAuthResponseType.md) + - [okta.OktaSignOnPolicy](OktaSignOnPolicy.md) + - [okta.OktaSignOnPolicyAllOf](OktaSignOnPolicyAllOf.md) + - [okta.OktaSignOnPolicyConditions](OktaSignOnPolicyConditions.md) + - [okta.OktaSignOnPolicyConditionsAllOf](OktaSignOnPolicyConditionsAllOf.md) + - [okta.OktaSignOnPolicyFactorPromptMode](OktaSignOnPolicyFactorPromptMode.md) + - [okta.OktaSignOnPolicyRule](OktaSignOnPolicyRule.md) + - [okta.OktaSignOnPolicyRuleActions](OktaSignOnPolicyRuleActions.md) + - [okta.OktaSignOnPolicyRuleActionsAllOf](OktaSignOnPolicyRuleActionsAllOf.md) + - [okta.OktaSignOnPolicyRuleAllOf](OktaSignOnPolicyRuleAllOf.md) + - [okta.OktaSignOnPolicyRuleConditions](OktaSignOnPolicyRuleConditions.md) + - [okta.OktaSignOnPolicyRuleConditionsAllOf](OktaSignOnPolicyRuleConditionsAllOf.md) + - [okta.OktaSignOnPolicyRuleSignonActions](OktaSignOnPolicyRuleSignonActions.md) + - [okta.OktaSignOnPolicyRuleSignonSessionActions](OktaSignOnPolicyRuleSignonSessionActions.md) + - [okta.OpenIdConnectApplication](OpenIdConnectApplication.md) + - [okta.OpenIdConnectApplicationAllOf](OpenIdConnectApplicationAllOf.md) + - [okta.OpenIdConnectApplicationConsentMethod](OpenIdConnectApplicationConsentMethod.md) + - [okta.OpenIdConnectApplicationIdpInitiatedLogin](OpenIdConnectApplicationIdpInitiatedLogin.md) + - [okta.OpenIdConnectApplicationIssuerMode](OpenIdConnectApplicationIssuerMode.md) + - [okta.OpenIdConnectApplicationSettings](OpenIdConnectApplicationSettings.md) + - [okta.OpenIdConnectApplicationSettingsAllOf](OpenIdConnectApplicationSettingsAllOf.md) + - [okta.OpenIdConnectApplicationSettingsClient](OpenIdConnectApplicationSettingsClient.md) + - [okta.OpenIdConnectApplicationSettingsClientKeys](OpenIdConnectApplicationSettingsClientKeys.md) + - [okta.OpenIdConnectApplicationSettingsRefreshToken](OpenIdConnectApplicationSettingsRefreshToken.md) + - [okta.OpenIdConnectApplicationType](OpenIdConnectApplicationType.md) + - [okta.OpenIdConnectRefreshTokenRotationType](OpenIdConnectRefreshTokenRotationType.md) + - [okta.OperationalStatus](OperationalStatus.md) + - [okta.OrgContactType](OrgContactType.md) + - [okta.OrgContactTypeObj](OrgContactTypeObj.md) + - [okta.OrgContactUser](OrgContactUser.md) + - [okta.OrgOktaCommunicationSetting](OrgOktaCommunicationSetting.md) + - [okta.OrgOktaSupportSetting](OrgOktaSupportSetting.md) + - [okta.OrgOktaSupportSettingsObj](OrgOktaSupportSettingsObj.md) + - [okta.OrgPreferences](OrgPreferences.md) + - [okta.OrgSetting](OrgSetting.md) + - [okta.PasswordCredential](PasswordCredential.md) + - [okta.PasswordCredentialHash](PasswordCredentialHash.md) + - [okta.PasswordCredentialHashAlgorithm](PasswordCredentialHashAlgorithm.md) + - [okta.PasswordCredentialHook](PasswordCredentialHook.md) + - [okta.PasswordDictionary](PasswordDictionary.md) + - [okta.PasswordDictionaryCommon](PasswordDictionaryCommon.md) + - [okta.PasswordExpirationPolicyRuleCondition](PasswordExpirationPolicyRuleCondition.md) + - [okta.PasswordPolicy](PasswordPolicy.md) + - [okta.PasswordPolicyAllOf](PasswordPolicyAllOf.md) + - [okta.PasswordPolicyAuthenticationProviderCondition](PasswordPolicyAuthenticationProviderCondition.md) + - [okta.PasswordPolicyAuthenticationProviderType](PasswordPolicyAuthenticationProviderType.md) + - [okta.PasswordPolicyConditions](PasswordPolicyConditions.md) + - [okta.PasswordPolicyConditionsAllOf](PasswordPolicyConditionsAllOf.md) + - [okta.PasswordPolicyDelegationSettings](PasswordPolicyDelegationSettings.md) + - [okta.PasswordPolicyDelegationSettingsOptions](PasswordPolicyDelegationSettingsOptions.md) + - [okta.PasswordPolicyPasswordSettings](PasswordPolicyPasswordSettings.md) + - [okta.PasswordPolicyPasswordSettingsAge](PasswordPolicyPasswordSettingsAge.md) + - [okta.PasswordPolicyPasswordSettingsComplexity](PasswordPolicyPasswordSettingsComplexity.md) + - [okta.PasswordPolicyPasswordSettingsLockout](PasswordPolicyPasswordSettingsLockout.md) + - [okta.PasswordPolicyRecoveryEmail](PasswordPolicyRecoveryEmail.md) + - [okta.PasswordPolicyRecoveryEmailProperties](PasswordPolicyRecoveryEmailProperties.md) + - [okta.PasswordPolicyRecoveryEmailRecoveryToken](PasswordPolicyRecoveryEmailRecoveryToken.md) + - [okta.PasswordPolicyRecoveryFactorSettings](PasswordPolicyRecoveryFactorSettings.md) + - [okta.PasswordPolicyRecoveryFactors](PasswordPolicyRecoveryFactors.md) + - [okta.PasswordPolicyRecoveryQuestion](PasswordPolicyRecoveryQuestion.md) + - [okta.PasswordPolicyRecoveryQuestionComplexity](PasswordPolicyRecoveryQuestionComplexity.md) + - [okta.PasswordPolicyRecoveryQuestionProperties](PasswordPolicyRecoveryQuestionProperties.md) + - [okta.PasswordPolicyRecoverySettings](PasswordPolicyRecoverySettings.md) + - [okta.PasswordPolicyRule](PasswordPolicyRule.md) + - [okta.PasswordPolicyRuleAction](PasswordPolicyRuleAction.md) + - [okta.PasswordPolicyRuleActions](PasswordPolicyRuleActions.md) + - [okta.PasswordPolicyRuleActionsAllOf](PasswordPolicyRuleActionsAllOf.md) + - [okta.PasswordPolicyRuleAllOf](PasswordPolicyRuleAllOf.md) + - [okta.PasswordPolicyRuleConditions](PasswordPolicyRuleConditions.md) + - [okta.PasswordPolicyRuleConditionsAllOf](PasswordPolicyRuleConditionsAllOf.md) + - [okta.PasswordPolicySettings](PasswordPolicySettings.md) + - [okta.PasswordSettingObject](PasswordSettingObject.md) + - [okta.Permission](Permission.md) + - [okta.PermissionLinks](PermissionLinks.md) + - [okta.Permissions](Permissions.md) + - [okta.PipelineType](PipelineType.md) + - [okta.Platform](Platform.md) + - [okta.PlatformConditionEvaluatorPlatform](PlatformConditionEvaluatorPlatform.md) + - [okta.PlatformConditionEvaluatorPlatformOperatingSystem](PlatformConditionEvaluatorPlatformOperatingSystem.md) + - [okta.PlatformConditionEvaluatorPlatformOperatingSystemVersion](PlatformConditionEvaluatorPlatformOperatingSystemVersion.md) + - [okta.PlatformConditionOperatingSystemVersionMatchType](PlatformConditionOperatingSystemVersionMatchType.md) + - [okta.PlatformPolicyRuleCondition](PlatformPolicyRuleCondition.md) + - [okta.Policy](Policy.md) + - [okta.PolicyAccess](PolicyAccess.md) + - [okta.PolicyAccountLink](PolicyAccountLink.md) + - [okta.PolicyAccountLinkAction](PolicyAccountLinkAction.md) + - [okta.PolicyAccountLinkFilter](PolicyAccountLinkFilter.md) + - [okta.PolicyAccountLinkFilterGroups](PolicyAccountLinkFilterGroups.md) + - [okta.PolicyNetworkCondition](PolicyNetworkCondition.md) + - [okta.PolicyNetworkConnection](PolicyNetworkConnection.md) + - [okta.PolicyPeopleCondition](PolicyPeopleCondition.md) + - [okta.PolicyPlatformOperatingSystemType](PolicyPlatformOperatingSystemType.md) + - [okta.PolicyPlatformType](PolicyPlatformType.md) + - [okta.PolicyRule](PolicyRule.md) + - [okta.PolicyRuleActions](PolicyRuleActions.md) + - [okta.PolicyRuleActionsEnroll](PolicyRuleActionsEnroll.md) + - [okta.PolicyRuleActionsEnrollSelf](PolicyRuleActionsEnrollSelf.md) + - [okta.PolicyRuleAuthContextCondition](PolicyRuleAuthContextCondition.md) + - [okta.PolicyRuleAuthContextType](PolicyRuleAuthContextType.md) + - [okta.PolicyRuleConditions](PolicyRuleConditions.md) + - [okta.PolicyRuleType](PolicyRuleType.md) + - [okta.PolicySubject](PolicySubject.md) + - [okta.PolicySubjectMatchType](PolicySubjectMatchType.md) + - [okta.PolicyType](PolicyType.md) + - [okta.PolicyUserNameTemplate](PolicyUserNameTemplate.md) + - [okta.PolicyUserStatus](PolicyUserStatus.md) + - [okta.PossessionConstraint](PossessionConstraint.md) + - [okta.PossessionConstraintAllOf](PossessionConstraintAllOf.md) + - [okta.PreRegistrationInlineHook](PreRegistrationInlineHook.md) + - [okta.PrincipalRateLimitEntity](PrincipalRateLimitEntity.md) + - [okta.PrincipalType](PrincipalType.md) + - [okta.ProfileEnrollmentPolicy](ProfileEnrollmentPolicy.md) + - [okta.ProfileEnrollmentPolicyRule](ProfileEnrollmentPolicyRule.md) + - [okta.ProfileEnrollmentPolicyRuleAction](ProfileEnrollmentPolicyRuleAction.md) + - [okta.ProfileEnrollmentPolicyRuleActions](ProfileEnrollmentPolicyRuleActions.md) + - [okta.ProfileEnrollmentPolicyRuleActionsAllOf](ProfileEnrollmentPolicyRuleActionsAllOf.md) + - [okta.ProfileEnrollmentPolicyRuleActivationRequirement](ProfileEnrollmentPolicyRuleActivationRequirement.md) + - [okta.ProfileEnrollmentPolicyRuleAllOf](ProfileEnrollmentPolicyRuleAllOf.md) + - [okta.ProfileEnrollmentPolicyRuleProfileAttribute](ProfileEnrollmentPolicyRuleProfileAttribute.md) + - [okta.ProfileMapping](ProfileMapping.md) + - [okta.ProfileMappingProperty](ProfileMappingProperty.md) + - [okta.ProfileMappingPropertyPushStatus](ProfileMappingPropertyPushStatus.md) + - [okta.ProfileMappingSource](ProfileMappingSource.md) + - [okta.ProfileSettingObject](ProfileSettingObject.md) + - [okta.Protocol](Protocol.md) + - [okta.ProtocolAlgorithmType](ProtocolAlgorithmType.md) + - [okta.ProtocolAlgorithmTypeSignature](ProtocolAlgorithmTypeSignature.md) + - [okta.ProtocolAlgorithmTypeSignatureScope](ProtocolAlgorithmTypeSignatureScope.md) + - [okta.ProtocolAlgorithms](ProtocolAlgorithms.md) + - [okta.ProtocolEndpoint](ProtocolEndpoint.md) + - [okta.ProtocolEndpointBinding](ProtocolEndpointBinding.md) + - [okta.ProtocolEndpointType](ProtocolEndpointType.md) + - [okta.ProtocolEndpoints](ProtocolEndpoints.md) + - [okta.ProtocolRelayState](ProtocolRelayState.md) + - [okta.ProtocolRelayStateFormat](ProtocolRelayStateFormat.md) + - [okta.ProtocolSettings](ProtocolSettings.md) + - [okta.ProtocolType](ProtocolType.md) + - [okta.ProviderType](ProviderType.md) + - [okta.Provisioning](Provisioning.md) + - [okta.ProvisioningAction](ProvisioningAction.md) + - [okta.ProvisioningConditions](ProvisioningConditions.md) + - [okta.ProvisioningConnection](ProvisioningConnection.md) + - [okta.ProvisioningConnectionAuthScheme](ProvisioningConnectionAuthScheme.md) + - [okta.ProvisioningConnectionProfile](ProvisioningConnectionProfile.md) + - [okta.ProvisioningConnectionRequest](ProvisioningConnectionRequest.md) + - [okta.ProvisioningConnectionStatus](ProvisioningConnectionStatus.md) + - [okta.ProvisioningDeprovisionedAction](ProvisioningDeprovisionedAction.md) + - [okta.ProvisioningDeprovisionedCondition](ProvisioningDeprovisionedCondition.md) + - [okta.ProvisioningGroups](ProvisioningGroups.md) + - [okta.ProvisioningGroupsAction](ProvisioningGroupsAction.md) + - [okta.ProvisioningSuspendedAction](ProvisioningSuspendedAction.md) + - [okta.ProvisioningSuspendedCondition](ProvisioningSuspendedCondition.md) + - [okta.PushProvider](PushProvider.md) + - [okta.PushUserFactor](PushUserFactor.md) + - [okta.PushUserFactorAllOf](PushUserFactorAllOf.md) + - [okta.PushUserFactorProfile](PushUserFactorProfile.md) + - [okta.RecoveryQuestionCredential](RecoveryQuestionCredential.md) + - [okta.ReleaseChannel](ReleaseChannel.md) + - [okta.RequiredEnum](RequiredEnum.md) + - [okta.ResetPasswordToken](ResetPasswordToken.md) + - [okta.ResourceSet](ResourceSet.md) + - [okta.ResourceSetBindingAddMembersRequest](ResourceSetBindingAddMembersRequest.md) + - [okta.ResourceSetBindingCreateRequest](ResourceSetBindingCreateRequest.md) + - [okta.ResourceSetBindingMember](ResourceSetBindingMember.md) + - [okta.ResourceSetBindingMembers](ResourceSetBindingMembers.md) + - [okta.ResourceSetBindingMembersLinks](ResourceSetBindingMembersLinks.md) + - [okta.ResourceSetBindingResponse](ResourceSetBindingResponse.md) + - [okta.ResourceSetBindingResponseLinks](ResourceSetBindingResponseLinks.md) + - [okta.ResourceSetBindingRole](ResourceSetBindingRole.md) + - [okta.ResourceSetBindingRoleLinks](ResourceSetBindingRoleLinks.md) + - [okta.ResourceSetBindings](ResourceSetBindings.md) + - [okta.ResourceSetLinks](ResourceSetLinks.md) + - [okta.ResourceSets](ResourceSets.md) + - [okta.RiskEvent](RiskEvent.md) + - [okta.RiskEventSubject](RiskEventSubject.md) + - [okta.RiskEventSubjectRiskLevel](RiskEventSubjectRiskLevel.md) + - [okta.RiskPolicyRuleCondition](RiskPolicyRuleCondition.md) + - [okta.RiskProvider](RiskProvider.md) + - [okta.RiskProviderAction](RiskProviderAction.md) + - [okta.RiskScorePolicyRuleCondition](RiskScorePolicyRuleCondition.md) + - [okta.Role](Role.md) + - [okta.RoleAssignmentType](RoleAssignmentType.md) + - [okta.RolePermissionType](RolePermissionType.md) + - [okta.RoleType](RoleType.md) + - [okta.SamlApplication](SamlApplication.md) + - [okta.SamlApplicationAllOf](SamlApplicationAllOf.md) + - [okta.SamlApplicationSettings](SamlApplicationSettings.md) + - [okta.SamlApplicationSettingsAllOf](SamlApplicationSettingsAllOf.md) + - [okta.SamlApplicationSettingsApplication](SamlApplicationSettingsApplication.md) + - [okta.SamlApplicationSettingsSignOn](SamlApplicationSettingsSignOn.md) + - [okta.SamlAttributeStatement](SamlAttributeStatement.md) + - [okta.ScheduledUserLifecycleAction](ScheduledUserLifecycleAction.md) + - [okta.SchemeApplicationCredentials](SchemeApplicationCredentials.md) + - [okta.SchemeApplicationCredentialsAllOf](SchemeApplicationCredentialsAllOf.md) + - [okta.ScreenLockType](ScreenLockType.md) + - [okta.SecurePasswordStoreApplication](SecurePasswordStoreApplication.md) + - [okta.SecurePasswordStoreApplicationAllOf](SecurePasswordStoreApplicationAllOf.md) + - [okta.SecurePasswordStoreApplicationSettings](SecurePasswordStoreApplicationSettings.md) + - [okta.SecurePasswordStoreApplicationSettingsAllOf](SecurePasswordStoreApplicationSettingsAllOf.md) + - [okta.SecurePasswordStoreApplicationSettingsApplication](SecurePasswordStoreApplicationSettingsApplication.md) + - [okta.SecurityQuestion](SecurityQuestion.md) + - [okta.SecurityQuestionUserFactor](SecurityQuestionUserFactor.md) + - [okta.SecurityQuestionUserFactorAllOf](SecurityQuestionUserFactorAllOf.md) + - [okta.SecurityQuestionUserFactorProfile](SecurityQuestionUserFactorProfile.md) + - [okta.SeedEnum](SeedEnum.md) + - [okta.Session](Session.md) + - [okta.SessionAuthenticationMethod](SessionAuthenticationMethod.md) + - [okta.SessionIdentityProvider](SessionIdentityProvider.md) + - [okta.SessionIdentityProviderType](SessionIdentityProviderType.md) + - [okta.SessionStatus](SessionStatus.md) + - [okta.SignInPage](SignInPage.md) + - [okta.SignInPageAllOf](SignInPageAllOf.md) + - [okta.SignInPageAllOfWidgetCustomizations](SignInPageAllOfWidgetCustomizations.md) + - [okta.SignInPageTouchPointVariant](SignInPageTouchPointVariant.md) + - [okta.SignOnInlineHook](SignOnInlineHook.md) + - [okta.SingleLogout](SingleLogout.md) + - [okta.SmsTemplate](SmsTemplate.md) + - [okta.SmsTemplateType](SmsTemplateType.md) + - [okta.SmsUserFactor](SmsUserFactor.md) + - [okta.SmsUserFactorAllOf](SmsUserFactorAllOf.md) + - [okta.SmsUserFactorProfile](SmsUserFactorProfile.md) + - [okta.SocialAuthToken](SocialAuthToken.md) + - [okta.SpCertificate](SpCertificate.md) + - [okta.Subscription](Subscription.md) + - [okta.SubscriptionStatus](SubscriptionStatus.md) + - [okta.SwaApplicationSettings](SwaApplicationSettings.md) + - [okta.SwaApplicationSettingsAllOf](SwaApplicationSettingsAllOf.md) + - [okta.SwaApplicationSettingsApplication](SwaApplicationSettingsApplication.md) + - [okta.TempPassword](TempPassword.md) + - [okta.Theme](Theme.md) + - [okta.ThemeResponse](ThemeResponse.md) + - [okta.ThreatInsightConfiguration](ThreatInsightConfiguration.md) + - [okta.TokenAuthorizationServerPolicyRuleAction](TokenAuthorizationServerPolicyRuleAction.md) + - [okta.TokenAuthorizationServerPolicyRuleActionInlineHook](TokenAuthorizationServerPolicyRuleActionInlineHook.md) + - [okta.TokenUserFactor](TokenUserFactor.md) + - [okta.TokenUserFactorAllOf](TokenUserFactorAllOf.md) + - [okta.TokenUserFactorProfile](TokenUserFactorProfile.md) + - [okta.TotpUserFactor](TotpUserFactor.md) + - [okta.TotpUserFactorAllOf](TotpUserFactorAllOf.md) + - [okta.TotpUserFactorProfile](TotpUserFactorProfile.md) + - [okta.TrustedOrigin](TrustedOrigin.md) + - [okta.TrustedOriginScope](TrustedOriginScope.md) + - [okta.TrustedOriginScopeType](TrustedOriginScopeType.md) + - [okta.U2fUserFactor](U2fUserFactor.md) + - [okta.U2fUserFactorAllOf](U2fUserFactorAllOf.md) + - [okta.U2fUserFactorProfile](U2fUserFactorProfile.md) + - [okta.UpdateDomain](UpdateDomain.md) + - [okta.UpdateEmailDomain](UpdateEmailDomain.md) + - [okta.UpdateUserRequest](UpdateUserRequest.md) + - [okta.User](User.md) + - [okta.UserActivationToken](UserActivationToken.md) + - [okta.UserCondition](UserCondition.md) + - [okta.UserCredentials](UserCredentials.md) + - [okta.UserFactor](UserFactor.md) + - [okta.UserIdentifierConditionEvaluatorPattern](UserIdentifierConditionEvaluatorPattern.md) + - [okta.UserIdentifierMatchType](UserIdentifierMatchType.md) + - [okta.UserIdentifierPolicyRuleCondition](UserIdentifierPolicyRuleCondition.md) + - [okta.UserIdentifierType](UserIdentifierType.md) + - [okta.UserIdentityProviderLinkRequest](UserIdentityProviderLinkRequest.md) + - [okta.UserLifecycleAttributePolicyRuleCondition](UserLifecycleAttributePolicyRuleCondition.md) + - [okta.UserNextLogin](UserNextLogin.md) + - [okta.UserPolicyRuleCondition](UserPolicyRuleCondition.md) + - [okta.UserProfile](UserProfile.md) + - [okta.UserSchema](UserSchema.md) + - [okta.UserSchemaAttribute](UserSchemaAttribute.md) + - [okta.UserSchemaAttributeEnum](UserSchemaAttributeEnum.md) + - [okta.UserSchemaAttributeItems](UserSchemaAttributeItems.md) + - [okta.UserSchemaAttributeMaster](UserSchemaAttributeMaster.md) + - [okta.UserSchemaAttributeMasterPriority](UserSchemaAttributeMasterPriority.md) + - [okta.UserSchemaAttributeMasterType](UserSchemaAttributeMasterType.md) + - [okta.UserSchemaAttributePermission](UserSchemaAttributePermission.md) + - [okta.UserSchemaAttributeScope](UserSchemaAttributeScope.md) + - [okta.UserSchemaAttributeType](UserSchemaAttributeType.md) + - [okta.UserSchemaAttributeUnion](UserSchemaAttributeUnion.md) + - [okta.UserSchemaBase](UserSchemaBase.md) + - [okta.UserSchemaBaseProperties](UserSchemaBaseProperties.md) + - [okta.UserSchemaDefinitions](UserSchemaDefinitions.md) + - [okta.UserSchemaProperties](UserSchemaProperties.md) + - [okta.UserSchemaPropertiesProfile](UserSchemaPropertiesProfile.md) + - [okta.UserSchemaPropertiesProfileItem](UserSchemaPropertiesProfileItem.md) + - [okta.UserSchemaPublic](UserSchemaPublic.md) + - [okta.UserStatus](UserStatus.md) + - [okta.UserStatusPolicyRuleCondition](UserStatusPolicyRuleCondition.md) + - [okta.UserType](UserType.md) + - [okta.UserTypeCondition](UserTypeCondition.md) + - [okta.UserVerificationEnum](UserVerificationEnum.md) + - [okta.VerificationMethod](VerificationMethod.md) + - [okta.VerifyFactorRequest](VerifyFactorRequest.md) + - [okta.VerifyUserFactorResponse](VerifyUserFactorResponse.md) + - [okta.VerifyUserFactorResult](VerifyUserFactorResult.md) + - [okta.VersionObject](VersionObject.md) + - [okta.WebAuthnUserFactor](WebAuthnUserFactor.md) + - [okta.WebAuthnUserFactorAllOf](WebAuthnUserFactorAllOf.md) + - [okta.WebAuthnUserFactorProfile](WebAuthnUserFactorProfile.md) + - [okta.WebUserFactor](WebUserFactor.md) + - [okta.WebUserFactorAllOf](WebUserFactorAllOf.md) + - [okta.WebUserFactorProfile](WebUserFactorProfile.md) + - [okta.WellKnownOrgMetadata](WellKnownOrgMetadata.md) + - [okta.WellKnownOrgMetadataLinks](WellKnownOrgMetadataLinks.md) + - [okta.WellKnownOrgMetadataSettings](WellKnownOrgMetadataSettings.md) + - [okta.WsFederationApplication](WsFederationApplication.md) + - [okta.WsFederationApplicationAllOf](WsFederationApplicationAllOf.md) + - [okta.WsFederationApplicationSettings](WsFederationApplicationSettings.md) + - [okta.WsFederationApplicationSettingsAllOf](WsFederationApplicationSettingsAllOf.md) + - [okta.WsFederationApplicationSettingsApplication](WsFederationApplicationSettingsApplication.md) + diff --git a/jsdocs/RecoveryQuestionCredential.html b/jsdocs/RecoveryQuestionCredential.html deleted file mode 100644 index 1a5cec3fe..000000000 --- a/jsdocs/RecoveryQuestionCredential.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: RecoveryQuestionCredential - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: RecoveryQuestionCredential

-
- -
- -

- RecoveryQuestionCredential -

- - -
- - -
-
- - -
-
-

new RecoveryQuestionCredential()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
answer - - -string - - - - -
question - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/RecoveryQuestionCredential.md b/jsdocs/RecoveryQuestionCredential.md new file mode 100644 index 000000000..4129d4c66 --- /dev/null +++ b/jsdocs/RecoveryQuestionCredential.md @@ -0,0 +1,9 @@ +# okta.RecoveryQuestionCredential + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**answer** | **string** | | [optional] [default to undefined] +**question** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/ReleaseChannel.md b/jsdocs/ReleaseChannel.md new file mode 100644 index 000000000..35da0cff0 --- /dev/null +++ b/jsdocs/ReleaseChannel.md @@ -0,0 +1,4 @@ +# okta.ReleaseChannel + +type ReleaseChannel = 'BETA' | 'EA' | 'GA' | 'TEST'; + diff --git a/jsdocs/RequiredEnum.md b/jsdocs/RequiredEnum.md new file mode 100644 index 000000000..5c93272e8 --- /dev/null +++ b/jsdocs/RequiredEnum.md @@ -0,0 +1,4 @@ +# okta.RequiredEnum + +type RequiredEnum = 'ALWAYS' | 'HIGH_RISK_ONLY' | 'NEVER'; + diff --git a/jsdocs/ResetPasswordToken.html b/jsdocs/ResetPasswordToken.html deleted file mode 100644 index d2e85343b..000000000 --- a/jsdocs/ResetPasswordToken.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ResetPasswordToken - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ResetPasswordToken

-
- -
- -

- ResetPasswordToken -

- - -
- - -
-
- - -
-
-

new ResetPasswordToken()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
resetPasswordUrl - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ResetPasswordToken.md b/jsdocs/ResetPasswordToken.md new file mode 100644 index 000000000..2ec78ee23 --- /dev/null +++ b/jsdocs/ResetPasswordToken.md @@ -0,0 +1,8 @@ +# okta.ResetPasswordToken + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**resetPasswordUrl** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/Resource.html b/jsdocs/Resource.html deleted file mode 100644 index b30c73669..000000000 --- a/jsdocs/Resource.html +++ /dev/null @@ -1,321 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Resource - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Resource

-
- -
- -

- Resource -

- -
Resource - -Base resource which all others inherit from
- - -
- - -
-
- - -
-
-

new Resource()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ResourceSet.md b/jsdocs/ResourceSet.md new file mode 100644 index 000000000..26c8e6644 --- /dev/null +++ b/jsdocs/ResourceSet.md @@ -0,0 +1,13 @@ +# okta.ResourceSet + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | Timestamp when the role was created | [optional] [readonly] [default to undefined] +**description** | **string** | Description of the resource set | [optional] [default to undefined] +**id** | **string** | Unique key for the role | [optional] [readonly] [default to undefined] +**label** | **string** | Unique label for the resource set | [optional] [default to undefined] +**lastUpdated** | **Date** | Timestamp when the role was last updated | [optional] [readonly] [default to undefined] +**_links** | [**ResourceSetLinks**](ResourceSetLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ResourceSetApi.md b/jsdocs/ResourceSetApi.md new file mode 100644 index 000000000..f14b25515 --- /dev/null +++ b/jsdocs/ResourceSetApi.md @@ -0,0 +1,691 @@ +# okta.ResourceSetApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**addMembersToBinding**](ResourceSetApi.md#addmemberstobinding) | **PATCH** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel}/members | Add more members to a Binding +[**createResourceSet**](ResourceSetApi.md#createresourceset) | **POST** /api/v1/iam/resource-sets | Create a Resource Set +[**createResourceSetBinding**](ResourceSetApi.md#createresourcesetbinding) | **POST** /api/v1/iam/resource-sets/{resourceSetId}/bindings | Create a Resource Set Binding +[**deleteBinding**](ResourceSetApi.md#deletebinding) | **DELETE** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel} | Delete a Binding +[**deleteResourceSet**](ResourceSetApi.md#deleteresourceset) | **DELETE** /api/v1/iam/resource-sets/{resourceSetId} | Delete a Resource Set +[**getBinding**](ResourceSetApi.md#getbinding) | **GET** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel} | Retrieve a Binding +[**getResourceSet**](ResourceSetApi.md#getresourceset) | **GET** /api/v1/iam/resource-sets/{resourceSetId} | Retrieve a Resource Set +[**listBindings**](ResourceSetApi.md#listbindings) | **GET** /api/v1/iam/resource-sets/{resourceSetId}/bindings | List all Bindings +[**listMembersOfBinding**](ResourceSetApi.md#listmembersofbinding) | **GET** /api/v1/iam/resource-sets/{resourceSetId}/bindings/{roleIdOrLabel}/members | List all members of a Binding +[**listResourceSets**](ResourceSetApi.md#listresourcesets) | **GET** /api/v1/iam/resource-sets | List all Resource Sets +[**replaceResourceSet**](ResourceSetApi.md#replaceresourceset) | **PUT** /api/v1/iam/resource-sets/{resourceSetId} | Replace a Resource Set + + +# **addMembersToBinding** +> ResourceSetBindingResponse addMembersToBinding(instance) + +Adds more members to a resource set binding + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiAddMembersToBindingRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", + // ResourceSetBindingAddMembersRequest + instance: { + additions: [ + "additions_example", + ], + }, +}; + +apiInstance.addMembersToBinding(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[ResourceSetBindingAddMembersRequest](ResourceSetBindingAddMembersRequest.md)** | | +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined + + +### Return type + +**[ResourceSetBindingResponse](ResourceSetBindingResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createResourceSet** +> ResourceSet createResourceSet(instance) + +Creates a new resource set + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiCreateResourceSetRequest = { + // ResourceSet + instance: { + description: "description_example", + label: "label_example", + }, +}; + +apiInstance.createResourceSet(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[ResourceSet](ResourceSet.md)** | | + + +### Return type + +**[ResourceSet](ResourceSet.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createResourceSetBinding** +> ResourceSetBindingResponse createResourceSetBinding(instance) + +Creates a new resource set binding + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiCreateResourceSetBindingRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", + // ResourceSetBindingCreateRequest + instance: { + members: [ + "members_example", + ], + role: "role_example", + }, +}; + +apiInstance.createResourceSetBinding(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[ResourceSetBindingCreateRequest](ResourceSetBindingCreateRequest.md)** | | +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined + + +### Return type + +**[ResourceSetBindingResponse](ResourceSetBindingResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteBinding** +> void deleteBinding() + +Deletes a resource set binding by `resourceSetId` and `roleIdOrLabel` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiDeleteBindingRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", +}; + +apiInstance.deleteBinding(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteResourceSet** +> void deleteResourceSet() + +Deletes a role by `resourceSetId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiDeleteResourceSetRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", +}; + +apiInstance.deleteResourceSet(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getBinding** +> ResourceSetBindingResponse getBinding() + +Retrieves a resource set binding by `resourceSetId` and `roleIdOrLabel` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiGetBindingRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", +}; + +apiInstance.getBinding(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined + + +### Return type + +**[ResourceSetBindingResponse](ResourceSetBindingResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getResourceSet** +> ResourceSet getResourceSet() + +Retrieve a resource set by `resourceSetId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiGetResourceSetRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", +}; + +apiInstance.getResourceSet(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined + + +### Return type + +**[ResourceSet](ResourceSet.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listBindings** +> ResourceSetBindings listBindings() + +Lists all resource set bindings with pagination support + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiListBindingsRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", +}; + +apiInstance.listBindings(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined + + +### Return type + +**[ResourceSetBindings](ResourceSetBindings.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listMembersOfBinding** +> ResourceSetBindingMembers listMembersOfBinding() + +Lists all members of a resource set binding with pagination support + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiListMembersOfBindingRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", +}; + +apiInstance.listMembersOfBinding(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined + + +### Return type + +**[ResourceSetBindingMembers](ResourceSetBindingMembers.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listResourceSets** +> ResourceSets listResourceSets() + +Lists all resource sets with pagination support + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiListResourceSetsRequest = { + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", +}; + +apiInstance.listResourceSets(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined + + +### Return type + +**[ResourceSets](ResourceSets.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceResourceSet** +> ResourceSet replaceResourceSet(instance) + +Replaces a resource set by `resourceSetId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ResourceSetApi(configuration); + +let body:okta.ResourceSetApiReplaceResourceSetRequest = { + // string | `id` of a resource set + resourceSetId: "iamoJDFKaJxGIr0oamd9g", + // ResourceSet + instance: { + description: "description_example", + label: "label_example", + }, +}; + +apiInstance.replaceResourceSet(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[ResourceSet](ResourceSet.md)** | | +**resourceSetId** | **string** | `id` of a resource set | defaults to undefined + + +### Return type + +**[ResourceSet](ResourceSet.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/ResourceSetBindingAddMembersRequest.md b/jsdocs/ResourceSetBindingAddMembersRequest.md new file mode 100644 index 000000000..3a3955668 --- /dev/null +++ b/jsdocs/ResourceSetBindingAddMembersRequest.md @@ -0,0 +1,8 @@ +# okta.ResourceSetBindingAddMembersRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**additions** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/ResourceSetBindingCreateRequest.md b/jsdocs/ResourceSetBindingCreateRequest.md new file mode 100644 index 000000000..dbd2fe497 --- /dev/null +++ b/jsdocs/ResourceSetBindingCreateRequest.md @@ -0,0 +1,9 @@ +# okta.ResourceSetBindingCreateRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**members** | **Array<string>** | | [optional] [default to undefined] +**role** | **string** | Unique key for the role | [optional] [default to undefined] + diff --git a/jsdocs/ResourceSetBindingMember.md b/jsdocs/ResourceSetBindingMember.md new file mode 100644 index 000000000..ff17bf9b7 --- /dev/null +++ b/jsdocs/ResourceSetBindingMember.md @@ -0,0 +1,11 @@ +# okta.ResourceSetBindingMember + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | Timestamp when the role was created | [optional] [readonly] [default to undefined] +**id** | **string** | Unique key for the role | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | Timestamp when the role was last updated | [optional] [readonly] [default to undefined] +**_links** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ResourceSetBindingMembers.md b/jsdocs/ResourceSetBindingMembers.md new file mode 100644 index 000000000..b9a461081 --- /dev/null +++ b/jsdocs/ResourceSetBindingMembers.md @@ -0,0 +1,9 @@ +# okta.ResourceSetBindingMembers + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**members** | [**Array<ResourceSetBindingMember>**](ResourceSetBindingMember.md) | | [optional] [default to undefined] +**_links** | [**ResourceSetBindingMembersLinks**](ResourceSetBindingMembersLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ResourceSetBindingMembersLinks.md b/jsdocs/ResourceSetBindingMembersLinks.md new file mode 100644 index 000000000..8c4a6e3b4 --- /dev/null +++ b/jsdocs/ResourceSetBindingMembersLinks.md @@ -0,0 +1,9 @@ +# okta.ResourceSetBindingMembersLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**binding** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**next** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ResourceSetBindingResponse.md b/jsdocs/ResourceSetBindingResponse.md new file mode 100644 index 000000000..a7f88c116 --- /dev/null +++ b/jsdocs/ResourceSetBindingResponse.md @@ -0,0 +1,9 @@ +# okta.ResourceSetBindingResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | `id` of the role | [optional] [default to undefined] +**_links** | [**ResourceSetBindingResponseLinks**](ResourceSetBindingResponseLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ResourceSetBindingResponseLinks.md b/jsdocs/ResourceSetBindingResponseLinks.md new file mode 100644 index 000000000..ac543e9aa --- /dev/null +++ b/jsdocs/ResourceSetBindingResponseLinks.md @@ -0,0 +1,10 @@ +# okta.ResourceSetBindingResponseLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**bindings** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**resource_set** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ResourceSetBindingRole.md b/jsdocs/ResourceSetBindingRole.md new file mode 100644 index 000000000..bc4339fd1 --- /dev/null +++ b/jsdocs/ResourceSetBindingRole.md @@ -0,0 +1,9 @@ +# okta.ResourceSetBindingRole + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [default to undefined] +**_links** | [**ResourceSetBindingRoleLinks**](ResourceSetBindingRoleLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ResourceSetBindingRoleLinks.md b/jsdocs/ResourceSetBindingRoleLinks.md new file mode 100644 index 000000000..3538ed21b --- /dev/null +++ b/jsdocs/ResourceSetBindingRoleLinks.md @@ -0,0 +1,9 @@ +# okta.ResourceSetBindingRoleLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**members** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ResourceSetBindings.md b/jsdocs/ResourceSetBindings.md new file mode 100644 index 000000000..458891080 --- /dev/null +++ b/jsdocs/ResourceSetBindings.md @@ -0,0 +1,9 @@ +# okta.ResourceSetBindings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**roles** | [**Array<ResourceSetBindingRole>**](ResourceSetBindingRole.md) | | [optional] [default to undefined] +**_links** | [**ResourceSetBindingResponseLinks**](ResourceSetBindingResponseLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ResourceSetLinks.md b/jsdocs/ResourceSetLinks.md new file mode 100644 index 000000000..c229ffb50 --- /dev/null +++ b/jsdocs/ResourceSetLinks.md @@ -0,0 +1,10 @@ +# okta.ResourceSetLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**self** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**resources** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**bindings** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ResourceSets.md b/jsdocs/ResourceSets.md new file mode 100644 index 000000000..f91f17069 --- /dev/null +++ b/jsdocs/ResourceSets.md @@ -0,0 +1,9 @@ +# okta.ResourceSets + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**resource_sets** | [**Array<ResourceSet>**](ResourceSet.md) | | [optional] [default to undefined] +**_links** | [**IamRolesLinks**](IamRolesLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/ResponseLinks.html b/jsdocs/ResponseLinks.html deleted file mode 100644 index 37bba1337..000000000 --- a/jsdocs/ResponseLinks.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ResponseLinks - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ResponseLinks

-
- -
- -

- ResponseLinks -

- - -
- - -
-
- - -
-
- - - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/RiskEvent.md b/jsdocs/RiskEvent.md new file mode 100644 index 000000000..84d7548dc --- /dev/null +++ b/jsdocs/RiskEvent.md @@ -0,0 +1,10 @@ +# okta.RiskEvent + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiresAt** | **Date** | Time stamp at which the event expires (Expressed as a UTC time zone using ISO 8601 format: yyyy-MM-dd'T'HH:mm:ss.SSS'Z'). If this optional field is not included, Okta automatically expires the event 24 hours after the event is consumed. | [optional] [default to undefined] +**subjects** | [**Array<RiskEventSubject>**](RiskEventSubject.md) | | [default to undefined] +**timestamp** | **Date** | Time stamp at which the event is produced (Expressed as a UTC time zone using ISO 8601 format: yyyy-MM-dd'T'HH:mm:ss.SSS'Z'). | [optional] [default to undefined] + diff --git a/jsdocs/RiskEventApi.md b/jsdocs/RiskEventApi.md new file mode 100644 index 000000000..88903f336 --- /dev/null +++ b/jsdocs/RiskEventApi.md @@ -0,0 +1,79 @@ +# okta.RiskEventApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**sendRiskEvents**](RiskEventApi.md#sendriskevents) | **POST** /api/v1/risk/events/ip | Send multiple Risk Events + + +# **sendRiskEvents** +> void sendRiskEvents(instance) + +A Risk Provider can send Risk Events to Okta using this API. This API has a rate limit of 30 requests per minute. The caller should include multiple Risk Events (up to a maximum of 20 events) in a single payload to reduce the number of API calls. If a client has more risk signals to send than what the API supports, we recommend prioritizing posting high risk signals. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RiskEventApi(configuration); + +let body:okta.RiskEventApiSendRiskEventsRequest = { + // Array + instance: [ + { + expiresAt: new Date('1970-01-01T00:00:00.00Z'), + subjects: [ + { + ip: "ip_example", + message: "-", + riskLevel: "HIGH", + }, + ], + timestamp: new Date('1970-01-01T00:00:00.00Z'), + }, + ], +}; + +apiInstance.sendRiskEvents(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[Array<RiskEvent>](RiskEvent.md)** | | + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**202** | Accepted | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/RiskEventSubject.md b/jsdocs/RiskEventSubject.md new file mode 100644 index 000000000..123cdc324 --- /dev/null +++ b/jsdocs/RiskEventSubject.md @@ -0,0 +1,10 @@ +# okta.RiskEventSubject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**ip** | **string** | Either an IpV4 or IpV6 address. | [default to undefined] +**message** | **string** | Any additional message that the provider can send specifying the reason for the risk level of the IP. | [optional] [default to undefined] +**riskLevel** | [**RiskEventSubjectRiskLevel**](RiskEventSubjectRiskLevel.md) | | [optional] [default to undefined] + diff --git a/jsdocs/RiskEventSubjectRiskLevel.md b/jsdocs/RiskEventSubjectRiskLevel.md new file mode 100644 index 000000000..e96400de4 --- /dev/null +++ b/jsdocs/RiskEventSubjectRiskLevel.md @@ -0,0 +1,4 @@ +# okta.RiskEventSubjectRiskLevel + +type RiskEventSubjectRiskLevel = 'HIGH' | 'LOW' | 'MEDIUM'; + diff --git a/jsdocs/RiskPolicyRuleCondition.html b/jsdocs/RiskPolicyRuleCondition.html deleted file mode 100644 index e9fdfcc08..000000000 --- a/jsdocs/RiskPolicyRuleCondition.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: RiskPolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: RiskPolicyRuleCondition

-
- -
- -

- RiskPolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new RiskPolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
behaviors - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/RiskPolicyRuleCondition.md b/jsdocs/RiskPolicyRuleCondition.md new file mode 100644 index 000000000..05fff34fb --- /dev/null +++ b/jsdocs/RiskPolicyRuleCondition.md @@ -0,0 +1,8 @@ +# okta.RiskPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**behaviors** | **Set<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/RiskProvider.md b/jsdocs/RiskProvider.md new file mode 100644 index 000000000..ac4d907d6 --- /dev/null +++ b/jsdocs/RiskProvider.md @@ -0,0 +1,14 @@ +# okta.RiskProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | [**RiskProviderAction**](RiskProviderAction.md) | | [optional] [default to undefined] +**clientId** | **string** | The ID of the [OAuth service app](https://developer.okta.com/docs/guides/implement-oauth-for-okta-serviceapp/main/#create-a-service-app-and-grant-scopes) that is used to send risk events to Okta | [default to undefined] +**created** | **Date** | Timestamp when the risk provider was created | [optional] [readonly] [default to undefined] +**id** | **string** | The ID of the risk provider | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | Timestamp when the risk provider was last updated | [optional] [readonly] [default to undefined] +**name** | **string** | Name of the risk provider | [default to undefined] +**_links** | [**ApiTokenLink**](ApiTokenLink.md) | | [optional] [default to undefined] + diff --git a/jsdocs/RiskProviderAction.md b/jsdocs/RiskProviderAction.md new file mode 100644 index 000000000..747f15bef --- /dev/null +++ b/jsdocs/RiskProviderAction.md @@ -0,0 +1,4 @@ +# okta.RiskProviderAction + +type RiskProviderAction = 'enforce_and_log' | 'log_only' | 'none'; + diff --git a/jsdocs/RiskProviderApi.md b/jsdocs/RiskProviderApi.md new file mode 100644 index 000000000..ad0f89dd8 --- /dev/null +++ b/jsdocs/RiskProviderApi.md @@ -0,0 +1,304 @@ +# okta.RiskProviderApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createRiskProvider**](RiskProviderApi.md#createriskprovider) | **POST** /api/v1/risk/providers | Create a Risk Provider +[**deleteRiskProvider**](RiskProviderApi.md#deleteriskprovider) | **DELETE** /api/v1/risk/providers/{riskProviderId} | Delete a Risk Provider +[**getRiskProvider**](RiskProviderApi.md#getriskprovider) | **GET** /api/v1/risk/providers/{riskProviderId} | Retrieve a Risk Provider +[**listRiskProviders**](RiskProviderApi.md#listriskproviders) | **GET** /api/v1/risk/providers | List all Risk Providers +[**updateRiskProvider**](RiskProviderApi.md#updateriskprovider) | **PUT** /api/v1/risk/providers/{riskProviderId} | Replace a Risk Provider + + +# **createRiskProvider** +> RiskProvider createRiskProvider(instance) + +Creates a risk provider. A maximum of 3 providers can be created. By default, one risk provider is created by Okta. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RiskProviderApi(configuration); + +let body:okta.RiskProviderApiCreateRiskProviderRequest = { + // RiskProvider + instance: { + action: "log_only", + clientId: "clientId_example", + name: "name_example", + }, +}; + +apiInstance.createRiskProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[RiskProvider](RiskProvider.md)** | | + + +### Return type + +**[RiskProvider](RiskProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteRiskProvider** +> void deleteRiskProvider() + +Delete a CAPTCHA instance by `riskProviderId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RiskProviderApi(configuration); + +let body:okta.RiskProviderApiDeleteRiskProviderRequest = { + // string | `id` of the risk provider + riskProviderId: "00rp12r4skkjkjgsn", +}; + +apiInstance.deleteRiskProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**riskProviderId** | **string** | `id` of the risk provider | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getRiskProvider** +> RiskProvider getRiskProvider() + +Retrieves a risk provider by `riskProviderId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RiskProviderApi(configuration); + +let body:okta.RiskProviderApiGetRiskProviderRequest = { + // string | `id` of the risk provider + riskProviderId: "00rp12r4skkjkjgsn", +}; + +apiInstance.getRiskProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**riskProviderId** | **string** | `id` of the risk provider | defaults to undefined + + +### Return type + +**[RiskProvider](RiskProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listRiskProviders** +> Array listRiskProviders() + +Lists all Risk Providers + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RiskProviderApi(configuration); + +let body:any = {}; + +apiInstance.listRiskProviders(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<RiskProvider>](RiskProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateRiskProvider** +> RiskProvider updateRiskProvider(instance) + +Replaces a risk provider by `riskProviderId`. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RiskProviderApi(configuration); + +let body:okta.RiskProviderApiUpdateRiskProviderRequest = { + // string | `id` of the risk provider + riskProviderId: "00rp12r4skkjkjgsn", + // RiskProvider + instance: { + action: "log_only", + clientId: "clientId_example", + name: "name_example", + }, +}; + +apiInstance.updateRiskProvider(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[RiskProvider](RiskProvider.md)** | | +**riskProviderId** | **string** | `id` of the risk provider | defaults to undefined + + +### Return type + +**[RiskProvider](RiskProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/RiskScorePolicyRuleCondition.html b/jsdocs/RiskScorePolicyRuleCondition.html deleted file mode 100644 index f1a64bf46..000000000 --- a/jsdocs/RiskScorePolicyRuleCondition.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: RiskScorePolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: RiskScorePolicyRuleCondition

-
- -
- -

- RiskScorePolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new RiskScorePolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
level - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/RiskScorePolicyRuleCondition.md b/jsdocs/RiskScorePolicyRuleCondition.md new file mode 100644 index 000000000..d9efc48b5 --- /dev/null +++ b/jsdocs/RiskScorePolicyRuleCondition.md @@ -0,0 +1,8 @@ +# okta.RiskScorePolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**level** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/Role.html b/jsdocs/Role.html deleted file mode 100644 index 3571a2aa4..000000000 --- a/jsdocs/Role.html +++ /dev/null @@ -1,1513 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Role - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Role

-
- -
- -

- Role -

- - -
- - -
-
- - -
-
-

new Role()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_embedded - - -hash - - - - -
_links - - -hash - - - - -
assignmentType - - -RoleAssignmentType - - - - -
created - - -dateTime - - - - -
description - - -string - - - - -
id - - -string - - - - -
label - - -string - - - - -
lastUpdated - - -dateTime - - - - -
status - - -RoleStatus - - - - -
type - - -RoleType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

addAdminGroupTarget(groupId, targetGroupId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
targetGroupId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addAllAppsAsTargetToRole(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addAppInstanceTargetToAdminRole(groupId, appName, applicationId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
appName - - -string - - - - -
applicationId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addAppTargetToAdminRole(groupId, appName)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
appName - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addAppTargetToAdminRoleForUser(userId, appName)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
appName - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addAppTargetToAppAdminRoleForUser(userId, appName, applicationId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
appName - - -string - - - - -
applicationId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/Role.md b/jsdocs/Role.md new file mode 100644 index 000000000..020545214 --- /dev/null +++ b/jsdocs/Role.md @@ -0,0 +1,17 @@ +# okta.Role + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**assignmentType** | [**RoleAssignmentType**](RoleAssignmentType.md) | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**label** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional] [default to undefined] +**type** | [**RoleType**](RoleType.md) | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/RoleApi.md b/jsdocs/RoleApi.md new file mode 100644 index 000000000..52225b573 --- /dev/null +++ b/jsdocs/RoleApi.md @@ -0,0 +1,556 @@ +# okta.RoleApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**addRolePermission**](RoleApi.md#addrolepermission) | **POST** /api/v1/iam/roles/{roleIdOrLabel}/permissions/{permissionType} | Create a Permission +[**createRole**](RoleApi.md#createrole) | **POST** /api/v1/iam/roles | Create a Role +[**deleteRole**](RoleApi.md#deleterole) | **DELETE** /api/v1/iam/roles/{roleIdOrLabel} | Delete a Role +[**deleteRolePermission**](RoleApi.md#deleterolepermission) | **DELETE** /api/v1/iam/roles/{roleIdOrLabel}/permissions/{permissionType} | Delete a Permission +[**getRole**](RoleApi.md#getrole) | **GET** /api/v1/iam/roles/{roleIdOrLabel} | Retrieve a Role +[**getRolePermission**](RoleApi.md#getrolepermission) | **GET** /api/v1/iam/roles/{roleIdOrLabel}/permissions/{permissionType} | Retrieve a Permission +[**listRolePermissions**](RoleApi.md#listrolepermissions) | **GET** /api/v1/iam/roles/{roleIdOrLabel}/permissions | List all Permissions +[**listRoles**](RoleApi.md#listroles) | **GET** /api/v1/iam/roles | List all Roles +[**replaceRole**](RoleApi.md#replacerole) | **PUT** /api/v1/iam/roles/{roleIdOrLabel} | Replace a Role + + +# **addRolePermission** +> void addRolePermission() + +Adds a permission specified by `permissionType` to the role + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiAddRolePermissionRequest = { + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", + // string | An okta permission type + permissionType: "okta.users.manage", +}; + +apiInstance.addRolePermission(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined +**permissionType** | **string** | An okta permission type | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createRole** +> IamRole createRole(instance) + +Creates a new role + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiCreateRoleRequest = { + // IamRole + instance: { + description: "description_example", + label: "label_example", + permissions: [ + "okta.apps.assignment.manage", + ], + }, +}; + +apiInstance.createRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[IamRole](IamRole.md)** | | + + +### Return type + +**[IamRole](IamRole.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteRole** +> void deleteRole() + +Deletes a role by `roleIdOrLabel` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiDeleteRoleRequest = { + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", +}; + +apiInstance.deleteRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteRolePermission** +> void deleteRolePermission() + +Deletes a permission from a role by `permissionType` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiDeleteRolePermissionRequest = { + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", + // string | An okta permission type + permissionType: "okta.users.manage", +}; + +apiInstance.deleteRolePermission(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined +**permissionType** | **string** | An okta permission type | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getRole** +> IamRole getRole() + +Retrieve a role by `roleIdOrLabel` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiGetRoleRequest = { + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", +}; + +apiInstance.getRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined + + +### Return type + +**[IamRole](IamRole.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getRolePermission** +> Permission getRolePermission() + +Retrieves a permission by `permissionType` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiGetRolePermissionRequest = { + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", + // string | An okta permission type + permissionType: "okta.users.manage", +}; + +apiInstance.getRolePermission(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined +**permissionType** | **string** | An okta permission type | defaults to undefined + + +### Return type + +**[Permission](Permission.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listRolePermissions** +> Permissions listRolePermissions() + +Lists all permissions of the role by `roleIdOrLabel` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiListRolePermissionsRequest = { + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", +}; + +apiInstance.listRolePermissions(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined + + +### Return type + +**[Permissions](Permissions.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listRoles** +> IamRoles listRoles() + +Lists all roles with pagination support + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiListRolesRequest = { + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", +}; + +apiInstance.listRoles(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined + + +### Return type + +**[IamRoles](IamRoles.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceRole** +> IamRole replaceRole(instance) + +Replaces a role by `roleIdOrLabel` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleApi(configuration); + +let body:okta.RoleApiReplaceRoleRequest = { + // string | `id` or `label` of the role + roleIdOrLabel: "cr0Yq6IJxGIr0ouum0g3", + // IamRole + instance: { + description: "description_example", + label: "label_example", + permissions: [ + "okta.apps.assignment.manage", + ], + }, +}; + +apiInstance.replaceRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **instance** | **[IamRole](IamRole.md)** | | +**roleIdOrLabel** | **string** | `id` or `label` of the role | defaults to undefined + + +### Return type + +**[IamRole](IamRole.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/RoleAssignmentApi.md b/jsdocs/RoleAssignmentApi.md new file mode 100644 index 000000000..2f9f6bb1f --- /dev/null +++ b/jsdocs/RoleAssignmentApi.md @@ -0,0 +1,510 @@ +# okta.RoleAssignmentApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**assignRoleToGroup**](RoleAssignmentApi.md#assignroletogroup) | **POST** /api/v1/groups/{groupId}/roles | Assign a Role to a Group +[**assignRoleToUser**](RoleAssignmentApi.md#assignroletouser) | **POST** /api/v1/users/{userId}/roles | Assign a Role to a User +[**getGroupAssignedRole**](RoleAssignmentApi.md#getgroupassignedrole) | **GET** /api/v1/groups/{groupId}/roles/{roleId} | Retrieve a Role assigned to Group +[**getUserAssignedRole**](RoleAssignmentApi.md#getuserassignedrole) | **GET** /api/v1/users/{userId}/roles/{roleId} | Retrieve a Role assigned to a User +[**listAssignedRolesForUser**](RoleAssignmentApi.md#listassignedrolesforuser) | **GET** /api/v1/users/{userId}/roles | List all Roles assigned to a User +[**listGroupAssignedRoles**](RoleAssignmentApi.md#listgroupassignedroles) | **GET** /api/v1/groups/{groupId}/roles | List all Assigned Roles of Group +[**unassignRoleFromGroup**](RoleAssignmentApi.md#unassignrolefromgroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId} | Unassign a Role from a Group +[**unassignRoleFromUser**](RoleAssignmentApi.md#unassignrolefromuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId} | Unassign a Role from a User + + +# **assignRoleToGroup** +> Role | void assignRoleToGroup(assignRoleRequest) + +Assigns a role to a group. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiAssignRoleToGroupRequest = { + // string + groupId: "groupId_example", + // AssignRoleRequest + assignRoleRequest: { + type: "API_ACCESS_MANAGEMENT_ADMIN", + }, + // boolean | Setting this to `true` grants the group third-party admin status (optional) + disableNotifications: true, +}; + +apiInstance.assignRoleToGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **assignRoleRequest** | **[AssignRoleRequest](AssignRoleRequest.md)** | | +**groupId** | **string** | | defaults to undefined +**disableNotifications** | **boolean** | Setting this to `true` grants the group third-party admin status | (optional) defaults to undefined + + +### Return type + +**[Role | void](Role.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**201** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **assignRoleToUser** +> Role assignRoleToUser(assignRoleRequest) + +Assigns a role to a user identified by `userId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiAssignRoleToUserRequest = { + // string + userId: "userId_example", + // AssignRoleRequest + assignRoleRequest: { + type: "API_ACCESS_MANAGEMENT_ADMIN", + }, + // boolean | Setting this to `true` grants the user third-party admin status (optional) + disableNotifications: true, +}; + +apiInstance.assignRoleToUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **assignRoleRequest** | **[AssignRoleRequest](AssignRoleRequest.md)** | | +**userId** | **string** | | defaults to undefined +**disableNotifications** | **boolean** | Setting this to `true` grants the user third-party admin status | (optional) defaults to undefined + + +### Return type + +**[Role](Role.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**201** | Created | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getGroupAssignedRole** +> Role getGroupAssignedRole() + +Retrieves a role identified by `roleId` assigned to group identified by `groupId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiGetGroupAssignedRoleRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", +}; + +apiInstance.getGroupAssignedRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined + + +### Return type + +**[Role](Role.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getUserAssignedRole** +> Role getUserAssignedRole() + +Retrieves a role identified by `roleId` assigned to a user identified by `userId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiGetUserAssignedRoleRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", +}; + +apiInstance.getUserAssignedRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined + + +### Return type + +**[Role](Role.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAssignedRolesForUser** +> Array listAssignedRolesForUser() + +Lists all roles assigned to a user identified by `userId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiListAssignedRolesForUserRequest = { + // string + userId: "userId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.listAssignedRolesForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<Role>](Role.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listGroupAssignedRoles** +> Array listGroupAssignedRoles() + +Lists all assigned roles of group identified by `groupId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiListGroupAssignedRolesRequest = { + // string + groupId: "groupId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.listGroupAssignedRoles(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<Role>](Role.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unassignRoleFromGroup** +> void unassignRoleFromGroup() + +Unassigns a role identified by `roleId` assigned to group identified by `groupId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiUnassignRoleFromGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", +}; + +apiInstance.unassignRoleFromGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unassignRoleFromUser** +> void unassignRoleFromUser() + +Unassigns a role identified by `roleId` from a user identified by `userId` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleAssignmentApi(configuration); + +let body:okta.RoleAssignmentApiUnassignRoleFromUserRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", +}; + +apiInstance.unassignRoleFromUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/RoleAssignmentType.md b/jsdocs/RoleAssignmentType.md new file mode 100644 index 000000000..cc67e3e57 --- /dev/null +++ b/jsdocs/RoleAssignmentType.md @@ -0,0 +1,4 @@ +# okta.RoleAssignmentType + +type RoleAssignmentType = 'GROUP' | 'USER'; + diff --git a/jsdocs/RolePermissionType.md b/jsdocs/RolePermissionType.md new file mode 100644 index 000000000..38d1a1feb --- /dev/null +++ b/jsdocs/RolePermissionType.md @@ -0,0 +1,4 @@ +# okta.RolePermissionType + +type RolePermissionType = 'okta.apps.assignment.manage' | 'okta.apps.manage' | 'okta.apps.manageFirstPartyApps' | 'okta.apps.read' | 'okta.authzServers.manage' | 'okta.authzServers.read' | 'okta.customizations.manage' | 'okta.customizations.read' | 'okta.governance.accessCertifications.manage' | 'okta.governance.accessRequests.manage' | 'okta.groups.appAssignment.manage' | 'okta.groups.create' | 'okta.groups.manage' | 'okta.groups.members.manage' | 'okta.groups.read' | 'okta.profilesources.import.run' | 'okta.users.appAssignment.manage' | 'okta.users.create' | 'okta.users.credentials.expirePassword' | 'okta.users.credentials.manage' | 'okta.users.credentials.resetFactors' | 'okta.users.credentials.resetPassword' | 'okta.users.groupMembership.manage' | 'okta.users.lifecycle.activate' | 'okta.users.lifecycle.clearSessions' | 'okta.users.lifecycle.deactivate' | 'okta.users.lifecycle.delete' | 'okta.users.lifecycle.manage' | 'okta.users.lifecycle.suspend' | 'okta.users.lifecycle.unlock' | 'okta.users.lifecycle.unsuspend' | 'okta.users.manage' | 'okta.users.read' | 'okta.users.userprofile.manage'; + diff --git a/jsdocs/RoleTargetApi.md b/jsdocs/RoleTargetApi.md new file mode 100644 index 000000000..a02c47ee2 --- /dev/null +++ b/jsdocs/RoleTargetApi.md @@ -0,0 +1,1118 @@ +# okta.RoleTargetApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**addAllAppsAsTargetToRole**](RoleTargetApi.md#addallappsastargettorole) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | Assign all Apps as Target to Role +[**addApplicationInstanceTargetToAppAdminRoleGivenToGroup**](RoleTargetApi.md#addapplicationinstancetargettoappadminrolegiventogroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Assign an Application Instance Target to Application Administrator Role +[**addApplicationTargetToAdminRoleForUser**](RoleTargetApi.md#addapplicationtargettoadminroleforuser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role +[**addApplicationTargetToAdminRoleGivenToGroup**](RoleTargetApi.md#addapplicationtargettoadminrolegiventogroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role +[**addApplicationTargetToAppAdminRoleForUser**](RoleTargetApi.md#addapplicationtargettoappadminroleforuser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Assign an Application Instance Target to an Application Administrator Role +[**addGroupTargetToGroupAdministratorRoleForGroup**](RoleTargetApi.md#addgrouptargettogroupadministratorroleforgroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} | Assign a Group Target for Group Role +[**addGroupTargetToRole**](RoleTargetApi.md#addgrouptargettorole) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId} | Assign a Group Target to Role +[**listApplicationTargetsForApplicationAdministratorRoleForGroup**](RoleTargetApi.md#listapplicationtargetsforapplicationadministratorroleforgroup) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for an Application Administrator Role +[**listApplicationTargetsForApplicationAdministratorRoleForUser**](RoleTargetApi.md#listapplicationtargetsforapplicationadministratorroleforuser) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for Application Administrator Role +[**listGroupTargetsForGroupRole**](RoleTargetApi.md#listgrouptargetsforgrouprole) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups | List all Group Targets for a Group Role +[**listGroupTargetsForRole**](RoleTargetApi.md#listgrouptargetsforrole) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/groups | List all Group Targets for Role +[**removeApplicationTargetFromAdministratorRoleForUser**](RoleTargetApi.md#removeapplicationtargetfromadministratorroleforuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Unassign an Application Instance Target to Application Administrator Role +[**removeApplicationTargetFromAdministratorRoleGivenToGroup**](RoleTargetApi.md#removeapplicationtargetfromadministratorrolegiventogroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{applicationId} | Delete an Application Instance Target to Application Administrator Role +[**removeApplicationTargetFromApplicationAdministratorRoleForUser**](RoleTargetApi.md#removeapplicationtargetfromapplicationadministratorroleforuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Unassign an Application Target from Application Administrator Role +[**removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup**](RoleTargetApi.md#removeapplicationtargetfromapplicationadministratorrolegiventogroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName} | Delete an Application Target from Application Administrator Role +[**removeGroupTargetFromGroupAdministratorRoleGivenToGroup**](RoleTargetApi.md#removegrouptargetfromgroupadministratorrolegiventogroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} | Delete a Group Target for Group Role +[**removeGroupTargetFromRole**](RoleTargetApi.md#removegrouptargetfromrole) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId} | Unassign a Group Target from Role + + +# **addAllAppsAsTargetToRole** +> void addAllAppsAsTargetToRole() + +Assign all Apps as Target to Role + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiAddAllAppsAsTargetToRoleRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", +}; + +apiInstance.addAllAppsAsTargetToRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addApplicationInstanceTargetToAppAdminRoleGivenToGroup** +> void addApplicationInstanceTargetToAppAdminRoleGivenToGroup() + +Add App Instance Target to App Administrator Role given to a Group + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiAddApplicationInstanceTargetToAppAdminRoleGivenToGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", + // string + applicationId: "applicationId_example", +}; + +apiInstance.addApplicationInstanceTargetToAppAdminRoleGivenToGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined +**applicationId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addApplicationTargetToAdminRoleForUser** +> void addApplicationTargetToAdminRoleForUser() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiAddApplicationTargetToAdminRoleForUserRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", +}; + +apiInstance.addApplicationTargetToAdminRoleForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addApplicationTargetToAdminRoleGivenToGroup** +> void addApplicationTargetToAdminRoleGivenToGroup() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiAddApplicationTargetToAdminRoleGivenToGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", +}; + +apiInstance.addApplicationTargetToAdminRoleGivenToGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addApplicationTargetToAppAdminRoleForUser** +> void addApplicationTargetToAppAdminRoleForUser() + +Add App Instance Target to App Administrator Role given to a User + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiAddApplicationTargetToAppAdminRoleForUserRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", + // string + applicationId: "applicationId_example", +}; + +apiInstance.addApplicationTargetToAppAdminRoleForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined +**applicationId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addGroupTargetToGroupAdministratorRoleForGroup** +> void addGroupTargetToGroupAdministratorRoleForGroup() + +Enumerates group targets for a group role. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiAddGroupTargetToGroupAdministratorRoleForGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string + targetGroupId: "targetGroupId_example", +}; + +apiInstance.addGroupTargetToGroupAdministratorRoleForGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**targetGroupId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **addGroupTargetToRole** +> void addGroupTargetToRole() + +Assign a Group Target to Role + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiAddGroupTargetToRoleRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string + groupId: "groupId_example", +}; + +apiInstance.addGroupTargetToRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**groupId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listApplicationTargetsForApplicationAdministratorRoleForGroup** +> Array listApplicationTargetsForApplicationAdministratorRoleForGroup() + +Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiListApplicationTargetsForApplicationAdministratorRoleForGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listApplicationTargetsForApplicationAdministratorRoleForGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<CatalogApplication>](CatalogApplication.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listApplicationTargetsForApplicationAdministratorRoleForUser** +> Array listApplicationTargetsForApplicationAdministratorRoleForUser() + +Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiListApplicationTargetsForApplicationAdministratorRoleForUserRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listApplicationTargetsForApplicationAdministratorRoleForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<CatalogApplication>](CatalogApplication.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listGroupTargetsForGroupRole** +> Array listGroupTargetsForGroupRole() + +Enumerates group targets for a group role. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiListGroupTargetsForGroupRoleRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listGroupTargetsForGroupRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<Group>](Group.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listGroupTargetsForRole** +> Array listGroupTargetsForRole() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiListGroupTargetsForRoleRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listGroupTargetsForRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<Group>](Group.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeApplicationTargetFromAdministratorRoleForUser** +> void removeApplicationTargetFromAdministratorRoleForUser() + +Remove App Instance Target to App Administrator Role given to a User + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiRemoveApplicationTargetFromAdministratorRoleForUserRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", + // string + applicationId: "applicationId_example", +}; + +apiInstance.removeApplicationTargetFromAdministratorRoleForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined +**applicationId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeApplicationTargetFromAdministratorRoleGivenToGroup** +> void removeApplicationTargetFromAdministratorRoleGivenToGroup() + +Remove App Instance Target to App Administrator Role given to a Group + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiRemoveApplicationTargetFromAdministratorRoleGivenToGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", + // string + applicationId: "applicationId_example", +}; + +apiInstance.removeApplicationTargetFromAdministratorRoleGivenToGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined +**applicationId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeApplicationTargetFromApplicationAdministratorRoleForUser** +> void removeApplicationTargetFromApplicationAdministratorRoleForUser() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiRemoveApplicationTargetFromApplicationAdministratorRoleForUserRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", +}; + +apiInstance.removeApplicationTargetFromApplicationAdministratorRoleForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup** +> void removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiRemoveApplicationTargetFromApplicationAdministratorRoleGivenToGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string + appName: "appName_example", +}; + +apiInstance.removeApplicationTargetFromApplicationAdministratorRoleGivenToGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**appName** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeGroupTargetFromGroupAdministratorRoleGivenToGroup** +> void removeGroupTargetFromGroupAdministratorRoleGivenToGroup() + +remove group target for a group role. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiRemoveGroupTargetFromGroupAdministratorRoleGivenToGroupRequest = { + // string + groupId: "groupId_example", + // string + roleId: "roleId_example", + // string + targetGroupId: "targetGroupId_example", +}; + +apiInstance.removeGroupTargetFromGroupAdministratorRoleGivenToGroup(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**groupId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**targetGroupId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeGroupTargetFromRole** +> void removeGroupTargetFromRole() + +Unassign a Group Target from Role + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.RoleTargetApi(configuration); + +let body:okta.RoleTargetApiRemoveGroupTargetFromRoleRequest = { + // string + userId: "userId_example", + // string + roleId: "roleId_example", + // string + groupId: "groupId_example", +}; + +apiInstance.removeGroupTargetFromRole(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**roleId** | **string** | | defaults to undefined +**groupId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/RoleType.md b/jsdocs/RoleType.md new file mode 100644 index 000000000..4558f7efe --- /dev/null +++ b/jsdocs/RoleType.md @@ -0,0 +1,4 @@ +# okta.RoleType + +type RoleType = 'API_ACCESS_MANAGEMENT_ADMIN' | 'APP_ADMIN' | 'GROUP_MEMBERSHIP_ADMIN' | 'HELP_DESK_ADMIN' | 'MOBILE_ADMIN' | 'ORG_ADMIN' | 'READ_ONLY_ADMIN' | 'REPORT_ADMIN' | 'SUPER_ADMIN' | 'USER_ADMIN'; + diff --git a/jsdocs/SamlApplication.html b/jsdocs/SamlApplication.html deleted file mode 100644 index 6c40f2b60..000000000 --- a/jsdocs/SamlApplication.html +++ /dev/null @@ -1,4594 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SamlApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SamlApplication

-
- -
- -

- SamlApplication -

- - -
- - -
-
- - -
-
-

new SamlApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
settings - - -SamlApplicationSettings - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

assignUserToApplication(appUser)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appUser - - -AppUser - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

cloneApplicationKey(keyId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

createApplicationGroupAssignment(groupId, applicationGroupAssignment)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
applicationGroupAssignment - - -ApplicationGroupAssignment - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

generateCsr(csrMetadata)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateKey(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationGroupAssignment(groupId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

getApplicationKey(keyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationUser(userId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

getCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Token(tokenId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Token> - - - -
-
- - - - - -
- - - -
-
-

getScopeConsentGrant(grantId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

grantConsentToScope(oAuth2ScopeConsentGrant)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
oAuth2ScopeConsentGrant - - -OAuth2ScopeConsentGrant - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

listApplicationUsers(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listCsrs()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupAssignments(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ApplicationGroupAssignment instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listKeys()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Tokens(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Token instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listScopeConsentGrants(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryPemCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

revokeCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOAuth2TokenForApplication(tokenId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeScopeConsentGrant(grantId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SamlApplication.md b/jsdocs/SamlApplication.md new file mode 100644 index 000000000..92be5f605 --- /dev/null +++ b/jsdocs/SamlApplication.md @@ -0,0 +1,10 @@ +# okta.SamlApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**ApplicationCredentials**](ApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**settings** | [**SamlApplicationSettings**](SamlApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SamlApplicationAllOf.md b/jsdocs/SamlApplicationAllOf.md new file mode 100644 index 000000000..9e44e0f04 --- /dev/null +++ b/jsdocs/SamlApplicationAllOf.md @@ -0,0 +1,10 @@ +# okta.SamlApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**ApplicationCredentials**](ApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**settings** | [**SamlApplicationSettings**](SamlApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SamlApplicationSettings.html b/jsdocs/SamlApplicationSettings.html deleted file mode 100644 index f9a3ab042..000000000 --- a/jsdocs/SamlApplicationSettings.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SamlApplicationSettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SamlApplicationSettings

-
- -
- -

- SamlApplicationSettings -

- - -
- - -
-
- - -
-
-

new SamlApplicationSettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
signOn - - -SamlApplicationSettingsSignOn - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SamlApplicationSettings.md b/jsdocs/SamlApplicationSettings.md new file mode 100644 index 000000000..4b250f38f --- /dev/null +++ b/jsdocs/SamlApplicationSettings.md @@ -0,0 +1,14 @@ +# okta.SamlApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**app** | [**SamlApplicationSettingsApplication**](SamlApplicationSettingsApplication.md) | | [optional] [default to undefined] +**signOn** | [**SamlApplicationSettingsSignOn**](SamlApplicationSettingsSignOn.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SamlApplicationSettingsAllOf.md b/jsdocs/SamlApplicationSettingsAllOf.md new file mode 100644 index 000000000..2b0ba28f8 --- /dev/null +++ b/jsdocs/SamlApplicationSettingsAllOf.md @@ -0,0 +1,9 @@ +# okta.SamlApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**SamlApplicationSettingsApplication**](SamlApplicationSettingsApplication.md) | | [optional] [default to undefined] +**signOn** | [**SamlApplicationSettingsSignOn**](SamlApplicationSettingsSignOn.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SamlApplicationSettingsApplication.md b/jsdocs/SamlApplicationSettingsApplication.md new file mode 100644 index 000000000..db9159cd6 --- /dev/null +++ b/jsdocs/SamlApplicationSettingsApplication.md @@ -0,0 +1,10 @@ +# okta.SamlApplicationSettingsApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**acsUrl** | **string** | | [optional] [default to undefined] +**audRestriction** | **string** | | [optional] [default to undefined] +**baseUrl** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/SamlApplicationSettingsSignOn.html b/jsdocs/SamlApplicationSettingsSignOn.html deleted file mode 100644 index 8c54fc460..000000000 --- a/jsdocs/SamlApplicationSettingsSignOn.html +++ /dev/null @@ -1,981 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SamlApplicationSettingsSignOn - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SamlApplicationSettingsSignOn

-
- -
- -

- SamlApplicationSettingsSignOn -

- - -
- - -
-
- - -
-
-

new SamlApplicationSettingsSignOn()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
acsEndpoints - - -array - - - - -
allowMultipleAcsEndpoints - - -boolean - - - - -
assertionSigned - - -boolean - - - - -
attributeStatements - - -array - - - - -
audience - - -string - - - - -
audienceOverride - - -string - - - - -
authnContextClassRef - - -string - - - - -
defaultRelayState - - -string - - - - -
destination - - -string - - - - -
destinationOverride - - -string - - - - -
digestAlgorithm - - -string - - - - -
honorForceAuthn - - -boolean - - - - -
idpIssuer - - -string - - - - -
inlineHooks - - -array - - - - -
recipient - - -string - - - - -
recipientOverride - - -string - - - - -
requestCompressed - - -boolean - - - - -
responseSigned - - -boolean - - - - -
signatureAlgorithm - - -string - - - - -
slo - - -SingleLogout - - - - -
spCertificate - - -SpCertificate - - - - -
spIssuer - - -string - - - - -
ssoAcsUrl - - -string - - - - -
ssoAcsUrlOverride - - -string - - - - -
subjectNameIdFormat - - -string - - - - -
subjectNameIdTemplate - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SamlApplicationSettingsSignOn.md b/jsdocs/SamlApplicationSettingsSignOn.md new file mode 100644 index 000000000..a53d63d8b --- /dev/null +++ b/jsdocs/SamlApplicationSettingsSignOn.md @@ -0,0 +1,33 @@ +# okta.SamlApplicationSettingsSignOn + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**acsEndpoints** | [**Array<AcsEndpoint>**](AcsEndpoint.md) | | [optional] [default to undefined] +**allowMultipleAcsEndpoints** | **boolean** | | [optional] [default to undefined] +**assertionSigned** | **boolean** | | [optional] [default to undefined] +**attributeStatements** | [**Array<SamlAttributeStatement>**](SamlAttributeStatement.md) | | [optional] [default to undefined] +**audience** | **string** | | [optional] [default to undefined] +**audienceOverride** | **string** | | [optional] [default to undefined] +**authnContextClassRef** | **string** | | [optional] [default to undefined] +**defaultRelayState** | **string** | | [optional] [default to undefined] +**destination** | **string** | | [optional] [default to undefined] +**destinationOverride** | **string** | | [optional] [default to undefined] +**digestAlgorithm** | **string** | | [optional] [default to undefined] +**honorForceAuthn** | **boolean** | | [optional] [default to undefined] +**idpIssuer** | **string** | | [optional] [default to undefined] +**inlineHooks** | [**Array<SignOnInlineHook>**](SignOnInlineHook.md) | | [optional] [default to undefined] +**recipient** | **string** | | [optional] [default to undefined] +**recipientOverride** | **string** | | [optional] [default to undefined] +**requestCompressed** | **boolean** | | [optional] [default to undefined] +**responseSigned** | **boolean** | | [optional] [default to undefined] +**signatureAlgorithm** | **string** | | [optional] [default to undefined] +**slo** | [**SingleLogout**](SingleLogout.md) | | [optional] [default to undefined] +**spCertificate** | [**SpCertificate**](SpCertificate.md) | | [optional] [default to undefined] +**spIssuer** | **string** | | [optional] [default to undefined] +**ssoAcsUrl** | **string** | | [optional] [default to undefined] +**ssoAcsUrlOverride** | **string** | | [optional] [default to undefined] +**subjectNameIdFormat** | **string** | | [optional] [default to undefined] +**subjectNameIdTemplate** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/SamlAttributeStatement.html b/jsdocs/SamlAttributeStatement.html deleted file mode 100644 index f3673aa98..000000000 --- a/jsdocs/SamlAttributeStatement.html +++ /dev/null @@ -1,501 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SamlAttributeStatement - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SamlAttributeStatement

-
- -
- -

- SamlAttributeStatement -

- - -
- - -
-
- - -
-
-

new SamlAttributeStatement()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
filterType - - -string - - - - -
filterValue - - -string - - - - -
name - - -string - - - - -
namespace - - -string - - - - -
type - - -string - - - - -
values - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SamlAttributeStatement.md b/jsdocs/SamlAttributeStatement.md new file mode 100644 index 000000000..ab1cf0369 --- /dev/null +++ b/jsdocs/SamlAttributeStatement.md @@ -0,0 +1,13 @@ +# okta.SamlAttributeStatement + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**filterType** | **string** | | [optional] [default to undefined] +**filterValue** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**namespace** | **string** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] +**values** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/ScheduledUserLifecycleAction.html b/jsdocs/ScheduledUserLifecycleAction.html deleted file mode 100644 index 70fa79b8e..000000000 --- a/jsdocs/ScheduledUserLifecycleAction.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ScheduledUserLifecycleAction - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ScheduledUserLifecycleAction

-
- -
- -

- ScheduledUserLifecycleAction -

- - -
- - -
-
- - -
-
-

new ScheduledUserLifecycleAction()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
status - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ScheduledUserLifecycleAction.md b/jsdocs/ScheduledUserLifecycleAction.md new file mode 100644 index 000000000..4139e9abe --- /dev/null +++ b/jsdocs/ScheduledUserLifecycleAction.md @@ -0,0 +1,8 @@ +# okta.ScheduledUserLifecycleAction + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**status** | [**PolicyUserStatus**](PolicyUserStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SchemaApi.md b/jsdocs/SchemaApi.md new file mode 100644 index 000000000..5219dcfd9 --- /dev/null +++ b/jsdocs/SchemaApi.md @@ -0,0 +1,3922 @@ +# okta.SchemaApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**getApplicationLayout**](SchemaApi.md#getapplicationlayout) | **GET** /api/v1/meta/layouts/apps/{appName} | Retrieve the UI Layout for an Application +[**getApplicationUserSchema**](SchemaApi.md#getapplicationuserschema) | **GET** /api/v1/meta/schemas/apps/{appInstanceId}/default | Retrieve the default Application User Schema for an Application +[**getGroupSchema**](SchemaApi.md#getgroupschema) | **GET** /api/v1/meta/schemas/group/default | Retrieve the default Group Schema +[**getUserSchema**](SchemaApi.md#getuserschema) | **GET** /api/v1/meta/schemas/user/{schemaId} | Retrieve a User Schema +[**updateApplicationUserProfile**](SchemaApi.md#updateapplicationuserprofile) | **POST** /api/v1/meta/schemas/apps/{appInstanceId}/default | Update the default Application User Schema for an Application +[**updateGroupSchema**](SchemaApi.md#updategroupschema) | **POST** /api/v1/meta/schemas/group/default | Update the default Group Schema +[**updateUserProfile**](SchemaApi.md#updateuserprofile) | **POST** /api/v1/meta/schemas/user/{schemaId} | Update a User Schema + + +# **getApplicationLayout** +> ApplicationLayout getApplicationLayout() + +Takes an Application name as an input parameter and retrieves the App Instance page Layout for that Application. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SchemaApi(configuration); + +let body:okta.SchemaApiGetApplicationLayoutRequest = { + // string + appName: "appName_example", +}; + +apiInstance.getApplicationLayout(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appName** | **string** | | defaults to undefined + + +### Return type + +**[ApplicationLayout](ApplicationLayout.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | successful operation | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getApplicationUserSchema** +> UserSchema getApplicationUserSchema() + +Fetches the Schema for an App User + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SchemaApi(configuration); + +let body:okta.SchemaApiGetApplicationUserSchemaRequest = { + // string + appInstanceId: "appInstanceId_example", +}; + +apiInstance.getApplicationUserSchema(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**appInstanceId** | **string** | | defaults to undefined + + +### Return type + +**[UserSchema](UserSchema.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | successful operation | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getGroupSchema** +> GroupSchema getGroupSchema() + +Fetches the group schema + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SchemaApi(configuration); + +let body:any = {}; + +apiInstance.getGroupSchema(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[GroupSchema](GroupSchema.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | successful operation | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getUserSchema** +> UserSchema getUserSchema() + +Fetches the schema for a Schema Id. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SchemaApi(configuration); + +let body:okta.SchemaApiGetUserSchemaRequest = { + // string + schemaId: "schemaId_example", +}; + +apiInstance.getUserSchema(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**schemaId** | **string** | | defaults to undefined + + +### Return type + +**[UserSchema](UserSchema.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateApplicationUserProfile** +> UserSchema updateApplicationUserProfile() + +Partial updates on the User Profile properties of the Application User Schema. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SchemaApi(configuration); + +let body:okta.SchemaApiUpdateApplicationUserProfileRequest = { + // string + appInstanceId: "appInstanceId_example", + // UserSchema (optional) + body: { + definitions: { + base: { + id: "id_example", + properties: { + city: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + costCenter: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + countryCode: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + department: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + displayName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + division: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + email: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + employeeNumber: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + firstName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + honorificPrefix: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + honorificSuffix: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + lastName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + locale: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + login: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + manager: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + managerId: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + middleName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + mobilePhone: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + nickName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + organization: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + postalAddress: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + preferredLanguage: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + primaryPhone: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + profileUrl: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + secondEmail: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + state: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + streetAddress: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + timezone: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + title: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + userType: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + zipCode: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + }, + required: [ + "required_example", + ], + type: "type_example", + }, + custom: { + id: "id_example", + properties: { + "key": { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + }, + required: [ + "required_example", + ], + type: "type_example", + }, + }, + properties: { + profile: { + allOf: [ + { + ref: "ref_example", + }, + ], + }, + }, + title: "title_example", + }, +}; + +apiInstance.updateApplicationUserProfile(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | **[UserSchema](UserSchema.md)** | | +**appInstanceId** | **string** | | defaults to undefined + + +### Return type + +**[UserSchema](UserSchema.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | successful operation | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateGroupSchema** +> GroupSchema updateGroupSchema() + +Updates, adds or removes one or more custom Group Profile properties in the schema + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SchemaApi(configuration); + +let body:okta.SchemaApiUpdateGroupSchemaRequest = { + // GroupSchema (optional) + GroupSchema: { + definitions: { + base: { + properties: { + description: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + name: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + }, + required: [ + "required_example", + ], + type: "type_example", + }, + custom: { + properties: { + "key": { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + }, + required: [ + "required_example", + ], + type: "type_example", + }, + }, + description: "description_example", + properties: { + profile: { + allOf: [ + { + ref: "ref_example", + }, + ], + }, + }, + title: "title_example", + }, +}; + +apiInstance.updateGroupSchema(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **GroupSchema** | **[GroupSchema](GroupSchema.md)** | | + + +### Return type + +**[GroupSchema](GroupSchema.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | successful operation | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateUserProfile** +> UserSchema updateUserProfile(userSchema) + +Partial updates on the User Profile properties of the user schema. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SchemaApi(configuration); + +let body:okta.SchemaApiUpdateUserProfileRequest = { + // string + schemaId: "schemaId_example", + // UserSchema + userSchema: { + definitions: { + base: { + id: "id_example", + properties: { + city: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + costCenter: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + countryCode: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + department: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + displayName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + division: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + email: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + employeeNumber: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + firstName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + honorificPrefix: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + honorificSuffix: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + lastName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + locale: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + login: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + manager: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + managerId: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + middleName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + mobilePhone: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + nickName: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + organization: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + postalAddress: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + preferredLanguage: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + primaryPhone: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + profileUrl: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + secondEmail: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + state: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + streetAddress: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + timezone: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + title: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + userType: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + zipCode: { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + }, + required: [ + "required_example", + ], + type: "type_example", + }, + custom: { + id: "id_example", + properties: { + "key": { + description: "description_example", + _enum: [ + "_enum_example", + ], + externalName: "externalName_example", + externalNamespace: "externalNamespace_example", + items: { + _enum: [ + "_enum_example", + ], + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + type: "type_example", + }, + master: { + priority: [ + { + type: "type_example", + value: "value_example", + }, + ], + type: "OKTA", + }, + maxLength: 1, + minLength: 1, + mutability: "mutability_example", + oneOf: [ + { + _const: "_const_example", + title: "title_example", + }, + ], + pattern: "pattern_example", + permissions: [ + { + action: "action_example", + principal: "principal_example", + }, + ], + required: true, + scope: "NONE", + title: "title_example", + type: "array", + union: "DISABLE", + unique: "unique_example", + }, + }, + required: [ + "required_example", + ], + type: "type_example", + }, + }, + properties: { + profile: { + allOf: [ + { + ref: "ref_example", + }, + ], + }, + }, + title: "title_example", + }, +}; + +apiInstance.updateUserProfile(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **userSchema** | **[UserSchema](UserSchema.md)** | | +**schemaId** | **string** | | defaults to undefined + + +### Return type + +**[UserSchema](UserSchema.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/SchemeApplicationCredentials.html b/jsdocs/SchemeApplicationCredentials.html deleted file mode 100644 index f85cc1cd8..000000000 --- a/jsdocs/SchemeApplicationCredentials.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SchemeApplicationCredentials - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SchemeApplicationCredentials

-
- -
- -

- SchemeApplicationCredentials -

- - -
- - -
-
- - -
-
-

new SchemeApplicationCredentials()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
password - - -PasswordCredential - - - - -
revealPassword - - -boolean - - - - -
scheme - - -ApplicationCredentialsScheme - - - - -
signing - - -ApplicationCredentialsSigning - - - - -
userName - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SchemeApplicationCredentials.md b/jsdocs/SchemeApplicationCredentials.md new file mode 100644 index 000000000..c63085220 --- /dev/null +++ b/jsdocs/SchemeApplicationCredentials.md @@ -0,0 +1,13 @@ +# okta.SchemeApplicationCredentials + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signing** | [**ApplicationCredentialsSigning**](ApplicationCredentialsSigning.md) | | [optional] [default to undefined] +**userNameTemplate** | [**ApplicationCredentialsUsernameTemplate**](ApplicationCredentialsUsernameTemplate.md) | | [optional] [default to undefined] +**password** | [**PasswordCredential**](PasswordCredential.md) | | [optional] [default to undefined] +**revealPassword** | **boolean** | | [optional] [default to undefined] +**scheme** | [**ApplicationCredentialsScheme**](ApplicationCredentialsScheme.md) | | [optional] [default to undefined] +**userName** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/SchemeApplicationCredentialsAllOf.md b/jsdocs/SchemeApplicationCredentialsAllOf.md new file mode 100644 index 000000000..51d96c3f3 --- /dev/null +++ b/jsdocs/SchemeApplicationCredentialsAllOf.md @@ -0,0 +1,12 @@ +# okta.SchemeApplicationCredentialsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**password** | [**PasswordCredential**](PasswordCredential.md) | | [optional] [default to undefined] +**revealPassword** | **boolean** | | [optional] [default to undefined] +**scheme** | [**ApplicationCredentialsScheme**](ApplicationCredentialsScheme.md) | | [optional] [default to undefined] +**signing** | [**ApplicationCredentialsSigning**](ApplicationCredentialsSigning.md) | | [optional] [default to undefined] +**userName** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/Scope.html b/jsdocs/Scope.html deleted file mode 100644 index 15520a7e7..000000000 --- a/jsdocs/Scope.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Scope - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Scope

-
- -
- -

- Scope -

- - -
- - -
-
- - -
-
-

new Scope()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
stringValue - - -string - - - - -
type - - -ScopeType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ScreenLockType.md b/jsdocs/ScreenLockType.md new file mode 100644 index 000000000..083e11b75 --- /dev/null +++ b/jsdocs/ScreenLockType.md @@ -0,0 +1,4 @@ +# okta.ScreenLockType + +type ScreenLockType = 'BIOMETRIC' | 'PASSCODE'; + diff --git a/jsdocs/SecurePasswordStoreApplication.html b/jsdocs/SecurePasswordStoreApplication.html deleted file mode 100644 index f8ba74cb3..000000000 --- a/jsdocs/SecurePasswordStoreApplication.html +++ /dev/null @@ -1,4642 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SecurePasswordStoreApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SecurePasswordStoreApplication

-
- -
- -

- SecurePasswordStoreApplication -

- - -
- - -
-
- - -
-
-

new SecurePasswordStoreApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
credentials - - -SchemeApplicationCredentials - - - - -
name - - -object - - - - -
settings - - -SecurePasswordStoreApplicationSettings - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

assignUserToApplication(appUser)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appUser - - -AppUser - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

cloneApplicationKey(keyId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

createApplicationGroupAssignment(groupId, applicationGroupAssignment)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
applicationGroupAssignment - - -ApplicationGroupAssignment - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

generateCsr(csrMetadata)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateKey(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationGroupAssignment(groupId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

getApplicationKey(keyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationUser(userId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

getCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Token(tokenId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Token> - - - -
-
- - - - - -
- - - -
-
-

getScopeConsentGrant(grantId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

grantConsentToScope(oAuth2ScopeConsentGrant)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
oAuth2ScopeConsentGrant - - -OAuth2ScopeConsentGrant - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

listApplicationUsers(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listCsrs()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupAssignments(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ApplicationGroupAssignment instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listKeys()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Tokens(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Token instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listScopeConsentGrants(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryPemCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

revokeCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOAuth2TokenForApplication(tokenId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeScopeConsentGrant(grantId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SecurePasswordStoreApplication.md b/jsdocs/SecurePasswordStoreApplication.md new file mode 100644 index 000000000..ac438b6cc --- /dev/null +++ b/jsdocs/SecurePasswordStoreApplication.md @@ -0,0 +1,10 @@ +# okta.SecurePasswordStoreApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'template_sps'] +**settings** | [**SecurePasswordStoreApplicationSettings**](SecurePasswordStoreApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SecurePasswordStoreApplicationAllOf.md b/jsdocs/SecurePasswordStoreApplicationAllOf.md new file mode 100644 index 000000000..0a31e4529 --- /dev/null +++ b/jsdocs/SecurePasswordStoreApplicationAllOf.md @@ -0,0 +1,10 @@ +# okta.SecurePasswordStoreApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to 'template_sps'] +**settings** | [**SecurePasswordStoreApplicationSettings**](SecurePasswordStoreApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SecurePasswordStoreApplicationSettings.html b/jsdocs/SecurePasswordStoreApplicationSettings.html deleted file mode 100644 index 4da46cc4e..000000000 --- a/jsdocs/SecurePasswordStoreApplicationSettings.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SecurePasswordStoreApplicationSettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SecurePasswordStoreApplicationSettings

-
- -
- -

- SecurePasswordStoreApplicationSettings -

- - -
- - -
-
- - -
-
-

new SecurePasswordStoreApplicationSettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
app - - -SecurePasswordStoreApplicationSettingsApplication - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SecurePasswordStoreApplicationSettings.md b/jsdocs/SecurePasswordStoreApplicationSettings.md new file mode 100644 index 000000000..bd0367ada --- /dev/null +++ b/jsdocs/SecurePasswordStoreApplicationSettings.md @@ -0,0 +1,13 @@ +# okta.SecurePasswordStoreApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**app** | [**SecurePasswordStoreApplicationSettingsApplication**](SecurePasswordStoreApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SecurePasswordStoreApplicationSettingsAllOf.md b/jsdocs/SecurePasswordStoreApplicationSettingsAllOf.md new file mode 100644 index 000000000..a7da6c2d8 --- /dev/null +++ b/jsdocs/SecurePasswordStoreApplicationSettingsAllOf.md @@ -0,0 +1,8 @@ +# okta.SecurePasswordStoreApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**SecurePasswordStoreApplicationSettingsApplication**](SecurePasswordStoreApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SecurePasswordStoreApplicationSettingsApplication.html b/jsdocs/SecurePasswordStoreApplicationSettingsApplication.html deleted file mode 100644 index 0f9b14de3..000000000 --- a/jsdocs/SecurePasswordStoreApplicationSettingsApplication.html +++ /dev/null @@ -1,573 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SecurePasswordStoreApplicationSettingsApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SecurePasswordStoreApplicationSettingsApplication

-
- -
- -

- SecurePasswordStoreApplicationSettingsApplication -

- - -
- - -
-
- - -
-
-

new SecurePasswordStoreApplicationSettingsApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
optionalField1 - - -string - - - - -
optionalField1Value - - -string - - - - -
optionalField2 - - -string - - - - -
optionalField2Value - - -string - - - - -
optionalField3 - - -string - - - - -
optionalField3Value - - -string - - - - -
passwordField - - -string - - - - -
url - - -string - - - - -
usernameField - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SecurePasswordStoreApplicationSettingsApplication.md b/jsdocs/SecurePasswordStoreApplicationSettingsApplication.md new file mode 100644 index 000000000..2ef5bfca5 --- /dev/null +++ b/jsdocs/SecurePasswordStoreApplicationSettingsApplication.md @@ -0,0 +1,16 @@ +# okta.SecurePasswordStoreApplicationSettingsApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**optionalField1** | **string** | | [optional] [default to undefined] +**optionalField1Value** | **string** | | [optional] [default to undefined] +**optionalField2** | **string** | | [optional] [default to undefined] +**optionalField2Value** | **string** | | [optional] [default to undefined] +**optionalField3** | **string** | | [optional] [default to undefined] +**optionalField3Value** | **string** | | [optional] [default to undefined] +**passwordField** | **string** | | [optional] [default to undefined] +**url** | **string** | | [optional] [default to undefined] +**usernameField** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/SecurityQuestion.html b/jsdocs/SecurityQuestion.html deleted file mode 100644 index 402c7a309..000000000 --- a/jsdocs/SecurityQuestion.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SecurityQuestion - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SecurityQuestion

-
- -
- -

- SecurityQuestion -

- - -
- - -
-
- - -
-
-

new SecurityQuestion()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
answer - - -string - - - - -
question - - -string - - - - -
questionText - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SecurityQuestion.md b/jsdocs/SecurityQuestion.md new file mode 100644 index 000000000..92713af81 --- /dev/null +++ b/jsdocs/SecurityQuestion.md @@ -0,0 +1,10 @@ +# okta.SecurityQuestion + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**answer** | **string** | | [optional] [default to undefined] +**question** | **string** | | [optional] [default to undefined] +**questionText** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/SecurityQuestionUserFactor.html b/jsdocs/SecurityQuestionUserFactor.html deleted file mode 100644 index b98420fa1..000000000 --- a/jsdocs/SecurityQuestionUserFactor.html +++ /dev/null @@ -1,896 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SecurityQuestionUserFactor - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SecurityQuestionUserFactor

-
- -
- -

- SecurityQuestionUserFactor -

- - -
- - -
-
- - -
-
-

new SecurityQuestionUserFactor()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
profile - - -SecurityQuestionUserFactorProfile - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(userId, activateFactorRequest)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
activateFactorRequest - - -ActivateFactorRequest - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

delete(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

verify(userId, verifyFactorRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
verifyFactorRequest - - -VerifyFactorRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SecurityQuestionUserFactor.md b/jsdocs/SecurityQuestionUserFactor.md new file mode 100644 index 000000000..9a5684f7a --- /dev/null +++ b/jsdocs/SecurityQuestionUserFactor.md @@ -0,0 +1,8 @@ +# okta.SecurityQuestionUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**SecurityQuestionUserFactorProfile**](SecurityQuestionUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SecurityQuestionUserFactorAllOf.md b/jsdocs/SecurityQuestionUserFactorAllOf.md new file mode 100644 index 000000000..3bfef2f50 --- /dev/null +++ b/jsdocs/SecurityQuestionUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.SecurityQuestionUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**SecurityQuestionUserFactorProfile**](SecurityQuestionUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SecurityQuestionUserFactorProfile.html b/jsdocs/SecurityQuestionUserFactorProfile.html deleted file mode 100644 index 6b91d4f79..000000000 --- a/jsdocs/SecurityQuestionUserFactorProfile.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SecurityQuestionUserFactorProfile - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SecurityQuestionUserFactorProfile

-
- -
- -

- SecurityQuestionUserFactorProfile -

- - -
- - -
-
- - -
-
-

new SecurityQuestionUserFactorProfile()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
answer - - -string - - - - -
question - - -string - - - - -
questionText - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SecurityQuestionUserFactorProfile.md b/jsdocs/SecurityQuestionUserFactorProfile.md new file mode 100644 index 000000000..fb51b252c --- /dev/null +++ b/jsdocs/SecurityQuestionUserFactorProfile.md @@ -0,0 +1,10 @@ +# okta.SecurityQuestionUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**answer** | **string** | | [optional] [default to undefined] +**question** | **string** | | [optional] [default to undefined] +**questionText** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/SeedEnum.md b/jsdocs/SeedEnum.md new file mode 100644 index 000000000..2bbfd4b84 --- /dev/null +++ b/jsdocs/SeedEnum.md @@ -0,0 +1,4 @@ +# okta.SeedEnum + +type SeedEnum = 'OKTA' | 'RANDOM'; + diff --git a/jsdocs/Session.html b/jsdocs/Session.html deleted file mode 100644 index e44734161..000000000 --- a/jsdocs/Session.html +++ /dev/null @@ -1,719 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: Session - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: Session

-
- -
- -

- Session -

- - -
- - -
-
- - -
-
-

new Session()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
amr - - -array - - - - -
createdAt - - -dateTime - - - - -
expiresAt - - -dateTime - - - - -
id - - -string - - - - -
idp - - -SessionIdentityProvider - - - - -
lastFactorVerification - - -dateTime - - - - -
lastPasswordVerification - - -dateTime - - - - -
login - - -string - - - - -
status - - -SessionStatus - - - - -
userId - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

refresh()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Session> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/Session.md b/jsdocs/Session.md new file mode 100644 index 000000000..8956d53c9 --- /dev/null +++ b/jsdocs/Session.md @@ -0,0 +1,18 @@ +# okta.Session + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**amr** | [**Array<SessionAuthenticationMethod>**](SessionAuthenticationMethod.md) | | [optional] [readonly] [default to undefined] +**createdAt** | **Date** | | [optional] [readonly] [default to undefined] +**expiresAt** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**idp** | [**SessionIdentityProvider**](SessionIdentityProvider.md) | | [optional] [default to undefined] +**lastFactorVerification** | **Date** | | [optional] [readonly] [default to undefined] +**lastPasswordVerification** | **Date** | | [optional] [readonly] [default to undefined] +**login** | **string** | | [optional] [readonly] [default to undefined] +**status** | [**SessionStatus**](SessionStatus.md) | | [optional] [default to undefined] +**userId** | **string** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/SessionApi.md b/jsdocs/SessionApi.md new file mode 100644 index 000000000..f9163ae63 --- /dev/null +++ b/jsdocs/SessionApi.md @@ -0,0 +1,244 @@ +# okta.SessionApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createSession**](SessionApi.md#createsession) | **POST** /api/v1/sessions | Create a Session with Session Token +[**endSession**](SessionApi.md#endsession) | **DELETE** /api/v1/sessions/{sessionId} | Delete a Session +[**getSession**](SessionApi.md#getsession) | **GET** /api/v1/sessions/{sessionId} | Retrieve a Session +[**refreshSession**](SessionApi.md#refreshsession) | **POST** /api/v1/sessions/{sessionId}/lifecycle/refresh | Refresh a Session + + +# **createSession** +> Session createSession(createSessionRequest) + +Creates a new session for a user with a valid session token. Use this API if, for example, you want to set the session cookie yourself instead of allowing Okta to set it, or want to hold the session ID in order to delete a session via the API instead of visiting the logout URL. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SessionApi(configuration); + +let body:okta.SessionApiCreateSessionRequest = { + // CreateSessionRequest + createSessionRequest: { + sessionToken: "sessionToken_example", + }, +}; + +apiInstance.createSession(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **createSessionRequest** | **[CreateSessionRequest](CreateSessionRequest.md)** | | + + +### Return type + +**[Session](Session.md)** + +### Authorization + +[API_Token](README.md#API_Token) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **endSession** +> void endSession() + +End a session. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SessionApi(configuration); + +let body:okta.SessionApiEndSessionRequest = { + // string + sessionId: "sessionId_example", +}; + +apiInstance.endSession(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**sessionId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getSession** +> Session getSession() + +Get details about a session. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SessionApi(configuration); + +let body:okta.SessionApiGetSessionRequest = { + // string + sessionId: "sessionId_example", +}; + +apiInstance.getSession(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**sessionId** | **string** | | defaults to undefined + + +### Return type + +**[Session](Session.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **refreshSession** +> Session refreshSession() + +Refresh a session. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SessionApi(configuration); + +let body:okta.SessionApiRefreshSessionRequest = { + // string + sessionId: "sessionId_example", +}; + +apiInstance.refreshSession(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**sessionId** | **string** | | defaults to undefined + + +### Return type + +**[Session](Session.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/SessionAuthenticationMethod.md b/jsdocs/SessionAuthenticationMethod.md new file mode 100644 index 000000000..be9ed4fdd --- /dev/null +++ b/jsdocs/SessionAuthenticationMethod.md @@ -0,0 +1,4 @@ +# okta.SessionAuthenticationMethod + +type SessionAuthenticationMethod = 'fpt' | 'geo' | 'hwk' | 'kba' | 'mca' | 'mfa' | 'otp' | 'pwd' | 'sc' | 'sms' | 'swk' | 'tel'; + diff --git a/jsdocs/SessionIdentityProvider.html b/jsdocs/SessionIdentityProvider.html deleted file mode 100644 index 3178e0fe7..000000000 --- a/jsdocs/SessionIdentityProvider.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SessionIdentityProvider - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SessionIdentityProvider

-
- -
- -

- SessionIdentityProvider -

- - -
- - -
-
- - -
-
-

new SessionIdentityProvider()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
id - - -string - - - - -
type - - -SessionIdentityProviderType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SessionIdentityProvider.md b/jsdocs/SessionIdentityProvider.md new file mode 100644 index 000000000..a5ae0ae58 --- /dev/null +++ b/jsdocs/SessionIdentityProvider.md @@ -0,0 +1,9 @@ +# okta.SessionIdentityProvider + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [readonly] [default to undefined] +**type** | [**SessionIdentityProviderType**](SessionIdentityProviderType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SessionIdentityProviderType.md b/jsdocs/SessionIdentityProviderType.md new file mode 100644 index 000000000..b0dd7510b --- /dev/null +++ b/jsdocs/SessionIdentityProviderType.md @@ -0,0 +1,4 @@ +# okta.SessionIdentityProviderType + +type SessionIdentityProviderType = 'ACTIVE_DIRECTORY' | 'FEDERATION' | 'LDAP' | 'OKTA' | 'SOCIAL'; + diff --git a/jsdocs/SessionStatus.md b/jsdocs/SessionStatus.md new file mode 100644 index 000000000..3281ff203 --- /dev/null +++ b/jsdocs/SessionStatus.md @@ -0,0 +1,4 @@ +# okta.SessionStatus + +type SessionStatus = 'ACTIVE' | 'MFA_ENROLL' | 'MFA_REQUIRED'; + diff --git a/jsdocs/SignInPage.md b/jsdocs/SignInPage.md new file mode 100644 index 000000000..6e8416929 --- /dev/null +++ b/jsdocs/SignInPage.md @@ -0,0 +1,12 @@ +# okta.SignInPage + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**pageContent** | **string** | | [default to undefined] +**type** | [**HostedPageType**](HostedPageType.md) | | [default to undefined] +**url** | **string** | | [optional] [default to undefined] +**widgetCustomizations** | [**SignInPageAllOfWidgetCustomizations**](SignInPageAllOfWidgetCustomizations.md) | | [optional] [default to undefined] +**widgetVersion** | **string** | The version specified as a [Semantic Version](https://semver.org/). | [optional] [default to undefined] + diff --git a/jsdocs/SignInPageAllOf.md b/jsdocs/SignInPageAllOf.md new file mode 100644 index 000000000..2c3225dea --- /dev/null +++ b/jsdocs/SignInPageAllOf.md @@ -0,0 +1,11 @@ +# okta.SignInPageAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | [**HostedPageType**](HostedPageType.md) | | [default to undefined] +**url** | **string** | | [optional] [default to undefined] +**widgetCustomizations** | [**SignInPageAllOfWidgetCustomizations**](SignInPageAllOfWidgetCustomizations.md) | | [optional] [default to undefined] +**widgetVersion** | **string** | The version specified as a [Semantic Version](https://semver.org/). | [optional] [default to undefined] + diff --git a/jsdocs/SignInPageAllOfWidgetCustomizations.md b/jsdocs/SignInPageAllOfWidgetCustomizations.md new file mode 100644 index 000000000..27e1eb7e5 --- /dev/null +++ b/jsdocs/SignInPageAllOfWidgetCustomizations.md @@ -0,0 +1,27 @@ +# okta.SignInPageAllOfWidgetCustomizations + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**signInLabel** | **string** | | [optional] [default to undefined] +**usernameLabel** | **string** | | [optional] [default to undefined] +**usernameInfoTip** | **string** | | [optional] [default to undefined] +**passwordLabel** | **string** | | [optional] [default to undefined] +**passwordInfoTip** | **string** | | [optional] [default to undefined] +**showPasswordVisibilityToggle** | **boolean** | | [optional] [default to undefined] +**showUserIdentifier** | **boolean** | | [optional] [default to undefined] +**forgotPasswordLabel** | **string** | | [optional] [default to undefined] +**forgotPasswordUrl** | **string** | | [optional] [default to undefined] +**unlockAccountLabel** | **string** | | [optional] [default to undefined] +**unlockAccountUrl** | **string** | | [optional] [default to undefined] +**helpLabel** | **string** | | [optional] [default to undefined] +**helpUrl** | **string** | | [optional] [default to undefined] +**customLink1Label** | **string** | | [optional] [default to undefined] +**customLink1Url** | **string** | | [optional] [default to undefined] +**customLink2Label** | **string** | | [optional] [default to undefined] +**customLink2Url** | **string** | | [optional] [default to undefined] +**authenticatorPageCustomLinkLabel** | **string** | | [optional] [default to undefined] +**authenticatorPageCustomLinkUrl** | **string** | | [optional] [default to undefined] +**classicRecoveryFlowEmailOrUsernameLabel** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/SignInPageTouchPointVariant.md b/jsdocs/SignInPageTouchPointVariant.md new file mode 100644 index 000000000..970f33590 --- /dev/null +++ b/jsdocs/SignInPageTouchPointVariant.md @@ -0,0 +1,4 @@ +# okta.SignInPageTouchPointVariant + +type SignInPageTouchPointVariant = 'BACKGROUND_IMAGE' | 'BACKGROUND_SECONDARY_COLOR' | 'OKTA_DEFAULT'; + diff --git a/jsdocs/SignOnInlineHook.html b/jsdocs/SignOnInlineHook.html deleted file mode 100644 index ac218eb6d..000000000 --- a/jsdocs/SignOnInlineHook.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SignOnInlineHook - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SignOnInlineHook

-
- -
- -

- SignOnInlineHook -

- - -
- - -
-
- - -
-
-

new SignOnInlineHook()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
id - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SignOnInlineHook.md b/jsdocs/SignOnInlineHook.md new file mode 100644 index 000000000..bd725ccb7 --- /dev/null +++ b/jsdocs/SignOnInlineHook.md @@ -0,0 +1,8 @@ +# okta.SignOnInlineHook + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/SingleLogout.html b/jsdocs/SingleLogout.html deleted file mode 100644 index 719fbe5bb..000000000 --- a/jsdocs/SingleLogout.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SingleLogout - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SingleLogout

-
- -
- -

- SingleLogout -

- - -
- - -
-
- - -
-
-

new SingleLogout()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
enabled - - -boolean - - - - -
issuer - - -string - - - - -
logoutUrl - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SingleLogout.md b/jsdocs/SingleLogout.md new file mode 100644 index 000000000..e0778e02f --- /dev/null +++ b/jsdocs/SingleLogout.md @@ -0,0 +1,10 @@ +# okta.SingleLogout + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**enabled** | **boolean** | | [optional] [default to undefined] +**issuer** | **string** | | [optional] [default to undefined] +**logoutUrl** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/SmsTemplate.html b/jsdocs/SmsTemplate.html deleted file mode 100644 index 686058d61..000000000 --- a/jsdocs/SmsTemplate.html +++ /dev/null @@ -1,717 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SmsTemplate - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SmsTemplate

-
- -
- -

- SmsTemplate -

- - -
- - -
-
- - -
-
-

new SmsTemplate()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
created - - -dateTime - - - - -
id - - -string - - - - -
lastUpdated - - -dateTime - - - - -
name - - -string - - - - -
template - - -string - - - - -
translations - - -SmsTemplateTranslations - - - - -
type - - -SmsTemplateType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

partialUpdate()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<SmsTemplate> - - - -
-
- - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<SmsTemplate> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SmsTemplate.md b/jsdocs/SmsTemplate.md new file mode 100644 index 000000000..c8c5201f2 --- /dev/null +++ b/jsdocs/SmsTemplate.md @@ -0,0 +1,14 @@ +# okta.SmsTemplate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**template** | **string** | | [optional] [default to undefined] +**translations** | **any** | | [optional] [default to undefined] +**type** | [**SmsTemplateType**](SmsTemplateType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SmsTemplateTranslations.html b/jsdocs/SmsTemplateTranslations.html deleted file mode 100644 index db04cf1c7..000000000 --- a/jsdocs/SmsTemplateTranslations.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SmsTemplateTranslations - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SmsTemplateTranslations

-
- -
- -

- SmsTemplateTranslations -

- - -
- - -
-
- - -
-
-

new SmsTemplateTranslations()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SmsTemplateType.md b/jsdocs/SmsTemplateType.md new file mode 100644 index 000000000..6243148d2 --- /dev/null +++ b/jsdocs/SmsTemplateType.md @@ -0,0 +1,4 @@ +# okta.SmsTemplateType + +type SmsTemplateType = 'SMS_VERIFY_CODE'; + diff --git a/jsdocs/SmsUserFactor.html b/jsdocs/SmsUserFactor.html deleted file mode 100644 index abe826763..000000000 --- a/jsdocs/SmsUserFactor.html +++ /dev/null @@ -1,896 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SmsUserFactor - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SmsUserFactor

-
- -
- -

- SmsUserFactor -

- - -
- - -
-
- - -
-
-

new SmsUserFactor()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
profile - - -SmsUserFactorProfile - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(userId, activateFactorRequest)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
activateFactorRequest - - -ActivateFactorRequest - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

delete(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

verify(userId, verifyFactorRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
verifyFactorRequest - - -VerifyFactorRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SmsUserFactor.md b/jsdocs/SmsUserFactor.md new file mode 100644 index 000000000..8bf4035c2 --- /dev/null +++ b/jsdocs/SmsUserFactor.md @@ -0,0 +1,8 @@ +# okta.SmsUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**SmsUserFactorProfile**](SmsUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SmsUserFactorAllOf.md b/jsdocs/SmsUserFactorAllOf.md new file mode 100644 index 000000000..0dd9eaf83 --- /dev/null +++ b/jsdocs/SmsUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.SmsUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**SmsUserFactorProfile**](SmsUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SmsUserFactorProfile.html b/jsdocs/SmsUserFactorProfile.html deleted file mode 100644 index 5824bc7af..000000000 --- a/jsdocs/SmsUserFactorProfile.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SmsUserFactorProfile - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SmsUserFactorProfile

-
- -
- -

- SmsUserFactorProfile -

- - -
- - -
-
- - -
-
-

new SmsUserFactorProfile()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
phoneNumber - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SmsUserFactorProfile.md b/jsdocs/SmsUserFactorProfile.md new file mode 100644 index 000000000..9f5410033 --- /dev/null +++ b/jsdocs/SmsUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.SmsUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**phoneNumber** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/SocialAuthToken.html b/jsdocs/SocialAuthToken.html deleted file mode 100644 index 4105c6601..000000000 --- a/jsdocs/SocialAuthToken.html +++ /dev/null @@ -1,501 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SocialAuthToken - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SocialAuthToken

-
- -
- -

- SocialAuthToken -

- - -
- - -
-
- - -
-
-

new SocialAuthToken()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
expiresAt - - -dateTime - - - - -
id - - -string - - - - -
scopes - - -array - - - - -
token - - -string - - - - -
tokenAuthScheme - - -string - - - - -
tokenType - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SocialAuthToken.md b/jsdocs/SocialAuthToken.md new file mode 100644 index 000000000..aa743a227 --- /dev/null +++ b/jsdocs/SocialAuthToken.md @@ -0,0 +1,13 @@ +# okta.SocialAuthToken + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiresAt** | **Date** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**scopes** | **Array<string>** | | [optional] [default to undefined] +**token** | **string** | | [optional] [default to undefined] +**tokenAuthScheme** | **string** | | [optional] [default to undefined] +**tokenType** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/SpCertificate.html b/jsdocs/SpCertificate.html deleted file mode 100644 index 722615130..000000000 --- a/jsdocs/SpCertificate.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SpCertificate - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SpCertificate

-
- -
- -

- SpCertificate -

- - -
- - -
-
- - -
-
-

new SpCertificate()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
x5c - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SpCertificate.md b/jsdocs/SpCertificate.md new file mode 100644 index 000000000..121feca63 --- /dev/null +++ b/jsdocs/SpCertificate.md @@ -0,0 +1,8 @@ +# okta.SpCertificate + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**x5c** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/Subscription.md b/jsdocs/Subscription.md new file mode 100644 index 000000000..817d72c28 --- /dev/null +++ b/jsdocs/Subscription.md @@ -0,0 +1,11 @@ +# okta.Subscription + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**channels** | **Array<string>** | | [optional] [default to undefined] +**notificationType** | [**NotificationType**](NotificationType.md) | | [optional] [default to undefined] +**status** | [**SubscriptionStatus**](SubscriptionStatus.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/SubscriptionApi.md b/jsdocs/SubscriptionApi.md new file mode 100644 index 000000000..92a5d4c49 --- /dev/null +++ b/jsdocs/SubscriptionApi.md @@ -0,0 +1,491 @@ +# okta.SubscriptionApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**getRoleSubscriptionByNotificationType**](SubscriptionApi.md#getrolesubscriptionbynotificationtype) | **GET** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType} | List all Subscriptions of a Custom Role with a specific notification type +[**getUserSubscriptionByNotificationType**](SubscriptionApi.md#getusersubscriptionbynotificationtype) | **GET** /api/v1/users/{userId}/subscriptions/{notificationType} | List all Subscriptions by type +[**listRoleSubscriptions**](SubscriptionApi.md#listrolesubscriptions) | **GET** /api/v1/roles/{roleTypeOrRoleId}/subscriptions | List all Subscriptions of a Custom Role +[**listUserSubscriptions**](SubscriptionApi.md#listusersubscriptions) | **GET** /api/v1/users/{userId}/subscriptions | List all Subscriptions +[**subscribeRoleSubscriptionByNotificationType**](SubscriptionApi.md#subscriberolesubscriptionbynotificationtype) | **POST** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/subscribe | Subscribe a Custom Role to a specific notification type +[**subscribeUserSubscriptionByNotificationType**](SubscriptionApi.md#subscribeusersubscriptionbynotificationtype) | **POST** /api/v1/users/{userId}/subscriptions/{notificationType}/subscribe | Subscribe to a specific notification type +[**unsubscribeRoleSubscriptionByNotificationType**](SubscriptionApi.md#unsubscriberolesubscriptionbynotificationtype) | **POST** /api/v1/roles/{roleTypeOrRoleId}/subscriptions/{notificationType}/unsubscribe | Unsubscribe a Custom Role from a specific notification type +[**unsubscribeUserSubscriptionByNotificationType**](SubscriptionApi.md#unsubscribeusersubscriptionbynotificationtype) | **POST** /api/v1/users/{userId}/subscriptions/{notificationType}/unsubscribe | Unsubscribe from a specific notification type + + +# **getRoleSubscriptionByNotificationType** +> Subscription getRoleSubscriptionByNotificationType() + +When roleType Get subscriptions of a Role with a specific notification type. Else when roleId Get subscription of a Custom Role with a specific notification type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiGetRoleSubscriptionByNotificationTypeRequest = { + // string + roleTypeOrRoleId: "roleTypeOrRoleId_example", + // string + notificationType: "notificationType_example", +}; + +apiInstance.getRoleSubscriptionByNotificationType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleTypeOrRoleId** | **string** | | defaults to undefined +**notificationType** | **string** | | defaults to undefined + + +### Return type + +**[Subscription](Subscription.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getUserSubscriptionByNotificationType** +> Subscription getUserSubscriptionByNotificationType() + +Get the subscriptions of a User with a specific notification type. Only gets subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiGetUserSubscriptionByNotificationTypeRequest = { + // string + userId: "userId_example", + // string + notificationType: "notificationType_example", +}; + +apiInstance.getUserSubscriptionByNotificationType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**notificationType** | **string** | | defaults to undefined + + +### Return type + +**[Subscription](Subscription.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listRoleSubscriptions** +> Array listRoleSubscriptions() + +When roleType List all subscriptions of a Role. Else when roleId List subscriptions of a Custom Role + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiListRoleSubscriptionsRequest = { + // string + roleTypeOrRoleId: "roleTypeOrRoleId_example", +}; + +apiInstance.listRoleSubscriptions(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleTypeOrRoleId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Subscription>](Subscription.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listUserSubscriptions** +> Array listUserSubscriptions() + +List subscriptions of a User. Only lists subscriptions for current user. An AccessDeniedException message is sent if requests are made from other users. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiListUserSubscriptionsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listUserSubscriptions(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Subscription>](Subscription.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **subscribeRoleSubscriptionByNotificationType** +> void subscribeRoleSubscriptionByNotificationType() + +When roleType Subscribes a Role to a specific notification type. When you change the subscription status of a Role, it overrides the subscription of any individual user of that Role. Else when roleId Subscribes a Custom Role to a specific notification type. When you change the subscription status of a Custom Role, it overrides the subscription of any individual user of that Custom Role. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiSubscribeRoleSubscriptionByNotificationTypeRequest = { + // string + roleTypeOrRoleId: "roleTypeOrRoleId_example", + // string + notificationType: "notificationType_example", +}; + +apiInstance.subscribeRoleSubscriptionByNotificationType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleTypeOrRoleId** | **string** | | defaults to undefined +**notificationType** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **subscribeUserSubscriptionByNotificationType** +> void subscribeUserSubscriptionByNotificationType() + +Subscribes a User to a specific notification type. Only the current User can subscribe to a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiSubscribeUserSubscriptionByNotificationTypeRequest = { + // string + userId: "userId_example", + // string + notificationType: "notificationType_example", +}; + +apiInstance.subscribeUserSubscriptionByNotificationType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**notificationType** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unsubscribeRoleSubscriptionByNotificationType** +> void unsubscribeRoleSubscriptionByNotificationType() + +When roleType Unsubscribes a Role from a specific notification type. When you change the subscription status of a Role, it overrides the subscription of any individual user of that Role. Else when roleId Unsubscribes a Custom Role from a specific notification type. When you change the subscription status of a Custom Role, it overrides the subscription of any individual user of that Custom Role. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiUnsubscribeRoleSubscriptionByNotificationTypeRequest = { + // string + roleTypeOrRoleId: "roleTypeOrRoleId_example", + // string + notificationType: "notificationType_example", +}; + +apiInstance.unsubscribeRoleSubscriptionByNotificationType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**roleTypeOrRoleId** | **string** | | defaults to undefined +**notificationType** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unsubscribeUserSubscriptionByNotificationType** +> void unsubscribeUserSubscriptionByNotificationType() + +Unsubscribes a User from a specific notification type. Only the current User can unsubscribe from a specific notification type. An AccessDeniedException message is sent if requests are made from other users. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SubscriptionApi(configuration); + +let body:okta.SubscriptionApiUnsubscribeUserSubscriptionByNotificationTypeRequest = { + // string + userId: "userId_example", + // string + notificationType: "notificationType_example", +}; + +apiInstance.unsubscribeUserSubscriptionByNotificationType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**notificationType** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/SubscriptionStatus.md b/jsdocs/SubscriptionStatus.md new file mode 100644 index 000000000..b4f2ee907 --- /dev/null +++ b/jsdocs/SubscriptionStatus.md @@ -0,0 +1,4 @@ +# okta.SubscriptionStatus + +type SubscriptionStatus = 'subscribed' | 'unsubscribed'; + diff --git a/jsdocs/SwaApplication.html b/jsdocs/SwaApplication.html deleted file mode 100644 index ed0c96687..000000000 --- a/jsdocs/SwaApplication.html +++ /dev/null @@ -1,4618 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SwaApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SwaApplication

-
- -
- -

- SwaApplication -

- - -
- - -
-
- - -
-
-

new SwaApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
name - - -object - - - - -
settings - - -SwaApplicationSettings - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

assignUserToApplication(appUser)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appUser - - -AppUser - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

cloneApplicationKey(keyId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

createApplicationGroupAssignment(groupId, applicationGroupAssignment)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
applicationGroupAssignment - - -ApplicationGroupAssignment - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

generateCsr(csrMetadata)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateKey(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationGroupAssignment(groupId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

getApplicationKey(keyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationUser(userId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

getCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Token(tokenId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Token> - - - -
-
- - - - - -
- - - -
-
-

getScopeConsentGrant(grantId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

grantConsentToScope(oAuth2ScopeConsentGrant)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
oAuth2ScopeConsentGrant - - -OAuth2ScopeConsentGrant - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

listApplicationUsers(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listCsrs()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupAssignments(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ApplicationGroupAssignment instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listKeys()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Tokens(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Token instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listScopeConsentGrants(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryPemCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

revokeCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOAuth2TokenForApplication(tokenId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeScopeConsentGrant(grantId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SwaApplicationSettings.html b/jsdocs/SwaApplicationSettings.html deleted file mode 100644 index d21f8b4b4..000000000 --- a/jsdocs/SwaApplicationSettings.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SwaApplicationSettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SwaApplicationSettings

-
- -
- -

- SwaApplicationSettings -

- - -
- - -
-
- - -
-
-

new SwaApplicationSettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
app - - -SwaApplicationSettingsApplication - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SwaApplicationSettings.md b/jsdocs/SwaApplicationSettings.md new file mode 100644 index 000000000..9c05bcbcb --- /dev/null +++ b/jsdocs/SwaApplicationSettings.md @@ -0,0 +1,13 @@ +# okta.SwaApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**app** | [**SwaApplicationSettingsApplication**](SwaApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SwaApplicationSettingsAllOf.md b/jsdocs/SwaApplicationSettingsAllOf.md new file mode 100644 index 000000000..9942e1a2e --- /dev/null +++ b/jsdocs/SwaApplicationSettingsAllOf.md @@ -0,0 +1,8 @@ +# okta.SwaApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**SwaApplicationSettingsApplication**](SwaApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/SwaApplicationSettingsApplication.html b/jsdocs/SwaApplicationSettingsApplication.html deleted file mode 100644 index 77fd2aa47..000000000 --- a/jsdocs/SwaApplicationSettingsApplication.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SwaApplicationSettingsApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SwaApplicationSettingsApplication

-
- -
- -

- SwaApplicationSettingsApplication -

- - -
- - -
-
- - -
-
-

new SwaApplicationSettingsApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
buttonField - - -string - - - - -
loginUrlRegex - - -string - - - - -
passwordField - - -string - - - - -
url - - -string - - - - -
usernameField - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SwaApplicationSettingsApplication.md b/jsdocs/SwaApplicationSettingsApplication.md new file mode 100644 index 000000000..1f7b61082 --- /dev/null +++ b/jsdocs/SwaApplicationSettingsApplication.md @@ -0,0 +1,20 @@ +# okta.SwaApplicationSettingsApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**buttonField** | **string** | | [optional] [default to undefined] +**buttonSelector** | **string** | | [optional] [default to undefined] +**checkbox** | **string** | | [optional] [default to undefined] +**extraFieldSelector** | **string** | | [optional] [default to undefined] +**extraFieldValue** | **string** | | [optional] [default to undefined] +**loginUrlRegex** | **string** | | [optional] [default to undefined] +**passwordField** | **string** | | [optional] [default to undefined] +**passwordSelector** | **string** | | [optional] [default to undefined] +**redirectUrl** | **string** | | [optional] [default to undefined] +**targetURL** | **string** | | [optional] [default to undefined] +**url** | **string** | | [optional] [default to undefined] +**usernameField** | **string** | | [optional] [default to undefined] +**userNameSelector** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/SwaThreeFieldApplication.html b/jsdocs/SwaThreeFieldApplication.html deleted file mode 100644 index 33b644376..000000000 --- a/jsdocs/SwaThreeFieldApplication.html +++ /dev/null @@ -1,4618 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SwaThreeFieldApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SwaThreeFieldApplication

-
- -
- -

- SwaThreeFieldApplication -

- - -
- - -
-
- - -
-
-

new SwaThreeFieldApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
name - - -object - - - - -
settings - - -SwaThreeFieldApplicationSettings - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

assignUserToApplication(appUser)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appUser - - -AppUser - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

cloneApplicationKey(keyId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

createApplicationGroupAssignment(groupId, applicationGroupAssignment)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
applicationGroupAssignment - - -ApplicationGroupAssignment - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

generateCsr(csrMetadata)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateKey(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationGroupAssignment(groupId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

getApplicationKey(keyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationUser(userId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

getCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Token(tokenId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Token> - - - -
-
- - - - - -
- - - -
-
-

getScopeConsentGrant(grantId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

grantConsentToScope(oAuth2ScopeConsentGrant)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
oAuth2ScopeConsentGrant - - -OAuth2ScopeConsentGrant - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

listApplicationUsers(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listCsrs()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupAssignments(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ApplicationGroupAssignment instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listKeys()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Tokens(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Token instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listScopeConsentGrants(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryPemCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

revokeCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOAuth2TokenForApplication(tokenId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeScopeConsentGrant(grantId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SwaThreeFieldApplicationSettings.html b/jsdocs/SwaThreeFieldApplicationSettings.html deleted file mode 100644 index 524dd6bdf..000000000 --- a/jsdocs/SwaThreeFieldApplicationSettings.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SwaThreeFieldApplicationSettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SwaThreeFieldApplicationSettings

-
- -
- -

- SwaThreeFieldApplicationSettings -

- - -
- - -
-
- - -
-
-

new SwaThreeFieldApplicationSettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
app - - -SwaThreeFieldApplicationSettingsApplication - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SwaThreeFieldApplicationSettingsApplication.html b/jsdocs/SwaThreeFieldApplicationSettingsApplication.html deleted file mode 100644 index 18a4dcef7..000000000 --- a/jsdocs/SwaThreeFieldApplicationSettingsApplication.html +++ /dev/null @@ -1,525 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: SwaThreeFieldApplicationSettingsApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: SwaThreeFieldApplicationSettingsApplication

-
- -
- -

- SwaThreeFieldApplicationSettingsApplication -

- - -
- - -
-
- - -
-
-

new SwaThreeFieldApplicationSettingsApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
buttonSelector - - -string - - - - -
extraFieldSelector - - -string - - - - -
extraFieldValue - - -string - - - - -
loginUrlRegex - - -string - - - - -
passwordSelector - - -string - - - - -
targetURL - - -string - - - - -
userNameSelector - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/SystemLogApi.md b/jsdocs/SystemLogApi.md new file mode 100644 index 000000000..21cd236ca --- /dev/null +++ b/jsdocs/SystemLogApi.md @@ -0,0 +1,84 @@ +# okta.SystemLogApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**getLogs**](SystemLogApi.md#getlogs) | **GET** /api/v1/logs | List all System Log Events + + +# **getLogs** +> Array getLogs() + +The Okta System Log API provides read access to your organization’s system log. This API provides more functionality than the Events API + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.SystemLogApi(configuration); + +let body:okta.SystemLogApiGetLogsRequest = { + // Date (optional) + since: new Date('1970-01-01T00:00:00.00Z'), + // Date (optional) + until: new Date('1970-01-01T00:00:00.00Z'), + // string (optional) + filter: "filter_example", + // string (optional) + q: "q_example", + // number (optional) + limit: 100, + // string (optional) + sortOrder: "ASCENDING", + // string (optional) + after: "after_example", +}; + +apiInstance.getLogs(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**since** | **Date** | | (optional) defaults to undefined +**until** | **Date** | | (optional) defaults to undefined +**filter** | **string** | | (optional) defaults to undefined +**q** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 100 +**sortOrder** | **string** | | (optional) defaults to 'ASCENDING' +**after** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<LogEvent>](LogEvent.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/TempPassword.html b/jsdocs/TempPassword.html deleted file mode 100644 index 6760ca423..000000000 --- a/jsdocs/TempPassword.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: TempPassword - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: TempPassword

-
- -
- -

- TempPassword -

- - -
- - -
-
- - -
-
-

new TempPassword()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tempPassword - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/TempPassword.md b/jsdocs/TempPassword.md new file mode 100644 index 000000000..432031723 --- /dev/null +++ b/jsdocs/TempPassword.md @@ -0,0 +1,8 @@ +# okta.TempPassword + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**tempPassword** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/TemplateApi.md b/jsdocs/TemplateApi.md new file mode 100644 index 000000000..eb43a5138 --- /dev/null +++ b/jsdocs/TemplateApi.md @@ -0,0 +1,379 @@ +# okta.TemplateApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createSmsTemplate**](TemplateApi.md#createsmstemplate) | **POST** /api/v1/templates/sms | Create an SMS Template +[**deleteSmsTemplate**](TemplateApi.md#deletesmstemplate) | **DELETE** /api/v1/templates/sms/{templateId} | Delete an SMS Template +[**getSmsTemplate**](TemplateApi.md#getsmstemplate) | **GET** /api/v1/templates/sms/{templateId} | Retrieve an SMS Template +[**listSmsTemplates**](TemplateApi.md#listsmstemplates) | **GET** /api/v1/templates/sms | List all SMS Templates +[**partialUpdateSmsTemplate**](TemplateApi.md#partialupdatesmstemplate) | **POST** /api/v1/templates/sms/{templateId} | Update an SMS Template +[**updateSmsTemplate**](TemplateApi.md#updatesmstemplate) | **PUT** /api/v1/templates/sms/{templateId} | Replace an SMS Template + + +# **createSmsTemplate** +> SmsTemplate createSmsTemplate(smsTemplate) + +Adds a new custom SMS template to your organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TemplateApi(configuration); + +let body:okta.TemplateApiCreateSmsTemplateRequest = { + // SmsTemplate + smsTemplate: { + name: "name_example", + template: "template_example", + translations: {}, + type: "SMS_VERIFY_CODE", + }, +}; + +apiInstance.createSmsTemplate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **smsTemplate** | **[SmsTemplate](SmsTemplate.md)** | | + + +### Return type + +**[SmsTemplate](SmsTemplate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteSmsTemplate** +> void deleteSmsTemplate() + +Removes an SMS template. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TemplateApi(configuration); + +let body:okta.TemplateApiDeleteSmsTemplateRequest = { + // string + templateId: "templateId_example", +}; + +apiInstance.deleteSmsTemplate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**templateId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getSmsTemplate** +> SmsTemplate getSmsTemplate() + +Fetches a specific template by `id` + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TemplateApi(configuration); + +let body:okta.TemplateApiGetSmsTemplateRequest = { + // string + templateId: "templateId_example", +}; + +apiInstance.getSmsTemplate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**templateId** | **string** | | defaults to undefined + + +### Return type + +**[SmsTemplate](SmsTemplate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listSmsTemplates** +> Array listSmsTemplates() + +Enumerates custom SMS templates in your organization. A subset of templates can be returned that match a template type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TemplateApi(configuration); + +let body:okta.TemplateApiListSmsTemplatesRequest = { + // SmsTemplateType (optional) + templateType: "SMS_VERIFY_CODE", +}; + +apiInstance.listSmsTemplates(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**templateType** | **[SmsTemplateType](SmsTemplateType.md)** | | (optional) defaults to undefined + + +### Return type + +**[Array<SmsTemplate>](SmsTemplate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **partialUpdateSmsTemplate** +> SmsTemplate partialUpdateSmsTemplate(smsTemplate) + +Updates only some of the SMS template properties: + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TemplateApi(configuration); + +let body:okta.TemplateApiPartialUpdateSmsTemplateRequest = { + // string + templateId: "templateId_example", + // SmsTemplate + smsTemplate: { + name: "name_example", + template: "template_example", + translations: {}, + type: "SMS_VERIFY_CODE", + }, +}; + +apiInstance.partialUpdateSmsTemplate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **smsTemplate** | **[SmsTemplate](SmsTemplate.md)** | | +**templateId** | **string** | | defaults to undefined + + +### Return type + +**[SmsTemplate](SmsTemplate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateSmsTemplate** +> SmsTemplate updateSmsTemplate(smsTemplate) + +Updates the SMS template. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TemplateApi(configuration); + +let body:okta.TemplateApiUpdateSmsTemplateRequest = { + // string + templateId: "templateId_example", + // SmsTemplate + smsTemplate: { + name: "name_example", + template: "template_example", + translations: {}, + type: "SMS_VERIFY_CODE", + }, +}; + +apiInstance.updateSmsTemplate(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **smsTemplate** | **[SmsTemplate](SmsTemplate.md)** | | +**templateId** | **string** | | defaults to undefined + + +### Return type + +**[SmsTemplate](SmsTemplate.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/Theme.md b/jsdocs/Theme.md new file mode 100644 index 000000000..9c5772eca --- /dev/null +++ b/jsdocs/Theme.md @@ -0,0 +1,17 @@ +# okta.Theme + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**backgroundImage** | **string** | | [optional] [readonly] [default to undefined] +**emailTemplateTouchPointVariant** | [**EmailTemplateTouchPointVariant**](EmailTemplateTouchPointVariant.md) | | [optional] [default to undefined] +**endUserDashboardTouchPointVariant** | [**EndUserDashboardTouchPointVariant**](EndUserDashboardTouchPointVariant.md) | | [optional] [default to undefined] +**errorPageTouchPointVariant** | [**ErrorPageTouchPointVariant**](ErrorPageTouchPointVariant.md) | | [optional] [default to undefined] +**primaryColorContrastHex** | **string** | | [optional] [default to undefined] +**primaryColorHex** | **string** | | [optional] [default to undefined] +**secondaryColorContrastHex** | **string** | | [optional] [default to undefined] +**secondaryColorHex** | **string** | | [optional] [default to undefined] +**signInPageTouchPointVariant** | [**SignInPageTouchPointVariant**](SignInPageTouchPointVariant.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/ThemeResponse.md b/jsdocs/ThemeResponse.md new file mode 100644 index 000000000..9463e367c --- /dev/null +++ b/jsdocs/ThemeResponse.md @@ -0,0 +1,20 @@ +# okta.ThemeResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**backgroundImage** | **string** | | [optional] [readonly] [default to undefined] +**emailTemplateTouchPointVariant** | [**EmailTemplateTouchPointVariant**](EmailTemplateTouchPointVariant.md) | | [optional] [default to undefined] +**endUserDashboardTouchPointVariant** | [**EndUserDashboardTouchPointVariant**](EndUserDashboardTouchPointVariant.md) | | [optional] [default to undefined] +**errorPageTouchPointVariant** | [**ErrorPageTouchPointVariant**](ErrorPageTouchPointVariant.md) | | [optional] [default to undefined] +**favicon** | **string** | | [optional] [readonly] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**logo** | **string** | | [optional] [readonly] [default to undefined] +**primaryColorContrastHex** | **string** | | [optional] [default to undefined] +**primaryColorHex** | **string** | | [optional] [default to undefined] +**secondaryColorContrastHex** | **string** | | [optional] [default to undefined] +**secondaryColorHex** | **string** | | [optional] [default to undefined] +**signInPageTouchPointVariant** | [**SignInPageTouchPointVariant**](SignInPageTouchPointVariant.md) | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/ThreatInsightApi.md b/jsdocs/ThreatInsightApi.md new file mode 100644 index 000000000..e5f167481 --- /dev/null +++ b/jsdocs/ThreatInsightApi.md @@ -0,0 +1,123 @@ +# okta.ThreatInsightApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**getCurrentConfiguration**](ThreatInsightApi.md#getcurrentconfiguration) | **GET** /api/v1/threats/configuration | Retrieve the ThreatInsight Configuration +[**updateConfiguration**](ThreatInsightApi.md#updateconfiguration) | **POST** /api/v1/threats/configuration | Update the ThreatInsight Configuration + + +# **getCurrentConfiguration** +> ThreatInsightConfiguration getCurrentConfiguration() + +Gets current ThreatInsight configuration + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ThreatInsightApi(configuration); + +let body:any = {}; + +apiInstance.getCurrentConfiguration(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[ThreatInsightConfiguration](ThreatInsightConfiguration.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateConfiguration** +> ThreatInsightConfiguration updateConfiguration(threatInsightConfiguration) + +Updates ThreatInsight configuration + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.ThreatInsightApi(configuration); + +let body:okta.ThreatInsightApiUpdateConfigurationRequest = { + // ThreatInsightConfiguration + threatInsightConfiguration: { + action: "action_example", + excludeZones: [ + "excludeZones_example", + ], + }, +}; + +apiInstance.updateConfiguration(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **threatInsightConfiguration** | **[ThreatInsightConfiguration](ThreatInsightConfiguration.md)** | | + + +### Return type + +**[ThreatInsightConfiguration](ThreatInsightConfiguration.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/ThreatInsightConfiguration.html b/jsdocs/ThreatInsightConfiguration.html deleted file mode 100644 index 8d9cb5691..000000000 --- a/jsdocs/ThreatInsightConfiguration.html +++ /dev/null @@ -1,575 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: ThreatInsightConfiguration - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: ThreatInsightConfiguration

-
- -
- -

- ThreatInsightConfiguration -

- - -
- - -
-
- - -
-
-

new ThreatInsightConfiguration()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
action - - -string - - - - -
created - - -dateTime - - - - -
excludeZones - - -array - - - - -
lastUpdated - - -dateTime - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ThreatInsightConfiguration> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/ThreatInsightConfiguration.md b/jsdocs/ThreatInsightConfiguration.md new file mode 100644 index 000000000..1ea7133bb --- /dev/null +++ b/jsdocs/ThreatInsightConfiguration.md @@ -0,0 +1,12 @@ +# okta.ThreatInsightConfiguration + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | **string** | | [optional] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**excludeZones** | **Array<string>** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/TokenAuthorizationServerPolicyRuleAction.html b/jsdocs/TokenAuthorizationServerPolicyRuleAction.html deleted file mode 100644 index ee44ca4c8..000000000 --- a/jsdocs/TokenAuthorizationServerPolicyRuleAction.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: TokenAuthorizationServerPolicyRuleAction - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: TokenAuthorizationServerPolicyRuleAction

-
- -
- -

- TokenAuthorizationServerPolicyRuleAction -

- - -
- - -
-
- - -
-
-

new TokenAuthorizationServerPolicyRuleAction()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
accessTokenLifetimeMinutes - - -integer - - - - -
inlineHook - - -TokenAuthorizationServerPolicyRuleActionInlineHook - - - - -
refreshTokenLifetimeMinutes - - -integer - - - - -
refreshTokenWindowMinutes - - -integer - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/TokenAuthorizationServerPolicyRuleAction.md b/jsdocs/TokenAuthorizationServerPolicyRuleAction.md new file mode 100644 index 000000000..9bf50379b --- /dev/null +++ b/jsdocs/TokenAuthorizationServerPolicyRuleAction.md @@ -0,0 +1,11 @@ +# okta.TokenAuthorizationServerPolicyRuleAction + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**accessTokenLifetimeMinutes** | **number** | | [optional] [default to undefined] +**inlineHook** | [**TokenAuthorizationServerPolicyRuleActionInlineHook**](TokenAuthorizationServerPolicyRuleActionInlineHook.md) | | [optional] [default to undefined] +**refreshTokenLifetimeMinutes** | **number** | | [optional] [default to undefined] +**refreshTokenWindowMinutes** | **number** | | [optional] [default to undefined] + diff --git a/jsdocs/TokenAuthorizationServerPolicyRuleActionInlineHook.html b/jsdocs/TokenAuthorizationServerPolicyRuleActionInlineHook.html deleted file mode 100644 index 2f0ab2fef..000000000 --- a/jsdocs/TokenAuthorizationServerPolicyRuleActionInlineHook.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: TokenAuthorizationServerPolicyRuleActionInlineHook - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: TokenAuthorizationServerPolicyRuleActionInlineHook

-
- -
- -

- TokenAuthorizationServerPolicyRuleActionInlineHook -

- - -
- - -
-
- - -
-
-

new TokenAuthorizationServerPolicyRuleActionInlineHook()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
id - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/TokenAuthorizationServerPolicyRuleActionInlineHook.md b/jsdocs/TokenAuthorizationServerPolicyRuleActionInlineHook.md new file mode 100644 index 000000000..2dc951e5f --- /dev/null +++ b/jsdocs/TokenAuthorizationServerPolicyRuleActionInlineHook.md @@ -0,0 +1,8 @@ +# okta.TokenAuthorizationServerPolicyRuleActionInlineHook + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/TokenUserFactor.html b/jsdocs/TokenUserFactor.html deleted file mode 100644 index 33bbb381d..000000000 --- a/jsdocs/TokenUserFactor.html +++ /dev/null @@ -1,896 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: TokenUserFactor - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: TokenUserFactor

-
- -
- -

- TokenUserFactor -

- - -
- - -
-
- - -
-
-

new TokenUserFactor()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
profile - - -TokenUserFactorProfile - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(userId, activateFactorRequest)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
activateFactorRequest - - -ActivateFactorRequest - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

delete(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

verify(userId, verifyFactorRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
verifyFactorRequest - - -VerifyFactorRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/TokenUserFactor.md b/jsdocs/TokenUserFactor.md new file mode 100644 index 000000000..d68ab9a83 --- /dev/null +++ b/jsdocs/TokenUserFactor.md @@ -0,0 +1,8 @@ +# okta.TokenUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**TokenUserFactorProfile**](TokenUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/TokenUserFactorAllOf.md b/jsdocs/TokenUserFactorAllOf.md new file mode 100644 index 000000000..d0ebc5520 --- /dev/null +++ b/jsdocs/TokenUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.TokenUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**TokenUserFactorProfile**](TokenUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/TokenUserFactorProfile.html b/jsdocs/TokenUserFactorProfile.html deleted file mode 100644 index 27799d56a..000000000 --- a/jsdocs/TokenUserFactorProfile.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: TokenUserFactorProfile - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: TokenUserFactorProfile

-
- -
- -

- TokenUserFactorProfile -

- - -
- - -
-
- - -
-
-

new TokenUserFactorProfile()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
credentialId - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/TokenUserFactorProfile.md b/jsdocs/TokenUserFactorProfile.md new file mode 100644 index 000000000..002a6ab51 --- /dev/null +++ b/jsdocs/TokenUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.TokenUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentialId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/TotpUserFactor.html b/jsdocs/TotpUserFactor.html deleted file mode 100644 index d658ceda9..000000000 --- a/jsdocs/TotpUserFactor.html +++ /dev/null @@ -1,896 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: TotpUserFactor - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: TotpUserFactor

-
- -
- -

- TotpUserFactor -

- - -
- - -
-
- - -
-
-

new TotpUserFactor()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
profile - - -TotpUserFactorProfile - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(userId, activateFactorRequest)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
activateFactorRequest - - -ActivateFactorRequest - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

delete(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

verify(userId, verifyFactorRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
verifyFactorRequest - - -VerifyFactorRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/TotpUserFactor.md b/jsdocs/TotpUserFactor.md new file mode 100644 index 000000000..611d69213 --- /dev/null +++ b/jsdocs/TotpUserFactor.md @@ -0,0 +1,8 @@ +# okta.TotpUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**TotpUserFactorProfile**](TotpUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/TotpUserFactorAllOf.md b/jsdocs/TotpUserFactorAllOf.md new file mode 100644 index 000000000..19f0b7082 --- /dev/null +++ b/jsdocs/TotpUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.TotpUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**TotpUserFactorProfile**](TotpUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/TotpUserFactorProfile.html b/jsdocs/TotpUserFactorProfile.html deleted file mode 100644 index bb821f173..000000000 --- a/jsdocs/TotpUserFactorProfile.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: TotpUserFactorProfile - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: TotpUserFactorProfile

-
- -
- -

- TotpUserFactorProfile -

- - -
- - -
-
- - -
-
-

new TotpUserFactorProfile()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
credentialId - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/TotpUserFactorProfile.md b/jsdocs/TotpUserFactorProfile.md new file mode 100644 index 000000000..8db114960 --- /dev/null +++ b/jsdocs/TotpUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.TotpUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentialId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/TrustedOrigin.html b/jsdocs/TrustedOrigin.html deleted file mode 100644 index 9679ff62c..000000000 --- a/jsdocs/TrustedOrigin.html +++ /dev/null @@ -1,695 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: TrustedOrigin - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: TrustedOrigin

-
- -
- -

- TrustedOrigin -

- - -
- - -
-
- - -
-
-

new TrustedOrigin()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
created - - -dateTime - - - - -
createdBy - - -string - - - - -
id - - -string - - - - -
lastUpdated - - -dateTime - - - - -
lastUpdatedBy - - -string - - - - -
name - - -string - - - - -
origin - - -string - - - - -
scopes - - -array - - - - -
status - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<TrustedOrigin> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/TrustedOrigin.md b/jsdocs/TrustedOrigin.md new file mode 100644 index 000000000..7f12d0204 --- /dev/null +++ b/jsdocs/TrustedOrigin.md @@ -0,0 +1,17 @@ +# okta.TrustedOrigin + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**createdBy** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**lastUpdatedBy** | **string** | | [optional] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**origin** | **string** | | [optional] [default to undefined] +**scopes** | [**Array<TrustedOriginScope>**](TrustedOriginScope.md) | | [optional] [default to undefined] +**status** | **string** | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/TrustedOriginApi.md b/jsdocs/TrustedOriginApi.md new file mode 100644 index 000000000..15f44a417 --- /dev/null +++ b/jsdocs/TrustedOriginApi.md @@ -0,0 +1,455 @@ +# okta.TrustedOriginApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateOrigin**](TrustedOriginApi.md#activateorigin) | **POST** /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/activate | Activate a Trusted Origin +[**createOrigin**](TrustedOriginApi.md#createorigin) | **POST** /api/v1/trustedOrigins | Create a Trusted Origin +[**deactivateOrigin**](TrustedOriginApi.md#deactivateorigin) | **POST** /api/v1/trustedOrigins/{trustedOriginId}/lifecycle/deactivate | Deactivate a Trusted Origin +[**deleteOrigin**](TrustedOriginApi.md#deleteorigin) | **DELETE** /api/v1/trustedOrigins/{trustedOriginId} | Delete a Trusted Origin +[**getOrigin**](TrustedOriginApi.md#getorigin) | **GET** /api/v1/trustedOrigins/{trustedOriginId} | Retrieve a Trusted Origin +[**listOrigins**](TrustedOriginApi.md#listorigins) | **GET** /api/v1/trustedOrigins | List all Trusted Origins +[**updateOrigin**](TrustedOriginApi.md#updateorigin) | **PUT** /api/v1/trustedOrigins/{trustedOriginId} | Replace a Trusted Origin + + +# **activateOrigin** +> TrustedOrigin activateOrigin() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TrustedOriginApi(configuration); + +let body:okta.TrustedOriginApiActivateOriginRequest = { + // string + trustedOriginId: "trustedOriginId_example", +}; + +apiInstance.activateOrigin(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**trustedOriginId** | **string** | | defaults to undefined + + +### Return type + +**[TrustedOrigin](TrustedOrigin.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createOrigin** +> TrustedOrigin createOrigin(trustedOrigin) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TrustedOriginApi(configuration); + +let body:okta.TrustedOriginApiCreateOriginRequest = { + // TrustedOrigin + trustedOrigin: { + createdBy: "createdBy_example", + lastUpdatedBy: "lastUpdatedBy_example", + name: "name_example", + origin: "origin_example", + scopes: [ + { + allowedOktaApps: [ + "OKTA_ENDUSER", + ], + type: "CORS", + }, + ], + status: "status_example", + }, +}; + +apiInstance.createOrigin(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **trustedOrigin** | **[TrustedOrigin](TrustedOrigin.md)** | | + + +### Return type + +**[TrustedOrigin](TrustedOrigin.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateOrigin** +> TrustedOrigin deactivateOrigin() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TrustedOriginApi(configuration); + +let body:okta.TrustedOriginApiDeactivateOriginRequest = { + // string + trustedOriginId: "trustedOriginId_example", +}; + +apiInstance.deactivateOrigin(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**trustedOriginId** | **string** | | defaults to undefined + + +### Return type + +**[TrustedOrigin](TrustedOrigin.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteOrigin** +> void deleteOrigin() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TrustedOriginApi(configuration); + +let body:okta.TrustedOriginApiDeleteOriginRequest = { + // string + trustedOriginId: "trustedOriginId_example", +}; + +apiInstance.deleteOrigin(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**trustedOriginId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getOrigin** +> TrustedOrigin getOrigin() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TrustedOriginApi(configuration); + +let body:okta.TrustedOriginApiGetOriginRequest = { + // string + trustedOriginId: "trustedOriginId_example", +}; + +apiInstance.getOrigin(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**trustedOriginId** | **string** | | defaults to undefined + + +### Return type + +**[TrustedOrigin](TrustedOrigin.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listOrigins** +> Array listOrigins() + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TrustedOriginApi(configuration); + +let body:okta.TrustedOriginApiListOriginsRequest = { + // string (optional) + q: "q_example", + // string (optional) + filter: "filter_example", + // string (optional) + after: "after_example", + // number (optional) + limit: -1, +}; + +apiInstance.listOrigins(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**q** | **string** | | (optional) defaults to undefined +**filter** | **string** | | (optional) defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to -1 + + +### Return type + +**[Array<TrustedOrigin>](TrustedOrigin.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateOrigin** +> TrustedOrigin updateOrigin(trustedOrigin) + +Success + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.TrustedOriginApi(configuration); + +let body:okta.TrustedOriginApiUpdateOriginRequest = { + // string + trustedOriginId: "trustedOriginId_example", + // TrustedOrigin + trustedOrigin: { + createdBy: "createdBy_example", + lastUpdatedBy: "lastUpdatedBy_example", + name: "name_example", + origin: "origin_example", + scopes: [ + { + allowedOktaApps: [ + "OKTA_ENDUSER", + ], + type: "CORS", + }, + ], + status: "status_example", + }, +}; + +apiInstance.updateOrigin(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **trustedOrigin** | **[TrustedOrigin](TrustedOrigin.md)** | | +**trustedOriginId** | **string** | | defaults to undefined + + +### Return type + +**[TrustedOrigin](TrustedOrigin.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/TrustedOriginScope.md b/jsdocs/TrustedOriginScope.md new file mode 100644 index 000000000..2248b0d18 --- /dev/null +++ b/jsdocs/TrustedOriginScope.md @@ -0,0 +1,9 @@ +# okta.TrustedOriginScope + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**allowedOktaApps** | [**Array<IframeEmbedScopeAllowedApps>**](IframeEmbedScopeAllowedApps.md) | | [optional] [default to undefined] +**type** | [**TrustedOriginScopeType**](TrustedOriginScopeType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/TrustedOriginScopeType.md b/jsdocs/TrustedOriginScopeType.md new file mode 100644 index 000000000..2a35f62dc --- /dev/null +++ b/jsdocs/TrustedOriginScopeType.md @@ -0,0 +1,4 @@ +# okta.TrustedOriginScopeType + +type TrustedOriginScopeType = 'CORS' | 'IFRAME_EMBED' | 'REDIRECT'; + diff --git a/jsdocs/U2fUserFactor.html b/jsdocs/U2fUserFactor.html deleted file mode 100644 index bda729276..000000000 --- a/jsdocs/U2fUserFactor.html +++ /dev/null @@ -1,896 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: U2fUserFactor - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: U2fUserFactor

-
- -
- -

- U2fUserFactor -

- - -
- - -
-
- - -
-
-

new U2fUserFactor()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
profile - - -U2fUserFactorProfile - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(userId, activateFactorRequest)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
activateFactorRequest - - -ActivateFactorRequest - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

delete(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

verify(userId, verifyFactorRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
verifyFactorRequest - - -VerifyFactorRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/U2fUserFactor.md b/jsdocs/U2fUserFactor.md new file mode 100644 index 000000000..b5679d2f8 --- /dev/null +++ b/jsdocs/U2fUserFactor.md @@ -0,0 +1,8 @@ +# okta.U2fUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**U2fUserFactorProfile**](U2fUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/U2fUserFactorAllOf.md b/jsdocs/U2fUserFactorAllOf.md new file mode 100644 index 000000000..75a378510 --- /dev/null +++ b/jsdocs/U2fUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.U2fUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**U2fUserFactorProfile**](U2fUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/U2fUserFactorProfile.html b/jsdocs/U2fUserFactorProfile.html deleted file mode 100644 index dedffde5b..000000000 --- a/jsdocs/U2fUserFactorProfile.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: U2fUserFactorProfile - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: U2fUserFactorProfile

-
- -
- -

- U2fUserFactorProfile -

- - -
- - -
-
- - -
-
-

new U2fUserFactorProfile()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
credentialId - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/U2fUserFactorProfile.md b/jsdocs/U2fUserFactorProfile.md new file mode 100644 index 000000000..a05dd5f27 --- /dev/null +++ b/jsdocs/U2fUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.U2fUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentialId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/UpdateDomain.md b/jsdocs/UpdateDomain.md new file mode 100644 index 000000000..bbd205a86 --- /dev/null +++ b/jsdocs/UpdateDomain.md @@ -0,0 +1,8 @@ +# okta.UpdateDomain + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**brandId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/UpdateEmailDomain.md b/jsdocs/UpdateEmailDomain.md new file mode 100644 index 000000000..985a0f093 --- /dev/null +++ b/jsdocs/UpdateEmailDomain.md @@ -0,0 +1,9 @@ +# okta.UpdateEmailDomain + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**displayName** | **string** | | [default to undefined] +**userName** | **string** | | [default to undefined] + diff --git a/jsdocs/UpdateUserRequest.md b/jsdocs/UpdateUserRequest.md new file mode 100644 index 000000000..1db1e669f --- /dev/null +++ b/jsdocs/UpdateUserRequest.md @@ -0,0 +1,9 @@ +# okta.UpdateUserRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentials** | [**UserCredentials**](UserCredentials.md) | | [optional] [default to undefined] +**profile** | [**UserProfile**](UserProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/User.html b/jsdocs/User.html deleted file mode 100644 index dc63fcafa..000000000 --- a/jsdocs/User.html +++ /dev/null @@ -1,6355 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: User - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: User

-
- -
- -

- User -

- - -
- - -
-
- - -
-
-

new User()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_embedded - - -hash - - - - -
_links - - -hash - - - - -
activated - - -dateTime - - - - -
created - - -dateTime - - - - -
credentials - - -UserCredentials - - - - -
id - - -string - - - - -
lastLogin - - -dateTime - - - - -
lastUpdated - - -dateTime - - - - -
passwordChanged - - -dateTime - - - - -
profile - - -UserProfile - - - - -
status - - -UserStatus - - - - -
statusChanged - - -dateTime - - - - -
transitioningToStatus - - -UserStatus - - - - -
type - - -UserType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserActivationToken> - - - -
-
- - - - - -
- - - -
-
-

addAllAppsAsTarget(roleId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
roleId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addGroupTarget(roleId, groupId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
roleId - - -string - - - - -
groupId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

addToGroup(groupId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

assignRole(assignRoleRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
assignRoleRequest - - -AssignRoleRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Role> - - - -
-
- - - - - -
- - - -
-
-

changePassword(changePasswordRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
changePasswordRequest - - -ChangePasswordRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserCredentials> - - - -
-
- - - - - -
- - - -
-
-

changeRecoveryQuestion(userCredentials)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userCredentials - - -UserCredentials - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserCredentials> - - - -
-
- - - - - -
- - - -
-
-

clearSessions(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deactivate(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

delete(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

deleteFactor(factorId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
factorId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

enrollFactor(userFactor, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userFactor - - -UserFactor - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

expirePassword()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<User> - - - -
-
- - - - - -
- - - -
-
-

expirePasswordAndGetTemporaryPassword()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<TempPassword> - - - -
-
- - - - - -
- - - -
-
-

forgotPasswordGenerateOneTimeToken(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ForgotPasswordResponse> - - - -
-
- - - - - -
- - - -
-
-

forgotPasswordSetNewPassword(userCredentials, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userCredentials - - -UserCredentials - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ForgotPasswordResponse> - - - -
-
- - - - - -
- - - -
-
-

getFactor(factorId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
factorId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

getLinkedObjects(relationshipName, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
relationshipName - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ResponseLinks instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

getRefreshTokenForUserAndClient(clientId, tokenId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
clientId - - -string - - - - -
tokenId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2RefreshToken> - - - -
-
- - - - - -
- - - -
-
-

getRole(roleId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
roleId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Role> - - - -
-
- - - - - -
- - - -
-
- - - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppLink instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listAssignedRoles(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Role instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listClients()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Client instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listFactors()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield UserFactor instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGrants(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroups()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Group instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupTargets(roleId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
roleId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Group instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listIdentityProviders()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield IdentityProvider instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listRefreshTokensForUserAndClient(clientId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
clientId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2RefreshToken instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listSupportedFactors()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield UserFactor instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listSupportedSecurityQuestions()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield SecurityQuestion instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

reactivate(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserActivationToken> - - - -
-
- - - - - -
- - - -
-
-

removeGroupTarget(roleId, groupId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
roleId - - -string - - - - -
groupId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeLinkedObject(relationshipName)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
relationshipName - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

removeRole(roleId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
roleId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

resetPassword(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ResetPasswordToken> - - - -
-
- - - - - -
- - - -
-
-

revokeGrant(grantId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeGrantsForUserAndClient(clientId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
clientId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeTokenForUserAndClient(clientId, tokenId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
clientId - - -string - - - - -
tokenId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeTokensForUserAndClient(clientId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
clientId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

setLinkedObject(primaryRelationshipName, primaryUserId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
primaryRelationshipName - - -string - - - - -
primaryUserId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<User> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/User.md b/jsdocs/User.md new file mode 100644 index 000000000..4fa1c933e --- /dev/null +++ b/jsdocs/User.md @@ -0,0 +1,21 @@ +# okta.User + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**activated** | **Date** | | [optional] [readonly] [default to undefined] +**created** | **Date** | | [optional] [readonly] [default to undefined] +**credentials** | [**UserCredentials**](UserCredentials.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastLogin** | **Date** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**passwordChanged** | **Date** | | [optional] [readonly] [default to undefined] +**profile** | [**UserProfile**](UserProfile.md) | | [optional] [default to undefined] +**status** | [**UserStatus**](UserStatus.md) | | [optional] [default to undefined] +**statusChanged** | **Date** | | [optional] [readonly] [default to undefined] +**transitioningToStatus** | [**UserStatus**](UserStatus.md) | | [optional] [default to undefined] +**type** | [**UserType**](UserType.md) | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/UserActivationToken.html b/jsdocs/UserActivationToken.html deleted file mode 100644 index a2cc79f5e..000000000 --- a/jsdocs/UserActivationToken.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserActivationToken - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserActivationToken

-
- -
- -

- UserActivationToken -

- - -
- - -
-
- - -
-
-

new UserActivationToken()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
activationToken - - -string - - - - -
activationUrl - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserActivationToken.md b/jsdocs/UserActivationToken.md new file mode 100644 index 000000000..ced44524d --- /dev/null +++ b/jsdocs/UserActivationToken.md @@ -0,0 +1,9 @@ +# okta.UserActivationToken + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**activationToken** | **string** | | [optional] [readonly] [default to undefined] +**activationUrl** | **string** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/UserApi.md b/jsdocs/UserApi.md new file mode 100644 index 000000000..3618adc24 --- /dev/null +++ b/jsdocs/UserApi.md @@ -0,0 +1,2544 @@ +# okta.UserApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateUser**](UserApi.md#activateuser) | **POST** /api/v1/users/{userId}/lifecycle/activate | Activate a User +[**changePassword**](UserApi.md#changepassword) | **POST** /api/v1/users/{userId}/credentials/change_password | Change Password +[**changeRecoveryQuestion**](UserApi.md#changerecoveryquestion) | **POST** /api/v1/users/{userId}/credentials/change_recovery_question | Change Recovery Question +[**clearUserSessions**](UserApi.md#clearusersessions) | **DELETE** /api/v1/users/{userId}/sessions | Delete all User Sessions +[**createUser**](UserApi.md#createuser) | **POST** /api/v1/users | Create a User +[**deactivateOrDeleteUser**](UserApi.md#deactivateordeleteuser) | **DELETE** /api/v1/users/{userId} | Delete a User +[**deactivateUser**](UserApi.md#deactivateuser) | **POST** /api/v1/users/{userId}/lifecycle/deactivate | Deactivate a User +[**expirePassword**](UserApi.md#expirepassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password | Expire Password +[**expirePasswordAndGetTemporaryPassword**](UserApi.md#expirepasswordandgettemporarypassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password_with_temp_password | Expire Password and Set Temporary Password +[**forgotPassword**](UserApi.md#forgotpassword) | **POST** /api/v1/users/{userId}/credentials/forgot_password | Initiate Forgot Password +[**forgotPasswordSetNewPassword**](UserApi.md#forgotpasswordsetnewpassword) | **POST** /api/v1/users/{userId}/credentials/forgot_password_recovery_question | Reset Password with Recovery Question +[**getLinkedObjectsForUser**](UserApi.md#getlinkedobjectsforuser) | **GET** /api/v1/users/{userId}/linkedObjects/{relationshipName} | List all Linked Objects +[**getRefreshTokenForUserAndClient**](UserApi.md#getrefreshtokenforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId} | Retrieve a Refresh Token for a Client +[**getUser**](UserApi.md#getuser) | **GET** /api/v1/users/{userId} | Retrieve a User +[**getUserGrant**](UserApi.md#getusergrant) | **GET** /api/v1/users/{userId}/grants/{grantId} | Retrieve a User Grant +[**listAppLinks**](UserApi.md#listapplinks) | **GET** /api/v1/users/{userId}/appLinks | List all Assigned Application Links +[**listGrantsForUserAndClient**](UserApi.md#listgrantsforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/grants | List all Grants for a Client +[**listRefreshTokensForUserAndClient**](UserApi.md#listrefreshtokensforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/tokens | List all Refresh Tokens for a Client +[**listUserClients**](UserApi.md#listuserclients) | **GET** /api/v1/users/{userId}/clients | List all Clients +[**listUserGrants**](UserApi.md#listusergrants) | **GET** /api/v1/users/{userId}/grants | List all User Grants +[**listUserGroups**](UserApi.md#listusergroups) | **GET** /api/v1/users/{userId}/groups | List all Groups +[**listUserIdentityProviders**](UserApi.md#listuseridentityproviders) | **GET** /api/v1/users/{userId}/idps | List all Identity Providers +[**listUsers**](UserApi.md#listusers) | **GET** /api/v1/users | List all Users +[**partialUpdateUser**](UserApi.md#partialupdateuser) | **POST** /api/v1/users/{userId} | Update a User +[**reactivateUser**](UserApi.md#reactivateuser) | **POST** /api/v1/users/{userId}/lifecycle/reactivate | Reactivate a User +[**removeLinkedObjectForUser**](UserApi.md#removelinkedobjectforuser) | **DELETE** /api/v1/users/{userId}/linkedObjects/{relationshipName} | Delete a Linked Object +[**resetFactors**](UserApi.md#resetfactors) | **POST** /api/v1/users/{userId}/lifecycle/reset_factors | Reset all Factors +[**resetPassword**](UserApi.md#resetpassword) | **POST** /api/v1/users/{userId}/lifecycle/reset_password | Reset Password +[**revokeGrantsForUserAndClient**](UserApi.md#revokegrantsforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/grants | Revoke all Grants for a Client +[**revokeTokenForUserAndClient**](UserApi.md#revoketokenforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/tokens/{tokenId} | Revoke a Token for a Client +[**revokeTokensForUserAndClient**](UserApi.md#revoketokensforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/tokens | Revoke all Refresh Tokens for a Client +[**revokeUserGrant**](UserApi.md#revokeusergrant) | **DELETE** /api/v1/users/{userId}/grants/{grantId} | Revoke a User Grant +[**revokeUserGrants**](UserApi.md#revokeusergrants) | **DELETE** /api/v1/users/{userId}/grants | Revoke all User Grants +[**setLinkedObjectForUser**](UserApi.md#setlinkedobjectforuser) | **PUT** /api/v1/users/{associatedUserId}/linkedObjects/{primaryRelationshipName}/{primaryUserId} | Create a Linked Object for two User +[**suspendUser**](UserApi.md#suspenduser) | **POST** /api/v1/users/{userId}/lifecycle/suspend | Suspend a User +[**unlockUser**](UserApi.md#unlockuser) | **POST** /api/v1/users/{userId}/lifecycle/unlock | Unlock a User +[**unsuspendUser**](UserApi.md#unsuspenduser) | **POST** /api/v1/users/{userId}/lifecycle/unsuspend | Unsuspend a User +[**updateUser**](UserApi.md#updateuser) | **PUT** /api/v1/users/{userId} | Replace a User + + +# **activateUser** +> UserActivationToken activateUser() + +Activates a user. This operation can only be performed on users with a `STAGED` status. Activation of a user is an asynchronous operation. The user will have the `transitioningToStatus` property with a value of `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation. The user will have a status of `ACTIVE` when the activation process is complete. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiActivateUserRequest = { + // string + userId: "userId_example", + // boolean | Sends an activation email to the user if true + sendEmail: true, +}; + +apiInstance.activateUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | Sends an activation email to the user if true | defaults to undefined + + +### Return type + +**[UserActivationToken](UserActivationToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **changePassword** +> UserCredentials changePassword(changePasswordRequest) + +Changes a user's password by validating the user's current password. This operation can only be performed on users in `STAGED`, `ACTIVE`, `PASSWORD_EXPIRED`, or `RECOVERY` status that have a valid password credential + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiChangePasswordRequest = { + // string + userId: "userId_example", + // ChangePasswordRequest + changePasswordRequest: { + newPassword: { + hash: { + algorithm: "BCRYPT", + salt: "salt_example", + saltOrder: "saltOrder_example", + value: "value_example", + workFactor: 1, + }, + hook: { + type: "type_example", + }, + value: "value_example", + }, + oldPassword: { + hash: { + algorithm: "BCRYPT", + salt: "salt_example", + saltOrder: "saltOrder_example", + value: "value_example", + workFactor: 1, + }, + hook: { + type: "type_example", + }, + value: "value_example", + }, + }, + // boolean (optional) + strict: true, +}; + +apiInstance.changePassword(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **changePasswordRequest** | **[ChangePasswordRequest](ChangePasswordRequest.md)** | | +**userId** | **string** | | defaults to undefined +**strict** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[UserCredentials](UserCredentials.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **changeRecoveryQuestion** +> UserCredentials changeRecoveryQuestion(userCredentials) + +Changes a user's recovery question & answer credential by validating the user's current password. This operation can only be performed on users in **STAGED**, **ACTIVE** or **RECOVERY** `status` that have a valid password credential + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiChangeRecoveryQuestionRequest = { + // string + userId: "userId_example", + // UserCredentials + userCredentials: { + password: { + hash: { + algorithm: "BCRYPT", + salt: "salt_example", + saltOrder: "saltOrder_example", + value: "value_example", + workFactor: 1, + }, + hook: { + type: "type_example", + }, + value: "value_example", + }, + provider: { + name: "name_example", + type: "ACTIVE_DIRECTORY", + }, + recovery_question: { + answer: "answer_example", + question: "question_example", + }, + }, +}; + +apiInstance.changeRecoveryQuestion(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **userCredentials** | **[UserCredentials](UserCredentials.md)** | | +**userId** | **string** | | defaults to undefined + + +### Return type + +**[UserCredentials](UserCredentials.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **clearUserSessions** +> void clearUserSessions() + +Removes all active identity provider sessions. This forces the user to authenticate on the next operation. Optionally revokes OpenID Connect and OAuth refresh and access tokens issued to the user. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiClearUserSessionsRequest = { + // string + userId: "userId_example", + // boolean | Revoke issued OpenID Connect and OAuth refresh and access tokens (optional) + oauthTokens: false, +}; + +apiInstance.clearUserSessions(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**oauthTokens** | **boolean** | Revoke issued OpenID Connect and OAuth refresh and access tokens | (optional) defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **createUser** +> User createUser(body) + +Creates a new user in your Okta organization with or without credentials. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiCreateUserRequest = { + // CreateUserRequest + body: { + credentials: { + password: { + hash: { + algorithm: "BCRYPT", + salt: "salt_example", + saltOrder: "saltOrder_example", + value: "value_example", + workFactor: 1, + }, + hook: { + type: "type_example", + }, + value: "value_example", + }, + provider: { + name: "name_example", + type: "ACTIVE_DIRECTORY", + }, + recovery_question: { + answer: "answer_example", + question: "question_example", + }, + }, + groupIds: [ + "groupIds_example", + ], + profile: + key: {}, + , + type: { + description: "description_example", + displayName: "displayName_example", + id: "id_example", + name: "name_example", + }, + }, + // boolean | Executes activation lifecycle operation when creating the user (optional) + activate: true, + // boolean | Indicates whether to create a user with a specified authentication provider (optional) + provider: false, + // UserNextLogin | With activate=true, set nextLogin to \"changePassword\" to have the password be EXPIRED, so user must change it the next time they log in. (optional) + nextLogin: "changePassword", +}; + +apiInstance.createUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | **[CreateUserRequest](CreateUserRequest.md)** | | +**activate** | **boolean** | Executes activation lifecycle operation when creating the user | (optional) defaults to undefined +**provider** | **boolean** | Indicates whether to create a user with a specified authentication provider | (optional) defaults to undefined +**nextLogin** | **[UserNextLogin](UserNextLogin.md)** | With activate=true, set nextLogin to \"changePassword\" to have the password be EXPIRED, so user must change it the next time they log in. | (optional) defaults to undefined + + +### Return type + +**[User](User.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateOrDeleteUser** +> void deactivateOrDeleteUser() + +Deletes a user permanently. This operation can only be performed on users that have a `DEPROVISIONED` status. **This action cannot be recovered!** + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiDeactivateOrDeleteUserRequest = { + // string + userId: "userId_example", + // boolean (optional) + sendEmail: false, +}; + +apiInstance.deactivateOrDeleteUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deactivateUser** +> void deactivateUser() + +Deactivates a user. This operation can only be performed on users that do not have a `DEPROVISIONED` status. While the asynchronous operation (triggered by HTTP header `Prefer: respond-async`) is proceeding the user's `transitioningToStatus` property is `DEPROVISIONED`. The user's status is `DEPROVISIONED` when the deactivation process is complete. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiDeactivateUserRequest = { + // string + userId: "userId_example", + // boolean (optional) + sendEmail: false, +}; + +apiInstance.deactivateUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **expirePassword** +> User expirePassword() + +This operation transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiExpirePasswordRequest = { + // string + userId: "userId_example", +}; + +apiInstance.expirePassword(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[User](User.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **expirePasswordAndGetTemporaryPassword** +> TempPassword expirePasswordAndGetTemporaryPassword() + +This operation transitions the user to the status of `PASSWORD_EXPIRED` so that the user is required to change their password at their next login, and also sets the user's password to a temporary password returned in the response. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiExpirePasswordAndGetTemporaryPasswordRequest = { + // string + userId: "userId_example", +}; + +apiInstance.expirePasswordAndGetTemporaryPassword(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[TempPassword](TempPassword.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **forgotPassword** +> ForgotPasswordResponse forgotPassword() + +Initiate forgot password flow. Generates a one-time token (OTT) that can be used to reset a user's password. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiForgotPasswordRequest = { + // string + userId: "userId_example", + // boolean (optional) + sendEmail: true, +}; + +apiInstance.forgotPassword(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[ForgotPasswordResponse](ForgotPasswordResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Reset url | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **forgotPasswordSetNewPassword** +> UserCredentials forgotPasswordSetNewPassword(userCredentials) + +Resets the user's password to the specified password if the provided answer to the recovery question is correct. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiForgotPasswordSetNewPasswordRequest = { + // string + userId: "userId_example", + // UserCredentials + userCredentials: { + password: { + hash: { + algorithm: "BCRYPT", + salt: "salt_example", + saltOrder: "saltOrder_example", + value: "value_example", + workFactor: 1, + }, + hook: { + type: "type_example", + }, + value: "value_example", + }, + provider: { + name: "name_example", + type: "ACTIVE_DIRECTORY", + }, + recovery_question: { + answer: "answer_example", + question: "question_example", + }, + }, + // boolean (optional) + sendEmail: true, +}; + +apiInstance.forgotPasswordSetNewPassword(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **userCredentials** | **[UserCredentials](UserCredentials.md)** | | +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[UserCredentials](UserCredentials.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Credentials | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getLinkedObjectsForUser** +> Array getLinkedObjectsForUser() + +Get linked objects for a user, relationshipName can be a primary or associated relationship name + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiGetLinkedObjectsForUserRequest = { + // string + userId: "userId_example", + // string + relationshipName: "relationshipName_example", + // string (optional) + after: "after_example", + // number (optional) + limit: -1, +}; + +apiInstance.getLinkedObjectsForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**relationshipName** | **string** | | defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to -1 + + +### Return type + +**Array** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getRefreshTokenForUserAndClient** +> OAuth2RefreshToken getRefreshTokenForUserAndClient() + +Gets a refresh token issued for the specified User and Client. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiGetRefreshTokenForUserAndClientRequest = { + // string + userId: "userId_example", + // string + clientId: "clientId_example", + // string + tokenId: "tokenId_example", + // string (optional) + expand: "expand_example", + // number (optional) + limit: 20, + // string (optional) + after: "after_example", +}; + +apiInstance.getRefreshTokenForUserAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined +**tokenId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 +**after** | **string** | | (optional) defaults to undefined + + +### Return type + +**[OAuth2RefreshToken](OAuth2RefreshToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getUser** +> User getUser() + +Fetches a user from your Okta organization. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiGetUserRequest = { + // string + userId: "userId_example", +}; + +apiInstance.getUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[User](User.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getUserGrant** +> OAuth2ScopeConsentGrant getUserGrant() + +Gets a grant for the specified user + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiGetUserGrantRequest = { + // string + userId: "userId_example", + // string + grantId: "grantId_example", + // string (optional) + expand: "expand_example", +}; + +apiInstance.getUserGrant(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**grantId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined + + +### Return type + +**[OAuth2ScopeConsentGrant](OAuth2ScopeConsentGrant.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listAppLinks** +> Array listAppLinks() + +Fetches appLinks for all direct or indirect (via group membership) assigned applications. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListAppLinksRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listAppLinks(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<AppLink>](AppLink.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listGrantsForUserAndClient** +> Array listGrantsForUserAndClient() + +Lists all grants for a specified user and client + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListGrantsForUserAndClientRequest = { + // string + userId: "userId_example", + // string + clientId: "clientId_example", + // string (optional) + expand: "expand_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listGrantsForUserAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<OAuth2ScopeConsentGrant>](OAuth2ScopeConsentGrant.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listRefreshTokensForUserAndClient** +> Array listRefreshTokensForUserAndClient() + +Lists all refresh tokens issued for the specified User and Client. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListRefreshTokensForUserAndClientRequest = { + // string + userId: "userId_example", + // string + clientId: "clientId_example", + // string (optional) + expand: "expand_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listRefreshTokensForUserAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined +**expand** | **string** | | (optional) defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<OAuth2RefreshToken>](OAuth2RefreshToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listUserClients** +> Array listUserClients() + +Lists all client resources for which the specified user has grants or tokens. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListUserClientsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listUserClients(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<OAuth2Client>](OAuth2Client.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listUserGrants** +> Array listUserGrants() + +Lists all grants for the specified user + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListUserGrantsRequest = { + // string + userId: "userId_example", + // string (optional) + scopeId: "scopeId_example", + // string (optional) + expand: "expand_example", + // string (optional) + after: "after_example", + // number (optional) + limit: 20, +}; + +apiInstance.listUserGrants(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**scopeId** | **string** | | (optional) defaults to undefined +**expand** | **string** | | (optional) defaults to undefined +**after** | **string** | | (optional) defaults to undefined +**limit** | **number** | | (optional) defaults to 20 + + +### Return type + +**[Array<OAuth2ScopeConsentGrant>](OAuth2ScopeConsentGrant.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listUserGroups** +> Array listUserGroups() + +Fetches the groups of which the user is a member. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListUserGroupsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listUserGroups(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<Group>](Group.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listUserIdentityProviders** +> Array listUserIdentityProviders() + +Lists the IdPs associated with the user. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListUserIdentityProvidersRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listUserIdentityProviders(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<IdentityProvider>](IdentityProvider.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listUsers** +> Array listUsers() + +Lists users in your organization with pagination in most cases. A subset of users can be returned that match a supported filter expression or search criteria. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiListUsersRequest = { + // string | Finds a user that matches firstName, lastName, and email properties (optional) + q: "q_example", + // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional) + after: "after_example", + // number | Specifies the number of results returned. Defaults to 10 if `q` is provided. (optional) + limit: 200, + // string | Filters users with a supported expression for a subset of properties (optional) + filter: "filter_example", + // string | Searches for users with a supported filtering expression for most properties. Okta recommends using this parameter for search for best performance. (optional) + search: "search_example", + // string (optional) + sortBy: "sortBy_example", + // string (optional) + sortOrder: "sortOrder_example", +}; + +apiInstance.listUsers(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**q** | **string** | Finds a user that matches firstName, lastName, and email properties | (optional) defaults to undefined +**after** | **string** | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | (optional) defaults to undefined +**limit** | **number** | Specifies the number of results returned. Defaults to 10 if `q` is provided. | (optional) defaults to 200 +**filter** | **string** | Filters users with a supported expression for a subset of properties | (optional) defaults to undefined +**search** | **string** | Searches for users with a supported filtering expression for most properties. Okta recommends using this parameter for search for best performance. | (optional) defaults to undefined +**sortBy** | **string** | | (optional) defaults to undefined +**sortOrder** | **string** | | (optional) defaults to undefined + + +### Return type + +**[Array<User>](User.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **partialUpdateUser** +> User partialUpdateUser(user) + +Fetch a user by `id`, `login`, or `login shortname` if the short name is unambiguous. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiPartialUpdateUserRequest = { + // string + userId: "userId_example", + // UpdateUserRequest + user: { + credentials: { + password: { + hash: { + algorithm: "BCRYPT", + salt: "salt_example", + saltOrder: "saltOrder_example", + value: "value_example", + workFactor: 1, + }, + hook: { + type: "type_example", + }, + value: "value_example", + }, + provider: { + name: "name_example", + type: "ACTIVE_DIRECTORY", + }, + recovery_question: { + answer: "answer_example", + question: "question_example", + }, + }, + profile: + key: {}, + , + }, + // boolean (optional) + strict: true, +}; + +apiInstance.partialUpdateUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **user** | **[UpdateUserRequest](UpdateUserRequest.md)** | | +**userId** | **string** | | defaults to undefined +**strict** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[User](User.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **reactivateUser** +> UserActivationToken reactivateUser() + +Reactivates a user. This operation can only be performed on users with a `PROVISIONED` status. This operation restarts the activation workflow if for some reason the user activation was not completed when using the activationToken from [Activate User](#activate-user). + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiReactivateUserRequest = { + // string + userId: "userId_example", + // boolean | Sends an activation email to the user if true (optional) + sendEmail: false, +}; + +apiInstance.reactivateUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | Sends an activation email to the user if true | (optional) defaults to undefined + + +### Return type + +**[UserActivationToken](UserActivationToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **removeLinkedObjectForUser** +> void removeLinkedObjectForUser() + +Delete linked objects for a user, relationshipName can be ONLY a primary relationship name + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiRemoveLinkedObjectForUserRequest = { + // string + userId: "userId_example", + // string + relationshipName: "relationshipName_example", +}; + +apiInstance.removeLinkedObjectForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**relationshipName** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **resetFactors** +> void resetFactors() + +This operation resets all factors for the specified user. All MFA factor enrollments returned to the unenrolled state. The user's status remains ACTIVE. This link is present only if the user is currently enrolled in one or more MFA factors. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiResetFactorsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.resetFactors(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **resetPassword** +> ResetPasswordToken resetPassword() + +Generates a one-time token (OTT) that can be used to reset a user's password. The OTT link can be automatically emailed to the user or returned to the API caller and distributed using a custom flow. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiResetPasswordRequest = { + // string + userId: "userId_example", + // boolean + sendEmail: true, +}; + +apiInstance.resetPassword(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**sendEmail** | **boolean** | | defaults to undefined + + +### Return type + +**[ResetPasswordToken](ResetPasswordToken.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeGrantsForUserAndClient** +> void revokeGrantsForUserAndClient() + +Revokes all grants for the specified user and client + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiRevokeGrantsForUserAndClientRequest = { + // string + userId: "userId_example", + // string + clientId: "clientId_example", +}; + +apiInstance.revokeGrantsForUserAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeTokenForUserAndClient** +> void revokeTokenForUserAndClient() + +Revokes the specified refresh token. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiRevokeTokenForUserAndClientRequest = { + // string + userId: "userId_example", + // string + clientId: "clientId_example", + // string + tokenId: "tokenId_example", +}; + +apiInstance.revokeTokenForUserAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined +**tokenId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeTokensForUserAndClient** +> void revokeTokensForUserAndClient() + +Revokes all refresh tokens issued for the specified User and Client. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiRevokeTokensForUserAndClientRequest = { + // string + userId: "userId_example", + // string + clientId: "clientId_example", +}; + +apiInstance.revokeTokensForUserAndClient(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**clientId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeUserGrant** +> void revokeUserGrant() + +Revokes one grant for a specified user + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiRevokeUserGrantRequest = { + // string + userId: "userId_example", + // string + grantId: "grantId_example", +}; + +apiInstance.revokeUserGrant(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**grantId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **revokeUserGrants** +> void revokeUserGrants() + +Revokes all grants for a specified user + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiRevokeUserGrantsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.revokeUserGrants(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **setLinkedObjectForUser** +> void setLinkedObjectForUser() + +Sets a linked object for two users. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiSetLinkedObjectForUserRequest = { + // string + associatedUserId: "associatedUserId_example", + // string + primaryRelationshipName: "primaryRelationshipName_example", + // string + primaryUserId: "primaryUserId_example", +}; + +apiInstance.setLinkedObjectForUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**associatedUserId** | **string** | | defaults to undefined +**primaryRelationshipName** | **string** | | defaults to undefined +**primaryUserId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **suspendUser** +> void suspendUser() + +Suspends a user. This operation can only be performed on users with an `ACTIVE` status. The user will have a status of `SUSPENDED` when the process is complete. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiSuspendUserRequest = { + // string + userId: "userId_example", +}; + +apiInstance.suspendUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | OK | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unlockUser** +> void unlockUser() + +Unlocks a user with a `LOCKED_OUT` status and returns them to `ACTIVE` status. Users will be able to login with their current password. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiUnlockUserRequest = { + // string + userId: "userId_example", +}; + +apiInstance.unlockUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **unsuspendUser** +> void unsuspendUser() + +Unsuspends a user and returns them to the `ACTIVE` state. This operation can only be performed on users that have a `SUSPENDED` status. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiUnsuspendUserRequest = { + // string + userId: "userId_example", +}; + +apiInstance.unsuspendUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateUser** +> User updateUser(user) + +Update a user's profile and/or credentials using strict-update semantics. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserApi(configuration); + +let body:okta.UserApiUpdateUserRequest = { + // string + userId: "userId_example", + // UpdateUserRequest + user: { + credentials: { + password: { + hash: { + algorithm: "BCRYPT", + salt: "salt_example", + saltOrder: "saltOrder_example", + value: "value_example", + workFactor: 1, + }, + hook: { + type: "type_example", + }, + value: "value_example", + }, + provider: { + name: "name_example", + type: "ACTIVE_DIRECTORY", + }, + recovery_question: { + answer: "answer_example", + question: "question_example", + }, + }, + profile: + key: {}, + , + }, + // boolean (optional) + strict: true, +}; + +apiInstance.updateUser(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **user** | **[UpdateUserRequest](UpdateUserRequest.md)** | | +**userId** | **string** | | defaults to undefined +**strict** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[User](User.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/UserCondition.html b/jsdocs/UserCondition.html deleted file mode 100644 index e44f1b082..000000000 --- a/jsdocs/UserCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserCondition

-
- -
- -

- UserCondition -

- - -
- - -
-
- - -
-
-

new UserCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
exclude - - -array - - - - -
include - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserCondition.md b/jsdocs/UserCondition.md new file mode 100644 index 000000000..d92d3cc15 --- /dev/null +++ b/jsdocs/UserCondition.md @@ -0,0 +1,9 @@ +# okta.UserCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/UserCredentials.html b/jsdocs/UserCredentials.html deleted file mode 100644 index 26f3d6297..000000000 --- a/jsdocs/UserCredentials.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserCredentials - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserCredentials

-
- -
- -

- UserCredentials -

- - -
- - -
-
- - -
-
-

new UserCredentials()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
password - - -PasswordCredential - - - - -
provider - - -AuthenticationProvider - - - - -
recovery_question - - -RecoveryQuestionCredential - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserCredentials.md b/jsdocs/UserCredentials.md new file mode 100644 index 000000000..9589a7486 --- /dev/null +++ b/jsdocs/UserCredentials.md @@ -0,0 +1,10 @@ +# okta.UserCredentials + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**password** | [**PasswordCredential**](PasswordCredential.md) | | [optional] [default to undefined] +**provider** | [**AuthenticationProvider**](AuthenticationProvider.md) | | [optional] [default to undefined] +**recovery_question** | [**RecoveryQuestionCredential**](RecoveryQuestionCredential.md) | | [optional] [default to undefined] + diff --git a/jsdocs/UserFactor.html b/jsdocs/UserFactor.html deleted file mode 100644 index c9b3bbb86..000000000 --- a/jsdocs/UserFactor.html +++ /dev/null @@ -1,1061 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserFactor - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserFactor

-
- -
- -

- UserFactor -

- - -
- - -
-
- - -
-
-

new UserFactor()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_embedded - - -hash - - - - -
_links - - -hash - - - - -
created - - -dateTime - - - - -
factorType - - -FactorType - - - - -
id - - -string - - - - -
lastUpdated - - -dateTime - - - - -
provider - - -FactorProvider - - - - -
status - - -FactorStatus - - - - -
verify - - -VerifyFactorRequest - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(userId, activateFactorRequest)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
activateFactorRequest - - -ActivateFactorRequest - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

delete(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

verify(userId, verifyFactorRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
verifyFactorRequest - - -VerifyFactorRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserFactor.md b/jsdocs/UserFactor.md new file mode 100644 index 000000000..2dd66ab41 --- /dev/null +++ b/jsdocs/UserFactor.md @@ -0,0 +1,16 @@ +# okta.UserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**factorType** | [**FactorType**](FactorType.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**provider** | [**FactorProvider**](FactorProvider.md) | | [optional] [default to undefined] +**status** | [**FactorStatus**](FactorStatus.md) | | [optional] [default to undefined] +**verify** | [**VerifyFactorRequest**](VerifyFactorRequest.md) | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/UserFactorApi.md b/jsdocs/UserFactorApi.md new file mode 100644 index 000000000..0799109fb --- /dev/null +++ b/jsdocs/UserFactorApi.md @@ -0,0 +1,606 @@ +# okta.UserFactorApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**activateFactor**](UserFactorApi.md#activatefactor) | **POST** /api/v1/users/{userId}/factors/{factorId}/lifecycle/activate | Activate a Factor +[**deleteFactor**](UserFactorApi.md#deletefactor) | **DELETE** /api/v1/users/{userId}/factors/{factorId} | Delete a Factor +[**enrollFactor**](UserFactorApi.md#enrollfactor) | **POST** /api/v1/users/{userId}/factors | Enroll a Factor +[**getFactor**](UserFactorApi.md#getfactor) | **GET** /api/v1/users/{userId}/factors/{factorId} | Retrieve a Factor +[**getFactorTransactionStatus**](UserFactorApi.md#getfactortransactionstatus) | **GET** /api/v1/users/{userId}/factors/{factorId}/transactions/{transactionId} | Retrieve a Factor Transaction Status +[**listFactors**](UserFactorApi.md#listfactors) | **GET** /api/v1/users/{userId}/factors | List all Factors +[**listSupportedFactors**](UserFactorApi.md#listsupportedfactors) | **GET** /api/v1/users/{userId}/factors/catalog | List all Supported Factors +[**listSupportedSecurityQuestions**](UserFactorApi.md#listsupportedsecurityquestions) | **GET** /api/v1/users/{userId}/factors/questions | List all Supported Security Questions +[**verifyFactor**](UserFactorApi.md#verifyfactor) | **POST** /api/v1/users/{userId}/factors/{factorId}/verify | Verify an MFA Factor + + +# **activateFactor** +> UserFactor activateFactor() + +The `sms` and `token:software:totp` factor types require activation to complete the enrollment process. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiActivateFactorRequest = { + // string + userId: "userId_example", + // string + factorId: "factorId_example", + // ActivateFactorRequest (optional) + body: { + attestation: "attestation_example", + clientData: "clientData_example", + passCode: "passCode_example", + registrationData: "registrationData_example", + stateToken: "stateToken_example", + }, +}; + +apiInstance.activateFactor(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | **[ActivateFactorRequest](ActivateFactorRequest.md)** | | +**userId** | **string** | | defaults to undefined +**factorId** | **string** | | defaults to undefined + + +### Return type + +**[UserFactor](UserFactor.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteFactor** +> void deleteFactor() + +Unenrolls an existing factor for the specified user, allowing the user to enroll a new factor. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiDeleteFactorRequest = { + // string + userId: "userId_example", + // string + factorId: "factorId_example", + // boolean (optional) + removeEnrollmentRecovery: false, +}; + +apiInstance.deleteFactor(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**factorId** | **string** | | defaults to undefined +**removeEnrollmentRecovery** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **enrollFactor** +> UserFactor enrollFactor(body) + +Enrolls a user with a supported factor. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiEnrollFactorRequest = { + // string + userId: "userId_example", + // UserFactor | Factor + body: {}, + // boolean (optional) + updatePhone: false, + // string | id of SMS template (only for SMS factor) (optional) + templateId: "templateId_example", + // number (optional) + tokenLifetimeSeconds: 300, + // boolean (optional) + activate: false, +}; + +apiInstance.enrollFactor(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | **[UserFactor](UserFactor.md)** | Factor | +**userId** | **string** | | defaults to undefined +**updatePhone** | **boolean** | | (optional) defaults to undefined +**templateId** | **string** | id of SMS template (only for SMS factor) | (optional) defaults to undefined +**tokenLifetimeSeconds** | **number** | | (optional) defaults to 300 +**activate** | **boolean** | | (optional) defaults to undefined + + +### Return type + +**[UserFactor](UserFactor.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getFactor** +> UserFactor getFactor() + +Fetches a factor for the specified user + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiGetFactorRequest = { + // string + userId: "userId_example", + // string + factorId: "factorId_example", +}; + +apiInstance.getFactor(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**factorId** | **string** | | defaults to undefined + + +### Return type + +**[UserFactor](UserFactor.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getFactorTransactionStatus** +> VerifyUserFactorResponse getFactorTransactionStatus() + +Polls factors verification transaction for status. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiGetFactorTransactionStatusRequest = { + // string + userId: "userId_example", + // string + factorId: "factorId_example", + // string + transactionId: "transactionId_example", +}; + +apiInstance.getFactorTransactionStatus(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined +**factorId** | **string** | | defaults to undefined +**transactionId** | **string** | | defaults to undefined + + +### Return type + +**[VerifyUserFactorResponse](VerifyUserFactorResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listFactors** +> Array listFactors() + +Enumerates all the enrolled factors for the specified user + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiListFactorsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listFactors(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<UserFactor>](UserFactor.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listSupportedFactors** +> Array listSupportedFactors() + +Enumerates all the supported factors that can be enrolled for the specified user + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiListSupportedFactorsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listSupportedFactors(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<UserFactor>](UserFactor.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listSupportedSecurityQuestions** +> Array listSupportedSecurityQuestions() + +Enumerates all available security questions for a user's `question` factor + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiListSupportedSecurityQuestionsRequest = { + // string + userId: "userId_example", +}; + +apiInstance.listSupportedSecurityQuestions(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**userId** | **string** | | defaults to undefined + + +### Return type + +**[Array<SecurityQuestion>](SecurityQuestion.md)** + +### Authorization + +[API_Token](README.md#API_Token) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **verifyFactor** +> VerifyUserFactorResponse verifyFactor() + +Verifies an OTP for a `token` or `token:hardware` factor + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserFactorApi(configuration); + +let body:okta.UserFactorApiVerifyFactorRequest = { + // string + userId: "userId_example", + // string + factorId: "factorId_example", + // string (optional) + templateId: "templateId_example", + // number (optional) + tokenLifetimeSeconds: 300, + // string (optional) + X_Forwarded_For: "X-Forwarded-For_example", + // string (optional) + User_Agent: "User-Agent_example", + // string (optional) + Accept_Language: "Accept-Language_example", + // VerifyFactorRequest (optional) + body: { + activationToken: "activationToken_example", + answer: "answer_example", + attestation: "attestation_example", + clientData: "clientData_example", + nextPassCode: "nextPassCode_example", + passCode: "passCode_example", + registrationData: "registrationData_example", + stateToken: "stateToken_example", + }, +}; + +apiInstance.verifyFactor(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **body** | **[VerifyFactorRequest](VerifyFactorRequest.md)** | | +**userId** | **string** | | defaults to undefined +**factorId** | **string** | | defaults to undefined +**templateId** | **string** | | (optional) defaults to undefined +**tokenLifetimeSeconds** | **number** | | (optional) defaults to 300 +**X_Forwarded_For** | **string** | | (optional) defaults to undefined +**User_Agent** | **string** | | (optional) defaults to undefined +**Accept_Language** | **string** | | (optional) defaults to undefined + + +### Return type + +**[VerifyUserFactorResponse](VerifyUserFactorResponse.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/UserIdString.html b/jsdocs/UserIdString.html deleted file mode 100644 index f9b2790ed..000000000 --- a/jsdocs/UserIdString.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserIdString - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserIdString

-
- -
- -

- UserIdString -

- - -
- - -
-
- - -
-
-

new UserIdString()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserIdentifierConditionEvaluatorPattern.html b/jsdocs/UserIdentifierConditionEvaluatorPattern.html deleted file mode 100644 index 74b519936..000000000 --- a/jsdocs/UserIdentifierConditionEvaluatorPattern.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserIdentifierConditionEvaluatorPattern - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserIdentifierConditionEvaluatorPattern

-
- -
- -

- UserIdentifierConditionEvaluatorPattern -

- - -
- - -
-
- - -
-
-

new UserIdentifierConditionEvaluatorPattern()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
matchType - - -string - - - - -
value - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserIdentifierConditionEvaluatorPattern.md b/jsdocs/UserIdentifierConditionEvaluatorPattern.md new file mode 100644 index 000000000..db17375ea --- /dev/null +++ b/jsdocs/UserIdentifierConditionEvaluatorPattern.md @@ -0,0 +1,9 @@ +# okta.UserIdentifierConditionEvaluatorPattern + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**matchType** | [**UserIdentifierMatchType**](UserIdentifierMatchType.md) | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/UserIdentifierMatchType.md b/jsdocs/UserIdentifierMatchType.md new file mode 100644 index 000000000..c9759d6c8 --- /dev/null +++ b/jsdocs/UserIdentifierMatchType.md @@ -0,0 +1,4 @@ +# okta.UserIdentifierMatchType + +type UserIdentifierMatchType = 'CONTAINS' | 'EQUALS' | 'EXPRESSION' | 'STARTS_WITH' | 'SUFFIX'; + diff --git a/jsdocs/UserIdentifierPolicyRuleCondition.html b/jsdocs/UserIdentifierPolicyRuleCondition.html deleted file mode 100644 index 9636cf7d6..000000000 --- a/jsdocs/UserIdentifierPolicyRuleCondition.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserIdentifierPolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserIdentifierPolicyRuleCondition

-
- -
- -

- UserIdentifierPolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new UserIdentifierPolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
attribute - - -string - - - - -
patterns - - -array - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserIdentifierPolicyRuleCondition.md b/jsdocs/UserIdentifierPolicyRuleCondition.md new file mode 100644 index 000000000..f69bb3c1f --- /dev/null +++ b/jsdocs/UserIdentifierPolicyRuleCondition.md @@ -0,0 +1,10 @@ +# okta.UserIdentifierPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**attribute** | **string** | | [optional] [default to undefined] +**patterns** | [**Array<UserIdentifierConditionEvaluatorPattern>**](UserIdentifierConditionEvaluatorPattern.md) | | [optional] [default to undefined] +**type** | [**UserIdentifierType**](UserIdentifierType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/UserIdentifierType.md b/jsdocs/UserIdentifierType.md new file mode 100644 index 000000000..dd7faa1d3 --- /dev/null +++ b/jsdocs/UserIdentifierType.md @@ -0,0 +1,4 @@ +# okta.UserIdentifierType + +type UserIdentifierType = 'ATTRIBUTE' | 'IDENTIFIER'; + diff --git a/jsdocs/UserIdentityProviderLinkRequest.html b/jsdocs/UserIdentityProviderLinkRequest.html deleted file mode 100644 index 1a401e029..000000000 --- a/jsdocs/UserIdentityProviderLinkRequest.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserIdentityProviderLinkRequest - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserIdentityProviderLinkRequest

-
- -
- -

- UserIdentityProviderLinkRequest -

- - -
- - -
-
- - -
-
-

new UserIdentityProviderLinkRequest()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
externalId - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserIdentityProviderLinkRequest.md b/jsdocs/UserIdentityProviderLinkRequest.md new file mode 100644 index 000000000..437ef0d8b --- /dev/null +++ b/jsdocs/UserIdentityProviderLinkRequest.md @@ -0,0 +1,8 @@ +# okta.UserIdentityProviderLinkRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**externalId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/UserLifecycleAttributePolicyRuleCondition.html b/jsdocs/UserLifecycleAttributePolicyRuleCondition.html deleted file mode 100644 index 1512b4a7b..000000000 --- a/jsdocs/UserLifecycleAttributePolicyRuleCondition.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserLifecycleAttributePolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserLifecycleAttributePolicyRuleCondition

-
- -
- -

- UserLifecycleAttributePolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new UserLifecycleAttributePolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
attributeName - - -string - - - - -
matchingValue - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserLifecycleAttributePolicyRuleCondition.md b/jsdocs/UserLifecycleAttributePolicyRuleCondition.md new file mode 100644 index 000000000..8c6264e94 --- /dev/null +++ b/jsdocs/UserLifecycleAttributePolicyRuleCondition.md @@ -0,0 +1,9 @@ +# okta.UserLifecycleAttributePolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**attributeName** | **string** | | [optional] [default to undefined] +**matchingValue** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/UserNextLogin.md b/jsdocs/UserNextLogin.md new file mode 100644 index 000000000..2edacff1a --- /dev/null +++ b/jsdocs/UserNextLogin.md @@ -0,0 +1,4 @@ +# okta.UserNextLogin + +type UserNextLogin = 'changePassword'; + diff --git a/jsdocs/UserPolicyRuleCondition.html b/jsdocs/UserPolicyRuleCondition.html deleted file mode 100644 index defabb9eb..000000000 --- a/jsdocs/UserPolicyRuleCondition.html +++ /dev/null @@ -1,501 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserPolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserPolicyRuleCondition

-
- -
- -

- UserPolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new UserPolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
exclude - - -array - - - - -
inactivity - - -InactivityPolicyRuleCondition - - - - -
include - - -array - - - - -
lifecycleExpiration - - -LifecycleExpirationPolicyRuleCondition - - - - -
passwordExpiration - - -PasswordExpirationPolicyRuleCondition - - - - -
userLifecycleAttribute - - -UserLifecycleAttributePolicyRuleCondition - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserPolicyRuleCondition.md b/jsdocs/UserPolicyRuleCondition.md new file mode 100644 index 000000000..7b94c5f79 --- /dev/null +++ b/jsdocs/UserPolicyRuleCondition.md @@ -0,0 +1,13 @@ +# okta.UserPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**inactivity** | [**InactivityPolicyRuleCondition**](InactivityPolicyRuleCondition.md) | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] +**lifecycleExpiration** | [**LifecycleExpirationPolicyRuleCondition**](LifecycleExpirationPolicyRuleCondition.md) | | [optional] [default to undefined] +**passwordExpiration** | [**PasswordExpirationPolicyRuleCondition**](PasswordExpirationPolicyRuleCondition.md) | | [optional] [default to undefined] +**userLifecycleAttribute** | [**UserLifecycleAttributePolicyRuleCondition**](UserLifecycleAttributePolicyRuleCondition.md) | | [optional] [default to undefined] + diff --git a/jsdocs/UserProfile.html b/jsdocs/UserProfile.html deleted file mode 100644 index 54d251888..000000000 --- a/jsdocs/UserProfile.html +++ /dev/null @@ -1,1101 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserProfile - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserProfile

-
- -
- -

- UserProfile -

- - -
- - -
-
- - -
-
-

new UserProfile()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
city - - -string - - - - -
costCenter - - -string - - - - -
countryCode - - -string - - - - -
department - - -string - - - - -
displayName - - -string - - - - -
division - - -string - - - - -
email - - -string - - - - -
employeeNumber - - -string - - - - -
firstName - - -string - - - - -
honorificPrefix - - -string - - - - -
honorificSuffix - - -string - - - - -
lastName - - -string - - - - -
locale - - -string - - - - -
login - - -string - - - - -
manager - - -string - - - - -
managerId - - -string - - - - -
middleName - - -string - - - - -
mobilePhone - - -string - - - - -
nickName - - -string - - - - -
organization - - -string - - - - -
postalAddress - - -string - - - - -
preferredLanguage - - -string - - - - -
primaryPhone - - -string - - - - -
profileUrl - - -string - - - - -
secondEmail - - -string - - - - -
state - - -string - - - - -
streetAddress - - -string - - - - -
timezone - - -string - - - - -
title - - -string - - - - -
userType - - -string - - - - -
zipCode - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserProfile.md b/jsdocs/UserProfile.md new file mode 100644 index 000000000..e710df612 --- /dev/null +++ b/jsdocs/UserProfile.md @@ -0,0 +1,38 @@ +# okta.UserProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**city** | **string** | | [optional] [default to undefined] +**costCenter** | **string** | | [optional] [default to undefined] +**countryCode** | **string** | | [optional] [default to undefined] +**department** | **string** | | [optional] [default to undefined] +**displayName** | **string** | | [optional] [default to undefined] +**division** | **string** | | [optional] [default to undefined] +**email** | **string** | | [optional] [default to undefined] +**employeeNumber** | **string** | | [optional] [default to undefined] +**firstName** | **string** | | [optional] [default to undefined] +**honorificPrefix** | **string** | | [optional] [default to undefined] +**honorificSuffix** | **string** | | [optional] [default to undefined] +**lastName** | **string** | | [optional] [default to undefined] +**locale** | **string** | The language specified as an [IETF BCP 47 language tag](https://datatracker.ietf.org/doc/html/rfc5646). | [optional] [default to undefined] +**login** | **string** | | [optional] [default to undefined] +**manager** | **string** | | [optional] [default to undefined] +**managerId** | **string** | | [optional] [default to undefined] +**middleName** | **string** | | [optional] [default to undefined] +**mobilePhone** | **string** | | [optional] [default to undefined] +**nickName** | **string** | | [optional] [default to undefined] +**organization** | **string** | | [optional] [default to undefined] +**postalAddress** | **string** | | [optional] [default to undefined] +**preferredLanguage** | **string** | | [optional] [default to undefined] +**primaryPhone** | **string** | | [optional] [default to undefined] +**profileUrl** | **string** | | [optional] [default to undefined] +**secondEmail** | **string** | | [optional] [default to undefined] +**state** | **string** | | [optional] [default to undefined] +**streetAddress** | **string** | | [optional] [default to undefined] +**timezone** | **string** | | [optional] [default to undefined] +**title** | **string** | | [optional] [default to undefined] +**userType** | **string** | | [optional] [default to undefined] +**zipCode** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/UserSchema.html b/jsdocs/UserSchema.html deleted file mode 100644 index d3c20f288..000000000 --- a/jsdocs/UserSchema.html +++ /dev/null @@ -1,597 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserSchema - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserSchema

-
- -
- -

- UserSchema -

- - -
- - -
-
- - -
-
-

new UserSchema()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
$schema - - -string - - - - -
_links - - -hash - - - - -
created - - -string - - - - -
definitions - - -UserSchemaDefinitions - - - - -
id - - -string - - - - -
lastUpdated - - -string - - - - -
name - - -string - - - - -
properties - - -UserSchemaProperties - - - - -
title - - -string - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserSchema.md b/jsdocs/UserSchema.md new file mode 100644 index 000000000..ff3c9481b --- /dev/null +++ b/jsdocs/UserSchema.md @@ -0,0 +1,17 @@ +# okta.UserSchema + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**schema** | **string** | | [optional] [readonly] [default to undefined] +**created** | **string** | | [optional] [readonly] [default to undefined] +**definitions** | [**UserSchemaDefinitions**](UserSchemaDefinitions.md) | | [optional] [default to undefined] +**id** | **string** | | [optional] [readonly] [default to undefined] +**lastUpdated** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [readonly] [default to undefined] +**properties** | [**UserSchemaProperties**](UserSchemaProperties.md) | | [optional] [default to undefined] +**title** | **string** | | [optional] [default to undefined] +**type** | **string** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/UserSchemaAttribute.html b/jsdocs/UserSchemaAttribute.html deleted file mode 100644 index 583e21d0f..000000000 --- a/jsdocs/UserSchemaAttribute.html +++ /dev/null @@ -1,789 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserSchemaAttribute - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserSchemaAttribute

-
- -
- -

- UserSchemaAttribute -

- - -
- - -
-
- - -
-
-

new UserSchemaAttribute()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
description - - -string - - - - -
enum - - -array - - - - -
externalName - - -string - - - - -
externalNamespace - - -string - - - - -
items - - -UserSchemaAttributeItems - - - - -
master - - -UserSchemaAttributeMaster - - - - -
maxLength - - -integer - - - - -
minLength - - -integer - - - - -
mutability - - -string - - - - -
oneOf - - -array - - - - -
pattern - - -string - - - - -
permissions - - -array - - - - -
required - - -boolean - - - - -
scope - - -UserSchemaAttributeScope - - - - -
title - - -string - - - - -
type - - -UserSchemaAttributeType - - - - -
union - - -UserSchemaAttributeUnion - - - - -
unique - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserSchemaAttribute.md b/jsdocs/UserSchemaAttribute.md new file mode 100644 index 000000000..c76db46eb --- /dev/null +++ b/jsdocs/UserSchemaAttribute.md @@ -0,0 +1,25 @@ +# okta.UserSchemaAttribute + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**description** | **string** | | [optional] [default to undefined] +**_enum** | **Array<string>** | | [optional] [default to undefined] +**externalName** | **string** | | [optional] [default to undefined] +**externalNamespace** | **string** | | [optional] [default to undefined] +**items** | [**UserSchemaAttributeItems**](UserSchemaAttributeItems.md) | | [optional] [default to undefined] +**master** | [**UserSchemaAttributeMaster**](UserSchemaAttributeMaster.md) | | [optional] [default to undefined] +**maxLength** | **number** | | [optional] [default to undefined] +**minLength** | **number** | | [optional] [default to undefined] +**mutability** | **string** | | [optional] [default to undefined] +**oneOf** | [**Array<UserSchemaAttributeEnum>**](UserSchemaAttributeEnum.md) | | [optional] [default to undefined] +**pattern** | **string** | | [optional] [default to undefined] +**permissions** | [**Array<UserSchemaAttributePermission>**](UserSchemaAttributePermission.md) | | [optional] [default to undefined] +**required** | **boolean** | | [optional] [default to undefined] +**scope** | [**UserSchemaAttributeScope**](UserSchemaAttributeScope.md) | | [optional] [default to undefined] +**title** | **string** | | [optional] [default to undefined] +**type** | [**UserSchemaAttributeType**](UserSchemaAttributeType.md) | | [optional] [default to undefined] +**union** | [**UserSchemaAttributeUnion**](UserSchemaAttributeUnion.md) | | [optional] [default to undefined] +**unique** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/UserSchemaAttributeEnum.html b/jsdocs/UserSchemaAttributeEnum.html deleted file mode 100644 index d329c33c8..000000000 --- a/jsdocs/UserSchemaAttributeEnum.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserSchemaAttributeEnum - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserSchemaAttributeEnum

-
- -
- -

- UserSchemaAttributeEnum -

- - -
- - -
-
- - -
-
-

new UserSchemaAttributeEnum()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
const - - -string - - - - -
title - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserSchemaAttributeEnum.md b/jsdocs/UserSchemaAttributeEnum.md new file mode 100644 index 000000000..cd9eb81fa --- /dev/null +++ b/jsdocs/UserSchemaAttributeEnum.md @@ -0,0 +1,9 @@ +# okta.UserSchemaAttributeEnum + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**_const** | **string** | | [optional] [default to undefined] +**title** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/UserSchemaAttributeItems.html b/jsdocs/UserSchemaAttributeItems.html deleted file mode 100644 index b5cc2745e..000000000 --- a/jsdocs/UserSchemaAttributeItems.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserSchemaAttributeItems - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserSchemaAttributeItems

-
- -
- -

- UserSchemaAttributeItems -

- - -
- - -
-
- - -
-
-

new UserSchemaAttributeItems()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
enum - - -array - - - - -
oneOf - - -array - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserSchemaAttributeItems.md b/jsdocs/UserSchemaAttributeItems.md new file mode 100644 index 000000000..02d464d7b --- /dev/null +++ b/jsdocs/UserSchemaAttributeItems.md @@ -0,0 +1,10 @@ +# okta.UserSchemaAttributeItems + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**_enum** | **Array<string>** | | [optional] [default to undefined] +**oneOf** | [**Array<UserSchemaAttributeEnum>**](UserSchemaAttributeEnum.md) | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/UserSchemaAttributeMaster.html b/jsdocs/UserSchemaAttributeMaster.html deleted file mode 100644 index 7c97743f8..000000000 --- a/jsdocs/UserSchemaAttributeMaster.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserSchemaAttributeMaster - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserSchemaAttributeMaster

-
- -
- -

- UserSchemaAttributeMaster -

- - -
- - -
-
- - -
-
-

new UserSchemaAttributeMaster()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
priority - - -array - - - - -
type - - -UserSchemaAttributeMasterType - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserSchemaAttributeMaster.md b/jsdocs/UserSchemaAttributeMaster.md new file mode 100644 index 000000000..a969fa718 --- /dev/null +++ b/jsdocs/UserSchemaAttributeMaster.md @@ -0,0 +1,9 @@ +# okta.UserSchemaAttributeMaster + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**priority** | [**Array<UserSchemaAttributeMasterPriority>**](UserSchemaAttributeMasterPriority.md) | | [optional] [default to undefined] +**type** | [**UserSchemaAttributeMasterType**](UserSchemaAttributeMasterType.md) | | [optional] [default to undefined] + diff --git a/jsdocs/UserSchemaAttributeMasterPriority.html b/jsdocs/UserSchemaAttributeMasterPriority.html deleted file mode 100644 index 4fb9dc727..000000000 --- a/jsdocs/UserSchemaAttributeMasterPriority.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserSchemaAttributeMasterPriority - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserSchemaAttributeMasterPriority

-
- -
- -

- UserSchemaAttributeMasterPriority -

- - -
- - -
-
- - -
-
-

new UserSchemaAttributeMasterPriority()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
type - - -string - - - - -
value - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserSchemaAttributeMasterPriority.md b/jsdocs/UserSchemaAttributeMasterPriority.md new file mode 100644 index 000000000..0bd988a14 --- /dev/null +++ b/jsdocs/UserSchemaAttributeMasterPriority.md @@ -0,0 +1,9 @@ +# okta.UserSchemaAttributeMasterPriority + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**type** | **string** | | [optional] [default to undefined] +**value** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/UserSchemaAttributeMasterType.md b/jsdocs/UserSchemaAttributeMasterType.md new file mode 100644 index 000000000..671acd725 --- /dev/null +++ b/jsdocs/UserSchemaAttributeMasterType.md @@ -0,0 +1,4 @@ +# okta.UserSchemaAttributeMasterType + +type UserSchemaAttributeMasterType = 'OKTA' | 'OVERRIDE' | 'PROFILE_MASTER'; + diff --git a/jsdocs/UserSchemaAttributePermission.html b/jsdocs/UserSchemaAttributePermission.html deleted file mode 100644 index 98f94b4a1..000000000 --- a/jsdocs/UserSchemaAttributePermission.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserSchemaAttributePermission - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserSchemaAttributePermission

-
- -
- -

- UserSchemaAttributePermission -

- - -
- - -
-
- - -
-
-

new UserSchemaAttributePermission()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
action - - -string - - - - -
principal - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserSchemaAttributePermission.md b/jsdocs/UserSchemaAttributePermission.md new file mode 100644 index 000000000..8ac680a79 --- /dev/null +++ b/jsdocs/UserSchemaAttributePermission.md @@ -0,0 +1,9 @@ +# okta.UserSchemaAttributePermission + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**action** | **string** | | [optional] [default to undefined] +**principal** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/UserSchemaAttributeScope.md b/jsdocs/UserSchemaAttributeScope.md new file mode 100644 index 000000000..716923540 --- /dev/null +++ b/jsdocs/UserSchemaAttributeScope.md @@ -0,0 +1,4 @@ +# okta.UserSchemaAttributeScope + +type UserSchemaAttributeScope = 'NONE' | 'SELF'; + diff --git a/jsdocs/UserSchemaAttributeType.md b/jsdocs/UserSchemaAttributeType.md new file mode 100644 index 000000000..2c64f9568 --- /dev/null +++ b/jsdocs/UserSchemaAttributeType.md @@ -0,0 +1,4 @@ +# okta.UserSchemaAttributeType + +type UserSchemaAttributeType = 'array' | 'boolean' | 'integer' | 'number' | 'string'; + diff --git a/jsdocs/UserSchemaAttributeUnion.md b/jsdocs/UserSchemaAttributeUnion.md new file mode 100644 index 000000000..27d942da3 --- /dev/null +++ b/jsdocs/UserSchemaAttributeUnion.md @@ -0,0 +1,4 @@ +# okta.UserSchemaAttributeUnion + +type UserSchemaAttributeUnion = 'DISABLE' | 'ENABLE'; + diff --git a/jsdocs/UserSchemaBase.html b/jsdocs/UserSchemaBase.html deleted file mode 100644 index 4a8ad7061..000000000 --- a/jsdocs/UserSchemaBase.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserSchemaBase - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserSchemaBase

-
- -
- -

- UserSchemaBase -

- - -
- - -
-
- - -
-
-

new UserSchemaBase()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
id - - -string - - - - -
properties - - -UserSchemaBaseProperties - - - - -
required - - -array - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserSchemaBase.md b/jsdocs/UserSchemaBase.md new file mode 100644 index 000000000..5abbc844d --- /dev/null +++ b/jsdocs/UserSchemaBase.md @@ -0,0 +1,11 @@ +# okta.UserSchemaBase + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [default to undefined] +**properties** | [**UserSchemaBaseProperties**](UserSchemaBaseProperties.md) | | [optional] [default to undefined] +**required** | **Array<string>** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/UserSchemaBaseProperties.html b/jsdocs/UserSchemaBaseProperties.html deleted file mode 100644 index dab69a3d1..000000000 --- a/jsdocs/UserSchemaBaseProperties.html +++ /dev/null @@ -1,1101 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserSchemaBaseProperties - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserSchemaBaseProperties

-
- -
- -

- UserSchemaBaseProperties -

- - -
- - -
-
- - -
-
-

new UserSchemaBaseProperties()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
city - - -UserSchemaAttribute - - - - -
costCenter - - -UserSchemaAttribute - - - - -
countryCode - - -UserSchemaAttribute - - - - -
department - - -UserSchemaAttribute - - - - -
displayName - - -UserSchemaAttribute - - - - -
division - - -UserSchemaAttribute - - - - -
email - - -UserSchemaAttribute - - - - -
employeeNumber - - -UserSchemaAttribute - - - - -
firstName - - -UserSchemaAttribute - - - - -
honorificPrefix - - -UserSchemaAttribute - - - - -
honorificSuffix - - -UserSchemaAttribute - - - - -
lastName - - -UserSchemaAttribute - - - - -
locale - - -UserSchemaAttribute - - - - -
login - - -UserSchemaAttribute - - - - -
manager - - -UserSchemaAttribute - - - - -
managerId - - -UserSchemaAttribute - - - - -
middleName - - -UserSchemaAttribute - - - - -
mobilePhone - - -UserSchemaAttribute - - - - -
nickName - - -UserSchemaAttribute - - - - -
organization - - -UserSchemaAttribute - - - - -
postalAddress - - -UserSchemaAttribute - - - - -
preferredLanguage - - -UserSchemaAttribute - - - - -
primaryPhone - - -UserSchemaAttribute - - - - -
profileUrl - - -UserSchemaAttribute - - - - -
secondEmail - - -UserSchemaAttribute - - - - -
state - - -UserSchemaAttribute - - - - -
streetAddress - - -UserSchemaAttribute - - - - -
timezone - - -UserSchemaAttribute - - - - -
title - - -UserSchemaAttribute - - - - -
userType - - -UserSchemaAttribute - - - - -
zipCode - - -UserSchemaAttribute - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserSchemaBaseProperties.md b/jsdocs/UserSchemaBaseProperties.md new file mode 100644 index 000000000..e3e805a7f --- /dev/null +++ b/jsdocs/UserSchemaBaseProperties.md @@ -0,0 +1,38 @@ +# okta.UserSchemaBaseProperties + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**city** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**costCenter** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**countryCode** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**department** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**displayName** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**division** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**email** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**employeeNumber** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**firstName** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**honorificPrefix** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**honorificSuffix** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**lastName** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**locale** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**login** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**manager** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**managerId** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**middleName** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**mobilePhone** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**nickName** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**organization** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**postalAddress** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**preferredLanguage** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**primaryPhone** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**profileUrl** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**secondEmail** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**state** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**streetAddress** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**timezone** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**title** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**userType** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**zipCode** | [**UserSchemaAttribute**](UserSchemaAttribute.md) | | [optional] [default to undefined] + diff --git a/jsdocs/UserSchemaDefinitions.html b/jsdocs/UserSchemaDefinitions.html deleted file mode 100644 index 098acc22e..000000000 --- a/jsdocs/UserSchemaDefinitions.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserSchemaDefinitions - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserSchemaDefinitions

-
- -
- -

- UserSchemaDefinitions -

- - -
- - -
-
- - -
-
-

new UserSchemaDefinitions()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
base - - -UserSchemaBase - - - - -
custom - - -UserSchemaPublic - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserSchemaDefinitions.md b/jsdocs/UserSchemaDefinitions.md new file mode 100644 index 000000000..8a4bda910 --- /dev/null +++ b/jsdocs/UserSchemaDefinitions.md @@ -0,0 +1,9 @@ +# okta.UserSchemaDefinitions + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**base** | [**UserSchemaBase**](UserSchemaBase.md) | | [optional] [default to undefined] +**custom** | [**UserSchemaPublic**](UserSchemaPublic.md) | | [optional] [default to undefined] + diff --git a/jsdocs/UserSchemaProperties.html b/jsdocs/UserSchemaProperties.html deleted file mode 100644 index a3d3f7b1a..000000000 --- a/jsdocs/UserSchemaProperties.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserSchemaProperties - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserSchemaProperties

-
- -
- -

- UserSchemaProperties -

- - -
- - -
-
- - -
-
-

new UserSchemaProperties()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
profile - - -UserSchemaPropertiesProfile - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserSchemaProperties.md b/jsdocs/UserSchemaProperties.md new file mode 100644 index 000000000..624a357f9 --- /dev/null +++ b/jsdocs/UserSchemaProperties.md @@ -0,0 +1,8 @@ +# okta.UserSchemaProperties + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**UserSchemaPropertiesProfile**](UserSchemaPropertiesProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/UserSchemaPropertiesProfile.html b/jsdocs/UserSchemaPropertiesProfile.html deleted file mode 100644 index e753cb617..000000000 --- a/jsdocs/UserSchemaPropertiesProfile.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserSchemaPropertiesProfile - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserSchemaPropertiesProfile

-
- -
- -

- UserSchemaPropertiesProfile -

- - -
- - -
-
- - -
-
-

new UserSchemaPropertiesProfile()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
allOf - - -array - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserSchemaPropertiesProfile.md b/jsdocs/UserSchemaPropertiesProfile.md new file mode 100644 index 000000000..c44b5e4e9 --- /dev/null +++ b/jsdocs/UserSchemaPropertiesProfile.md @@ -0,0 +1,8 @@ +# okta.UserSchemaPropertiesProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**allOf** | [**Array<UserSchemaPropertiesProfileItem>**](UserSchemaPropertiesProfileItem.md) | | [optional] [default to undefined] + diff --git a/jsdocs/UserSchemaPropertiesProfileItem.html b/jsdocs/UserSchemaPropertiesProfileItem.html deleted file mode 100644 index 38e53c4f9..000000000 --- a/jsdocs/UserSchemaPropertiesProfileItem.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserSchemaPropertiesProfileItem - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserSchemaPropertiesProfileItem

-
- -
- -

- UserSchemaPropertiesProfileItem -

- - -
- - -
-
- - -
-
-

new UserSchemaPropertiesProfileItem()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
$ref - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserSchemaPropertiesProfileItem.md b/jsdocs/UserSchemaPropertiesProfileItem.md new file mode 100644 index 000000000..6d775fbc5 --- /dev/null +++ b/jsdocs/UserSchemaPropertiesProfileItem.md @@ -0,0 +1,8 @@ +# okta.UserSchemaPropertiesProfileItem + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**ref** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/UserSchemaPublic.html b/jsdocs/UserSchemaPublic.html deleted file mode 100644 index 9b2f674f5..000000000 --- a/jsdocs/UserSchemaPublic.html +++ /dev/null @@ -1,453 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserSchemaPublic - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserSchemaPublic

-
- -
- -

- UserSchemaPublic -

- - -
- - -
-
- - -
-
-

new UserSchemaPublic()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
id - - -string - - - - -
properties - - -hash - - - - -
required - - -array - - - - -
type - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserSchemaPublic.md b/jsdocs/UserSchemaPublic.md new file mode 100644 index 000000000..5da07375a --- /dev/null +++ b/jsdocs/UserSchemaPublic.md @@ -0,0 +1,11 @@ +# okta.UserSchemaPublic + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | | [optional] [default to undefined] +**properties** | [**{ [key: string]: UserSchemaAttribute; }**](UserSchemaAttribute.md) | | [optional] [default to undefined] +**required** | **Array<string>** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/UserStatus.md b/jsdocs/UserStatus.md new file mode 100644 index 000000000..5ec50273b --- /dev/null +++ b/jsdocs/UserStatus.md @@ -0,0 +1,4 @@ +# okta.UserStatus + +type UserStatus = 'ACTIVE' | 'DEPROVISIONED' | 'LOCKED_OUT' | 'PASSWORD_EXPIRED' | 'PROVISIONED' | 'RECOVERY' | 'STAGED' | 'SUSPENDED'; + diff --git a/jsdocs/UserStatusPolicyRuleCondition.html b/jsdocs/UserStatusPolicyRuleCondition.html deleted file mode 100644 index a4ec40b6d..000000000 --- a/jsdocs/UserStatusPolicyRuleCondition.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserStatusPolicyRuleCondition - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserStatusPolicyRuleCondition

-
- -
- -

- UserStatusPolicyRuleCondition -

- - -
- - -
-
- - -
-
-

new UserStatusPolicyRuleCondition()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
value - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserStatusPolicyRuleCondition.md b/jsdocs/UserStatusPolicyRuleCondition.md new file mode 100644 index 000000000..43693dc10 --- /dev/null +++ b/jsdocs/UserStatusPolicyRuleCondition.md @@ -0,0 +1,8 @@ +# okta.UserStatusPolicyRuleCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**value** | [**PolicyUserStatus**](PolicyUserStatus.md) | | [optional] [default to undefined] + diff --git a/jsdocs/UserType.html b/jsdocs/UserType.html deleted file mode 100644 index df53d1663..000000000 --- a/jsdocs/UserType.html +++ /dev/null @@ -1,839 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: UserType - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: UserType

-
- -
- -

- UserType -

- - -
- - -
-
- - -
-
-

new UserType()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_links - - -hash - - - - -
created - - -dateTime - - - - -
createdBy - - -string - - - - -
default - - -boolean - - - - -
description - - -string - - - - -
displayName - - -string - - - - -
id - - -string - - - - -
lastUpdated - - -dateTime - - - - -
lastUpdatedBy - - -string - - - - -
name - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

replaceUserType(typeId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
typeId - - -string - - - - -
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserType> - - - -
-
- - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserType> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/UserType.md b/jsdocs/UserType.md new file mode 100644 index 000000000..2bce71cd2 --- /dev/null +++ b/jsdocs/UserType.md @@ -0,0 +1,17 @@ +# okta.UserType + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**created** | **Date** | | [optional] [readonly] [default to undefined] +**createdBy** | **string** | | [optional] [readonly] [default to undefined] +**_default** | **boolean** | | [optional] [readonly] [default to undefined] +**description** | **string** | | [optional] [default to undefined] +**displayName** | **string** | | [optional] [default to undefined] +**id** | **string** | | [optional] [default to undefined] +**lastUpdated** | **Date** | | [optional] [readonly] [default to undefined] +**lastUpdatedBy** | **string** | | [optional] [readonly] [default to undefined] +**name** | **string** | | [optional] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/UserTypeApi.md b/jsdocs/UserTypeApi.md new file mode 100644 index 000000000..7dabd862d --- /dev/null +++ b/jsdocs/UserTypeApi.md @@ -0,0 +1,373 @@ +# okta.UserTypeApi + +All URIs are relative to *https://subdomain.okta.com* + +Method | HTTP request | Description +------------- | ------------- | ------------- +[**createUserType**](UserTypeApi.md#createusertype) | **POST** /api/v1/meta/types/user | Create a User Type +[**deleteUserType**](UserTypeApi.md#deleteusertype) | **DELETE** /api/v1/meta/types/user/{typeId} | Delete a User Type +[**getUserType**](UserTypeApi.md#getusertype) | **GET** /api/v1/meta/types/user/{typeId} | Retrieve a User Type +[**listUserTypes**](UserTypeApi.md#listusertypes) | **GET** /api/v1/meta/types/user | List all User Types +[**replaceUserType**](UserTypeApi.md#replaceusertype) | **PUT** /api/v1/meta/types/user/{typeId} | Replace a User Type +[**updateUserType**](UserTypeApi.md#updateusertype) | **POST** /api/v1/meta/types/user/{typeId} | Update a User Type + + +# **createUserType** +> UserType createUserType(userType) + +Creates a new User Type. A default User Type is automatically created along with your org, and you may add another 9 User Types for a maximum of 10. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserTypeApi(configuration); + +let body:okta.UserTypeApiCreateUserTypeRequest = { + // UserType + userType: { + description: "description_example", + displayName: "displayName_example", + id: "id_example", + name: "name_example", + }, +}; + +apiInstance.createUserType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **userType** | **[UserType](UserType.md)** | | + + +### Return type + +**[UserType](UserType.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **deleteUserType** +> void deleteUserType() + +Deletes a User Type permanently. This operation is not permitted for the default type, nor for any User Type that has existing users + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserTypeApi(configuration); + +let body:okta.UserTypeApiDeleteUserTypeRequest = { + // string + typeId: "typeId_example", +}; + +apiInstance.deleteUserType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**typeId** | **string** | | defaults to undefined + + +### Return type + +**void** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**204** | No Content | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **getUserType** +> UserType getUserType() + +Fetches a User Type by ID. The special identifier `default` may be used to fetch the default User Type. + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserTypeApi(configuration); + +let body:okta.UserTypeApiGetUserTypeRequest = { + // string + typeId: "typeId_example", +}; + +apiInstance.getUserType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- +**typeId** | **string** | | defaults to undefined + + +### Return type + +**[UserType](UserType.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **listUserTypes** +> Array listUserTypes() + +Fetches all User Types in your org + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserTypeApi(configuration); + +let body:any = {}; + +apiInstance.listUserTypes(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters +This endpoint does not need any parameter. + + +### Return type + +**[Array<UserType>](UserType.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: Not defined + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**403** | Forbidden | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **replaceUserType** +> UserType replaceUserType(userType) + +Replace an existing User Type + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserTypeApi(configuration); + +let body:okta.UserTypeApiReplaceUserTypeRequest = { + // string + typeId: "typeId_example", + // UserType + userType: { + description: "description_example", + displayName: "displayName_example", + id: "id_example", + name: "name_example", + }, +}; + +apiInstance.replaceUserType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **userType** | **[UserType](UserType.md)** | | +**typeId** | **string** | | defaults to undefined + + +### Return type + +**[UserType](UserType.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + +# **updateUserType** +> UserType updateUserType(userType) + +Updates an existing User Type + +### Example + + +```typescript +import { okta } from '@okta/okta-sdk-nodejs'; +import * as fs from 'fs'; + +const configuration = okta.createConfiguration(); +const apiInstance = new okta.UserTypeApi(configuration); + +let body:okta.UserTypeApiUpdateUserTypeRequest = { + // string + typeId: "typeId_example", + // UserType + userType: { + description: "description_example", + displayName: "displayName_example", + id: "id_example", + name: "name_example", + }, +}; + +apiInstance.updateUserType(body).then((data:any) => { + console.log('API called successfully. Returned data: ' + data); +}).catch((error:any) => console.error(error)); +``` + + +### Parameters + +Name | Type | Description | Notes +------------- | ------------- | ------------- | ------------- + **userType** | **[UserType](UserType.md)** | | +**typeId** | **string** | | defaults to undefined + + +### Return type + +**[UserType](UserType.md)** + +### Authorization + +[API_Token](README.md#API_Token), [OAuth_2.0](README.md#OAuth_2.0) + +### HTTP request headers + + - **Content-Type**: application/json + - **Accept**: application/json + + +### HTTP response details +| Status code | Description | Response headers | +|-------------|-------------|------------------| +**200** | Success | - | +**400** | Bad Request | - | +**403** | Forbidden | - | +**404** | Not Found | - | +**429** | Too Many Requests | - | + +[[Back to top]](#) [[Back to API list]](README.md#documentation-for-api-endpoints) [[Back to Model list]](README.md#documentation-for-models) [[Back to README]](README.md) + + diff --git a/jsdocs/UserTypeCondition.md b/jsdocs/UserTypeCondition.md new file mode 100644 index 000000000..9f0311b0e --- /dev/null +++ b/jsdocs/UserTypeCondition.md @@ -0,0 +1,9 @@ +# okta.UserTypeCondition + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**exclude** | **Array<string>** | | [optional] [default to undefined] +**include** | **Array<string>** | | [optional] [default to undefined] + diff --git a/jsdocs/UserVerificationEnum.md b/jsdocs/UserVerificationEnum.md new file mode 100644 index 000000000..85b311216 --- /dev/null +++ b/jsdocs/UserVerificationEnum.md @@ -0,0 +1,4 @@ +# okta.UserVerificationEnum + +type UserVerificationEnum = 'PREFERRED' | 'REQUIRED'; + diff --git a/jsdocs/VerificationMethod.md b/jsdocs/VerificationMethod.md new file mode 100644 index 000000000..85617d8dc --- /dev/null +++ b/jsdocs/VerificationMethod.md @@ -0,0 +1,11 @@ +# okta.VerificationMethod + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**constraints** | [**Array<AccessPolicyConstraints>**](AccessPolicyConstraints.md) | | [optional] [default to undefined] +**factorMode** | **string** | | [optional] [default to undefined] +**reauthenticateIn** | **string** | | [optional] [default to undefined] +**type** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/VerifyFactorRequest.html b/jsdocs/VerifyFactorRequest.html deleted file mode 100644 index ab35c9efa..000000000 --- a/jsdocs/VerifyFactorRequest.html +++ /dev/null @@ -1,549 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: VerifyFactorRequest - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: VerifyFactorRequest

-
- -
- -

- VerifyFactorRequest -

- - -
- - -
-
- - -
-
-

new VerifyFactorRequest()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
activationToken - - -string - - - - -
answer - - -string - - - - -
attestation - - -string - - - - -
clientData - - -string - - - - -
nextPassCode - - -string - - - - -
passCode - - -string - - - - -
registrationData - - -string - - - - -
stateToken - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/VerifyFactorRequest.md b/jsdocs/VerifyFactorRequest.md new file mode 100644 index 000000000..a73c4f881 --- /dev/null +++ b/jsdocs/VerifyFactorRequest.md @@ -0,0 +1,15 @@ +# okta.VerifyFactorRequest + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**activationToken** | **string** | | [optional] [default to undefined] +**answer** | **string** | | [optional] [default to undefined] +**attestation** | **string** | | [optional] [default to undefined] +**clientData** | **string** | | [optional] [default to undefined] +**nextPassCode** | **string** | | [optional] [default to undefined] +**passCode** | **string** | | [optional] [default to undefined] +**registrationData** | **string** | | [optional] [default to undefined] +**stateToken** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/VerifyUserFactorResponse.html b/jsdocs/VerifyUserFactorResponse.html deleted file mode 100644 index d7fedb526..000000000 --- a/jsdocs/VerifyUserFactorResponse.html +++ /dev/null @@ -1,477 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: VerifyUserFactorResponse - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: VerifyUserFactorResponse

-
- -
- -

- VerifyUserFactorResponse -

- - -
- - -
-
- - -
-
-

new VerifyUserFactorResponse()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
_embedded - - -hash - - - - -
_links - - -hash - - - - -
expiresAt - - -dateTime - - - - -
factorResult - - -string - - - - -
factorResultMessage - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/VerifyUserFactorResponse.md b/jsdocs/VerifyUserFactorResponse.md new file mode 100644 index 000000000..722a27f38 --- /dev/null +++ b/jsdocs/VerifyUserFactorResponse.md @@ -0,0 +1,12 @@ +# okta.VerifyUserFactorResponse + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**expiresAt** | **Date** | | [optional] [readonly] [default to undefined] +**factorResult** | [**VerifyUserFactorResult**](VerifyUserFactorResult.md) | | [optional] [default to undefined] +**factorResultMessage** | **string** | | [optional] [default to undefined] +**_embedded** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] +**_links** | **{ [key: string]: any; }** | | [optional] [readonly] [default to undefined] + diff --git a/jsdocs/VerifyUserFactorResult.md b/jsdocs/VerifyUserFactorResult.md new file mode 100644 index 000000000..ba46991af --- /dev/null +++ b/jsdocs/VerifyUserFactorResult.md @@ -0,0 +1,4 @@ +# okta.VerifyUserFactorResult + +type VerifyUserFactorResult = 'CHALLENGE' | 'ERROR' | 'EXPIRED' | 'FAILED' | 'PASSCODE_REPLAYED' | 'REJECTED' | 'SUCCESS' | 'TIMEOUT' | 'TIME_WINDOW_EXCEEDED' | 'WAITING'; + diff --git a/jsdocs/VersionObject.md b/jsdocs/VersionObject.md new file mode 100644 index 000000000..3799e90b8 --- /dev/null +++ b/jsdocs/VersionObject.md @@ -0,0 +1,8 @@ +# okta.VersionObject + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**minimum** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/WebAuthnUserFactor.html b/jsdocs/WebAuthnUserFactor.html deleted file mode 100644 index daaa196f9..000000000 --- a/jsdocs/WebAuthnUserFactor.html +++ /dev/null @@ -1,896 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: WebAuthnUserFactor - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: WebAuthnUserFactor

-
- -
- -

- WebAuthnUserFactor -

- - -
- - -
-
- - -
-
-

new WebAuthnUserFactor()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
profile - - -WebAuthnUserFactorProfile - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(userId, activateFactorRequest)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
activateFactorRequest - - -ActivateFactorRequest - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

delete(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

verify(userId, verifyFactorRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
verifyFactorRequest - - -VerifyFactorRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/WebAuthnUserFactor.md b/jsdocs/WebAuthnUserFactor.md new file mode 100644 index 000000000..a5cc54cbb --- /dev/null +++ b/jsdocs/WebAuthnUserFactor.md @@ -0,0 +1,8 @@ +# okta.WebAuthnUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**WebAuthnUserFactorProfile**](WebAuthnUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/WebAuthnUserFactorAllOf.md b/jsdocs/WebAuthnUserFactorAllOf.md new file mode 100644 index 000000000..5144a5218 --- /dev/null +++ b/jsdocs/WebAuthnUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.WebAuthnUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**WebAuthnUserFactorProfile**](WebAuthnUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/WebAuthnUserFactorProfile.html b/jsdocs/WebAuthnUserFactorProfile.html deleted file mode 100644 index 10a617640..000000000 --- a/jsdocs/WebAuthnUserFactorProfile.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: WebAuthnUserFactorProfile - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: WebAuthnUserFactorProfile

-
- -
- -

- WebAuthnUserFactorProfile -

- - -
- - -
-
- - -
-
-

new WebAuthnUserFactorProfile()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
authenticatorName - - -string - - - - -
credentialId - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/WebAuthnUserFactorProfile.md b/jsdocs/WebAuthnUserFactorProfile.md new file mode 100644 index 000000000..1e2f5040c --- /dev/null +++ b/jsdocs/WebAuthnUserFactorProfile.md @@ -0,0 +1,9 @@ +# okta.WebAuthnUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**authenticatorName** | **string** | | [optional] [default to undefined] +**credentialId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/WebUserFactor.html b/jsdocs/WebUserFactor.html deleted file mode 100644 index 0a38e7454..000000000 --- a/jsdocs/WebUserFactor.html +++ /dev/null @@ -1,896 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: WebUserFactor - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: WebUserFactor

-
- -
- -

- WebUserFactor -

- - -
- - -
-
- - -
-
-

new WebUserFactor()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
profile - - -WebUserFactorProfile - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

activate(userId, activateFactorRequest)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
activateFactorRequest - - -ActivateFactorRequest - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<UserFactor> - - - -
-
- - - - - -
- - - -
-
-

delete(userId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

verify(userId, verifyFactorRequest, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
verifyFactorRequest - - -VerifyFactorRequest - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<VerifyUserFactorResponse> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/WebUserFactor.md b/jsdocs/WebUserFactor.md new file mode 100644 index 000000000..e01ca79a4 --- /dev/null +++ b/jsdocs/WebUserFactor.md @@ -0,0 +1,8 @@ +# okta.WebUserFactor + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**WebUserFactorProfile**](WebUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/WebUserFactorAllOf.md b/jsdocs/WebUserFactorAllOf.md new file mode 100644 index 000000000..0dfb471e5 --- /dev/null +++ b/jsdocs/WebUserFactorAllOf.md @@ -0,0 +1,8 @@ +# okta.WebUserFactorAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**profile** | [**WebUserFactorProfile**](WebUserFactorProfile.md) | | [optional] [default to undefined] + diff --git a/jsdocs/WebUserFactorProfile.html b/jsdocs/WebUserFactorProfile.html deleted file mode 100644 index 1e93e2ae2..000000000 --- a/jsdocs/WebUserFactorProfile.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: WebUserFactorProfile - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: WebUserFactorProfile

-
- -
- -

- WebUserFactorProfile -

- - -
- - -
-
- - -
-
-

new WebUserFactorProfile()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
credentialId - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/WebUserFactorProfile.md b/jsdocs/WebUserFactorProfile.md new file mode 100644 index 000000000..177f7cf22 --- /dev/null +++ b/jsdocs/WebUserFactorProfile.md @@ -0,0 +1,8 @@ +# okta.WebUserFactorProfile + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**credentialId** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/WellKnownOrgMetadata.md b/jsdocs/WellKnownOrgMetadata.md new file mode 100644 index 000000000..2ed7c7a60 --- /dev/null +++ b/jsdocs/WellKnownOrgMetadata.md @@ -0,0 +1,11 @@ +# okta.WellKnownOrgMetadata + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**id** | **string** | The unique identifier of the Org | [optional] [default to undefined] +**pipeline** | [**PipelineType**](PipelineType.md) | | [optional] [default to undefined] +**settings** | [**WellKnownOrgMetadataSettings**](WellKnownOrgMetadataSettings.md) | | [optional] [default to undefined] +**_links** | [**WellKnownOrgMetadataLinks**](WellKnownOrgMetadataLinks.md) | | [optional] [default to undefined] + diff --git a/jsdocs/WellKnownOrgMetadataLinks.md b/jsdocs/WellKnownOrgMetadataLinks.md new file mode 100644 index 000000000..f6677a60b --- /dev/null +++ b/jsdocs/WellKnownOrgMetadataLinks.md @@ -0,0 +1,9 @@ +# okta.WellKnownOrgMetadataLinks + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**alternate** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] +**organization** | [**HrefObject**](HrefObject.md) | | [optional] [default to undefined] + diff --git a/jsdocs/WellKnownOrgMetadataSettings.md b/jsdocs/WellKnownOrgMetadataSettings.md new file mode 100644 index 000000000..4d5d051c7 --- /dev/null +++ b/jsdocs/WellKnownOrgMetadataSettings.md @@ -0,0 +1,10 @@ +# okta.WellKnownOrgMetadataSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**analyticsCollectionEnabled** | **boolean** | | [optional] [default to undefined] +**bugReportingEnabled** | **boolean** | | [optional] [default to undefined] +**omEnabled** | **boolean** | Whether the legacy Okta Mobile application is enabled for the org | [optional] [default to undefined] + diff --git a/jsdocs/WsFederationApplication.html b/jsdocs/WsFederationApplication.html deleted file mode 100644 index abac2138e..000000000 --- a/jsdocs/WsFederationApplication.html +++ /dev/null @@ -1,4618 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: WsFederationApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: WsFederationApplication

-
- -
- -

- WsFederationApplication -

- - -
- - -
-
- - -
-
-

new WsFederationApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
name - - -object - - - - -
settings - - -WsFederationApplicationSettings - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - -

Methods

- -
- -
-
-

assignUserToApplication(appUser)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
appUser - - -AppUser - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

cloneApplicationKey(keyId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

createApplicationGroupAssignment(groupId, applicationGroupAssignment)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
applicationGroupAssignment - - -ApplicationGroupAssignment - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

generateCsr(csrMetadata)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrMetadata - - -CsrMetadata - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

generateKey(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationGroupAssignment(groupId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
groupId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<ApplicationGroupAssignment> - - - -
-
- - - - - -
- - - -
-
-

getApplicationKey(keyId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
keyId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

getApplicationUser(userId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
userId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<AppUser> - - - -
-
- - - - - -
- - - -
-
-

getCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Csr> - - - -
-
- - - - - -
- - - -
-
-

getOAuth2Token(tokenId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2Token> - - - -
-
- - - - - -
- - - -
-
-

getScopeConsentGrant(grantId, queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

grantConsentToScope(oAuth2ScopeConsentGrant)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
oAuth2ScopeConsentGrant - - -OAuth2ScopeConsentGrant - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<OAuth2ScopeConsentGrant> - - - -
-
- - - - - -
- - - -
-
-

listApplicationUsers(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield AppUser instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listCsrs()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield Csr instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listGroupAssignments(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield ApplicationGroupAssignment instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listKeys()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield JsonWebKey instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listOAuth2Tokens(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2Token instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

listScopeConsentGrants(queryParameters)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
queryParameters - - -object - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - -
- A collection that will yield OAuth2ScopeConsentGrant instances. -
- - - -
-
- Type -
-
- -Promise.<Collection> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishBinaryPemCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishCerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

publishDerCert(csrId, string)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
string - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<JsonWebKey> - - - -
-
- - - - - -
- - - -
-
-

revokeCsr(csrId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
csrId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeOAuth2TokenForApplication(tokenId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
tokenId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

revokeScopeConsentGrant(grantId)

- - -
-
- - - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
grantId - - -string - - - - -
- - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

update()

- - -
-
- - - - - - - - - - - -
- - - - - - - -
Inherited From:
-
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - -
Returns:
- - - - -
-
- Type -
-
- -Promise.<Application> - - - -
-
- - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/WsFederationApplication.md b/jsdocs/WsFederationApplication.md new file mode 100644 index 000000000..6bc74c346 --- /dev/null +++ b/jsdocs/WsFederationApplication.md @@ -0,0 +1,9 @@ +# okta.WsFederationApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**name** | **string** | | [optional] [default to 'template_wsfed'] +**settings** | [**WsFederationApplicationSettings**](WsFederationApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/WsFederationApplicationAllOf.md b/jsdocs/WsFederationApplicationAllOf.md new file mode 100644 index 000000000..8adda24cc --- /dev/null +++ b/jsdocs/WsFederationApplicationAllOf.md @@ -0,0 +1,9 @@ +# okta.WsFederationApplicationAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**name** | **string** | | [optional] [default to 'template_wsfed'] +**settings** | [**WsFederationApplicationSettings**](WsFederationApplicationSettings.md) | | [optional] [default to undefined] + diff --git a/jsdocs/WsFederationApplicationSettings.html b/jsdocs/WsFederationApplicationSettings.html deleted file mode 100644 index 4b74aea84..000000000 --- a/jsdocs/WsFederationApplicationSettings.html +++ /dev/null @@ -1,381 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: WsFederationApplicationSettings - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: WsFederationApplicationSettings

-
- -
- -

- WsFederationApplicationSettings -

- - -
- - -
-
- - -
-
-

new WsFederationApplicationSettings()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
app - - -WsFederationApplicationSettingsApplication - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/WsFederationApplicationSettings.md b/jsdocs/WsFederationApplicationSettings.md new file mode 100644 index 000000000..d46b11d94 --- /dev/null +++ b/jsdocs/WsFederationApplicationSettings.md @@ -0,0 +1,13 @@ +# okta.WsFederationApplicationSettings + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**identityStoreId** | **string** | | [optional] [default to undefined] +**implicitAssignment** | **boolean** | | [optional] [default to undefined] +**inlineHookId** | **string** | | [optional] [default to undefined] +**notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional] [default to undefined] +**notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional] [default to undefined] +**app** | [**WsFederationApplicationSettingsApplication**](WsFederationApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/WsFederationApplicationSettingsAllOf.md b/jsdocs/WsFederationApplicationSettingsAllOf.md new file mode 100644 index 000000000..931e826f4 --- /dev/null +++ b/jsdocs/WsFederationApplicationSettingsAllOf.md @@ -0,0 +1,8 @@ +# okta.WsFederationApplicationSettingsAllOf + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**app** | [**WsFederationApplicationSettingsApplication**](WsFederationApplicationSettingsApplication.md) | | [optional] [default to undefined] + diff --git a/jsdocs/WsFederationApplicationSettingsApplication.html b/jsdocs/WsFederationApplicationSettingsApplication.html deleted file mode 100644 index d2e063378..000000000 --- a/jsdocs/WsFederationApplicationSettingsApplication.html +++ /dev/null @@ -1,645 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Class: WsFederationApplicationSettingsApplication - - - - - - - - - - - - - -
-
- - -
- -
- - -

Class: WsFederationApplicationSettingsApplication

-
- -
- -

- WsFederationApplicationSettingsApplication -

- - -
- - -
-
- - -
-
-

new WsFederationApplicationSettingsApplication()

- - -
-
- - - - - - - - - - - -
- - -
Properties:
- -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
attributeStatements - - -string - - - - -
audienceRestriction - - -string - - - - -
authnContextClassRef - - -string - - - - -
groupFilter - - -string - - - - -
groupName - - -string - - - - -
groupValueFormat - - -string - - - - -
nameIDFormat - - -string - - - - -
realm - - -string - - - - -
siteURL - - -string - - - - -
usernameAttribute - - -string - - - - -
wReplyOverride - - -boolean - - - - -
wReplyURL - - -string - - - - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - -
- - -

Extends

- - - - - - - - - - - - - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/WsFederationApplicationSettingsApplication.md b/jsdocs/WsFederationApplicationSettingsApplication.md new file mode 100644 index 000000000..83db48970 --- /dev/null +++ b/jsdocs/WsFederationApplicationSettingsApplication.md @@ -0,0 +1,19 @@ +# okta.WsFederationApplicationSettingsApplication + +## Properties + +Name | Type | Description | Notes +------------ | ------------- | ------------- | ------------- +**attributeStatements** | **string** | | [optional] [default to undefined] +**audienceRestriction** | **string** | | [optional] [default to undefined] +**authnContextClassRef** | **string** | | [optional] [default to undefined] +**groupFilter** | **string** | | [optional] [default to undefined] +**groupName** | **string** | | [optional] [default to undefined] +**groupValueFormat** | **string** | | [optional] [default to undefined] +**nameIDFormat** | **string** | | [optional] [default to undefined] +**realm** | **string** | | [optional] [default to undefined] +**siteURL** | **string** | | [optional] [default to undefined] +**usernameAttribute** | **string** | | [optional] [default to undefined] +**wReplyOverride** | **boolean** | | [optional] [default to undefined] +**wReplyURL** | **string** | | [optional] [default to undefined] + diff --git a/jsdocs/classes.list.html b/jsdocs/classes.list.html deleted file mode 100644 index 4c3f4d5b6..000000000 --- a/jsdocs/classes.list.html +++ /dev/null @@ -1,1266 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Classes - - - - - - - - - - - - - -
-
- - -
- -
- - -

Classes

-
- -
- -

- -

- - -
- - -
-
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - -
- - - - - - -

Classes

- -
-
AcsEndpoint
-
- -
ActivateFactorRequest
-
- -
AppAndInstanceConditionEvaluatorAppOrInstance
-
- -
AppAndInstancePolicyRuleCondition
-
- -
AppInstancePolicyRuleCondition
-
- -
Application
-
- -
ApplicationAccessibility
-
- -
ApplicationCredentials
-
- -
ApplicationCredentialsOAuthClient
-
- -
ApplicationCredentialsSigning
-
- -
ApplicationCredentialsUsernameTemplate
-
- -
ApplicationGroupAssignment
-
- -
ApplicationLicensing
-
- -
ApplicationSettings
-
- -
ApplicationSettingsApplication
-
- -
ApplicationSettingsNotes
-
- -
ApplicationSettingsNotifications
-
- -
ApplicationSettingsNotificationsVpn
-
- -
ApplicationSettingsNotificationsVpnNetwork
-
- -
ApplicationVisibility
-
- -
ApplicationVisibilityHide
-
- -
AppLink
-
- -
AppUser
-
- -
AppUserCredentials
-
- -
AppUserPasswordCredential
-
- -
AssignRoleRequest
-
- -
AuthenticationProvider
-
- -
AuthorizationServer
-
- -
AuthorizationServerCredentials
-
- -
AuthorizationServerCredentialsSigningConfig
-
- -
AuthorizationServerPolicy
-
- -
AuthorizationServerPolicyRule
-
- -
AuthorizationServerPolicyRuleActions
-
- -
AuthorizationServerPolicyRuleConditions
-
- -
AutoLoginApplication
-
- -
AutoLoginApplicationSettings
-
- -
AutoLoginApplicationSettingsSignOn
-
- -
BasicApplicationSettings
-
- -
BasicApplicationSettingsApplication
-
- -
BasicAuthApplication
-
- -
BeforeScheduledActionPolicyRuleCondition
-
- -
BookmarkApplication
-
- -
BookmarkApplicationSettings
-
- -
BookmarkApplicationSettingsApplication
-
- -
BrowserPluginApplication
-
- -
CallUserFactor
-
- -
CallUserFactorProfile
-
- -
CatalogApplication
-
- -
ChangePasswordRequest
-
- -
Client
-
- -
ClientPolicyCondition
-
- -
Collection
-
- -
ContextPolicyRuleCondition
-
- -
CreateSessionRequest
-
- -
CreateUserRequest
-
- -
Csr
-
- -
CsrMetadata
-
- -
CsrMetadataSubject
-
- -
CsrMetadataSubjectAltNames
-
- -
CustomHotpUserFactor
-
- -
CustomHotpUserFactorProfile
-
- -
DevicePolicyRuleCondition
-
- -
DevicePolicyRuleConditionPlatform
-
- -
DNSRecord
-
- -
Domain
-
- -
DomainCertificate
-
- -
DomainCertificateMetadata
-
- -
DomainListResponse
-
- -
Duration
-
- -
EmailUserFactor
-
- -
EmailUserFactorProfile
-
- -
EventHook
-
- -
EventHookChannel
-
- -
EventHookChannelConfig
-
- -
EventHookChannelConfigAuthScheme
-
- -
EventHookChannelConfigHeader
-
- -
EventSubscriptions
-
- -
Feature
-
- -
FeatureStage
-
- -
ForgotPasswordResponse
-
- -
GeneratedApiClient
-
- -
GrantTypePolicyRuleCondition
-
- -
Group
-
- -
GroupCondition
-
- -
GroupPolicyRuleCondition
-
- -
GroupProfile
-
- -
GroupRule
-
- -
GroupRuleAction
-
- -
GroupRuleConditions
-
- -
GroupRuleExpression
-
- -
GroupRuleGroupAssignment
-
- -
GroupRuleGroupCondition
-
- -
GroupRulePeopleCondition
-
- -
GroupRuleUserCondition
-
- -
GroupSchema
-
- -
GroupSchemaAttribute
-
- -
GroupSchemaBase
-
- -
GroupSchemaBaseProperties
-
- -
GroupSchemaCustom
-
- -
GroupSchemaDefinitions
-
- -
HardwareUserFactor
-
- -
HardwareUserFactorProfile
-
- -
Http
-
- -
IdentityProvider
-
- -
IdentityProviderApplicationUser
-
- -
IdentityProviderCredentials
-
- -
IdentityProviderCredentialsClient
-
- -
IdentityProviderCredentialsSigning
-
- -
IdentityProviderCredentialsTrust
-
- -
IdentityProviderPolicy
-
- -
IdentityProviderPolicyRuleCondition
-
- -
InactivityPolicyRuleCondition
-
- -
InlineHook
-
- -
InlineHookChannel
-
- -
InlineHookChannelConfig
-
- -
InlineHookChannelConfigAuthScheme
-
- -
InlineHookChannelConfigHeaders
-
- -
InlineHookPayload
-
- -
InlineHookResponse
-
- -
InlineHookResponseCommands
-
- -
InlineHookResponseCommandValue
-
- -
IonField
-
- -
IonForm
-
- -
JsonWebKey
-
- -
JwkUse
-
- -
LifecycleExpirationPolicyRuleCondition
-
- -
LinkedObject
-
- -
LinkedObjectDetails
-
- -
LogActor
-
- -
LogAuthenticationContext
-
- -
LogClient
-
- -
LogDebugContext
-
- -
LogEvent
-
- -
LogGeographicalContext
-
- -
LogGeolocation
-
- -
LogIpAddress
-
- -
LogIssuer
-
- -
LogOutcome
-
- -
LogRequest
-
- -
LogSecurityContext
-
- -
LogTarget
-
- -
LogTransaction
-
- -
LogUserAgent
-
- -
MDMEnrollmentPolicyRuleCondition
-
- -
NetworkZone
-
- -
NetworkZoneAddress
-
- -
NetworkZoneLocation
-
- -
OAuth2Actor
-
- -
OAuth2Claim
-
- -
OAuth2ClaimConditions
-
- -
OAuth2Client
-
- -
OAuth2RefreshToken
-
- -
OAuth2Scope
-
- -
OAuth2ScopeConsentGrant
-
- -
OAuth2ScopesMediationPolicyRuleCondition
-
- -
OAuth2Token
-
- -
OAuthApplicationCredentials
-
- -
OAuthAuthorizationPolicy
-
- -
OktaSignOnPolicy
-
- -
OktaSignOnPolicyConditions
-
- -
OktaSignOnPolicyRule
-
- -
OktaSignOnPolicyRuleActions
-
- -
OktaSignOnPolicyRuleConditions
-
- -
OktaSignOnPolicyRuleSignonActions
-
- -
OktaSignOnPolicyRuleSignonSessionActions
-
- -
OpenIdConnectApplication
-
- -
OpenIdConnectApplicationIdpInitiatedLogin
-
- -
OpenIdConnectApplicationSettings
-
- -
OpenIdConnectApplicationSettingsClient
-
- -
OpenIdConnectApplicationSettingsClientKeys
-
- -
OpenIdConnectApplicationSettingsRefreshToken
-
- -
OrgContactTypeObj
-
- -
OrgContactUser
-
- -
OrgOktaCommunicationSetting
-
- -
OrgOktaSupportSettingsObj
-
- -
OrgPreferences
-
- -
OrgSetting
-
- -
PasswordCredential
-
- -
PasswordCredentialHash
-
- -
PasswordCredentialHook
-
- -
PasswordDictionary
-
- -
PasswordDictionaryCommon
-
- -
PasswordExpirationPolicyRuleCondition
-
- -
PasswordPolicy
-
- -
PasswordPolicyAuthenticationProviderCondition
-
- -
PasswordPolicyConditions
-
- -
PasswordPolicyDelegationSettings
-
- -
PasswordPolicyDelegationSettingsOptions
-
- -
PasswordPolicyPasswordSettings
-
- -
PasswordPolicyPasswordSettingsAge
-
- -
PasswordPolicyPasswordSettingsComplexity
-
- -
PasswordPolicyPasswordSettingsLockout
-
- -
PasswordPolicyRecoveryEmail
-
- -
PasswordPolicyRecoveryEmailProperties
-
- -
PasswordPolicyRecoveryEmailRecoveryToken
-
- -
PasswordPolicyRecoveryFactors
-
- -
PasswordPolicyRecoveryFactorSettings
-
- -
PasswordPolicyRecoveryQuestion
-
- -
PasswordPolicyRecoveryQuestionComplexity
-
- -
PasswordPolicyRecoveryQuestionProperties
-
- -
PasswordPolicyRecoverySettings
-
- -
PasswordPolicyRule
-
- -
PasswordPolicyRuleAction
-
- -
PasswordPolicyRuleActions
-
- -
PasswordPolicyRuleConditions
-
- -
PasswordPolicySettings
-
- -
PlatformConditionEvaluatorPlatform
-
- -
PlatformConditionEvaluatorPlatformOperatingSystem
-
- -
PlatformConditionEvaluatorPlatformOperatingSystemVersion
-
- -
PlatformPolicyRuleCondition
-
- -
Policy
-
- -
PolicyAccountLink
-
- -
PolicyAccountLinkFilter
-
- -
PolicyAccountLinkFilterGroups
-
- -
PolicyNetworkCondition
-
- -
PolicyPeopleCondition
-
- -
PolicyRule
-
- -
PolicyRuleActions
-
- -
PolicyRuleActionsEnroll
-
- -
PolicyRuleAuthContextCondition
-
- -
PolicyRuleConditions
-
- -
PolicySubject
-
- -
PolicyUserNameTemplate
-
- -
ProfileMapping
-
- -
ProfileMappingProperty
-
- -
ProfileMappingSource
-
- -
Protocol
-
- -
ProtocolAlgorithms
-
- -
ProtocolAlgorithmType
-
- -
ProtocolAlgorithmTypeSignature
-
- -
ProtocolEndpoint
-
- -
ProtocolEndpoints
-
- -
ProtocolRelayState
-
- -
ProtocolSettings
-
- -
Provisioning
-
- -
ProvisioningConditions
-
- -
ProvisioningDeprovisionedCondition
-
- -
ProvisioningGroups
-
- -
ProvisioningSuspendedCondition
-
- -
PushUserFactor
-
- -
PushUserFactorProfile
-
- -
RecoveryQuestionCredential
-
- -
ResetPasswordToken
-
- -
Resource
-
- -
ResponseLinks
-
- -
RiskPolicyRuleCondition
-
- -
RiskScorePolicyRuleCondition
-
- -
Role
-
- -
SamlApplication
-
- -
SamlApplicationSettings
-
- -
SamlApplicationSettingsSignOn
-
- -
SamlAttributeStatement
-
- -
ScheduledUserLifecycleAction
-
- -
SchemeApplicationCredentials
-
- -
Scope
-
- -
SecurePasswordStoreApplication
-
- -
SecurePasswordStoreApplicationSettings
-
- -
SecurePasswordStoreApplicationSettingsApplication
-
- -
SecurityQuestion
-
- -
SecurityQuestionUserFactor
-
- -
SecurityQuestionUserFactorProfile
-
- -
Session
-
- -
SessionIdentityProvider
-
- -
SignOnInlineHook
-
- -
SingleLogout
-
- -
SmsTemplate
-
- -
SmsTemplateTranslations
-
- -
SmsUserFactor
-
- -
SmsUserFactorProfile
-
- -
SocialAuthToken
-
- -
SpCertificate
-
- -
SwaApplication
-
- -
SwaApplicationSettings
-
- -
SwaApplicationSettingsApplication
-
- -
SwaThreeFieldApplication
-
- -
SwaThreeFieldApplicationSettings
-
- -
SwaThreeFieldApplicationSettingsApplication
-
- -
TempPassword
-
- -
ThreatInsightConfiguration
-
- -
TokenAuthorizationServerPolicyRuleAction
-
- -
TokenAuthorizationServerPolicyRuleActionInlineHook
-
- -
TokenUserFactor
-
- -
TokenUserFactorProfile
-
- -
TotpUserFactor
-
- -
TotpUserFactorProfile
-
- -
TrustedOrigin
-
- -
U2fUserFactor
-
- -
U2fUserFactorProfile
-
- -
User
-
- -
UserActivationToken
-
- -
UserCondition
-
- -
UserCredentials
-
- -
UserFactor
-
- -
UserIdentifierConditionEvaluatorPattern
-
- -
UserIdentifierPolicyRuleCondition
-
- -
UserIdentityProviderLinkRequest
-
- -
UserIdString
-
- -
UserLifecycleAttributePolicyRuleCondition
-
- -
UserPolicyRuleCondition
-
- -
UserProfile
-
- -
UserSchema
-
- -
UserSchemaAttribute
-
- -
UserSchemaAttributeEnum
-
- -
UserSchemaAttributeItems
-
- -
UserSchemaAttributeMaster
-
- -
UserSchemaAttributeMasterPriority
-
- -
UserSchemaAttributePermission
-
- -
UserSchemaBase
-
- -
UserSchemaBaseProperties
-
- -
UserSchemaDefinitions
-
- -
UserSchemaProperties
-
- -
UserSchemaPropertiesProfile
-
- -
UserSchemaPropertiesProfileItem
-
- -
UserSchemaPublic
-
- -
UserStatusPolicyRuleCondition
-
- -
UserType
-
- -
VerifyFactorRequest
-
- -
VerifyUserFactorResponse
-
- -
WebAuthnUserFactor
-
- -
WebAuthnUserFactorProfile
-
- -
WebUserFactor
-
- -
WebUserFactorProfile
-
- -
WsFederationApplication
-
- -
WsFederationApplicationSettings
-
- -
WsFederationApplicationSettingsApplication
-
-
- - - - - - - - - - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/fonts/glyphicons-halflings-regular.eot b/jsdocs/fonts/glyphicons-halflings-regular.eot deleted file mode 100644 index b93a4953f..000000000 Binary files a/jsdocs/fonts/glyphicons-halflings-regular.eot and /dev/null differ diff --git a/jsdocs/fonts/glyphicons-halflings-regular.svg b/jsdocs/fonts/glyphicons-halflings-regular.svg deleted file mode 100644 index 94fb5490a..000000000 --- a/jsdocs/fonts/glyphicons-halflings-regular.svg +++ /dev/null @@ -1,288 +0,0 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/fonts/glyphicons-halflings-regular.ttf b/jsdocs/fonts/glyphicons-halflings-regular.ttf deleted file mode 100644 index 1413fc609..000000000 Binary files a/jsdocs/fonts/glyphicons-halflings-regular.ttf and /dev/null differ diff --git a/jsdocs/fonts/glyphicons-halflings-regular.woff b/jsdocs/fonts/glyphicons-halflings-regular.woff deleted file mode 100644 index 9e612858f..000000000 Binary files a/jsdocs/fonts/glyphicons-halflings-regular.woff and /dev/null differ diff --git a/jsdocs/fonts/glyphicons-halflings-regular.woff2 b/jsdocs/fonts/glyphicons-halflings-regular.woff2 deleted file mode 100644 index 64539b54c..000000000 Binary files a/jsdocs/fonts/glyphicons-halflings-regular.woff2 and /dev/null differ diff --git a/jsdocs/global.html b/jsdocs/global.html deleted file mode 100644 index bf8464a4d..000000000 --- a/jsdocs/global.html +++ /dev/null @@ -1,649 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Global - - - - - - - - - - - - - -
-
- - -
- -
- - -

Global

-
- -
- -

- -

- - -
- - -
-
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - -
- - - - - - - - - - - - - - -

Methods

- -
- -
-
-

HttpError(url, status, responseBody)

- - -
-
- - -
- Coerce a generic HTTP error into an Error object that is easy to grok. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
url - - -String - - - - - The API url that was requested when the error occurred
status - - -Number -| - -String - - - - - The HTTP status code of the response
responseBody - - -String - - - - - The text of the response body
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- - - -
-
-

OktaApiError(url, status, responseBody)

- - -
-
- - -
- Coerce an API error into an Error object that is easy to grok. -
- - - - - - - - -
Parameters:
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
NameTypeDescription
url - - -String - - - - - The API url that was requested when the error occurred
status - - -Number -| - -String - - - - - The HTTP status code of the response
responseBody - - -Object - - - - - The JSON body that is the Okta error message that was returned by the API
- - - - -
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- - - - - - - - - - - - - - - -
- -
- - - - - -
- -
- - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/img/glyphicons-halflings-white.png b/jsdocs/img/glyphicons-halflings-white.png deleted file mode 100644 index 3bf6484a2..000000000 Binary files a/jsdocs/img/glyphicons-halflings-white.png and /dev/null differ diff --git a/jsdocs/img/glyphicons-halflings.png b/jsdocs/img/glyphicons-halflings.png deleted file mode 100644 index a99699932..000000000 Binary files a/jsdocs/img/glyphicons-halflings.png and /dev/null differ diff --git a/jsdocs/index.html b/jsdocs/index.html deleted file mode 100644 index e30d0450d..000000000 --- a/jsdocs/index.html +++ /dev/null @@ -1,971 +0,0 @@ - - - - - - - Okta API wrapper for Node.js Index - - - - - - - - - - - - - -
-
- - -
- -
- - - - - - - -

@okta/okta-sdk-nodejs 6.0.0

- - - - - - - - - - - - - - - - -
-

-npm -Support -API Reference

-

Okta Node.js Management SDK

- -

This repository contains the Okta management SDK for Node.js. This SDK can be used in your server-side code to interact with the Okta management API and:

- -

We also publish these libraries for Node.js:

- -

You can learn more on the Okta + Node.js page in our documentation.

-

Release status

-

This library uses semantic versioning and follows Okta's library version policy.

-

✔️: The current stable major version series is: 4.x.x

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
VersionStatus
1.x:x: Retired
2.x:x: Retired
3.x:x: Retired
4.x:heavy_check_mark: Stable (migration guide)
5.x:heavy_check_mark: Stable (migration guide)
-

The latest release can always be found on the releases page.

-

Need help?

-

If you run into problems using the SDK, you can

- -

Requires Node.js version 12.0.0 or higher.

-
npm install @okta/okta-sdk-nodejs
-
-

Usage guide

-

All usage of this SDK begins with the creation of a client, the client handles the authentication and communication with the Okta API. To create a client, you need to provide it with your Okta Domain and an API token. To obtain those, see Getting Started With the Okta APIs.

-

We also include an opt-in default request executor that you can configure, which will automatically handle rate limiting retries for you:

-
const okta = require('@okta/okta-sdk-nodejs');
-
-const client = new okta.Client({
-  orgUrl: 'https://dev-1234.oktapreview.com/',
-  token: 'xYzabc'    // Obtained from Developer Dashboard
-});
-
-

It is also possible to provide configuration through environment variables or YAML files. Please see Configuration for examples.

-

All interactions with the Okta Platform API is done through client methods. Some examples are below, but for a full -list of methods please refer to the JsDoc page for the Client.

-

OAuth 2.0 Authentication

-

Okta allows you to interact with Okta APIs using scoped OAuth 2.0 access tokens. Each access token enables the bearer to perform specific actions on specific Okta endpoints, with that ability controlled by which scopes the access token contains.

-

This SDK supports this feature only for service-to-service applications. Please read this guide to learn more about how to register a new service application using a private and public key pair.

-

When using this approach you won't need an API Token because the SDK will request an access token for you. In order to use OAuth 2.0, construct a client instance by passing the following parameters:

-
const client = new okta.Client({
-  orgUrl: 'https://dev-1234.oktapreview.com/',
-  authorizationMode: 'PrivateKey',
-  clientId: '{oauth application ID}',
-  scopes: ['okta.users.manage'],
-  privateKey: '{JWK}' // <-- see notes below
-});
-
-

The privateKey can be passed in the following ways:

-
    -
  • As a JSON encoded string of a JWK object
  • -
  • A string in PEM format
  • -
  • As a JSON object, in JWK format
  • -
-
-

Note: in case OAuth client app uses multiple JWKs, privateKey should specify kid attribute.

-
-

Examples

-

Users

-

Create a User

-

The Users: Create User API can be used to create users. The most basic type of user is one that has an email address and a password to login with, and can be created with the client.createUser() method:

-
const newUser = {
-  profile: {
-    firstName: 'Foo',
-    lastName: 'Bar',
-    email: 'foo@example.com',
-    login: 'foo@example.com'
-  },
-  credentials: {
-    password: {
-      value: 'PasswordAbc123'
-    }
-  }
-};
-
-client.createUser(newUser)
-.then(user => {
-  console.log('Created user', user);
-});
-
-

Get a User

-

The Users: Get User API can be used to fetch a user by id or login (as defined on their profile.login property), and is wrapped by client.getUser(:id|:login):

-
client.getUser('ausmvdt5xg8wRVI1d0g3')
-.then(user => {
-  console.log(user);
-});
-
-client.getUser('foo@bar.com')
-.then(user => {
-  console.log(user);
-});
-
-

Update a User

-

Once you have a user instance, you can modify it and then call the update() method to persist those changes to the API. This uses the Users: Update User API:

-
user.profile.nickName = 'rob';
-user.update()
-.then(() => console.log('User nickname change has been saved'));
-
-

Delete a User

-

Before deleting an Okta user, they must first be deactivated. Both operations are done with the Users: Lifecycle Operations API. We can chain the deactivate() and delete() operations on the user instance to achieve both calls:

-
user.deactivate()
-.then(() => console.log('User has been deactivated'))
-.then(() => user.delete())
-.then(() => console.log('User has been deleted'));
-
-

List All Org Users

-

The client can be used to fetch collections of resources, in this example we'll use the Users: List Users API. When fetching collections, you can use the each() method to iterate through the collection. For more information see Collection.

-
const orgUsersCollection = client.listUsers();
-
-orgUsersCollection.each(user => {
-  console.log(user);
-})
-.then(() => console.log('All users have been listed'));
-
-

You can also use async iterators.

-
for await (let user of client.listUsers()) {
-    console.log(user);
-}
-
-

For more information about this API see Users: Get User.

-

Search for Users

-

The Users: List Users API provides three ways to search for users, q, filter, or search, and all of these approaches can be achieved by passing them as query parameters to the client.listUser() method. The library will URL-encode the values for you.

-
client.listUsers({
-  q: 'Robert'
-}).each(user => {
-  console.log('User matches query: ', user);
-});
-
-client.listUsers({
-  search: 'profile.nickName eq "abc 1234"'
-}).each(user => {
-  console.log('User matches search:', user);
-});
-
-client.listUsers({
-  filter: 'lastUpdated gt "2017-06-05T23:00:00.000Z"'
-}).each(user => {
-  console.log('User matches filter:', user);
-});
-
-

Groups

-

Create a Group

-

The Groups: Add Group API allows you to create Groups, and this is wrapped by client.createGroup(:newGroup):

-
const newGroup = {
-  profile: {
-    name: 'Admin Users Group'
-  }
-};
-
-client.createGroup(newGroup)
-.then(group => {
-  console.log('Created group', group);
-});
-
-

Assign a User to a Group

-

With a user and group instance, you can use the addToGroup(:groupId) method of the user to add the user to the known group:

-
user.addToGroup(group.id)
-.then(() => console.log('User has been added to group'));
-
-

Applications

-

Create An Application

-

The Applications: Add Application API allows you to create Okta Applications. There are many different types of applications that can be created. Please refer to the Applications documentation for details about each application type and what is required when creating the application.

-

In this example, we create a Basic Authentication Application:

-
const application = {
-  name: 'template_basic_auth',
-  label: 'Sample Basic Auth App',
-  signOnMode: 'BASIC_AUTH',
-  settings: {
-    app: {
-      url: 'https://example.com/auth.htm',
-      authURL: 'https://example.com/login.html'
-    }
-  }
-};
-
-client.createApplication(application)
-.then(application => {
-  console.log('Created application:', application);
-});
-
-

Assign a User to an Application

-

To assign a user to an application, you must know the ID of the application and the user:

-
client.assignUserToApplication(createdApplication.id, {
-  id: createdUser.id
-})
-.then(appUser => {
-  console.log('Assigned user to app, app user instance:' appUser);
-});
-
-

An App User is created, which is a new user instance that is specific to this application. An App User allows you define an application-specific profile for that user. For more information please see Applications: User Operations and Applications: Application User Profile.

-

Assign a Group to an Application

-

To assign a group to an application, you must know the ID of the application and the group:

-
client.createApplicationGroupAssignment(createdApplication.id, createdGroup.id);
-
-

Sessions

-

Create a Session

-

This is a rarely used method. See Sessions: Create Session with Session Token for the common ways to create a session. To use this method, you must have a sessionToken:

-
client.createSession({
-  sessionToken: 'your session token'
-})
-.then(session => {
-  console.log('Session details:' session);
-});
-
-

Get a Session

-

To retrieve details about a session, you must know the ID of the session:

-
client.getSession(session.id)
-.then(session => {
-  console.log('Session details:' session);
-});
-
-

These details include when and how the user authenticated and the session expiration. For more information see Sessions: Session Properties and Sessions: Session Operations.

-

Refresh a Session

-

To refresh a session before it expires, you must know the ID of the session:

-
client.refreshSession(session.id)
-.then(session => {
-  console.log('Refreshed session expiration:', session.expiresAt);
-});
-
-

End a Session

-

To end a session, you must know the ID of the session:

-
client.endSession(session.id)
-.then(() => {
-  console.log('Session ended');
-});
-
-

End all Sessions for a User

-

To end all sessions for a user, you must know the ID of the user:

-
client.clearUserSessions(user.id)
-.then(() => {
-  console.log('All user sessions have ended');
-});
-
-

System Log

-

Get logs

-

To query logs, first get a collection and specify your query filter:

-
const collection = client.getLogs({ since: '2018-01-25T00:00:00Z' });
-
-

Please refer to the System Log API Documentation for a full query reference.

-

If you wish to paginate the entire result set until there are no more records, simply use each() to paginate the collection. The promise will resolve once the first empty page is reached.

-

If you wish to continue polling the collection for new results as they arrive, then start a subscription:

-
const collection = client.getLogs({ since: '2018-01-24T23:00:00Z' });
-
-const subscription = collection.subscribe({
-  interval: 5000, // Time in ms before fetching new logs when all existing logs are read
-  next(logItem) {
-    // Do something with the logItem
-  },
-  error(err) {
-    // HTTP/Network Request errors are given here
-    // The subscription will continue unless you call subscription.unsubscribe()
-  },
-  complete() {
-    // Triggered when subscription.unsubscribe() is called
-  }
-});
-
-

Call other API Endpoints

-

Not every API endpoint is represented by a method in this library. You can call any Okta management API endpoint using this generic syntax:

-
const okta = require('@okta/okta-sdk-nodejs');
-
-// Assumes configuration is loaded via yaml or environment variables
-const client = new okta.Client();
-
-// https://developer.okta.com/docs/reference/api/apps/#preview-saml-metadata-for-application
-const applicationId = '{your custom SAML app id}';
-const url = `${client.baseUrl}/api/v1/apps/${applicationId}/sso/saml/metadata`;
-const request = {
-  method: 'get',
-  headers: {
-    'Accept': 'application/xml',
-    'Content-Type': 'application/json',
-  }
-};
-
-client.http.http(url, request)
-  .then(res => res.text())
-  .then(text => {
-    console.log(text);
-  })
-  .catch(err => {
-    console.error(err);
-  });
-
-

Collection

-

When the client is used to fetch collections of resources, a collection instance is returned. The collection encapsulates the work of paginating the API to fetch all resources in the collection (see Pagination). The collection provides the each() method for iterating over the collection, as described below.

-

each()

-

Allows you to visit every item in the collection, while optionally doing work at each item. All calls to each() will return a promise that is resolved when all items have been visited or rejected if you return a rejected promise from your iterator. Iteration can be stopped by rejecting a returned promise, or by returning false (will not cause a promise rejection). The following examples show you the various use-cases.

-
Serial or Parallel Synchronous Work
-

If no value is returned, each() will continue to the next item:

-
client.listUsers().each(user => {
-  console.log(user);
-  logUserToRemoteSystem(user);
-})
-.then(() => {
-  console.log('All users have been visited');
-});
-
-
Serial Asynchronous Work
-

Returning a promise will pause the iterator until the promise is resolved:

-
client.listUsers().each(user => {
-  return new Promise((resolve, reject) => {
-    // do work, then resolve or reject the promise
-  })
-});
-
-
Ending Iteration
-

Returning false will end iteration:

-
client.listUsers().each(user => {
-  console.log(user);
-  return false;
-})
-.then(() => {
-  console.log('Only one user was visited');
-});
-
-

Returning false in a promise will also end iteration:

-
client.listUsers().each(user => {
-  console.log(user);
-  return Promise.resolve(false);
-})
-.then(() => {
-  console.log('Only one user was visited');
-});
-
-

Rejecting a promise will end iteration with an error:

-
return client.listUsers().each(user => {
-  console.log(user);
-  return Promise.reject('foo error');
-}).catch(err => {
-  console.log(err); // 'foo error'
-});
-
-

subscribe(config)

-

A subscription allows you to continue paginating a collection until new items are available, if the REST API supports it for the collection. The only supported collection is the System Log API at this time.

-

A subscription fetches pages until the first empty page is reached. From that point, it fetches a new page at an interval in milliseconds defined by config ({ interval: 5000 }). This interval defaults to 5000 milliseconds. A subscription object is returned. To terminate polling, call unsubscribe() on the subscription object.

-

Depending on the polling interval you choose, you may run into rate limiting exceptions. In that case you should enable our rate limiting retry strategy, see Rate Limiting.

-
Simple subscription example
-
const subscription = collection.subscribe({
-  interval: 5000,
-  next(item) {
-    console.log(item);
-  },
-  error(err) {
-    // handle error
-  }
-});
-
-// In the future, unsubscribe when you want to stop polling:
-subscription.unsubscribe()
-
-

Configuration Reference

-

There are several ways to provide configuration to the client constructor. When creating a new client, the following locations are searched in order, in a last-one-wins fashion:

-
    -
  1. An okta.yaml file in ~/.okta.
  2. -
  3. An okta.yaml file in the current working directory of the node process.
  4. -
  5. Environment variables
  6. -
  7. Properties passed to the client constructor
  8. -
-

As such, you can create a client without passing a configuration option, e.g. new okta.Client(), so long as you have provided the configuration in one of the other locations.

-

If providing a yaml file, the structure should be the same as the properties that you pass to the client constructor:

-
okta:
-  client:
-    orgUrl: 'https://dev-1234.oktapreview.com/',
-    token: 'xYzabc'
-
-

If providing environment variables, the configuration names are flattened and delimited with underscores:

-
OKTA_CLIENT_ORGURL=https://dev-1234.oktapreview.com/
-OKTA_CLIENT_TOKEN=xYzabc
-
-

Caching

-

To speed up your service, we enable caching by default to prevent unnecessary requests. Both caching storage and caching strategy are configurable. You'll want to configure your cache when your service is distributed across more than one server.

-

Storage

-

By default, the SDK uses an in-memory cache, MemoryStore.

-

By default, expired keys are only removed on attempted retrieval. If a key is never retrieved, it will remain in the cache, which may grow until it hits maximum size.

-

To prevent this behavior, and instead remove expired values from memory proactively, set a value for expirationPoll and the MemoryStore will periodically scan the entire store in memory to remove expired keys.

-
const okta = require('@okta/okta-sdk-nodejs');
-const MemoryStore = require('@okta/okta-sdk-nodejs/src/memory-store');
-
-const client = new okta.Client({
-  orgUrl: 'https://dev-1234.oktapreview.com/',
-  token: 'xYzabc', // Obtained from Developer Dashboard
-  cacheStore: new MemoryStore({
-    keyLimit: 100000,
-    expirationPoll: true
-  })
-});
-
-

MemoryStore configuration options:

-
    -
  • keyLimit - Max number of keys stored (default is 100000). The oldest keys are deleted as new keys are set.
  • -
  • expirationPoll - The time, in milliseconds, between memory scans. If the value is true, a value of 15000 is used. (default is false, no scanning)
  • -
-

Custom Storage

-

It's easy to build your own cache store, just conform to this interface:

-
class CustomStore {
-  async get(stringKey) {}
-  async set(stringKey, stringValue) {}
-  async delete(stringKey) {}
-}
-
-

Middleware

-

The default caching middleware caches any resource that has a self link, and invalidates the cache for any non-GET requests affecting that resource. If you'd like to disable caching entirely, set cacheMiddleware to null:

-
const okta = require('@okta/okta-sdk-nodejs');
-
-const client = new okta.Client({
-  orgUrl: 'https://dev-1234.oktapreview.com/',
-  token: 'xYzabc', // Obtained from Developer Dashboard
-  cacheMiddleware: null
-});
-
-

Custom Middleware

-

Custom middleware provides very granular control to manage caching. Middleware is simply a function that accepts a context and a callback:

-
async function customMiddleware(ctx, next) {
-  // do something before the request
-  await next();
-  // do something after the response
-}
-
-const client = new okta.Client({
-  orgUrl: 'https://dev-1234.oktapreview.com/',
-  token: 'xYzabc', // Obtained from Developer Dashboard
-  cacheMiddleware: customMiddleware
-});
-
-

The context contains:

-
    -
  • req - An object containing details about the request: -
      -
    • uri
    • -
    • method
    • -
    • body
    • -
    -
  • -
  • res - An object containing details about the response. This is the same interface as a response you'd receive from fetch.
  • -
  • isCollection - Whether the response is expected to be a collection.
  • -
  • resources - An array of resource URIs affected by the request.
  • -
  • cacheStore - A reference to the cache store.
  • -
-

If res is attached to the context before next is called, then a request will not be made. In order to attach a res, do the following:

-
const OK = 200;
-async function customMiddleware(ctx, next) {
-  const text = 'someText';
-  ctx.res = {
-    status: OK,
-    text() { return Promise.resolve(text); }
-  };
-  await next(); // will skip external request
-}
-
-
-

Note: default cache middleware implementation does not cache collections requests as there is no one-size-fits-all solution for keeping track of modified/deleted items within collections. Developers should provide their own cache middleware implementation for collection caching.

-
-

Rate Limiting

-

The Okta API will return 429 responses if too many requests are made within a given time. Please see Rate Limiting at Okta for a complete list of which endpoints are rate limited. When a 429 error is received, the X-Rate-Limit-Reset header will tell you the time at which you can retry. This section discusses methods for handling rate limiting with this SDK.

-

Built-In Retry

-

You can configure your client to use the default request executor if you wish to automatically retry on 429 errors, please the Default Request Executor section.

-
-

Note: in the next major version the default request executor will be automatically added to the client.

-
-

Manual Retry

-

If you wish to manually retry the request, you can do so by reading the X-Rate-Limit-Reset header on the 429 response. This will tell you the time at which you can retry. Because this is an absolute time value, we recommend calculating the wait time by using the Date header on the response, as it is in sync with the API servers, whereas your local clock may not be. We also recommend adding 1 second to ensure that you will be retrying after the window has expired (there may be a sub-second relative time skew between the X-Rate-Limit-Reset and Date headers).

-

Header parsing example

-

This example shows you how to determine how long you should wait before retrying the request. You then must decide how many times you would like to retry, and how you would like to call the client method again (not shown):

-
client.createUser()
-  .catch(err => {
-    if (err.status == 429) {
-      const retryEpochMs = parseInt(err.headers.get('x-rate-limit-reset'), 10) * 1000;
-      const retryDate = new Date(retryEpochMs);
-      const nowDate = new Date(err.headers.get('date'));
-      const delayMs = retryDate.getTime() - nowDate.getTime() + 1000;
-      // Wait until delayMs has passed before retrying the request
-    }
-  });
-
-

Request Executor

-

This SDK uses the concept of a request executor, the RequestExecutor class, which is a base class that is responsible for making HTTP requests to the API and fulfilling the responses for the client. This class is a simple proxy to the isomorphic-fetch library.

-

In addition to the base RequestExecutor, the SDK ships with a "default" request executor, DefaultRequestExecutor, which is used by default and extends the base with 429 retry logic.

-

You can create your own executor or extend one of ours, which allows you to define global logic for all HTTP requests made by this library. Please see the Building a Custom Request Executor section for more information.

-

Default Request Executor

-

See DefaultRequestExecutor for the class code.

-

The default executor extends the base executor and will automatically retry requests if a 429 error is returned. Using these configuration options, you can configure your retry tolerance for your specific use case:

-
    -
  • maxRetries - The number of times to retry, defaults to 2. Set to 0 if you do not want to limit the number of retries.
  • -
  • requestTimeout - How long to wait before giving up on the request, regardless of how many retries are made. Defined in milliseconds and defaults to 0, which disables the request timeout.
  • -
-
const customDefaultRequestExecutor = new okta.DefaultRequestExecutor({
-  maxRetries: 2,
-  requestTimeout: 0 // Specify in milliseconds if needed
-})
-
-const client = new okta.Client({
-  orgUrl: 'https://dev-1234.okta.com/',
-  token: 'xYzabc',    // Obtained from Developer Dashboard
-  requestExecutor: customDefaultRequestExecutor
-});
-
-

Because the rate limits are different for different endpoints you may need to change the default configuration, or create multiple clients with different executor configurations.

-

To help with debugging and logging, the default executor will emit a backoff event when a retry request has been scheduled, and resume event when that request begins:

-
defaultRequestExecutor.on('backoff', (request, response, requestId, delayMs) => {
-  console.log(`Backoff ${delayMs} ${requestId}, ${request.url}`);
-});
-
-defaultRequestExecutor.on('resume', (request, requestId) => {
-  console.log(`Resume ${requestId} ${request.url}`);
-});
-
-

The requestId and delayMs values are pulled from the request and passed as parameters for convenience.

-

Base Request Executor

-

See RequestExecutor for the class code.

-

The base request executor does nothing more than delegate the request to the isomorphic-fetch library, and emit the request and response events. This class has no configuration. The client will use this executor if none is provided. In the next major version you will need to explicitly pass this executor if you wish to opt-out of the default executor:

-
const client = new okta.Client({
-  orgUrl: 'https://dev-1234.oktapreview.com/',
-  token: 'xYzabc',    // Obtained from Developer Dashboard
-  requestExecutor: new okta.RequestExecutor()
-});
-
-

The base executor also emits request and response events, these can be useful for debugging and request logging:

-
const client = new okta.Client({
-  // uses the base executor by default
-});
-
-client.requestExecutor.on('request', (request) => {
-  console.log(`Request ${request.url}`);
-});
-
-client.requestExecutor.on('response', (response) => {
-  console.log(`Response ${response.status}`);
-});
-
-

Building a Custom Request Executor

-

There are two ways you can design your own executor:

-
    -
  • Extend one of our executors.
  • -
  • Create a class that implements the fetch method in the same way as RequestExecutor.
  • -
-

As an example, let's say you want to use our default 429 retry behavior, but you want to add some logging to understand how long requests are taking, including retry time. To do this, you can extend DefaultRequestExecutor, then re-implement the fetch() method with your custom logic, while still delegating the actual call to DefaultRequestExecutor:

-
class DefaultExecutorWithLogging extends okta.DefaultRequestExecutor {
-  fetch(request) {
-    const start = new Date();
-    console.log(`Begin request for ${request.url}`);
-    return super.fetch(request).then(response => {
-      const timeMs = new Date() - start;
-      console.log(`Request complete for ${request.url} in ${timeMs}ms`);
-      return response;
-    });
-  }
-}
-
-const client = new okta.Client({
-  requestExecutor: new DefaultExecutorWithLogging()
-})
-
-

TypeScript usage

-

4.5.x

-

-import { Client } from '@okta/okta-sdk-nodejs'
-import { LogEvent } from '@okta/okta-sdk-nodejs/src/types/models/LogEvent';
-
-const client = new Client({
-  orgUrl:'https://dev-org.okta.com',
-  token: 'apiToken',
-});
-
-const logEvents = client.getLogs({
-  since: '2021-03-11'
-});
-
-const actors: Set<string> = new Set();
-logEvents.each((entry: LogEvent) => {
-  actors.add(entry.actor.displayName);
-}).then(() => {
-  // res.send(JSON.stringify([...actors], null, 4));
-};)
-
-

Providing request body parameters:

-
import { Application, ApplicationOptions } from '@okta/okta-sdk-nodejs/src/types/models/Application';
-import { Client } from '@okta/okta-sdk-nodejs'
-import { LogEvent } from '@okta/okta-sdk-nodejs/src/types/models/LogEvent';
-
-const client = new Client({
-  orgUrl:'https://dev-org.okta.com',
-  token: 'apiToken',
-});
-
-const bookmarkAppOptions: ApplicationOptions = {
-  "name": "bookmark",
-  "label": "Sample Bookmark App",
-  "signOnMode": "BOOKMARK",
-  "settings": {
-    "app": {
-      "requestIntegration": false,
-      "url": "https://example.com/bookmark.htm"
-    }
-  }
-};
-
-client.createApplication(bookmarkAppOptions).then((createdApp: Application) => {
-  console.log(createdApp);
-});
-
-

>=4.6.x

-

Models can be imported from library root:

-
import { Client, LogEvent } from '@okta/okta-sdk-nodejs';
-
-

5.1.0

-

client.createApplication and client.getApplication methods can be parameterized with application type:

-
const oidcApp: OpenIdConnectApplication = client.getApplication<OpenIdConnectApplication>(appId);
-
-

or

-
const oidcApp: OpenIdConnectApplication = client.getApplication(appId);
-
-
const applicationOptions: ApplicationOptions = {
-  name: 'bookmark',
-    label: 'Bookmark app',
-    signOnMode: 'BOOKMARK',
-    settings: {
-      app: {
-        requestIntegration: false,
-        url: 'https://example.com/bookmark.htm'
-      }
-    }
-  };
-};
-
-const application: BookmarkApplication = client.createApplication(applicationOptions);
-
-

Migrating between versions

-

From 5.x to 6.0

-

Breaking changes

-

Enum types from the spec are accounted for: repspective JS models are converted to enum-like modules.

-

Following Client methods signatures have changed:

-
    -
  • listPolicies returns Promise<Policy>
  • -
  • activateNetworkZone returns Promise<NetworkZone>
  • -
  • deactivateNetworkZone returns Promise<NetworkZone>
  • -
  • listGroups no longer accepts filter parameter trhough queryParameters
  • -
-

From 4.x to 5.0

-

The version 5.0 of this SDK dropped support for Node 10, which is EOL (End-of-Life) since 2021-04-30. Current supported minimum Node version is 12.0.0.

-

Breaking changes

-

Following Client methods signatures have changed:

-
    -
  • createAuthorizationServerPolicy: added authorizationServerPolicy: AuthorizationServerPolicyOptions parameter
  • -
  • listAuthorizationServerPolicies: returns Collection<AuthorizationServerPolicy>
  • -
  • getAuthorizationServerPolicy: returns Promise<AuthorizationServerPolicy>
  • -
  • updateAuthorizationServerPolicy: second parameter type changed to AuthorizationServerPolicyOptions, returns Promise<AuthorizationServerPolicy>
  • -
  • listPolicies returns Promise<AuthorizationServerPolicy>
  • -
-

Following models' method signatures have changed:

-
    -
  • AuthorizationServer
  • -
-

Change details are listed in CHANGELOG.md

-

All required method parameters in Client are now checked at runtime in JS code.

-

From 3.x to 4.0

-

The version 4.0 of this SDK dropped support for Node 8, which is EOL (End-of-Life) since 2019-12-31. Current supported minimum Node version is 10.0.0.

-

This version 4.0 release also updated APIs latest @okta/openapi (v2.0.0) that includes added, changed and deprecated factories/models/client methods. Change details are listed in CHANGELOG.md. For each change item:

-
    -
  • Add stands for newly added factories/models/client methods.
  • -
  • Change (breaking changes) stands for renamed factories/models/client methods.
  • -
  • Remove (breaking changes) stands for deprecated factories/models/client methods.
  • -
-

Main breaking changes

-
    -
  • Renamed Factor related factories/models/client methods to UserFactor
  • -
  • Renamed client.endAllUserSessions to client.clearUserSessions
  • -
  • Model and Client methods change for User related operations
  • -
  • Model and Client methods change for Rule related operations
  • -
-

Building the SDK

-

Run yarn build from repository root.

-

Contributing

-

See CONTRIBUTING.md if you would like to propose changes to this library.

-
- - - - - - - -
-
- -
- - -
- -
- - -
-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - \ No newline at end of file diff --git a/jsdocs/quicksearch.html b/jsdocs/quicksearch.html deleted file mode 100644 index 2e002d025..000000000 --- a/jsdocs/quicksearch.html +++ /dev/null @@ -1,31 +0,0 @@ - - - - - - - - - - - - - diff --git a/jsdocs/scripts/docstrap.lib.js b/jsdocs/scripts/docstrap.lib.js deleted file mode 100644 index 09d9272a0..000000000 --- a/jsdocs/scripts/docstrap.lib.js +++ /dev/null @@ -1,11 +0,0 @@ -if(!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){function c(a){var b="length"in a&&a.length,c=_.type(a);return"function"!==c&&!_.isWindow(a)&&(!(1!==a.nodeType||!b)||("array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a))}function d(a,b,c){if(_.isFunction(b))return _.grep(a,function(a,d){return!!b.call(a,d,a)!==c});if(b.nodeType)return _.grep(a,function(a){return a===b!==c});if("string"==typeof b){if(ha.test(b))return _.filter(b,a,c);b=_.filter(b,a)}return _.grep(a,function(a){return U.call(b,a)>=0!==c})}function e(a,b){for(;(a=a[b])&&1!==a.nodeType;);return a}function f(a){var b=oa[a]={};return _.each(a.match(na)||[],function(a,c){b[c]=!0}),b}function g(){Z.removeEventListener("DOMContentLoaded",g,!1),a.removeEventListener("load",g,!1),_.ready()}function h(){Object.defineProperty(this.cache={},0,{get:function(){return{}}}),this.expando=_.expando+h.uid++}function i(a,b,c){var d;if(void 0===c&&1===a.nodeType)if(d="data-"+b.replace(ua,"-$1").toLowerCase(),c=a.getAttribute(d),"string"==typeof c){try{c="true"===c||"false"!==c&&("null"===c?null:+c+""===c?+c:ta.test(c)?_.parseJSON(c):c)}catch(a){}sa.set(a,b,c)}else c=void 0;return c}function j(){return!0}function k(){return!1}function l(){try{return Z.activeElement}catch(a){}}function m(a,b){return _.nodeName(a,"table")&&_.nodeName(11!==b.nodeType?b:b.firstChild,"tr")?a.getElementsByTagName("tbody")[0]||a.appendChild(a.ownerDocument.createElement("tbody")):a}function n(a){return a.type=(null!==a.getAttribute("type"))+"/"+a.type,a}function o(a){var b=Ka.exec(a.type);return b?a.type=b[1]:a.removeAttribute("type"),a}function p(a,b){for(var c=0,d=a.length;d>c;c++)ra.set(a[c],"globalEval",!b||ra.get(b[c],"globalEval"))}function q(a,b){var c,d,e,f,g,h,i,j;if(1===b.nodeType){if(ra.hasData(a)&&(f=ra.access(a),g=ra.set(b,f),j=f.events)){delete g.handle,g.events={};for(e in j)for(c=0,d=j[e].length;d>c;c++)_.event.add(b,e,j[e][c])}sa.hasData(a)&&(h=sa.access(a),i=_.extend({},h),sa.set(b,i))}}function r(a,b){var c=a.getElementsByTagName?a.getElementsByTagName(b||"*"):a.querySelectorAll?a.querySelectorAll(b||"*"):[];return void 0===b||b&&_.nodeName(a,b)?_.merge([a],c):c}function s(a,b){var c=b.nodeName.toLowerCase();"input"===c&&ya.test(a.type)?b.checked=a.checked:("input"===c||"textarea"===c)&&(b.defaultValue=a.defaultValue)}function t(b,c){var d,e=_(c.createElement(b)).appendTo(c.body),f=a.getDefaultComputedStyle&&(d=a.getDefaultComputedStyle(e[0]))?d.display:_.css(e[0],"display");return e.detach(),f}function u(a){var b=Z,c=Oa[a];return c||(c=t(a,b),"none"!==c&&c||(Na=(Na||_("