Contains the necessary properties for a dynamic version requirement
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Type** | **string** | Indicates the type of the dynamic OS version requirement | [optional]
+**DistanceFromLatestMajor** | **int** | Indicates the distance from the latest major version | [optional]
+**LatestSecurityPatch** | **bool** | Indicates whether the device needs to be on the latest security patch | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/OSVersionFourComponents.md b/docs/OSVersionFourComponents.md
new file mode 100644
index 000000000..e82095a24
--- /dev/null
+++ b/docs/OSVersionFourComponents.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.OSVersionFourComponents
+Current version of the operating system (maximum of four components in the versioning scheme)
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Minimum** | **string** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/OSVersionThreeComponents.md b/docs/OSVersionThreeComponents.md
new file mode 100644
index 000000000..15b2c8e4f
--- /dev/null
+++ b/docs/OSVersionThreeComponents.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.OSVersionThreeComponents
+Current version of the operating system (maximum of three components in the versioning scheme)
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Minimum** | **string** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/Office365Application.md b/docs/Office365Application.md
new file mode 100644
index 000000000..c928d51ee
--- /dev/null
+++ b/docs/Office365Application.md
@@ -0,0 +1,20 @@
+# Okta.Sdk.Model.Office365Application
+Schema for the Microsoft Office 365 app (key name: `office365`) To create a Microsoft Office 365 app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body. > **Note:** The Office 365 app only supports `BROWSER_PLUGIN` and `SAML_1_1` sign-on modes.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Accessibility** | [**ApplicationAccessibility**](ApplicationAccessibility.md) | | [optional]
+**Credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional]
+**Label** | **string** | User-defined display name for app |
+**Licensing** | [**ApplicationLicensing**](ApplicationLicensing.md) | | [optional]
+**Name** | **string** | |
+**Profile** | **Dictionary<string, Object>** | Contains any valid JSON schema for specifying properties that can be referenced from a request (only available to OAuth 2.0 client apps) | [optional]
+**SignOnMode** | **string** | | [optional]
+**Status** | **ApplicationLifecycleStatus** | | [optional]
+**Visibility** | [**ApplicationVisibility**](ApplicationVisibility.md) | | [optional]
+**Settings** | [**Office365ApplicationSettings**](Office365ApplicationSettings.md) | |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/Office365ApplicationSettings.md b/docs/Office365ApplicationSettings.md
new file mode 100644
index 000000000..da2acfd86
--- /dev/null
+++ b/docs/Office365ApplicationSettings.md
@@ -0,0 +1,16 @@
+# Okta.Sdk.Model.Office365ApplicationSettings
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**IdentityStoreId** | **string** | | [optional]
+**ImplicitAssignment** | **bool** | | [optional]
+**InlineHookId** | **string** | | [optional]
+**Notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional]
+**Notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional]
+**App** | [**Office365ApplicationSettingsApplication**](Office365ApplicationSettingsApplication.md) | |
+**SignOn** | [**OINSaml11ApplicationSettingsSignOn**](OINSaml11ApplicationSettingsSignOn.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/Office365ApplicationSettingsApplication.md b/docs/Office365ApplicationSettingsApplication.md
new file mode 100644
index 000000000..3323938d3
--- /dev/null
+++ b/docs/Office365ApplicationSettingsApplication.md
@@ -0,0 +1,12 @@
+# Okta.Sdk.Model.Office365ApplicationSettingsApplication
+Office365 app instance properties
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Domain** | **string** | The domain for your Office 365 account |
+**MsftTenant** | **string** | Microsoft tenant name |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/Office365ProvisioningSettings.md b/docs/Office365ProvisioningSettings.md
new file mode 100644
index 000000000..40dace3d0
--- /dev/null
+++ b/docs/Office365ProvisioningSettings.md
@@ -0,0 +1,12 @@
+# Okta.Sdk.Model.Office365ProvisioningSettings
+Settings required for the Microsoft Office 365 Provisioning Connection
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AdminPassword** | **string** | Microsoft Office 365 global administrator password |
+**AdminUsername** | **string** | Microsoft Office 365 global administrator username |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/Oidc.md b/docs/Oidc.md
new file mode 100644
index 000000000..194de8bcb
--- /dev/null
+++ b/docs/Oidc.md
@@ -0,0 +1,14 @@
+# Okta.Sdk.Model.Oidc
+OIDC configuration details
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Doc** | **string** | The URL to your customer-facing instructions for configuring your OIDC integration. See [Customer configuration document guidelines](https://developer.okta.com/docs/guides/submit-app-prereq/main/#customer-configuration-document-guidelines). |
+**InitiateLoginUri** | **string** | The URL to redirect users when they click on your app from their Okta End-User Dashboard | [optional]
+**PostLogoutUris** | **List<string>** | The sign-out redirect URIs for your app. You can send a request to `/v1/logout` to sign the user out and redirect them to one of these URIs. | [optional]
+**RedirectUris** | **List<string>** | List of sign-in redirect URIs |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/OktaApplicationSettingsApi.md b/docs/OktaApplicationSettingsApi.md
new file mode 100644
index 000000000..a22990edd
--- /dev/null
+++ b/docs/OktaApplicationSettingsApi.md
@@ -0,0 +1,169 @@
+# Okta.Sdk.Api.OktaApplicationSettingsApi
+
+All URIs are relative to *https://subdomain.okta.com*
+
+Method | HTTP request | Description
+------------- | ------------- | -------------
+[**GetFirstPartyAppSettings**](OktaApplicationSettingsApi.md#getfirstpartyappsettings) | **GET** /api/v1/first-party-app-settings/{appName} | Retrieve the Okta Application Settings
+[**ReplaceFirstPartyAppSettings**](OktaApplicationSettingsApi.md#replacefirstpartyappsettings) | **PUT** /api/v1/first-party-app-settings/{appName} | Replace the Okta Application Settings
+
+
+
+# **GetFirstPartyAppSettings**
+> AdminConsoleSettings GetFirstPartyAppSettings (string appName)
+
+Retrieve the Okta Application Settings
+
+Retrieves the settings for an Okta app (also known as an Okta first-party app)
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class GetFirstPartyAppSettingsExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new OktaApplicationSettingsApi(config);
+ var appName = admin-console; // string | The key name for the Okta app. Supported apps: * Okta Admin Console (`admin-console`)
+
+ try
+ {
+ // Retrieve the Okta Application Settings
+ AdminConsoleSettings result = apiInstance.GetFirstPartyAppSettings(appName);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling OktaApplicationSettingsApi.GetFirstPartyAppSettings: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **appName** | **string**| The key name for the Okta app.<br> Supported apps: * Okta Admin Console (`admin-console`) |
+
+### Return type
+
+[**AdminConsoleSettings**](AdminConsoleSettings.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | OK | - |
+| **403** | Forbidden | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **ReplaceFirstPartyAppSettings**
+> AdminConsoleSettings ReplaceFirstPartyAppSettings (string appName, AdminConsoleSettings adminConsoleSettings)
+
+Replace the Okta Application Settings
+
+Replaces the settings for an Okta app (also known as an Okta first-party app)
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ReplaceFirstPartyAppSettingsExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new OktaApplicationSettingsApi(config);
+ var appName = admin-console; // string | The key name for the Okta app. Supported apps: * Okta Admin Console (`admin-console`)
+ var adminConsoleSettings = new AdminConsoleSettings(); // AdminConsoleSettings |
+
+ try
+ {
+ // Replace the Okta Application Settings
+ AdminConsoleSettings result = apiInstance.ReplaceFirstPartyAppSettings(appName, adminConsoleSettings);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling OktaApplicationSettingsApi.ReplaceFirstPartyAppSettings: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **appName** | **string**| The key name for the Okta app.<br> Supported apps: * Okta Admin Console (`admin-console`) |
+ **adminConsoleSettings** | [**AdminConsoleSettings**](AdminConsoleSettings.md)| |
+
+### Return type
+
+[**AdminConsoleSettings**](AdminConsoleSettings.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: application/json
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **400** | Bad Request | - |
+| **403** | Forbidden | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
diff --git a/docs/OktaDeviceRiskChangeEvent.md b/docs/OktaDeviceRiskChangeEvent.md
new file mode 100644
index 000000000..39998e3fa
--- /dev/null
+++ b/docs/OktaDeviceRiskChangeEvent.md
@@ -0,0 +1,17 @@
+# Okta.Sdk.Model.OktaDeviceRiskChangeEvent
+The device risk level changed
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**CurrentLevel** | **string** | Current risk level of the device |
+**EventTimestamp** | **long** | The time of the event (UNIX timestamp) |
+**InitiatingEntity** | **string** | The entity that initiated the event | [optional]
+**PreviousLevel** | **string** | Previous risk level of the device |
+**ReasonAdmin** | [**CaepDeviceComplianceChangeEventReasonAdmin**](CaepDeviceComplianceChangeEventReasonAdmin.md) | | [optional]
+**ReasonUser** | [**CaepDeviceComplianceChangeEventReasonUser**](CaepDeviceComplianceChangeEventReasonUser.md) | | [optional]
+**Subjects** | [**SecurityEventSubject**](.md) | |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/OktaIpChangeEvent.md b/docs/OktaIpChangeEvent.md
new file mode 100644
index 000000000..0a1774d1a
--- /dev/null
+++ b/docs/OktaIpChangeEvent.md
@@ -0,0 +1,17 @@
+# Okta.Sdk.Model.OktaIpChangeEvent
+IP changed for the subject's session
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**CurrentIpAddress** | **string** | Current IP address of the subject |
+**EventTimestamp** | **long** | The time of the event (UNIX timestamp) |
+**InitiatingEntity** | **string** | The entity that initiated the event | [optional]
+**PreviousIpAddress** | **string** | Previous IP address of the subject |
+**ReasonAdmin** | [**CaepDeviceComplianceChangeEventReasonAdmin**](CaepDeviceComplianceChangeEventReasonAdmin.md) | | [optional]
+**ReasonUser** | [**CaepDeviceComplianceChangeEventReasonUser**](CaepDeviceComplianceChangeEventReasonUser.md) | | [optional]
+**Subjects** | [**SecurityEventSubject**](.md) | |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/OktaSignOnPolicyRule.md b/docs/OktaSignOnPolicyRule.md
index b95996986..8eacb24ab 100644
--- a/docs/OktaSignOnPolicyRule.md
+++ b/docs/OktaSignOnPolicyRule.md
@@ -8,7 +8,7 @@ Name | Type | Description | Notes
**Id** | **string** | Identifier for the rule | [optional]
**LastUpdated** | **DateTimeOffset?** | Timestamp when the rule was last modified | [optional] [readonly]
**Name** | **string** | Name of the rule | [optional]
-**Priority** | **int** | Priority of the rule | [optional]
+**Priority** | **int?** | Priority of the rule | [optional]
**Status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional]
**System** | **bool** | Specifies whether Okta created the Policy Rule (`system=true`). You can't delete Policy Rules that have `system` set to `true`. | [optional] [default to false]
**Type** | [**PolicyRuleType**](PolicyRuleType.md) | | [optional]
diff --git a/docs/OktaUserRiskChangeEvent.md b/docs/OktaUserRiskChangeEvent.md
new file mode 100644
index 000000000..4c244ad52
--- /dev/null
+++ b/docs/OktaUserRiskChangeEvent.md
@@ -0,0 +1,17 @@
+# Okta.Sdk.Model.OktaUserRiskChangeEvent
+The user risk level changed
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**CurrentLevel** | **string** | Current risk level of the user |
+**EventTimestamp** | **long** | The time of the event (UNIX timestamp) |
+**InitiatingEntity** | **string** | The entity that initiated the event | [optional]
+**PreviousLevel** | **string** | Previous risk level of the user |
+**ReasonAdmin** | [**CaepDeviceComplianceChangeEventReasonAdmin**](CaepDeviceComplianceChangeEventReasonAdmin.md) | | [optional]
+**ReasonUser** | [**CaepDeviceComplianceChangeEventReasonUser**](CaepDeviceComplianceChangeEventReasonUser.md) | | [optional]
+**Subjects** | [**SecurityEventSubject**](.md) | |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/OpenIdConnectApplication.md b/docs/OpenIdConnectApplication.md
index 1951c658b..bc75c18b4 100644
--- a/docs/OpenIdConnectApplication.md
+++ b/docs/OpenIdConnectApplication.md
@@ -5,21 +5,21 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Accessibility** | [**ApplicationAccessibility**](ApplicationAccessibility.md) | | [optional]
-**Created** | **DateTimeOffset** | | [optional] [readonly]
-**Features** | **List<string>** | | [optional]
-**Id** | **string** | | [optional] [readonly]
-**Label** | **string** | | [optional]
-**LastUpdated** | **DateTimeOffset** | | [optional] [readonly]
+**Created** | **DateTimeOffset** | Timestamp when the Application object was created | [optional] [readonly]
+**Features** | **List<string>** | Enabled app features | [optional]
+**Id** | **string** | Unique ID for the app instance | [optional] [readonly]
+**Label** | **string** | User-defined display name for app |
+**LastUpdated** | **DateTimeOffset** | Timestamp when the Application object was last updated | [optional] [readonly]
**Licensing** | [**ApplicationLicensing**](ApplicationLicensing.md) | | [optional]
-**Profile** | **Dictionary<string, Object>** | | [optional]
-**SignOnMode** | [**ApplicationSignOnMode**](ApplicationSignOnMode.md) | | [optional]
+**Profile** | **Dictionary<string, Object>** | Contains any valid JSON schema for specifying properties that can be referenced from a request (only available to OAuth 2.0 client apps) | [optional]
+**SignOnMode** | [**ApplicationSignOnMode**](ApplicationSignOnMode.md) | |
**Status** | [**ApplicationLifecycleStatus**](ApplicationLifecycleStatus.md) | | [optional]
**Visibility** | [**ApplicationVisibility**](ApplicationVisibility.md) | | [optional]
**Embedded** | **Dictionary<string, Object>** | | [optional] [readonly]
**Links** | [**ApplicationLinks**](ApplicationLinks.md) | | [optional]
-**Credentials** | [**OAuthApplicationCredentials**](OAuthApplicationCredentials.md) | | [optional]
-**Name** | **string** | | [optional] [default to "oidc_client"]
-**Settings** | [**OpenIdConnectApplicationSettings**](OpenIdConnectApplicationSettings.md) | | [optional]
+**Credentials** | [**OAuthApplicationCredentials**](OAuthApplicationCredentials.md) | |
+**Name** | **string** | `oidc_client` is the key name for an OIDC app instance |
+**Settings** | [**OpenIdConnectApplicationSettings**](OpenIdConnectApplicationSettings.md) | |
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/OpenIdConnectApplicationSettingsRefreshToken.md b/docs/OpenIdConnectApplicationSettingsRefreshToken.md
index f454e40b0..004a5d152 100644
--- a/docs/OpenIdConnectApplicationSettingsRefreshToken.md
+++ b/docs/OpenIdConnectApplicationSettingsRefreshToken.md
@@ -1,11 +1,12 @@
# Okta.Sdk.Model.OpenIdConnectApplicationSettingsRefreshToken
+Refresh token configuration for an OAuth 2.0 client When you create or update an OAuth 2.0 client, you can configure refresh token rotation by setting the `rotation_type` and `leeway` properties. If you don't set these properties when you create an app integration, the default values are used. When you update an app integration, your previously configured values are used.
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Leeway** | **int** | | [optional]
-**RotationType** | **OpenIdConnectRefreshTokenRotationType** | | [optional]
+**Leeway** | **int** | The leeway, in seconds, allowed for the OAuth 2.0 client. After the refresh token is rotated, the previous token remains valid for the specified period of time so clients can get the new token. > **Note:** A leeway of 0 doesn't necessarily mean that the previous token is immediately invalidated. The previous token is invalidated after the new token is generated and returned in the response. | [optional] [default to 30]
+**RotationType** | **OpenIdConnectRefreshTokenRotationType** | |
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/OpenIdConnectRefreshTokenRotationType.md b/docs/OpenIdConnectRefreshTokenRotationType.md
index bbbcbf328..ec749d7df 100644
--- a/docs/OpenIdConnectRefreshTokenRotationType.md
+++ b/docs/OpenIdConnectRefreshTokenRotationType.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.OpenIdConnectRefreshTokenRotationType
+The refresh token rotation mode for the OAuth 2.0 client
## Properties
diff --git a/docs/EmailUserFactorProfile.md b/docs/OperationRequest.md
similarity index 77%
rename from docs/EmailUserFactorProfile.md
rename to docs/OperationRequest.md
index 5467fa8c1..b843b225d 100644
--- a/docs/EmailUserFactorProfile.md
+++ b/docs/OperationRequest.md
@@ -1,10 +1,10 @@
-# Okta.Sdk.Model.EmailUserFactorProfile
+# Okta.Sdk.Model.OperationRequest
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Email** | **string** | | [optional]
+**AssignmentId** | **string** | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/OperationResponse.md b/docs/OperationResponse.md
new file mode 100644
index 000000000..b223e11a2
--- /dev/null
+++ b/docs/OperationResponse.md
@@ -0,0 +1,20 @@
+# Okta.Sdk.Model.OperationResponse
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AssignmentOperation** | [**OperationResponseAssignmentOperation**](OperationResponseAssignmentOperation.md) | | [optional]
+**Completed** | **DateTimeOffset** | | [optional] [readonly]
+**Created** | **DateTimeOffset** | | [optional] [readonly]
+**Id** | **string** | | [optional] [readonly]
+**NumUserMoved** | **decimal** | | [optional] [readonly]
+**RealmId** | **string** | | [optional] [readonly]
+**RealmName** | **string** | | [optional] [readonly]
+**Started** | **DateTimeOffset** | | [optional] [readonly]
+**Status** | **string** | | [optional] [readonly]
+**Type** | **string** | | [optional] [readonly]
+**Links** | [**LinksSelf**](LinksSelf.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/OperationResponseAssignmentOperation.md b/docs/OperationResponseAssignmentOperation.md
new file mode 100644
index 000000000..07ce69de4
--- /dev/null
+++ b/docs/OperationResponseAssignmentOperation.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.OperationResponseAssignmentOperation
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**_Configuration** | [**OperationResponseAssignmentOperationConfiguration**](OperationResponseAssignmentOperationConfiguration.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/OperationResponseAssignmentOperationConfiguration.md b/docs/OperationResponseAssignmentOperationConfiguration.md
new file mode 100644
index 000000000..3519934d7
--- /dev/null
+++ b/docs/OperationResponseAssignmentOperationConfiguration.md
@@ -0,0 +1,13 @@
+# Okta.Sdk.Model.OperationResponseAssignmentOperationConfiguration
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Actions** | [**OperationResponseAssignmentOperationConfigurationActions**](OperationResponseAssignmentOperationConfigurationActions.md) | | [optional]
+**Conditions** | [**Conditions**](Conditions.md) | | [optional]
+**Id** | **string** | | [optional]
+**Name** | **string** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ProvisioningConnectionProfile.md b/docs/OperationResponseAssignmentOperationConfigurationActions.md
similarity index 50%
rename from docs/ProvisioningConnectionProfile.md
rename to docs/OperationResponseAssignmentOperationConfigurationActions.md
index fcfc26302..dcb371eb3 100644
--- a/docs/ProvisioningConnectionProfile.md
+++ b/docs/OperationResponseAssignmentOperationConfigurationActions.md
@@ -1,11 +1,10 @@
-# Okta.Sdk.Model.ProvisioningConnectionProfile
-The profile used to configure the connection method of authentication and the credentials. Currently, token-based and OAuth 2.0-based authentication are supported.
+# Okta.Sdk.Model.OperationResponseAssignmentOperationConfigurationActions
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**AuthScheme** | **ProvisioningConnectionAuthScheme** | | [optional]
+**AssignUserToRealm** | [**OperationResponseAssignmentOperationConfigurationActionsAssignUserToRealm**](OperationResponseAssignmentOperationConfigurationActionsAssignUserToRealm.md) | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/OperationResponseAssignmentOperationConfigurationActionsAssignUserToRealm.md b/docs/OperationResponseAssignmentOperationConfigurationActionsAssignUserToRealm.md
new file mode 100644
index 000000000..1d9089465
--- /dev/null
+++ b/docs/OperationResponseAssignmentOperationConfigurationActionsAssignUserToRealm.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.OperationResponseAssignmentOperationConfigurationActionsAssignUserToRealm
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**RealmId** | **string** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/OptInStatusResponse.md b/docs/OptInStatusResponse.md
new file mode 100644
index 000000000..3feefaf22
--- /dev/null
+++ b/docs/OptInStatusResponse.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.OptInStatusResponse
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**OptInStatus** | **string** | | [optional]
+**Links** | [**OptInStatusResponseLinks**](OptInStatusResponseLinks.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/OptInStatusResponseLinks.md b/docs/OptInStatusResponseLinks.md
new file mode 100644
index 000000000..62eaf844f
--- /dev/null
+++ b/docs/OptInStatusResponseLinks.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.OptInStatusResponseLinks
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**OptInStatus** | [**HrefObject**](HrefObject.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/OrgSettingApi.md b/docs/OrgSettingApi.md
index a25cee2b6..00d66c60b 100644
--- a/docs/OrgSettingApi.md
+++ b/docs/OrgSettingApi.md
@@ -4,14 +4,17 @@ All URIs are relative to *https://subdomain.okta.com*
Method | HTTP request | Description
------------- | ------------- | -------------
+[**AssignClientPrivilegesSetting**](OrgSettingApi.md#assignclientprivilegessetting) | **PUT** /api/v1/org/settings/clientPrivilegesSetting | Assign the Super Admin role to a public client app
[**BulkRemoveEmailAddressBounces**](OrgSettingApi.md#bulkremoveemailaddressbounces) | **POST** /api/v1/org/email/bounces/remove-list | Remove Emails from Email Provider Bounce List
[**ExtendOktaSupport**](OrgSettingApi.md#extendoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/extend | Extend Okta Support Access
+[**GetClientPrivilegesSetting**](OrgSettingApi.md#getclientprivilegessetting) | **GET** /api/v1/org/settings/clientPrivilegesSetting | Retrieve the Org settings to assign the Super Admin role
[**GetOktaCommunicationSettings**](OrgSettingApi.md#getoktacommunicationsettings) | **GET** /api/v1/org/privacy/oktaCommunication | Retrieve the Okta Communication Settings
[**GetOrgContactTypes**](OrgSettingApi.md#getorgcontacttypes) | **GET** /api/v1/org/contacts | Retrieve the Org Contact Types
[**GetOrgContactUser**](OrgSettingApi.md#getorgcontactuser) | **GET** /api/v1/org/contacts/{contactType} | Retrieve the User of the Contact Type
[**GetOrgOktaSupportSettings**](OrgSettingApi.md#getorgoktasupportsettings) | **GET** /api/v1/org/privacy/oktaSupport | Retrieve the Okta Support Settings
[**GetOrgPreferences**](OrgSettingApi.md#getorgpreferences) | **GET** /api/v1/org/preferences | Retrieve the Org Preferences
[**GetOrgSettings**](OrgSettingApi.md#getorgsettings) | **GET** /api/v1/org | Retrieve the Org Settings
+[**GetThirdPartyAdminSetting**](OrgSettingApi.md#getthirdpartyadminsetting) | **GET** /api/v1/org/orgSettings/thirdPartyAdminSetting | Retrieve the Org Third-Party Admin setting
[**GetWellknownOrgMetadata**](OrgSettingApi.md#getwellknownorgmetadata) | **GET** /.well-known/okta-organization | Retrieve the Well-Known Org Metadata
[**GrantOktaSupport**](OrgSettingApi.md#grantoktasupport) | **POST** /api/v1/org/privacy/oktaSupport/grant | Grant Okta Support Access to your Org
[**OptInUsersToOktaCommunicationEmails**](OrgSettingApi.md#optinuserstooktacommunicationemails) | **POST** /api/v1/org/privacy/oktaCommunication/optIn | Opt in all Users to Okta Communication emails
@@ -22,9 +25,88 @@ Method | HTTP request | Description
[**UpdateOrgHideOktaUIFooter**](OrgSettingApi.md#updateorghideoktauifooter) | **POST** /api/v1/org/preferences/hideEndUserFooter | Update the Preference to Hide the Okta Dashboard Footer
[**UpdateOrgSettings**](OrgSettingApi.md#updateorgsettings) | **POST** /api/v1/org | Update the Org Settings
[**UpdateOrgShowOktaUIFooter**](OrgSettingApi.md#updateorgshowoktauifooter) | **POST** /api/v1/org/preferences/showEndUserFooter | Update the Preference to Show the Okta Dashboard Footer
+[**UpdateThirdPartyAdminSetting**](OrgSettingApi.md#updatethirdpartyadminsetting) | **POST** /api/v1/org/orgSettings/thirdPartyAdminSetting | Update the Org Third-Party Admin setting
[**UploadOrgLogo**](OrgSettingApi.md#uploadorglogo) | **POST** /api/v1/org/logo | Upload the Org Logo
+
+# **AssignClientPrivilegesSetting**
+> ClientPrivilegesSetting AssignClientPrivilegesSetting (ClientPrivilegesSetting clientPrivilegesSetting = null)
+
+Assign the Super Admin role to a public client app
+
+Assigns the [Super Admin role](https://help.okta.com/okta_help.htm?type=oie&id=ext_superadmin) by default to a public client app
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class AssignClientPrivilegesSettingExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new OrgSettingApi(config);
+ var clientPrivilegesSetting = new ClientPrivilegesSetting(); // ClientPrivilegesSetting | (optional)
+
+ try
+ {
+ // Assign the Super Admin role to a public client app
+ ClientPrivilegesSetting result = apiInstance.AssignClientPrivilegesSetting(clientPrivilegesSetting);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling OrgSettingApi.AssignClientPrivilegesSetting: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **clientPrivilegesSetting** | [**ClientPrivilegesSetting**](ClientPrivilegesSetting.md)| | [optional]
+
+### Return type
+
+[**ClientPrivilegesSetting**](ClientPrivilegesSetting.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: application/json
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **403** | Forbidden | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
# **BulkRemoveEmailAddressBounces**
> BouncesRemoveListResult BulkRemoveEmailAddressBounces (BouncesRemoveListObj bouncesRemoveListObj = null)
@@ -169,6 +251,80 @@ This endpoint does not need any parameter.
- **Accept**: application/json
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **403** | Forbidden | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **GetClientPrivilegesSetting**
+> ClientPrivilegesSetting GetClientPrivilegesSetting ()
+
+Retrieve the Org settings to assign the Super Admin role
+
+Retrieves the Org settings to assign the [Super Admin role](https://help.okta.com/okta_help.htm?type=oie&id=ext_superadmin) by default to a public client app
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class GetClientPrivilegesSettingExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new OrgSettingApi(config);
+
+ try
+ {
+ // Retrieve the Org settings to assign the Super Admin role
+ ClientPrivilegesSetting result = apiInstance.GetClientPrivilegesSetting();
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling OrgSettingApi.GetClientPrivilegesSetting: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+This endpoint does not need any parameter.
+
+### Return type
+
+[**ClientPrivilegesSetting**](ClientPrivilegesSetting.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
### HTTP response details
| Status code | Description | Response headers |
|-------------|-------------|------------------|
@@ -618,6 +774,80 @@ This endpoint does not need any parameter.
- **Accept**: application/json
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **403** | Forbidden | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **GetThirdPartyAdminSetting**
+> ThirdPartyAdminSetting GetThirdPartyAdminSetting ()
+
+Retrieve the Org Third-Party Admin setting
+
+Retrieves the Third-Party Admin setting
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class GetThirdPartyAdminSettingExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new OrgSettingApi(config);
+
+ try
+ {
+ // Retrieve the Org Third-Party Admin setting
+ ThirdPartyAdminSetting result = apiInstance.GetThirdPartyAdminSetting();
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling OrgSettingApi.GetThirdPartyAdminSetting: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+This endpoint does not need any parameter.
+
+### Return type
+
+[**ThirdPartyAdminSetting**](ThirdPartyAdminSetting.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
### HTTP response details
| Status code | Description | Response headers |
|-------------|-------------|------------------|
@@ -1370,6 +1600,80 @@ This endpoint does not need any parameter.
- **Accept**: application/json
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **403** | Forbidden | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **UpdateThirdPartyAdminSetting**
+> ThirdPartyAdminSetting UpdateThirdPartyAdminSetting ()
+
+Update the Org Third-Party Admin setting
+
+Updates the Third-Party Admin setting
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class UpdateThirdPartyAdminSettingExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new OrgSettingApi(config);
+
+ try
+ {
+ // Update the Org Third-Party Admin setting
+ ThirdPartyAdminSetting result = apiInstance.UpdateThirdPartyAdminSetting();
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling OrgSettingApi.UpdateThirdPartyAdminSetting: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+This endpoint does not need any parameter.
+
+### Return type
+
+[**ThirdPartyAdminSetting**](ThirdPartyAdminSetting.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
### HTTP response details
| Status code | Description | Response headers |
|-------------|-------------|------------------|
diff --git a/docs/OtpProtocol.md b/docs/OtpProtocol.md
index 8c4bace36..52117d6c5 100644
--- a/docs/OtpProtocol.md
+++ b/docs/OtpProtocol.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.OtpProtocol
+The protocol used
## Properties
diff --git a/docs/OtpTotpEncoding.md b/docs/OtpTotpEncoding.md
index c4984457b..81ade8536 100644
--- a/docs/OtpTotpEncoding.md
+++ b/docs/OtpTotpEncoding.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.OtpTotpEncoding
+The shared secret encoding
## Properties
diff --git a/docs/Parameters.md b/docs/Parameters.md
new file mode 100644
index 000000000..6f9b09dcd
--- /dev/null
+++ b/docs/Parameters.md
@@ -0,0 +1,13 @@
+# Okta.Sdk.Model.Parameters
+Attributes used for processing AD Group membership update
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Action** | **string** | The update action to take | [optional]
+**Attribute** | **string** | The attribute that tracks group memberships in AD. This should be `member` for AD. | [optional]
+**Values** | **List<string>** | List of user IDs whose group memberships to update | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PasswordCredential.md b/docs/PasswordCredential.md
index f4d298dac..096db9710 100644
--- a/docs/PasswordCredential.md
+++ b/docs/PasswordCredential.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.PasswordCredential
+When a user has a valid password, imported hashed password, or password hook, and a response object contains a password credential, then the password object is a bare object without the value property defined (for example, `password: {}`). This indicates that a password value exists. You can modify password policy requirements in the Admin Console by editing the Password authenticator: **Security** > **Authenticators** > **Password** (or for Okta Classic orgs, use **Security** > **Authentication** > **Password**).
## Properties
@@ -6,7 +7,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Hash** | [**PasswordCredentialHash**](PasswordCredentialHash.md) | | [optional]
**Hook** | [**PasswordCredentialHook**](PasswordCredentialHook.md) | | [optional]
-**Value** | **string** | | [optional]
+**Value** | **string** | Specifies the password for a user. The Password Policy validates this password. | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/PasswordCredentialHash.md b/docs/PasswordCredentialHash.md
index d27f5e564..774b94206 100644
--- a/docs/PasswordCredentialHash.md
+++ b/docs/PasswordCredentialHash.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.PasswordCredentialHash
+Specifies a hashed password to import into Okta. This allows an existing password to be imported into Okta directly from some other store. Okta supports the BCRYPT, SHA-512, SHA-256, SHA-1, MD5, and PBKDF2 hash functions for password import. A hashed password may be specified in a Password object when creating or updating a user, but not for other operations. See [Create User with Imported Hashed Password](https://developer.okta.com/docs/reference/api/users/#create-user-with-imported-hashed-password) for information on using this object when creating a user. When updating a user with a hashed password, the user must be in the `STAGED` status.
## Properties
@@ -6,12 +7,12 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Algorithm** | **PasswordCredentialHashAlgorithm** | | [optional]
**DigestAlgorithm** | **DigestAlgorithm** | | [optional]
-**IterationCount** | **int** | | [optional]
-**KeySize** | **int** | | [optional]
-**Salt** | **string** | | [optional]
-**SaltOrder** | **string** | | [optional]
-**Value** | **string** | | [optional]
-**WorkFactor** | **int** | | [optional]
+**IterationCount** | **int** | The number of iterations used when hashing passwords using PBKDF2. Must be >= 4096. Only required for PBKDF2 algorithm. | [optional]
+**KeySize** | **int** | Size of the derived key in bytes. Only required for PBKDF2 algorithm. | [optional]
+**Salt** | **string** | Only required for salted hashes. For BCRYPT, this specifies Radix-64 as the encoded salt used to generate the hash, which must be 22 characters long. For other salted hashes, this specifies the Base64-encoded salt used to generate the hash. | [optional]
+**SaltOrder** | **string** | Specifies whether salt was pre- or postfixed to the password before hashing. Only required for salted algorithms. | [optional]
+**Value** | **string** | For SHA-512, SHA-256, SHA-1, MD5, and PBKDF2, this is the actual base64-encoded hash of the password (and salt, if used). This is the Base64-encoded `value` of the SHA-512/SHA-256/SHA-1/MD5/PBKDF2 digest that was computed by either pre-fixing or post-fixing the `salt` to the `password`, depending on the `saltOrder`. If a `salt` was not used in the `source` system, then this should just be the Base64-encoded `value` of the password's SHA-512/SHA-256/SHA-1/MD5/PBKDF2 digest. For BCRYPT, this is the actual Radix-64 encoded hashed password. | [optional]
+**WorkFactor** | **int** | Governs the strength of the hash and the time required to compute it. Only required for BCRYPT algorithm. | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/PasswordCredentialHashAlgorithm.md b/docs/PasswordCredentialHashAlgorithm.md
index 012557e4c..8572237ad 100644
--- a/docs/PasswordCredentialHashAlgorithm.md
+++ b/docs/PasswordCredentialHashAlgorithm.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.PasswordCredentialHashAlgorithm
+The algorithm used to generate the hash using the password (and salt, when applicable).
## Properties
diff --git a/docs/PasswordCredentialHook.md b/docs/PasswordCredentialHook.md
index ffb540cbd..192e3cdb0 100644
--- a/docs/PasswordCredentialHook.md
+++ b/docs/PasswordCredentialHook.md
@@ -1,10 +1,11 @@
# Okta.Sdk.Model.PasswordCredentialHook
+Specify a [password import inline hook](https://developer.okta.com/docs/reference/password-hook/) to trigger verification of the user's password the first time the user logs in. This allows an existing password to be imported into Okta directly from some other store. See [Create User with Password Hook](https://developer.okta.com/docs/reference/api/users/#create-user-with-password-import-inline-hook) for information on using this object when creating a user.
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Type** | **string** | | [optional]
+**Type** | **string** | The type of password inline hook. Currently, must be set to default. | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/PasswordImportRequest.md b/docs/PasswordImportRequest.md
new file mode 100644
index 000000000..6eee8db84
--- /dev/null
+++ b/docs/PasswordImportRequest.md
@@ -0,0 +1,12 @@
+# Okta.Sdk.Model.PasswordImportRequest
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Data** | [**PasswordImportRequestData**](PasswordImportRequestData.md) | | [optional]
+**EventType** | **string** | The type of inline hook. The password import inline hook type is `com.okta.user.credential.password.import`. | [optional]
+**Source** | **string** | The ID and URL of the password import inline hook | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PasswordImportRequestData.md b/docs/PasswordImportRequestData.md
new file mode 100644
index 000000000..02408a340
--- /dev/null
+++ b/docs/PasswordImportRequestData.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.PasswordImportRequestData
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Action** | [**PasswordImportRequestDataAction**](PasswordImportRequestDataAction.md) | | [optional]
+**Context** | [**PasswordImportRequestDataContext**](PasswordImportRequestDataContext.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PasswordImportRequestDataAction.md b/docs/PasswordImportRequestDataAction.md
new file mode 100644
index 000000000..87947134d
--- /dev/null
+++ b/docs/PasswordImportRequestDataAction.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.PasswordImportRequestDataAction
+This object specifies the default action Okta is set to take. Okta takes this action if your external service sends an empty HTTP 204 response. You can override the default action by returning a commands object in your response specifying the action to take.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Credential** | **string** | The status of the user credential, either `UNVERIFIED` or `VERIFIED` | [optional] [default to "UNVERIFIED"]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PasswordImportRequestDataContext.md b/docs/PasswordImportRequestDataContext.md
new file mode 100644
index 000000000..83070b779
--- /dev/null
+++ b/docs/PasswordImportRequestDataContext.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.PasswordImportRequestDataContext
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Request** | [**InlineHookRequestObject**](InlineHookRequestObject.md) | | [optional]
+**Credential** | [**PasswordImportRequestDataContextCredential**](PasswordImportRequestDataContextCredential.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PasswordImportRequestDataContextCredential.md b/docs/PasswordImportRequestDataContextCredential.md
new file mode 100644
index 000000000..3576b180b
--- /dev/null
+++ b/docs/PasswordImportRequestDataContextCredential.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.PasswordImportRequestDataContextCredential
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Username** | **string** | The `username` that the end user supplied when attempting to sign in to Okta. | [optional]
+**Password** | **string** | The `password` that the end user supplied when attempting to sign in to Okta. | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PasswordImportResponse.md b/docs/PasswordImportResponse.md
new file mode 100644
index 000000000..45e71c4a3
--- /dev/null
+++ b/docs/PasswordImportResponse.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.PasswordImportResponse
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Commands** | [**List<PasswordImportResponseCommandsInner>**](PasswordImportResponseCommandsInner.md) | The `commands` object specifies whether Okta accepts the end user's sign-in credentials as valid or not. For the password import inline hook, you typically only return one `commands` object with one array element in it. | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PasswordImportResponseCommandsInner.md b/docs/PasswordImportResponseCommandsInner.md
new file mode 100644
index 000000000..4de78caf6
--- /dev/null
+++ b/docs/PasswordImportResponseCommandsInner.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.PasswordImportResponseCommandsInner
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Type** | **string** | The location where you specify the command. For the password import inline hook, there's only one command, `com.okta.action.update`. | [optional]
+**Value** | [**PasswordImportResponseCommandsInnerValue**](PasswordImportResponseCommandsInnerValue.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PasswordImportResponseCommandsInnerValue.md b/docs/PasswordImportResponseCommandsInnerValue.md
new file mode 100644
index 000000000..2a5c5ce7a
--- /dev/null
+++ b/docs/PasswordImportResponseCommandsInnerValue.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.PasswordImportResponseCommandsInnerValue
+The parameter value of the command. * To indicate that the supplied credentials are valid, supply a type property set to `com.okta.action.update` together with a value property set to `{\"credential\": \"VERIFIED\"}`. * To indicate that the supplied credentials are invalid, supply a type property set to `com.okta.action.update` together with a value property set to `{\"credential\": \"UNVERIFIED\"}`. Alternatively, you can send an empty response (`204`). By default, the `data.action.credential` is always set to `UNVERIFIED`.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Credential** | **string** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PasswordPolicyRule.md b/docs/PasswordPolicyRule.md
index aae2e77f2..b8057fb81 100644
--- a/docs/PasswordPolicyRule.md
+++ b/docs/PasswordPolicyRule.md
@@ -8,7 +8,7 @@ Name | Type | Description | Notes
**Id** | **string** | Identifier for the rule | [optional]
**LastUpdated** | **DateTimeOffset?** | Timestamp when the rule was last modified | [optional] [readonly]
**Name** | **string** | Name of the rule | [optional]
-**Priority** | **int** | Priority of the rule | [optional]
+**Priority** | **int?** | Priority of the rule | [optional]
**Status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional]
**System** | **bool** | Specifies whether Okta created the Policy Rule (`system=true`). You can't delete Policy Rules that have `system` set to `true`. | [optional] [default to false]
**Type** | [**PolicyRuleType**](PolicyRuleType.md) | | [optional]
diff --git a/docs/PatchAction.md b/docs/PatchAction.md
new file mode 100644
index 000000000..f962bbf28
--- /dev/null
+++ b/docs/PatchAction.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.PatchAction
+The operation (PATCH action)
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PinRequest.md b/docs/PinRequest.md
new file mode 100644
index 000000000..1e19a4b2d
--- /dev/null
+++ b/docs/PinRequest.md
@@ -0,0 +1,13 @@
+# Okta.Sdk.Model.PinRequest
+Pin Request
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AuthenticatorEnrollmentId** | **string** | ID for a WebAuthn Preregistration Factor in Okta | [optional]
+**FulfillmentProvider** | **string** | Name of the fulfillment provider for the WebAuthn Preregistration Factor | [optional]
+**UserId** | **string** | ID of an existing Okta user | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PolicyApi.md b/docs/PolicyApi.md
index 46db27d83..ba093e5db 100644
--- a/docs/PolicyApi.md
+++ b/docs/PolicyApi.md
@@ -296,7 +296,7 @@ namespace Example
var apiInstance = new PolicyApi(config);
var policy = new Policy(); // Policy |
- var activate = true; // bool? | (optional) (default to true)
+ var activate = true; // bool? | This query parameter is only valid for Classic Engine orgs. (optional) (default to true)
try
{
@@ -320,7 +320,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**policy** | [**Policy**](Policy.md)| |
- **activate** | **bool?**| | [optional] [default to true]
+ **activate** | **bool?**| This query parameter is only valid for Classic Engine orgs. | [optional] [default to true]
### Return type
@@ -348,11 +348,11 @@ Name | Type | Description | Notes
# **CreatePolicyRule**
-> PolicyRule CreatePolicyRule (string policyId, PolicyRule policyRule)
+> PolicyRule CreatePolicyRule (string policyId, PolicyRule policyRule, bool? activate = null)
Create a Policy Rule
-Creates a policy rule
+Creates a policy rule. **Note:** You can't create additional rules for the `PROFILE_ENROLLMENT` or `CONTINUOUS_ACCESS` policies.
### Example
```csharp
@@ -378,11 +378,12 @@ namespace Example
var apiInstance = new PolicyApi(config);
var policyId = 00plrilJ7jZ66Gn0X0g3; // string | `id` of the Policy
var policyRule = new PolicyRule(); // PolicyRule |
+ var activate = true; // bool? | Set this parameter to `false` to create an `INACTIVE` rule. (optional) (default to true)
try
{
// Create a Policy Rule
- PolicyRule result = apiInstance.CreatePolicyRule(policyId, policyRule);
+ PolicyRule result = apiInstance.CreatePolicyRule(policyId, policyRule, activate);
Debug.WriteLine(result);
}
catch (ApiException e)
@@ -402,6 +403,7 @@ Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**policyId** | **string**| `id` of the Policy |
**policyRule** | [**PolicyRule**](PolicyRule.md)| |
+ **activate** | **bool?**| Set this parameter to `false` to create an `INACTIVE` rule. | [optional] [default to true]
### Return type
@@ -502,7 +504,7 @@ Name | Type | Description | Notes
### HTTP response details
| Status code | Description | Response headers |
|-------------|-------------|------------------|
-| **204** | Success | - |
+| **200** | Success | - |
| **403** | Forbidden | - |
| **404** | Not Found | - |
| **429** | Too Many Requests | - |
@@ -1150,7 +1152,7 @@ Name | Type | Description | Notes
# **ListPolicies**
-> List<Policy> ListPolicies (string type, string status = null, string expand = null)
+> List<Policy> ListPolicies (PolicyType type, string status = null, string expand = null, string sortBy = null, string limit = null, string after = null)
List all Policies
@@ -1178,14 +1180,17 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new PolicyApi(config);
- var type = "type_example"; // string |
- var status = "status_example"; // string | (optional)
+ var type = "OKTA_SIGN_ON"; // PolicyType | Specifies the type of policy to return. The following policy types are available only with the Okta Identity Engine - `ACCESS_POLICY`, `PROFILE_ENROLLMENT`, `CONTINUOUS_ACCESS`, and `ENTITY_RISK`. The `CONTINUOUS_ACCESS` and `ENTITY_RISK` are in Early Access (EA). Contact your Okta account team to enable these features.
+ var status = "status_example"; // string | Refines the query by the `status` of the policy - `ACTIVE` or `INACTIVE` (optional)
var expand = "\"\""; // string | (optional) (default to "")
+ var sortBy = "sortBy_example"; // string | Refines the query by sorting on the policy `name` in ascending order (optional)
+ var limit = "limit_example"; // string | Defines the number of policies returned, see [Pagination](https://developer.okta.com/docs/api/#pagination) (optional)
+ var after = "after_example"; // string | End page cursor for pagination, see [Pagination](https://developer.okta.com/docs/api/#pagination) (optional)
try
{
// List all Policies
- List result = apiInstance.ListPolicies(type, status, expand).ToListAsync();
+ List result = apiInstance.ListPolicies(type, status, expand, sortBy, limit, after).ToListAsync();
Debug.WriteLine(result);
}
catch (ApiException e)
@@ -1203,9 +1208,12 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **type** | **string**| |
- **status** | **string**| | [optional]
+ **type** | **PolicyType**| Specifies the type of policy to return. The following policy types are available only with the Okta Identity Engine - `ACCESS_POLICY`, `PROFILE_ENROLLMENT`, `CONTINUOUS_ACCESS`, and `ENTITY_RISK`. The `CONTINUOUS_ACCESS` and `ENTITY_RISK` are in Early Access (EA). Contact your Okta account team to enable these features. |
+ **status** | **string**| Refines the query by the `status` of the policy - `ACTIVE` or `INACTIVE` | [optional]
**expand** | **string**| | [optional] [default to ""]
+ **sortBy** | **string**| Refines the query by sorting on the policy `name` in ascending order | [optional]
+ **limit** | **string**| Defines the number of policies returned, see [Pagination](https://developer.okta.com/docs/api/#pagination) | [optional]
+ **after** | **string**| End page cursor for pagination, see [Pagination](https://developer.okta.com/docs/api/#pagination) | [optional]
### Return type
diff --git a/docs/PolicyContext.md b/docs/PolicyContext.md
index c30ae8c74..829f954a9 100644
--- a/docs/PolicyContext.md
+++ b/docs/PolicyContext.md
@@ -4,12 +4,12 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**User** | [**PolicyContextUser**](PolicyContextUser.md) | |
+**Device** | [**PolicyContextDevice**](PolicyContextDevice.md) | | [optional]
**Groups** | [**PolicyContextGroups**](PolicyContextGroups.md) | |
-**Risk** | [**PolicyContextRisk**](PolicyContextRisk.md) | | [optional]
**Ip** | **string** | The network rule condition, zone, or IP address | [optional]
+**Risk** | [**PolicyContextRisk**](PolicyContextRisk.md) | | [optional]
+**User** | [**PolicyContextUser**](PolicyContextUser.md) | |
**Zones** | [**PolicyContextZones**](PolicyContextZones.md) | | [optional]
-**Device** | [**PolicyContextDevice**](PolicyContextDevice.md) | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/PolicyContextDevice.md b/docs/PolicyContextDevice.md
index f6800a1f6..6b1c47d19 100644
--- a/docs/PolicyContextDevice.md
+++ b/docs/PolicyContextDevice.md
@@ -7,6 +7,7 @@ Name | Type | Description | Notes
**Platform** | **string** | The platform of the device, for example, IOS. | [optional]
**Registered** | **bool** | If the device is registered | [optional]
**Managed** | **bool** | If the device is managed | [optional]
+**AssuranceId** | **string** | The device assurance policy ID for the simulation | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/PolicyContextZones.md b/docs/PolicyContextZones.md
index a2d689068..fd9c3a662 100644
--- a/docs/PolicyContextZones.md
+++ b/docs/PolicyContextZones.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.PolicyContextZones
+The zone ID under the network rule condition.
## Properties
diff --git a/docs/PolicyLinks.md b/docs/PolicyLinks.md
index b63ce56ff..01b6ad075 100644
--- a/docs/PolicyLinks.md
+++ b/docs/PolicyLinks.md
@@ -4,11 +4,11 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Self** | [**HrefObjectSelfLink**](HrefObjectSelfLink.md) | | [optional]
**Activate** | [**HrefObjectActivateLink**](HrefObjectActivateLink.md) | | [optional]
**Deactivate** | [**HrefObjectDeactivateLink**](HrefObjectDeactivateLink.md) | | [optional]
-**Rules** | [**HrefObjectRulesLink**](HrefObjectRulesLink.md) | | [optional]
**Mappings** | [**HrefObjectMappingsLink**](HrefObjectMappingsLink.md) | | [optional]
+**Rules** | [**HrefObjectRulesLink**](HrefObjectRulesLink.md) | | [optional]
+**Self** | [**HrefObjectSelfLink**](HrefObjectSelfLink.md) | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/PolicyMappingLinks.md b/docs/PolicyMappingLinks.md
index cf54d1480..563219911 100644
--- a/docs/PolicyMappingLinks.md
+++ b/docs/PolicyMappingLinks.md
@@ -6,8 +6,6 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Self** | [**HrefObjectSelfLink**](HrefObjectSelfLink.md) | | [optional]
**Application** | [**PolicyMappingLinksAllOfApplication**](PolicyMappingLinksAllOfApplication.md) | | [optional]
-**Authenticator** | [**PolicyMappingLinksAllOfAuthenticator**](PolicyMappingLinksAllOfAuthenticator.md) | | [optional]
-**Policy** | [**PolicyMappingLinksAllOfPolicy**](PolicyMappingLinksAllOfPolicy.md) | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/PolicyMappingLinksAllOfApplication.md b/docs/PolicyMappingLinksAllOfApplication.md
index d972af02f..79cb146ee 100644
--- a/docs/PolicyMappingLinksAllOfApplication.md
+++ b/docs/PolicyMappingLinksAllOfApplication.md
@@ -4,11 +4,11 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Hints** | [**HrefObjectHints**](HrefObjectHints.md) | | [optional]
+**Hints** | [**HrefHints**](HrefHints.md) | | [optional]
**Href** | **string** | Link URI |
**Name** | **string** | Link name | [optional]
+**Templated** | **bool** | Indicates whether the Link Object's `href` property is a URI template. | [optional]
**Type** | **string** | The media type of the link. If omitted, it is implicitly `application/json`. | [optional]
-**Templated** | **bool** | Indicates whether the Link Object's \"href\" property is a URI Template. | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/PolicyNetworkConnection.md b/docs/PolicyNetworkConnection.md
index 984163282..00c6949cf 100644
--- a/docs/PolicyNetworkConnection.md
+++ b/docs/PolicyNetworkConnection.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.PolicyNetworkConnection
+Network selection mode
## Properties
diff --git a/docs/PolicyPeopleCondition.md b/docs/PolicyPeopleCondition.md
index e62ff9678..946d42c32 100644
--- a/docs/PolicyPeopleCondition.md
+++ b/docs/PolicyPeopleCondition.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.PolicyPeopleCondition
+Identifies Users and Groups that are used together
## Properties
diff --git a/docs/PolicyRule.md b/docs/PolicyRule.md
index bddd76157..d10a83651 100644
--- a/docs/PolicyRule.md
+++ b/docs/PolicyRule.md
@@ -8,7 +8,7 @@ Name | Type | Description | Notes
**Id** | **string** | Identifier for the rule | [optional]
**LastUpdated** | **DateTimeOffset?** | Timestamp when the rule was last modified | [optional] [readonly]
**Name** | **string** | Name of the rule | [optional]
-**Priority** | **int** | Priority of the rule | [optional]
+**Priority** | **int?** | Priority of the rule | [optional]
**Status** | **LifecycleStatus** | | [optional]
**System** | **bool** | Specifies whether Okta created the Policy Rule (`system=true`). You can't delete Policy Rules that have `system` set to `true`. | [optional] [default to false]
**Type** | **PolicyRuleType** | | [optional]
diff --git a/docs/PolicyRuleType.md b/docs/PolicyRuleType.md
index 341385a4e..3f07ad5ba 100644
--- a/docs/PolicyRuleType.md
+++ b/docs/PolicyRuleType.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.PolicyRuleType
+Rule type
## Properties
diff --git a/docs/PolicyType.md b/docs/PolicyType.md
index 32400d4f7..44284f0c4 100644
--- a/docs/PolicyType.md
+++ b/docs/PolicyType.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.PolicyType
+All Okta orgs contain only one IdP Discovery Policy with an immutable default Rule routing to your org's sign-in page. Creating or replacing a policy with `IDP_DISCOVERY` type isn't supported. The following policy types are available with the Okta Identity Engine: `ACCESS_POLICY`, `PROFILE_ENROLLMENT`, `CONTINUOUS_ACCESS`, and `ENTITY_RISK`. The `CONTINUOUS_ACCESS`, and `ENTITY_RISK` policy types are in Early Access (EA). Contact your Okta account team to enable these features.
## Properties
diff --git a/docs/PolicyTypeSimulation.md b/docs/PolicyTypeSimulation.md
new file mode 100644
index 000000000..2686a7f74
--- /dev/null
+++ b/docs/PolicyTypeSimulation.md
@@ -0,0 +1,9 @@
+# Okta.Sdk.Model.PolicyTypeSimulation
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PossessionConstraint.md b/docs/PossessionConstraint.md
index fdaa6a9f2..87108a506 100644
--- a/docs/PossessionConstraint.md
+++ b/docs/PossessionConstraint.md
@@ -4,12 +4,12 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
+**AuthenticationMethods** | [**List<AuthenticationMethodObject>**](AuthenticationMethodObject.md) | This property specifies the precise authenticator and method for authentication. <x-lifecycle class=\"oie\"></x-lifecycle> | [optional]
+**ExcludedAuthenticationMethods** | [**List<AuthenticationMethodObject>**](AuthenticationMethodObject.md) | This property specifies the precise authenticator and method to exclude from authentication. <x-lifecycle class=\"oie\"></x-lifecycle> | [optional]
**Methods** | **List<string>** | The Authenticator methods that are permitted | [optional]
**ReauthenticateIn** | **string** | The duration after which the user must re-authenticate regardless of user activity. This re-authentication interval overrides the Verification Method object's `reauthenticateIn` interval. The supported values use ISO 8601 period format for recurring time intervals (for example, `PT1H`). | [optional]
+**Required** | **bool** | This property indicates whether the knowledge or possession factor is required by the assurance. It's optional in the request, but is always returned in the response. By default, this field is `true`. If the knowledge or possession constraint has values for `excludedAuthenticationMethods` the `required` value is false. <x-lifecycle class=\"oie\"></x-lifecycle> | [optional]
**Types** | **List<string>** | The Authenticator types that are permitted | [optional]
-**AuthenticationMethods** | [**List<AuthenticationMethodObject>**](AuthenticationMethodObject.md) | This property specifies the precise authenticator and method for authentication. | [optional]
-**ExcludedAuthenticationMethods** | [**List<AuthenticationMethodObject>**](AuthenticationMethodObject.md) | This property specifies the precise authenticator and method to exclude from authentication. | [optional]
-**Required** | **bool** | This property indicates whether the knowledge or possession factor is required by the assurance. It's optional in the request, but is always returned in the response. By default, this field is `true`. If the knowledge or possession constraint has values for`excludedAuthenticationMethods` the `required` value is false. | [optional]
**DeviceBound** | **string** | Indicates if device-bound Factors are required. This property is only set for `POSSESSION` constraints. | [optional] [default to DeviceBoundEnum.OPTIONAL]
**HardwareProtection** | **string** | Indicates if any secrets or private keys used during authentication must be hardware protected and not exportable. This property is only set for `POSSESSION` constraints. | [optional] [default to HardwareProtectionEnum.OPTIONAL]
**PhishingResistant** | **string** | Indicates if phishing-resistant Factors are required. This property is only set for `POSSESSION` constraints. | [optional] [default to PhishingResistantEnum.OPTIONAL]
diff --git a/docs/PrivilegedResource.md b/docs/PrivilegedResource.md
new file mode 100644
index 000000000..d5e9b9804
--- /dev/null
+++ b/docs/PrivilegedResource.md
@@ -0,0 +1,16 @@
+# Okta.Sdk.Model.PrivilegedResource
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Created** | **DateTimeOffset** | Timestamp when the object was created | [optional] [readonly]
+**CredentialChanged** | **DateTimeOffset** | Timestamp when the credential was changed | [optional] [readonly]
+**CredentialSyncState** | **CredentialSyncState** | | [optional]
+**Id** | **string** | ID of the privileged resource | [optional] [readonly]
+**LastUpdated** | **DateTimeOffset** | Timestamp when the object was last updated | [optional] [readonly]
+**ResourceType** | **PrivilegedResourceType** | | [optional]
+**Status** | **PrivilegedResourceStatus** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PrivilegedResourceAccountApp.md b/docs/PrivilegedResourceAccountApp.md
new file mode 100644
index 000000000..87ffb5438
--- /dev/null
+++ b/docs/PrivilegedResourceAccountApp.md
@@ -0,0 +1,18 @@
+# Okta.Sdk.Model.PrivilegedResourceAccountApp
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Created** | **DateTimeOffset** | Timestamp when the object was created | [optional] [readonly]
+**CredentialChanged** | **DateTimeOffset** | Timestamp when the credential was changed | [optional] [readonly]
+**CredentialSyncState** | [**CredentialSyncState**](CredentialSyncState.md) | | [optional]
+**Id** | **string** | ID of the privileged resource | [optional] [readonly]
+**LastUpdated** | **DateTimeOffset** | Timestamp when the object was last updated | [optional] [readonly]
+**ResourceType** | [**PrivilegedResourceType**](PrivilegedResourceType.md) | | [optional]
+**Status** | [**PrivilegedResourceStatus**](PrivilegedResourceStatus.md) | | [optional]
+**ContainerDetails** | [**AppAccountContainerDetails**](AppAccountContainerDetails.md) | | [optional]
+**Credentials** | [**PrivilegedResourceCredentials**](PrivilegedResourceCredentials.md) | |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PrivilegedResourceAccountOkta.md b/docs/PrivilegedResourceAccountOkta.md
new file mode 100644
index 000000000..82b345357
--- /dev/null
+++ b/docs/PrivilegedResourceAccountOkta.md
@@ -0,0 +1,19 @@
+# Okta.Sdk.Model.PrivilegedResourceAccountOkta
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Created** | **DateTimeOffset** | Timestamp when the object was created | [optional] [readonly]
+**CredentialChanged** | **DateTimeOffset** | Timestamp when the credential was changed | [optional] [readonly]
+**CredentialSyncState** | [**CredentialSyncState**](CredentialSyncState.md) | | [optional]
+**Id** | **string** | ID of the privileged resource | [optional] [readonly]
+**LastUpdated** | **DateTimeOffset** | Timestamp when the object was last updated | [optional] [readonly]
+**ResourceType** | [**PrivilegedResourceType**](PrivilegedResourceType.md) | | [optional]
+**Status** | [**PrivilegedResourceStatus**](PrivilegedResourceStatus.md) | | [optional]
+**ResourceId** | **string** | The user ID associated with the Okta privileged resource |
+**Credentials** | [**PrivilegedResourceCredentials**](PrivilegedResourceCredentials.md) | | [optional]
+**Profile** | **Dictionary<string, Object>** | Specific profile properties for the privileged account | [optional] [readonly]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PrivilegedResourceCredentials.md b/docs/PrivilegedResourceCredentials.md
new file mode 100644
index 000000000..d52598f54
--- /dev/null
+++ b/docs/PrivilegedResourceCredentials.md
@@ -0,0 +1,12 @@
+# Okta.Sdk.Model.PrivilegedResourceCredentials
+Credentials for the privileged account
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Password** | **string** | The password associated with the privileged resource | [optional]
+**UserName** | **string** | The username associated with the privileged resource | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PrivilegedResourceStatus.md b/docs/PrivilegedResourceStatus.md
new file mode 100644
index 000000000..8d3198f79
--- /dev/null
+++ b/docs/PrivilegedResourceStatus.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.PrivilegedResourceStatus
+Current status of the privileged resource
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/PrivilegedResourceType.md b/docs/PrivilegedResourceType.md
new file mode 100644
index 000000000..951f8e937
--- /dev/null
+++ b/docs/PrivilegedResourceType.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.PrivilegedResourceType
+The type of the resource
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ProfileEnrollmentPolicyRule.md b/docs/ProfileEnrollmentPolicyRule.md
index c5f3add44..77befbd86 100644
--- a/docs/ProfileEnrollmentPolicyRule.md
+++ b/docs/ProfileEnrollmentPolicyRule.md
@@ -8,7 +8,7 @@ Name | Type | Description | Notes
**Id** | **string** | Identifier for the rule | [optional]
**LastUpdated** | **DateTimeOffset?** | Timestamp when the rule was last modified | [optional] [readonly]
**Name** | **string** | Name of the rule | [optional]
-**Priority** | **int** | Priority of the rule | [optional]
+**Priority** | **int?** | Priority of the rule | [optional]
**Status** | [**LifecycleStatus**](LifecycleStatus.md) | | [optional]
**System** | **bool** | Specifies whether Okta created the Policy Rule (`system=true`). You can't delete Policy Rules that have `system` set to `true`. | [optional] [default to false]
**Type** | [**PolicyRuleType**](PolicyRuleType.md) | | [optional]
diff --git a/docs/ProfileEnrollmentPolicyRuleAction.md b/docs/ProfileEnrollmentPolicyRuleAction.md
index 4827c8d78..7ebb0a394 100644
--- a/docs/ProfileEnrollmentPolicyRuleAction.md
+++ b/docs/ProfileEnrollmentPolicyRuleAction.md
@@ -8,9 +8,9 @@ Name | Type | Description | Notes
**ActivationRequirements** | [**ProfileEnrollmentPolicyRuleActivationRequirement**](ProfileEnrollmentPolicyRuleActivationRequirement.md) | | [optional]
**PreRegistrationInlineHooks** | [**List<PreRegistrationInlineHook>**](PreRegistrationInlineHook.md) | | [optional]
**ProfileAttributes** | [**List<ProfileEnrollmentPolicyRuleProfileAttribute>**](ProfileEnrollmentPolicyRuleProfileAttribute.md) | | [optional]
+**ProgressiveProfilingAction** | **string** | | [optional]
**TargetGroupIds** | **List<string>** | | [optional]
**UnknownUserAction** | **string** | | [optional]
-**ProgressiveProfilingAction** | **string** | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/ProfileMapping.md b/docs/ProfileMapping.md
index 366d7c195..4bdcd885e 100644
--- a/docs/ProfileMapping.md
+++ b/docs/ProfileMapping.md
@@ -7,8 +7,8 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Id** | **string** | Unique identifier for a profile mapping | [optional] [readonly]
**Properties** | [**Dictionary<string, ProfileMappingProperty>**](ProfileMappingProperty.md) | | [optional]
-**Source** | [**ProfileMappingSource**](.md) | | [optional]
-**Target** | [**ProfileMappingTarget**](.md) | | [optional]
+**Source** | [**ProfileMappingSource**](ProfileMappingSource.md) | | [optional]
+**Target** | [**ProfileMappingTarget**](ProfileMappingTarget.md) | | [optional]
**Links** | [**LinksSelf**](LinksSelf.md) | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/ProvisioningConnection.md b/docs/ProvisioningConnection.md
deleted file mode 100644
index ea383d98f..000000000
--- a/docs/ProvisioningConnection.md
+++ /dev/null
@@ -1,13 +0,0 @@
-# Okta.Sdk.Model.ProvisioningConnection
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**AuthScheme** | **ProvisioningConnectionAuthScheme** | |
-**Profile** | [**ProvisioningConnectionProfile**](ProvisioningConnectionProfile.md) | | [optional]
-**Status** | **ProvisioningConnectionStatus** | |
-**Links** | [**LinksSelfAndLifecycle**](LinksSelfAndLifecycle.md) | | [optional]
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/ProvisioningConnectionOauthAuthScheme.md b/docs/ProvisioningConnectionOauthAuthScheme.md
new file mode 100644
index 000000000..d383207d7
--- /dev/null
+++ b/docs/ProvisioningConnectionOauthAuthScheme.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.ProvisioningConnectionOauthAuthScheme
+OAuth 2.0 is used to authenticate with the app.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ProvisioningConnectionOauthRequest.md b/docs/ProvisioningConnectionOauthRequest.md
new file mode 100644
index 000000000..8ab89c49f
--- /dev/null
+++ b/docs/ProvisioningConnectionOauthRequest.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.ProvisioningConnectionOauthRequest
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Profile** | [**ProvisioningConnectionOauthRequestProfile**](ProvisioningConnectionOauthRequestProfile.md) | |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ProvisioningConnectionOauthRequestProfile.md b/docs/ProvisioningConnectionOauthRequestProfile.md
new file mode 100644
index 000000000..e44ddb5d8
--- /dev/null
+++ b/docs/ProvisioningConnectionOauthRequestProfile.md
@@ -0,0 +1,12 @@
+# Okta.Sdk.Model.ProvisioningConnectionOauthRequestProfile
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AuthScheme** | **ProvisioningConnectionOauthAuthScheme** | |
+**ClientId** | **string** | Only used for the Okta Org2Org (`okta_org2org`) app. The unique client identifier for the OAuth 2.0 service app from the target org. | [optional]
+**Settings** | [**Office365ProvisioningSettings**](Office365ProvisioningSettings.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ProvisioningConnectionProfileOauth.md b/docs/ProvisioningConnectionProfileOauth.md
index d06bd5fca..3a15b2f4c 100644
--- a/docs/ProvisioningConnectionProfileOauth.md
+++ b/docs/ProvisioningConnectionProfileOauth.md
@@ -5,8 +5,8 @@ The app provisioning connection profile used to configure the method of authenti
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**AuthScheme** | [**ProvisioningConnectionAuthScheme**](ProvisioningConnectionAuthScheme.md) | | [optional]
-**ClientId** | **string** | Unique client identifier for the OAuth 2.0 service app from the target org |
+**AuthScheme** | **ProvisioningConnectionOauthAuthScheme** | |
+**ClientId** | **string** | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/ProvisioningConnectionProfileToken.md b/docs/ProvisioningConnectionProfileToken.md
deleted file mode 100644
index 4b8fdaf69..000000000
--- a/docs/ProvisioningConnectionProfileToken.md
+++ /dev/null
@@ -1,12 +0,0 @@
-# Okta.Sdk.Model.ProvisioningConnectionProfileToken
-The app provisioning connection profile used to configure the method of authentication and the credentials. Currently, token-based and OAuth 2.0-based authentication are supported.
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**AuthScheme** | [**ProvisioningConnectionAuthScheme**](ProvisioningConnectionAuthScheme.md) | | [optional]
-**Token** | **string** | Token used to authenticate with the app |
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/ProvisioningConnectionProfileUnknown.md b/docs/ProvisioningConnectionProfileUnknown.md
deleted file mode 100644
index 2ec416440..000000000
--- a/docs/ProvisioningConnectionProfileUnknown.md
+++ /dev/null
@@ -1,11 +0,0 @@
-# Okta.Sdk.Model.ProvisioningConnectionProfileUnknown
-Unknown provisioning connection
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**AuthScheme** | [**ProvisioningConnectionAuthScheme**](ProvisioningConnectionAuthScheme.md) | | [optional]
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/ProvisioningConnectionRequest.md b/docs/ProvisioningConnectionRequest.md
deleted file mode 100644
index 2a2e4e58d..000000000
--- a/docs/ProvisioningConnectionRequest.md
+++ /dev/null
@@ -1,10 +0,0 @@
-# Okta.Sdk.Model.ProvisioningConnectionRequest
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**Profile** | [**ProvisioningConnectionProfile**](ProvisioningConnectionProfile.md) | |
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/ProvisioningConnectionRequestAuthScheme.md b/docs/ProvisioningConnectionRequestAuthScheme.md
new file mode 100644
index 000000000..8b1db966c
--- /dev/null
+++ b/docs/ProvisioningConnectionRequestAuthScheme.md
@@ -0,0 +1,9 @@
+# Okta.Sdk.Model.ProvisioningConnectionRequestAuthScheme
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ProvisioningConnectionResponse.md b/docs/ProvisioningConnectionResponse.md
new file mode 100644
index 000000000..763b86bee
--- /dev/null
+++ b/docs/ProvisioningConnectionResponse.md
@@ -0,0 +1,14 @@
+# Okta.Sdk.Model.ProvisioningConnectionResponse
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AuthScheme** | **ProvisioningConnectionTokenAuthScheme** | | [optional]
+**BaseUrl** | **string** | Base URL | [optional]
+**Profile** | [**ProvisioningConnectionResponseProfile**](ProvisioningConnectionResponseProfile.md) | |
+**Status** | **ProvisioningConnectionStatus** | |
+**Links** | [**LinksSelfLifecycleAndAuthorize**](LinksSelfLifecycleAndAuthorize.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ProvisioningConnectionResponseProfile.md b/docs/ProvisioningConnectionResponseProfile.md
new file mode 100644
index 000000000..f87ec5fec
--- /dev/null
+++ b/docs/ProvisioningConnectionResponseProfile.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.ProvisioningConnectionResponseProfile
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AuthScheme** | **ProvisioningConnectionAuthScheme** | |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ProvisioningConnectionStatus.md b/docs/ProvisioningConnectionStatus.md
index ca7a060dc..3045e2c50 100644
--- a/docs/ProvisioningConnectionStatus.md
+++ b/docs/ProvisioningConnectionStatus.md
@@ -1,5 +1,5 @@
# Okta.Sdk.Model.ProvisioningConnectionStatus
-Provisioning connection status
+Provisioning Connection status
## Properties
diff --git a/docs/ProvisioningConnectionTokenAuthScheme.md b/docs/ProvisioningConnectionTokenAuthScheme.md
new file mode 100644
index 000000000..cf93eb678
--- /dev/null
+++ b/docs/ProvisioningConnectionTokenAuthScheme.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.ProvisioningConnectionTokenAuthScheme
+A token is used to authenticate with the app. This property is only returned for the `TOKEN` authentication scheme.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ProvisioningConnectionTokenRequest.md b/docs/ProvisioningConnectionTokenRequest.md
new file mode 100644
index 000000000..d3a2b1156
--- /dev/null
+++ b/docs/ProvisioningConnectionTokenRequest.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.ProvisioningConnectionTokenRequest
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**BaseUrl** | **string** | Only used for the Zscaler 2.0 (`zscalerbyz`) app. The base URL for the Zscaler 2.0 target app, which also contains the Zscaler ID. | [optional]
+**Profile** | [**ProvisioningConnectionTokenRequestProfile**](ProvisioningConnectionTokenRequestProfile.md) | |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ProvisioningConnectionTokenRequestProfile.md b/docs/ProvisioningConnectionTokenRequestProfile.md
new file mode 100644
index 000000000..44c396d0b
--- /dev/null
+++ b/docs/ProvisioningConnectionTokenRequestProfile.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.ProvisioningConnectionTokenRequestProfile
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AuthScheme** | **ProvisioningConnectionTokenAuthScheme** | |
+**Token** | **string** | Token used to authenticate with the app | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ProvisioningDeprovisionedCondition.md b/docs/ProvisioningDeprovisionedCondition.md
index 3afe04412..9ed4cc30d 100644
--- a/docs/ProvisioningDeprovisionedCondition.md
+++ b/docs/ProvisioningDeprovisionedCondition.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.ProvisioningDeprovisionedCondition
+Not supported with OIDC IdPs
## Properties
diff --git a/docs/ProvisioningSuspendedCondition.md b/docs/ProvisioningSuspendedCondition.md
index 03bebfafc..c5e70ce21 100644
--- a/docs/ProvisioningSuspendedCondition.md
+++ b/docs/ProvisioningSuspendedCondition.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.ProvisioningSuspendedCondition
+Not supported with OIDC IdPs
## Properties
diff --git a/docs/PushMethodKeyProtection.md b/docs/PushMethodKeyProtection.md
index 46ff6f1c9..eeb6eaa4c 100644
--- a/docs/PushMethodKeyProtection.md
+++ b/docs/PushMethodKeyProtection.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.PushMethodKeyProtection
+Indicates whether you must use a hardware key store
## Properties
diff --git a/docs/PushProvider.md b/docs/PushProvider.md
index b82ec026e..b4ae9e52d 100644
--- a/docs/PushProvider.md
+++ b/docs/PushProvider.md
@@ -4,8 +4,8 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Id** | **string** | | [optional] [readonly]
-**LastUpdatedDate** | **string** | | [optional] [readonly]
+**Id** | **string** | Unique key for the Push Provider | [optional] [readonly]
+**LastUpdatedDate** | **string** | Timestamp when the Push Provider was last modified | [optional] [readonly]
**Name** | **string** | Display name of the push provider | [optional]
**ProviderType** | **ProviderType** | | [optional]
**Links** | [**LinksSelf**](LinksSelf.md) | | [optional]
diff --git a/docs/PushProviderApi.md b/docs/PushProviderApi.md
index ac60f65bd..ad014ef48 100644
--- a/docs/PushProviderApi.md
+++ b/docs/PushProviderApi.md
@@ -17,7 +17,7 @@ Method | HTTP request | Description
Create a Push Provider
-Creates a new push provider
+Creates a new push provider. Each Push Provider must have a unique `name`.
### Example
```csharp
diff --git a/docs/PushUserFactor.md b/docs/PushUserFactor.md
deleted file mode 100644
index 3bcd06690..000000000
--- a/docs/PushUserFactor.md
+++ /dev/null
@@ -1,21 +0,0 @@
-# Okta.Sdk.Model.PushUserFactor
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**Created** | **DateTimeOffset** | | [optional] [readonly]
-**FactorType** | [**FactorType**](FactorType.md) | | [optional]
-**Id** | **string** | | [optional] [readonly]
-**LastUpdated** | **DateTimeOffset** | | [optional] [readonly]
-**Provider** | [**FactorProvider**](FactorProvider.md) | | [optional]
-**Status** | [**FactorStatus**](FactorStatus.md) | | [optional]
-**Verify** | [**VerifyFactorRequest**](VerifyFactorRequest.md) | | [optional]
-**Embedded** | **Dictionary<string, Object>** | | [optional] [readonly]
-**Links** | [**LinksSelf**](LinksSelf.md) | | [optional]
-**ExpiresAt** | **DateTimeOffset** | | [optional]
-**FactorResult** | **FactorResultType** | | [optional]
-**Profile** | [**PushUserFactorProfile**](PushUserFactorProfile.md) | | [optional]
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/RealmApi.md b/docs/RealmApi.md
index d51f25e8b..4d0f58e80 100644
--- a/docs/RealmApi.md
+++ b/docs/RealmApi.md
@@ -8,12 +8,12 @@ Method | HTTP request | Description
[**DeleteRealm**](RealmApi.md#deleterealm) | **DELETE** /api/v1/realms/{realmId} | Delete a Realm
[**GetRealm**](RealmApi.md#getrealm) | **GET** /api/v1/realms/{realmId} | Retrieve a Realm
[**ListRealms**](RealmApi.md#listrealms) | **GET** /api/v1/realms | List all Realms
-[**UpdateRealm**](RealmApi.md#updaterealm) | **POST** /api/v1/realms/{realmId} | Update a Realm
+[**ReplaceRealm**](RealmApi.md#replacerealm) | **PUT** /api/v1/realms/{realmId} | Replace the realm profile
# **CreateRealm**
-> Realm CreateRealm (Realm body)
+> Realm CreateRealm (CreateRealmRequest body)
Create a Realm
@@ -41,7 +41,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RealmApi(config);
- var body = new Realm(); // Realm |
+ var body = new CreateRealmRequest(); // CreateRealmRequest |
try
{
@@ -64,7 +64,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **body** | [**Realm**](Realm.md)| |
+ **body** | [**CreateRealmRequest**](CreateRealmRequest.md)| |
### Return type
@@ -280,7 +280,7 @@ namespace Example
var apiInstance = new RealmApi(config);
var limit = 200; // int? | Specifies the number of results returned. Defaults to 10 if `search` is provided. (optional) (default to 200)
- var after = "after_example"; // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional)
+ var after = "after_example"; // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). (optional)
var search = "search_example"; // string | Searches for Realms with a supported filtering expression for most properties (optional)
var sortBy = profile.name; // string | Specifies field to sort by and can be any single property (for search queries only). (optional)
var sortOrder = "\"asc\""; // string | Specifies sort order `asc` or `desc` (for search queries only). This parameter is ignored if `sortBy` isn't present. (optional) (default to "asc")
@@ -307,7 +307,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**limit** | **int?**| Specifies the number of results returned. Defaults to 10 if `search` is provided. | [optional] [default to 200]
- **after** | **string**| The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | [optional]
+ **after** | **string**| The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). | [optional]
**search** | **string**| Searches for Realms with a supported filtering expression for most properties | [optional]
**sortBy** | **string**| Specifies field to sort by and can be any single property (for search queries only). | [optional]
**sortOrder** | **string**| Specifies sort order `asc` or `desc` (for search queries only). This parameter is ignored if `sortBy` isn't present. | [optional] [default to "asc"]
@@ -335,13 +335,13 @@ Name | Type | Description | Notes
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
-
-# **UpdateRealm**
-> Realm UpdateRealm (string realmId, Realm body)
+
+# **ReplaceRealm**
+> Realm ReplaceRealm (string realmId, UpdateRealmRequest body)
-Update a Realm
+Replace the realm profile
-Updates a Realm
+Replaces the realm profile
### Example
```csharp
@@ -353,7 +353,7 @@ using Okta.Sdk.Model;
namespace Example
{
- public class UpdateRealmExample
+ public class ReplaceRealmExample
{
public static void Main()
{
@@ -366,17 +366,17 @@ namespace Example
var apiInstance = new RealmApi(config);
var realmId = vvrcFogtKCrK9aYq3fgV; // string | `id` of the Realm
- var body = new Realm(); // Realm |
+ var body = new UpdateRealmRequest(); // UpdateRealmRequest |
try
{
- // Update a Realm
- Realm result = apiInstance.UpdateRealm(realmId, body);
+ // Replace the realm profile
+ Realm result = apiInstance.ReplaceRealm(realmId, body);
Debug.WriteLine(result);
}
catch (ApiException e)
{
- Debug.Print("Exception when calling RealmApi.UpdateRealm: " + e.Message );
+ Debug.Print("Exception when calling RealmApi.ReplaceRealm: " + e.Message );
Debug.Print("Status Code: "+ e.ErrorCode);
Debug.Print(e.StackTrace);
}
@@ -390,7 +390,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**realmId** | **string**| `id` of the Realm |
- **body** | [**Realm**](Realm.md)| |
+ **body** | [**UpdateRealmRequest**](UpdateRealmRequest.md)| |
### Return type
diff --git a/docs/Authenticator.md b/docs/RealmAssignment.md
similarity index 59%
rename from docs/Authenticator.md
rename to docs/RealmAssignment.md
index 26dee1747..1045f3afe 100644
--- a/docs/Authenticator.md
+++ b/docs/RealmAssignment.md
@@ -1,19 +1,19 @@
-# Okta.Sdk.Model.Authenticator
+# Okta.Sdk.Model.RealmAssignment
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
+**Actions** | [**Actions**](Actions.md) | | [optional]
+**Conditions** | [**Conditions**](Conditions.md) | | [optional]
**Created** | **DateTimeOffset** | | [optional] [readonly]
**Id** | **string** | | [optional] [readonly]
-**Key** | **string** | | [optional]
+**IsDefault** | **bool** | | [optional] [readonly]
**LastUpdated** | **DateTimeOffset** | | [optional] [readonly]
**Name** | **string** | | [optional]
-**Provider** | [**AuthenticatorProvider**](AuthenticatorProvider.md) | | [optional]
-**Settings** | [**AuthenticatorSettings**](AuthenticatorSettings.md) | | [optional]
+**Priority** | **int** | | [optional]
**Status** | **LifecycleStatus** | | [optional]
-**Type** | **AuthenticatorType** | | [optional]
-**Links** | [**AuthenticatorLinks**](AuthenticatorLinks.md) | | [optional]
+**Links** | [**LinksSelf**](LinksSelf.md) | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/RealmAssignmentApi.md b/docs/RealmAssignmentApi.md
new file mode 100644
index 000000000..469c752cc
--- /dev/null
+++ b/docs/RealmAssignmentApi.md
@@ -0,0 +1,734 @@
+# Okta.Sdk.Api.RealmAssignmentApi
+
+All URIs are relative to *https://subdomain.okta.com*
+
+Method | HTTP request | Description
+------------- | ------------- | -------------
+[**ActivateRealmAssignment**](RealmAssignmentApi.md#activaterealmassignment) | **POST** /api/v1/realm-assignments/{assignmentId}/lifecycle/activate | Activate a Realm Assignment
+[**CreateRealmAssignment**](RealmAssignmentApi.md#createrealmassignment) | **POST** /api/v1/realm-assignments | Create a Realm Assignment
+[**DeactivateRealmAssignment**](RealmAssignmentApi.md#deactivaterealmassignment) | **POST** /api/v1/realm-assignments/{assignmentId}/lifecycle/deactivate | Deactivate a Realm Assignment
+[**DeleteRealmAssignment**](RealmAssignmentApi.md#deleterealmassignment) | **DELETE** /api/v1/realm-assignments/{assignmentId} | Delete a Realm Assignment
+[**ExecuteRealmAssignment**](RealmAssignmentApi.md#executerealmassignment) | **POST** /api/v1/realm-assignments/operations | Execute a Realm Assignment
+[**GetRealmAssignment**](RealmAssignmentApi.md#getrealmassignment) | **GET** /api/v1/realm-assignments/{assignmentId} | Retrieve a Realm Assignment
+[**ListRealmAssignmentOperations**](RealmAssignmentApi.md#listrealmassignmentoperations) | **GET** /api/v1/realm-assignments/operations | List all Realm Assignment operations
+[**ListRealmAssignments**](RealmAssignmentApi.md#listrealmassignments) | **GET** /api/v1/realm-assignments | List all Realm Assignments
+[**ReplaceRealmAssignment**](RealmAssignmentApi.md#replacerealmassignment) | **PUT** /api/v1/realm-assignments/{assignmentId} | Replace a Realm Assignment
+
+
+
+# **ActivateRealmAssignment**
+> void ActivateRealmAssignment (string assignmentId)
+
+Activate a Realm Assignment
+
+Activates a Realm Assignment
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ActivateRealmAssignmentExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RealmAssignmentApi(config);
+ var assignmentId = rul2jy7jLUlnO3ng00g4; // string | `id` of the Realm Assignment
+
+ try
+ {
+ // Activate a Realm Assignment
+ apiInstance.ActivateRealmAssignment(assignmentId);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RealmAssignmentApi.ActivateRealmAssignment: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **assignmentId** | **string**| `id` of the Realm Assignment |
+
+### Return type
+
+void (empty response body)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **204** | No Content | - |
+| **400** | Bad Request | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **CreateRealmAssignment**
+> RealmAssignment CreateRealmAssignment (CreateRealmAssignmentRequest body)
+
+Create a Realm Assignment
+
+Creates a new Realm Assignment
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class CreateRealmAssignmentExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RealmAssignmentApi(config);
+ var body = new CreateRealmAssignmentRequest(); // CreateRealmAssignmentRequest |
+
+ try
+ {
+ // Create a Realm Assignment
+ RealmAssignment result = apiInstance.CreateRealmAssignment(body);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RealmAssignmentApi.CreateRealmAssignment: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **body** | [**CreateRealmAssignmentRequest**](CreateRealmAssignmentRequest.md)| |
+
+### Return type
+
+[**RealmAssignment**](RealmAssignment.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: application/json
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **201** | Created | - |
+| **400** | Bad Request | - |
+| **403** | Forbidden | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **DeactivateRealmAssignment**
+> void DeactivateRealmAssignment (string assignmentId)
+
+Deactivate a Realm Assignment
+
+Deactivates a Realm Assignment
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class DeactivateRealmAssignmentExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RealmAssignmentApi(config);
+ var assignmentId = rul2jy7jLUlnO3ng00g4; // string | `id` of the Realm Assignment
+
+ try
+ {
+ // Deactivate a Realm Assignment
+ apiInstance.DeactivateRealmAssignment(assignmentId);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RealmAssignmentApi.DeactivateRealmAssignment: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **assignmentId** | **string**| `id` of the Realm Assignment |
+
+### Return type
+
+void (empty response body)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **204** | No Content | - |
+| **400** | Bad Request | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **DeleteRealmAssignment**
+> void DeleteRealmAssignment (string assignmentId)
+
+Delete a Realm Assignment
+
+Deletes a Realm Assignment
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class DeleteRealmAssignmentExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RealmAssignmentApi(config);
+ var assignmentId = rul2jy7jLUlnO3ng00g4; // string | `id` of the Realm Assignment
+
+ try
+ {
+ // Delete a Realm Assignment
+ apiInstance.DeleteRealmAssignment(assignmentId);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RealmAssignmentApi.DeleteRealmAssignment: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **assignmentId** | **string**| `id` of the Realm Assignment |
+
+### Return type
+
+void (empty response body)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **204** | No Content | - |
+| **400** | Bad Request | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **ExecuteRealmAssignment**
+> OperationResponse ExecuteRealmAssignment (OperationRequest body)
+
+Execute a Realm Assignment
+
+Executes a Realm Assignment
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ExecuteRealmAssignmentExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RealmAssignmentApi(config);
+ var body = new OperationRequest(); // OperationRequest |
+
+ try
+ {
+ // Execute a Realm Assignment
+ OperationResponse result = apiInstance.ExecuteRealmAssignment(body);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RealmAssignmentApi.ExecuteRealmAssignment: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **body** | [**OperationRequest**](OperationRequest.md)| |
+
+### Return type
+
+[**OperationResponse**](OperationResponse.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: application/json
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **201** | Created | - |
+| **400** | Bad Request | - |
+| **403** | Forbidden | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **GetRealmAssignment**
+> RealmAssignment GetRealmAssignment (string assignmentId)
+
+Retrieve a Realm Assignment
+
+Retrieves a Realm Assignment
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class GetRealmAssignmentExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RealmAssignmentApi(config);
+ var assignmentId = rul2jy7jLUlnO3ng00g4; // string | `id` of the Realm Assignment
+
+ try
+ {
+ // Retrieve a Realm Assignment
+ RealmAssignment result = apiInstance.GetRealmAssignment(assignmentId);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RealmAssignmentApi.GetRealmAssignment: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **assignmentId** | **string**| `id` of the Realm Assignment |
+
+### Return type
+
+[**RealmAssignment**](RealmAssignment.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **400** | Bad Request | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **ListRealmAssignmentOperations**
+> List<OperationResponse> ListRealmAssignmentOperations (int? limit = null, string after = null)
+
+List all Realm Assignment operations
+
+Lists all Realm Assignment operations. The upper limit is 200 and operations are sorted in descending order from most recent to oldest by id
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ListRealmAssignmentOperationsExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RealmAssignmentApi(config);
+ var limit = 20; // int? | A limit on the number of objects to return (optional) (default to 20)
+ var after = "after_example"; // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). (optional)
+
+ try
+ {
+ // List all Realm Assignment operations
+ List result = apiInstance.ListRealmAssignmentOperations(limit, after).ToListAsync();
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RealmAssignmentApi.ListRealmAssignmentOperations: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **limit** | **int?**| A limit on the number of objects to return | [optional] [default to 20]
+ **after** | **string**| The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). | [optional]
+
+### Return type
+
+[**List<OperationResponse>**](OperationResponse.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | OK | - |
+| **403** | Forbidden | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **ListRealmAssignments**
+> List<RealmAssignment> ListRealmAssignments (int? limit = null, string after = null)
+
+List all Realm Assignments
+
+Lists all Realm Assignments
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ListRealmAssignmentsExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RealmAssignmentApi(config);
+ var limit = 20; // int? | A limit on the number of objects to return (optional) (default to 20)
+ var after = "after_example"; // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). (optional)
+
+ try
+ {
+ // List all Realm Assignments
+ List result = apiInstance.ListRealmAssignments(limit, after).ToListAsync();
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RealmAssignmentApi.ListRealmAssignments: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **limit** | **int?**| A limit on the number of objects to return | [optional] [default to 20]
+ **after** | **string**| The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). | [optional]
+
+### Return type
+
+[**List<RealmAssignment>**](RealmAssignment.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | OK | - |
+| **403** | Forbidden | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **ReplaceRealmAssignment**
+> RealmAssignment ReplaceRealmAssignment (string assignmentId, UpdateRealmAssignmentRequest body)
+
+Replace a Realm Assignment
+
+Replaces a Realm Assignment
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ReplaceRealmAssignmentExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RealmAssignmentApi(config);
+ var assignmentId = rul2jy7jLUlnO3ng00g4; // string | `id` of the Realm Assignment
+ var body = new UpdateRealmAssignmentRequest(); // UpdateRealmAssignmentRequest |
+
+ try
+ {
+ // Replace a Realm Assignment
+ RealmAssignment result = apiInstance.ReplaceRealmAssignment(assignmentId, body);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RealmAssignmentApi.ReplaceRealmAssignment: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **assignmentId** | **string**| `id` of the Realm Assignment |
+ **body** | [**UpdateRealmAssignmentRequest**](UpdateRealmAssignmentRequest.md)| |
+
+### Return type
+
+[**RealmAssignment**](RealmAssignment.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: application/json
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **400** | Bad Request | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
diff --git a/docs/RealmProfile.md b/docs/RealmProfile.md
index 55cc81502..264c09452 100644
--- a/docs/RealmProfile.md
+++ b/docs/RealmProfile.md
@@ -4,7 +4,8 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Name** | **string** | Name of a Realm | [optional]
+**Name** | **string** | Name of a Realm |
+**RealmType** | **string** | Used to store partner users. This must be set to Partner to access Okta's external partner portal. | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/RecoveryQuestionCredential.md b/docs/RecoveryQuestionCredential.md
index ef2b23ec8..8b9a38932 100644
--- a/docs/RecoveryQuestionCredential.md
+++ b/docs/RecoveryQuestionCredential.md
@@ -1,11 +1,12 @@
# Okta.Sdk.Model.RecoveryQuestionCredential
+Specifies a secret question and answer that's validated (case insensitive) when a user forgets their password or unlocks their account. The answer property is write-only.
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Answer** | **string** | | [optional]
-**Question** | **string** | | [optional]
+**Answer** | **string** | The recovery question answer | [optional]
+**Question** | **string** | The recovery question | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/ResendUserFactor.md b/docs/ResendUserFactor.md
new file mode 100644
index 000000000..b2fa467d4
--- /dev/null
+++ b/docs/ResendUserFactor.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.ResendUserFactor
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**FactorType** | **ResendUserFactorType** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ResendUserFactorType.md b/docs/ResendUserFactorType.md
new file mode 100644
index 000000000..83758c180
--- /dev/null
+++ b/docs/ResendUserFactorType.md
@@ -0,0 +1,9 @@
+# Okta.Sdk.Model.ResendUserFactorType
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ResourceSelectorCreateRequestSchema.md b/docs/ResourceSelectorCreateRequestSchema.md
new file mode 100644
index 000000000..810321949
--- /dev/null
+++ b/docs/ResourceSelectorCreateRequestSchema.md
@@ -0,0 +1,13 @@
+# Okta.Sdk.Model.ResourceSelectorCreateRequestSchema
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the Resource Selector | [optional]
+**Filter** | **string** | SCIM filter of the Resource Selector | [optional]
+**Name** | **string** | Name of the Resource Selector | [optional]
+**Schema** | **string** | Schema of the Resource Selector | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ResourceSelectorPatchRequestSchema.md b/docs/ResourceSelectorPatchRequestSchema.md
new file mode 100644
index 000000000..c9cbba0ea
--- /dev/null
+++ b/docs/ResourceSelectorPatchRequestSchema.md
@@ -0,0 +1,12 @@
+# Okta.Sdk.Model.ResourceSelectorPatchRequestSchema
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the Resource Selector | [optional]
+**Filter** | **string** | SCIM filter of the Resource Selector | [optional]
+**Name** | **string** | Name of the Resource Selector | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ResourceSelectorResponseSchema.md b/docs/ResourceSelectorResponseSchema.md
new file mode 100644
index 000000000..0b1ce9439
--- /dev/null
+++ b/docs/ResourceSelectorResponseSchema.md
@@ -0,0 +1,14 @@
+# Okta.Sdk.Model.ResourceSelectorResponseSchema
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the Resource Selector | [optional]
+**Id** | **string** | Unique key for the Resource Selector | [optional]
+**Name** | **string** | Name of the Resource Selector | [optional]
+**Orn** | **string** | An Okta resource name | [optional]
+**Links** | [**ResourceSelectorResponseSchemaLinks**](ResourceSelectorResponseSchemaLinks.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ResourceSelectorResponseSchemaLinks.md b/docs/ResourceSelectorResponseSchemaLinks.md
new file mode 100644
index 000000000..607621e06
--- /dev/null
+++ b/docs/ResourceSelectorResponseSchemaLinks.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.ResourceSelectorResponseSchemaLinks
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Self** | [**HrefObjectSelfLink**](HrefObjectSelfLink.md) | | [optional]
+**Resources** | [**HrefObject**](HrefObject.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ResourceSelectorResponseWithoutSelfLinkSchema.md b/docs/ResourceSelectorResponseWithoutSelfLinkSchema.md
new file mode 100644
index 000000000..7028ad068
--- /dev/null
+++ b/docs/ResourceSelectorResponseWithoutSelfLinkSchema.md
@@ -0,0 +1,14 @@
+# Okta.Sdk.Model.ResourceSelectorResponseWithoutSelfLinkSchema
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Description of the Resource Selector | [optional]
+**Id** | **string** | Unique key for the Resource Selector | [optional]
+**Name** | **string** | Name of the Resource Selector | [optional]
+**Orn** | **string** | An Okta resource name | [optional]
+**Links** | [**ResourceSelectorResponseWithoutSelfLinkSchemaLinks**](ResourceSelectorResponseWithoutSelfLinkSchemaLinks.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ResourceSelectorResponseWithoutSelfLinkSchemaLinks.md b/docs/ResourceSelectorResponseWithoutSelfLinkSchemaLinks.md
new file mode 100644
index 000000000..49e7fd30a
--- /dev/null
+++ b/docs/ResourceSelectorResponseWithoutSelfLinkSchemaLinks.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.ResourceSelectorResponseWithoutSelfLinkSchemaLinks
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Resources** | [**HrefObject**](HrefObject.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ResourceSelectorsSchema.md b/docs/ResourceSelectorsSchema.md
new file mode 100644
index 000000000..ea133c05f
--- /dev/null
+++ b/docs/ResourceSelectorsSchema.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.ResourceSelectorsSchema
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ResourceSelectors** | [**List<ResourceSelectorResponseWithoutSelfLinkSchema>**](ResourceSelectorResponseWithoutSelfLinkSchema.md) | | [optional]
+**Links** | [**LinksNext**](LinksNext.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ResourceSetApi.md b/docs/ResourceSetApi.md
index 96b9dd3de..93ac8d205 100644
--- a/docs/ResourceSetApi.md
+++ b/docs/ResourceSetApi.md
@@ -194,7 +194,7 @@ Name | Type | Description | Notes
Create a Resource Set
-Creates a new Resource Set
+Creates a new Resource Set. See [Supported Resources](/openapi/okta-management/guides/roles/#supported-resources). > **Note:** The maximum amount of `resources` allowed in a `resource set` object is 1000. Resources are identified by either an Okta Resource Name (ORN) or by a REST URL format. See [Okta Resource Name](/openapi/okta-management/guides/roles/#okta-resource-name-orn).
### Example
```csharp
@@ -861,7 +861,7 @@ namespace Example
var apiInstance = new ResourceSetApi(config);
var resourceSetId = iamoJDFKaJxGIr0oamd9g; // string | `id` of a Resource Set
- var after = "after_example"; // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional)
+ var after = "after_example"; // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). (optional)
try
{
@@ -885,7 +885,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**resourceSetId** | **string**| `id` of a Resource Set |
- **after** | **string**| The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | [optional]
+ **after** | **string**| The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). | [optional]
### Return type
@@ -943,7 +943,7 @@ namespace Example
var apiInstance = new ResourceSetApi(config);
var resourceSetId = iamoJDFKaJxGIr0oamd9g; // string | `id` of a Resource Set
var roleIdOrLabel = cr0Yq6IJxGIr0ouum0g3; // string | `id` or `label` of the role
- var after = "after_example"; // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional)
+ var after = "after_example"; // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). (optional)
try
{
@@ -968,7 +968,7 @@ Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**resourceSetId** | **string**| `id` of a Resource Set |
**roleIdOrLabel** | **string**| `id` or `label` of the role |
- **after** | **string**| The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | [optional]
+ **after** | **string**| The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). | [optional]
### Return type
@@ -1103,7 +1103,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new ResourceSetApi(config);
- var after = "after_example"; // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional)
+ var after = "after_example"; // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). (optional)
try
{
@@ -1126,7 +1126,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **after** | **string**| The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | [optional]
+ **after** | **string**| The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). | [optional]
### Return type
diff --git a/docs/FactorStatus.md b/docs/ResponseMode.md
similarity index 90%
rename from docs/FactorStatus.md
rename to docs/ResponseMode.md
index 02a620083..16722cb74 100644
--- a/docs/FactorStatus.md
+++ b/docs/ResponseMode.md
@@ -1,4 +1,4 @@
-# Okta.Sdk.Model.FactorStatus
+# Okta.Sdk.Model.ResponseMode
## Properties
diff --git a/docs/FactorResultType.md b/docs/ResponseType.md
similarity index 88%
rename from docs/FactorResultType.md
rename to docs/ResponseType.md
index c4f8bc26e..44e8fe2d4 100644
--- a/docs/FactorResultType.md
+++ b/docs/ResponseType.md
@@ -1,4 +1,4 @@
-# Okta.Sdk.Model.FactorResultType
+# Okta.Sdk.Model.ResponseType
## Properties
diff --git a/docs/ResponseTypesSupported.md b/docs/ResponseTypesSupported.md
new file mode 100644
index 000000000..58b6d36b1
--- /dev/null
+++ b/docs/ResponseTypesSupported.md
@@ -0,0 +1,9 @@
+# Okta.Sdk.Model.ResponseTypesSupported
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/RiscIdentifierChangedEvent.md b/docs/RiscIdentifierChangedEvent.md
new file mode 100644
index 000000000..14c9f5de6
--- /dev/null
+++ b/docs/RiscIdentifierChangedEvent.md
@@ -0,0 +1,13 @@
+# Okta.Sdk.Model.RiscIdentifierChangedEvent
+The subject's identifier has changed, which is either an email address or a phone number change
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**EventTimestamp** | **long** | The time of the event (UNIX timestamp) |
+**NewValue** | **string** | The new identifier value | [optional]
+**Subjects** | [**SecurityEventSubject**](.md) | |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/RoleApi.md b/docs/RoleApi.md
index d93dfc559..70674d5c4 100644
--- a/docs/RoleApi.md
+++ b/docs/RoleApi.md
@@ -605,7 +605,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleApi(config);
- var after = "after_example"; // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. (optional)
+ var after = "after_example"; // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). (optional)
try
{
@@ -628,7 +628,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **after** | **string**| The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination) for more information. | [optional]
+ **after** | **string**| The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). | [optional]
### Return type
diff --git a/docs/RoleAssignmentApi.md b/docs/RoleAssignmentApi.md
index c5fdeb207..336643e03 100644
--- a/docs/RoleAssignmentApi.md
+++ b/docs/RoleAssignmentApi.md
@@ -4,17 +4,102 @@ All URIs are relative to *https://subdomain.okta.com*
Method | HTTP request | Description
------------- | ------------- | -------------
+[**AssignRoleToClient**](RoleAssignmentApi.md#assignroletoclient) | **POST** /oauth2/v1/clients/{clientId}/roles | Assign Role to Client
[**AssignRoleToGroup**](RoleAssignmentApi.md#assignroletogroup) | **POST** /api/v1/groups/{groupId}/roles | Assign a Role to a Group
[**AssignRoleToUser**](RoleAssignmentApi.md#assignroletouser) | **POST** /api/v1/users/{userId}/roles | Assign a Role to a User
+[**DeleteRoleFromClient**](RoleAssignmentApi.md#deleterolefromclient) | **DELETE** /oauth2/v1/clients/{clientId}/roles/{roleId} | Unassign a Role from a Client
[**GetGroupAssignedRole**](RoleAssignmentApi.md#getgroupassignedrole) | **GET** /api/v1/groups/{groupId}/roles/{roleId} | Retrieve a Role assigned to Group
[**GetUserAssignedRole**](RoleAssignmentApi.md#getuserassignedrole) | **GET** /api/v1/users/{userId}/roles/{roleId} | Retrieve a Role assigned to a User
[**ListAssignedRolesForUser**](RoleAssignmentApi.md#listassignedrolesforuser) | **GET** /api/v1/users/{userId}/roles | List all Roles assigned to a User
[**ListGroupAssignedRoles**](RoleAssignmentApi.md#listgroupassignedroles) | **GET** /api/v1/groups/{groupId}/roles | List all Assigned Roles of Group
+[**ListRolesForClient**](RoleAssignmentApi.md#listrolesforclient) | **GET** /oauth2/v1/clients/{clientId}/roles | List all Roles for a Client
[**ListUsersWithRoleAssignments**](RoleAssignmentApi.md#listuserswithroleassignments) | **GET** /api/v1/iam/assignees/users | List all Users with Role Assignments
+[**RetrieveClientRole**](RoleAssignmentApi.md#retrieveclientrole) | **GET** /oauth2/v1/clients/{clientId}/roles/{roleId} | Retrieve a Client Role
[**UnassignRoleFromGroup**](RoleAssignmentApi.md#unassignrolefromgroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId} | Unassign a Role from a Group
[**UnassignRoleFromUser**](RoleAssignmentApi.md#unassignrolefromuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId} | Unassign a Role from a User
+
+# **AssignRoleToClient**
+> ModelClient AssignRoleToClient (string clientId, AssignRoleToClientRequest assignRoleToClientRequest)
+
+Assign Role to Client
+
+Assigns a Role to a Client
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class AssignRoleToClientExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RoleAssignmentApi(config);
+ var clientId = 52Uy4BUWVBOjFItcg2jWsmnd83Ad8dD; // string | `client_id` of the app
+ var assignRoleToClientRequest = new AssignRoleToClientRequest(); // AssignRoleToClientRequest |
+
+ try
+ {
+ // Assign Role to Client
+ ModelClient result = apiInstance.AssignRoleToClient(clientId, assignRoleToClientRequest);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RoleAssignmentApi.AssignRoleToClient: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **clientId** | **string**| `client_id` of the app |
+ **assignRoleToClientRequest** | [**AssignRoleToClientRequest**](AssignRoleToClientRequest.md)| |
+
+### Return type
+
+[**ModelClient**](ModelClient.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: application/json
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
# **AssignRoleToGroup**
> Role AssignRoleToGroup (string groupId, AssignRoleRequest assignRoleRequest, bool? disableNotifications = null)
@@ -130,7 +215,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleAssignmentApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var assignRoleRequest = new AssignRoleRequest(); // AssignRoleRequest |
var disableNotifications = true; // bool? | Setting this to `true` grants the user third-party admin status (optional)
@@ -155,7 +240,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**assignRoleRequest** | [**AssignRoleRequest**](AssignRoleRequest.md)| |
**disableNotifications** | **bool?**| Setting this to `true` grants the user third-party admin status | [optional]
@@ -184,6 +269,86 @@ Name | Type | Description | Notes
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+# **DeleteRoleFromClient**
+> void DeleteRoleFromClient (string clientId, string roleId)
+
+Unassign a Role from a Client
+
+Unassigns a Role from a Client
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class DeleteRoleFromClientExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RoleAssignmentApi(config);
+ var clientId = 52Uy4BUWVBOjFItcg2jWsmnd83Ad8dD; // string | `client_id` of the app
+ var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
+
+ try
+ {
+ // Unassign a Role from a Client
+ apiInstance.DeleteRoleFromClient(clientId, roleId);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RoleAssignmentApi.DeleteRoleFromClient: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **clientId** | **string**| `client_id` of the app |
+ **roleId** | **string**| `id` of the Role |
+
+### Return type
+
+void (empty response body)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **204** | No Content | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
# **GetGroupAssignedRole**
> Role GetGroupAssignedRole (string groupId, string roleId)
@@ -295,7 +460,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleAssignmentApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
try
@@ -319,7 +484,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**roleId** | **string**| `id` of the Role |
### Return type
@@ -376,7 +541,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleAssignmentApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var expand = "expand_example"; // string | (optional)
try
@@ -400,7 +565,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**expand** | **string**| | [optional]
### Return type
@@ -498,6 +663,85 @@ Name | Type | Description | Notes
- **Accept**: application/json
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **ListRolesForClient**
+> ModelClient ListRolesForClient (string clientId)
+
+List all Roles for a Client
+
+Lists all Roles by `clientId`
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ListRolesForClientExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RoleAssignmentApi(config);
+ var clientId = 52Uy4BUWVBOjFItcg2jWsmnd83Ad8dD; // string | `client_id` of the app
+
+ try
+ {
+ // List all Roles for a Client
+ ModelClient result = apiInstance.ListRolesForClient(clientId);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RoleAssignmentApi.ListRolesForClient: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **clientId** | **string**| `client_id` of the app |
+
+### Return type
+
+[**ModelClient**](ModelClient.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
### HTTP response details
| Status code | Description | Response headers |
|-------------|-------------|------------------|
@@ -588,6 +832,87 @@ Name | Type | Description | Notes
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+# **RetrieveClientRole**
+> ModelClient RetrieveClientRole (string clientId, string roleId)
+
+Retrieve a Client Role
+
+Retrieves a Client Role
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class RetrieveClientRoleExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RoleAssignmentApi(config);
+ var clientId = 52Uy4BUWVBOjFItcg2jWsmnd83Ad8dD; // string | `client_id` of the app
+ var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
+
+ try
+ {
+ // Retrieve a Client Role
+ ModelClient result = apiInstance.RetrieveClientRole(clientId, roleId);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RoleAssignmentApi.RetrieveClientRole: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **clientId** | **string**| `client_id` of the app |
+ **roleId** | **string**| `id` of the Role |
+
+### Return type
+
+[**ModelClient**](ModelClient.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
# **UnassignRoleFromGroup**
> void UnassignRoleFromGroup (string groupId, string roleId)
@@ -698,7 +1023,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleAssignmentApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
try
@@ -721,7 +1046,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**roleId** | **string**| `id` of the Role |
### Return type
diff --git a/docs/RolePermissionType.md b/docs/RolePermissionType.md
index d40340df1..8ce8a6fe9 100644
--- a/docs/RolePermissionType.md
+++ b/docs/RolePermissionType.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.RolePermissionType
+Permission type
## Properties
diff --git a/docs/RoleTargetApi.md b/docs/RoleTargetApi.md
index 3fe8186ec..bf874ae4e 100644
--- a/docs/RoleTargetApi.md
+++ b/docs/RoleTargetApi.md
@@ -7,14 +7,22 @@ Method | HTTP request | Description
[**AssignAllAppsAsTargetToRoleForUser**](RoleTargetApi.md#assignallappsastargettoroleforuser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | Assign all Apps as Target to Role
[**AssignAppInstanceTargetToAppAdminRoleForGroup**](RoleTargetApi.md#assignappinstancetargettoappadminroleforgroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{appId} | Assign an Application Instance Target to Application Administrator Role
[**AssignAppInstanceTargetToAppAdminRoleForUser**](RoleTargetApi.md#assignappinstancetargettoappadminroleforuser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{appId} | Assign an Application Instance Target to an Application Administrator Role
+[**AssignAppTargetInstanceRoleForClient**](RoleTargetApi.md#assignapptargetinstanceroleforclient) | **PUT** /oauth2/v1/clients/{clientId}/roles/{roleId}/targets/catalog/apps/{appName}/{appInstanceId} | Replace an App Instance Target for a Client
+[**AssignAppTargetRoleToClient**](RoleTargetApi.md#assignapptargetroletoclient) | **PUT** /oauth2/v1/clients/{clientId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an App Target to a Client
[**AssignAppTargetToAdminRoleForGroup**](RoleTargetApi.md#assignapptargettoadminroleforgroup) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role
[**AssignAppTargetToAdminRoleForUser**](RoleTargetApi.md#assignapptargettoadminroleforuser) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Assign an Application Target to Administrator Role
+[**AssignGroupTargetRoleForClient**](RoleTargetApi.md#assigngrouptargetroleforclient) | **PUT** /oauth2/v1/clients/{clientId}/roles/{roleId}/targets/groups/{groupId} | Assign a Group Target to a Client
[**AssignGroupTargetToGroupAdminRole**](RoleTargetApi.md#assigngrouptargettogroupadminrole) | **PUT** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups/{targetGroupId} | Assign a Group Target to a Group Role
[**AssignGroupTargetToUserRole**](RoleTargetApi.md#assigngrouptargettouserrole) | **PUT** /api/v1/users/{userId}/roles/{roleId}/targets/groups/{groupId} | Assign a Group Target to Role
+[**ListAppTargetRoleToClient**](RoleTargetApi.md#listapptargetroletoclient) | **GET** /oauth2/v1/clients/{clientId}/roles/{roleId}/targets/catalog/apps | List all App Targets assigned to a Client
[**ListApplicationTargetsForApplicationAdministratorRoleForGroup**](RoleTargetApi.md#listapplicationtargetsforapplicationadministratorroleforgroup) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for an Application Administrator Role
[**ListApplicationTargetsForApplicationAdministratorRoleForUser**](RoleTargetApi.md#listapplicationtargetsforapplicationadministratorroleforuser) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps | List all Application Targets for Application Administrator Role
+[**ListGroupTargetRoleForClient**](RoleTargetApi.md#listgrouptargetroleforclient) | **GET** /oauth2/v1/clients/{clientId}/roles/{roleId}/targets/groups | List all Group Targets for a Client
[**ListGroupTargetsForGroupRole**](RoleTargetApi.md#listgrouptargetsforgrouprole) | **GET** /api/v1/groups/{groupId}/roles/{roleId}/targets/groups | List all Group Targets for a Group Role
[**ListGroupTargetsForRole**](RoleTargetApi.md#listgrouptargetsforrole) | **GET** /api/v1/users/{userId}/roles/{roleId}/targets/groups | List all Group Targets for Role
+[**RemoveAppTargetInstanceRoleForClient**](RoleTargetApi.md#removeapptargetinstanceroleforclient) | **DELETE** /oauth2/v1/clients/{clientId}/roles/{roleId}/targets/catalog/apps/{appName}/{appInstanceId} | Delete an App Instance Target for a Client
+[**RemoveAppTargetRoleFromClient**](RoleTargetApi.md#removeapptargetrolefromclient) | **DELETE** /oauth2/v1/clients/{clientId}/roles/{roleId}/targets/catalog/apps/{appName} | Remove an App Target from a Client
+[**RemoveGroupTargetRoleFromClient**](RoleTargetApi.md#removegrouptargetrolefromclient) | **DELETE** /oauth2/v1/clients/{clientId}/roles/{roleId}/targets/groups/{groupId} | Delete a Group Target from a Client
[**UnassignAppInstanceTargetFromAdminRoleForUser**](RoleTargetApi.md#unassignappinstancetargetfromadminroleforuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName}/{appId} | Unassign an Application Instance Target from an Application Administrator Role
[**UnassignAppInstanceTargetToAppAdminRoleForGroup**](RoleTargetApi.md#unassignappinstancetargettoappadminroleforgroup) | **DELETE** /api/v1/groups/{groupId}/roles/{roleId}/targets/catalog/apps/{appName}/{appId} | Unassign an Application Instance Target from an Application Administrator Role
[**UnassignAppTargetFromAppAdminRoleForUser**](RoleTargetApi.md#unassignapptargetfromappadminroleforuser) | **DELETE** /api/v1/users/{userId}/roles/{roleId}/targets/catalog/apps/{appName} | Unassign an Application Target from an Application Administrator Role
@@ -53,7 +61,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleTargetApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
try
@@ -76,7 +84,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**roleId** | **string**| `id` of the Role |
### Return type
@@ -135,8 +143,8 @@ namespace Example
var apiInstance = new RoleTargetApi(config);
var groupId = 00g1emaKYZTWRYYRRTSK; // string | The `id` of the group
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
- var appName = oidc_client; // string |
- var appId = 0oafxqCAJWWGELFTYASJ; // string | ID of the Application
+ var appName = oidc_client; // string | Application name for the app type
+ var appId = 0oafxqCAJWWGELFTYASJ; // string | Application ID
try
{
@@ -160,8 +168,8 @@ Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**groupId** | **string**| The `id` of the group |
**roleId** | **string**| `id` of the Role |
- **appName** | **string**| |
- **appId** | **string**| ID of the Application |
+ **appName** | **string**| Application name for the app type |
+ **appId** | **string**| Application ID |
### Return type
@@ -217,10 +225,10 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleTargetApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
- var appName = oidc_client; // string |
- var appId = 0oafxqCAJWWGELFTYASJ; // string | ID of the Application
+ var appName = oidc_client; // string | Application name for the app type
+ var appId = 0oafxqCAJWWGELFTYASJ; // string | Application ID
try
{
@@ -242,10 +250,10 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**roleId** | **string**| `id` of the Role |
- **appName** | **string**| |
- **appId** | **string**| ID of the Application |
+ **appName** | **string**| Application name for the app type |
+ **appId** | **string**| Application ID |
### Return type
@@ -271,13 +279,13 @@ void (empty response body)
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
-
-# **AssignAppTargetToAdminRoleForGroup**
-> void AssignAppTargetToAdminRoleForGroup (string groupId, string roleId, string appName)
+
+# **AssignAppTargetInstanceRoleForClient**
+> void AssignAppTargetInstanceRoleForClient (string clientId, string roleId, string appName, string appInstanceId)
-Assign an Application Target to Administrator Role
+Replace an App Instance Target for a Client
-Assigns an application target to administrator role
+Replaces an App Instance Target by `clientId`
### Example
```csharp
@@ -289,7 +297,7 @@ using Okta.Sdk.Model;
namespace Example
{
- public class AssignAppTargetToAdminRoleForGroupExample
+ public class AssignAppTargetInstanceRoleForClientExample
{
public static void Main()
{
@@ -301,18 +309,19 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleTargetApi(config);
- var groupId = 00g1emaKYZTWRYYRRTSK; // string | The `id` of the group
+ var clientId = 52Uy4BUWVBOjFItcg2jWsmnd83Ad8dD; // string | `client_id` of the app
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
- var appName = oidc_client; // string |
+ var appName = oidc_client; // string | Application name for the app type
+ var appInstanceId = "appInstanceId_example"; // string | `id` of the application instance
try
{
- // Assign an Application Target to Administrator Role
- apiInstance.AssignAppTargetToAdminRoleForGroup(groupId, roleId, appName);
+ // Replace an App Instance Target for a Client
+ apiInstance.AssignAppTargetInstanceRoleForClient(clientId, roleId, appName, appInstanceId);
}
catch (ApiException e)
{
- Debug.Print("Exception when calling RoleTargetApi.AssignAppTargetToAdminRoleForGroup: " + e.Message );
+ Debug.Print("Exception when calling RoleTargetApi.AssignAppTargetInstanceRoleForClient: " + e.Message );
Debug.Print("Status Code: "+ e.ErrorCode);
Debug.Print(e.StackTrace);
}
@@ -325,9 +334,10 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **groupId** | **string**| The `id` of the group |
+ **clientId** | **string**| `client_id` of the app |
**roleId** | **string**| `id` of the Role |
- **appName** | **string**| |
+ **appName** | **string**| Application name for the app type |
+ **appInstanceId** | **string**| `id` of the application instance |
### Return type
@@ -346,20 +356,20 @@ void (empty response body)
### HTTP response details
| Status code | Description | Response headers |
|-------------|-------------|------------------|
-| **200** | Success | - |
+| **204** | No Content | - |
| **403** | Forbidden | - |
| **404** | Not Found | - |
| **429** | Too Many Requests | - |
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
-
-# **AssignAppTargetToAdminRoleForUser**
-> void AssignAppTargetToAdminRoleForUser (string userId, string roleId, string appName)
+
+# **AssignAppTargetRoleToClient**
+> void AssignAppTargetRoleToClient (string clientId, string roleId, string appName)
-Assign an Application Target to Administrator Role
+Assign an App Target to a Client
-Assigns an application target to administrator role
+Assigns an Application Target to a Client
### Example
```csharp
@@ -371,7 +381,7 @@ using Okta.Sdk.Model;
namespace Example
{
- public class AssignAppTargetToAdminRoleForUserExample
+ public class AssignAppTargetRoleToClientExample
{
public static void Main()
{
@@ -383,18 +393,18 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleTargetApi(config);
- var userId = "userId_example"; // string |
+ var clientId = 52Uy4BUWVBOjFItcg2jWsmnd83Ad8dD; // string | `client_id` of the app
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
- var appName = oidc_client; // string |
+ var appName = oidc_client; // string | Application name for the app type
try
{
- // Assign an Application Target to Administrator Role
- apiInstance.AssignAppTargetToAdminRoleForUser(userId, roleId, appName);
+ // Assign an App Target to a Client
+ apiInstance.AssignAppTargetRoleToClient(clientId, roleId, appName);
}
catch (ApiException e)
{
- Debug.Print("Exception when calling RoleTargetApi.AssignAppTargetToAdminRoleForUser: " + e.Message );
+ Debug.Print("Exception when calling RoleTargetApi.AssignAppTargetRoleToClient: " + e.Message );
Debug.Print("Status Code: "+ e.ErrorCode);
Debug.Print(e.StackTrace);
}
@@ -407,9 +417,9 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **clientId** | **string**| `client_id` of the app |
**roleId** | **string**| `id` of the Role |
- **appName** | **string**| |
+ **appName** | **string**| Application name for the app type |
### Return type
@@ -435,13 +445,13 @@ void (empty response body)
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
-
-# **AssignGroupTargetToGroupAdminRole**
-> void AssignGroupTargetToGroupAdminRole (string groupId, string roleId, string targetGroupId)
+
+# **AssignAppTargetToAdminRoleForGroup**
+> void AssignAppTargetToAdminRoleForGroup (string groupId, string roleId, string appName)
-Assign a Group Target to a Group Role
+Assign an Application Target to Administrator Role
-Assigns a group target to a group role
+Assigns an application target to administrator role
### Example
```csharp
@@ -453,7 +463,7 @@ using Okta.Sdk.Model;
namespace Example
{
- public class AssignGroupTargetToGroupAdminRoleExample
+ public class AssignAppTargetToAdminRoleForGroupExample
{
public static void Main()
{
@@ -467,16 +477,16 @@ namespace Example
var apiInstance = new RoleTargetApi(config);
var groupId = 00g1emaKYZTWRYYRRTSK; // string | The `id` of the group
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
- var targetGroupId = 00g1e9dfjHeLAsdX983d; // string |
+ var appName = oidc_client; // string | Application name for the app type
try
{
- // Assign a Group Target to a Group Role
- apiInstance.AssignGroupTargetToGroupAdminRole(groupId, roleId, targetGroupId);
+ // Assign an Application Target to Administrator Role
+ apiInstance.AssignAppTargetToAdminRoleForGroup(groupId, roleId, appName);
}
catch (ApiException e)
{
- Debug.Print("Exception when calling RoleTargetApi.AssignGroupTargetToGroupAdminRole: " + e.Message );
+ Debug.Print("Exception when calling RoleTargetApi.AssignAppTargetToAdminRoleForGroup: " + e.Message );
Debug.Print("Status Code: "+ e.ErrorCode);
Debug.Print(e.StackTrace);
}
@@ -491,7 +501,89 @@ Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**groupId** | **string**| The `id` of the group |
**roleId** | **string**| `id` of the Role |
- **targetGroupId** | **string**| |
+ **appName** | **string**| Application name for the app type |
+
+### Return type
+
+void (empty response body)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **AssignAppTargetToAdminRoleForUser**
+> void AssignAppTargetToAdminRoleForUser (string userId, string roleId, string appName)
+
+Assign an Application Target to Administrator Role
+
+Assigns an application target to administrator role
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class AssignAppTargetToAdminRoleForUserExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RoleTargetApi(config);
+ var userId = "userId_example"; // string | ID of an existing Okta user
+ var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
+ var appName = oidc_client; // string | Application name for the app type
+
+ try
+ {
+ // Assign an Application Target to Administrator Role
+ apiInstance.AssignAppTargetToAdminRoleForUser(userId, roleId, appName);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RoleTargetApi.AssignAppTargetToAdminRoleForUser: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **userId** | **string**| ID of an existing Okta user |
+ **roleId** | **string**| `id` of the Role |
+ **appName** | **string**| Application name for the app type |
### Return type
@@ -517,13 +609,13 @@ void (empty response body)
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
-
-# **AssignGroupTargetToUserRole**
-> void AssignGroupTargetToUserRole (string userId, string roleId, string groupId)
+
+# **AssignGroupTargetRoleForClient**
+> void AssignGroupTargetRoleForClient (string clientId, string roleId, string groupId)
-Assign a Group Target to Role
+Assign a Group Target to a Client
-Assigns a Group Target to Role
+Assigns a Group Target to a Client
### Example
```csharp
@@ -535,7 +627,7 @@ using Okta.Sdk.Model;
namespace Example
{
- public class AssignGroupTargetToUserRoleExample
+ public class AssignGroupTargetRoleForClientExample
{
public static void Main()
{
@@ -547,18 +639,18 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleTargetApi(config);
- var userId = "userId_example"; // string |
+ var clientId = 52Uy4BUWVBOjFItcg2jWsmnd83Ad8dD; // string | `client_id` of the app
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
var groupId = 00g1emaKYZTWRYYRRTSK; // string | The `id` of the group
try
{
- // Assign a Group Target to Role
- apiInstance.AssignGroupTargetToUserRole(userId, roleId, groupId);
+ // Assign a Group Target to a Client
+ apiInstance.AssignGroupTargetRoleForClient(clientId, roleId, groupId);
}
catch (ApiException e)
{
- Debug.Print("Exception when calling RoleTargetApi.AssignGroupTargetToUserRole: " + e.Message );
+ Debug.Print("Exception when calling RoleTargetApi.AssignGroupTargetRoleForClient: " + e.Message );
Debug.Print("Status Code: "+ e.ErrorCode);
Debug.Print(e.StackTrace);
}
@@ -571,7 +663,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **clientId** | **string**| `client_id` of the app |
**roleId** | **string**| `id` of the Role |
**groupId** | **string**| The `id` of the group |
@@ -599,13 +691,13 @@ void (empty response body)
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
-
-# **ListApplicationTargetsForApplicationAdministratorRoleForGroup**
-> List<CatalogApplication> ListApplicationTargetsForApplicationAdministratorRoleForGroup (string groupId, string roleId, string after = null, int? limit = null)
+
+# **AssignGroupTargetToGroupAdminRole**
+> void AssignGroupTargetToGroupAdminRole (string groupId, string roleId, string targetGroupId)
-List all Application Targets for an Application Administrator Role
+Assign a Group Target to a Group Role
-Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID.
+Assigns a group target to a group role
### Example
```csharp
@@ -617,7 +709,7 @@ using Okta.Sdk.Model;
namespace Example
{
- public class ListApplicationTargetsForApplicationAdministratorRoleForGroupExample
+ public class AssignGroupTargetToGroupAdminRoleExample
{
public static void Main()
{
@@ -631,18 +723,16 @@ namespace Example
var apiInstance = new RoleTargetApi(config);
var groupId = 00g1emaKYZTWRYYRRTSK; // string | The `id` of the group
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
- var after = "after_example"; // string | (optional)
- var limit = 20; // int? | (optional) (default to 20)
+ var targetGroupId = 00g1e9dfjHeLAsdX983d; // string |
try
{
- // List all Application Targets for an Application Administrator Role
- List result = apiInstance.ListApplicationTargetsForApplicationAdministratorRoleForGroup(groupId, roleId, after, limit).ToListAsync();
- Debug.WriteLine(result);
+ // Assign a Group Target to a Group Role
+ apiInstance.AssignGroupTargetToGroupAdminRole(groupId, roleId, targetGroupId);
}
catch (ApiException e)
{
- Debug.Print("Exception when calling RoleTargetApi.ListApplicationTargetsForApplicationAdministratorRoleForGroup: " + e.Message );
+ Debug.Print("Exception when calling RoleTargetApi.AssignGroupTargetToGroupAdminRole: " + e.Message );
Debug.Print("Status Code: "+ e.ErrorCode);
Debug.Print(e.StackTrace);
}
@@ -657,12 +747,11 @@ Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**groupId** | **string**| The `id` of the group |
**roleId** | **string**| `id` of the Role |
- **after** | **string**| | [optional]
- **limit** | **int?**| | [optional] [default to 20]
+ **targetGroupId** | **string**| |
### Return type
-[**List<CatalogApplication>**](CatalogApplication.md)
+void (empty response body)
### Authorization
@@ -677,20 +766,20 @@ Name | Type | Description | Notes
### HTTP response details
| Status code | Description | Response headers |
|-------------|-------------|------------------|
-| **200** | Success | - |
+| **204** | No Content | - |
| **403** | Forbidden | - |
| **404** | Not Found | - |
| **429** | Too Many Requests | - |
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
-
-# **ListApplicationTargetsForApplicationAdministratorRoleForUser**
-> List<CatalogApplication> ListApplicationTargetsForApplicationAdministratorRoleForUser (string userId, string roleId, string after = null, int? limit = null)
+
+# **AssignGroupTargetToUserRole**
+> void AssignGroupTargetToUserRole (string userId, string roleId, string groupId)
-List all Application Targets for Application Administrator Role
+Assign a Group Target to Role
-Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID.
+Assigns a Group Target to Role
### Example
```csharp
@@ -702,7 +791,7 @@ using Okta.Sdk.Model;
namespace Example
{
- public class ListApplicationTargetsForApplicationAdministratorRoleForUserExample
+ public class AssignGroupTargetToUserRoleExample
{
public static void Main()
{
@@ -714,20 +803,18 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleTargetApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
- var after = "after_example"; // string | (optional)
- var limit = 20; // int? | (optional) (default to 20)
+ var groupId = 00g1emaKYZTWRYYRRTSK; // string | The `id` of the group
try
{
- // List all Application Targets for Application Administrator Role
- List result = apiInstance.ListApplicationTargetsForApplicationAdministratorRoleForUser(userId, roleId, after, limit).ToListAsync();
- Debug.WriteLine(result);
+ // Assign a Group Target to Role
+ apiInstance.AssignGroupTargetToUserRole(userId, roleId, groupId);
}
catch (ApiException e)
{
- Debug.Print("Exception when calling RoleTargetApi.ListApplicationTargetsForApplicationAdministratorRoleForUser: " + e.Message );
+ Debug.Print("Exception when calling RoleTargetApi.AssignGroupTargetToUserRole: " + e.Message );
Debug.Print("Status Code: "+ e.ErrorCode);
Debug.Print(e.StackTrace);
}
@@ -740,14 +827,13 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**roleId** | **string**| `id` of the Role |
- **after** | **string**| | [optional]
- **limit** | **int?**| | [optional] [default to 20]
+ **groupId** | **string**| The `id` of the group |
### Return type
-[**List<CatalogApplication>**](CatalogApplication.md)
+void (empty response body)
### Authorization
@@ -762,20 +848,20 @@ Name | Type | Description | Notes
### HTTP response details
| Status code | Description | Response headers |
|-------------|-------------|------------------|
-| **200** | Success | - |
+| **204** | No Content | - |
| **403** | Forbidden | - |
| **404** | Not Found | - |
| **429** | Too Many Requests | - |
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
-
-# **ListGroupTargetsForGroupRole**
-> List<Group> ListGroupTargetsForGroupRole (string groupId, string roleId, string after = null, int? limit = null)
+
+# **ListAppTargetRoleToClient**
+> ModelClient ListAppTargetRoleToClient (string clientId, string roleId, string after = null, int? limit = null)
-List all Group Targets for a Group Role
+List all App Targets assigned to a Client
-Lists all group targets for a group role
+Lists App Targets for Client and Role
### Example
```csharp
@@ -787,7 +873,7 @@ using Okta.Sdk.Model;
namespace Example
{
- public class ListGroupTargetsForGroupRoleExample
+ public class ListAppTargetRoleToClientExample
{
public static void Main()
{
@@ -799,20 +885,20 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleTargetApi(config);
- var groupId = 00g1emaKYZTWRYYRRTSK; // string | The `id` of the group
+ var clientId = 52Uy4BUWVBOjFItcg2jWsmnd83Ad8dD; // string | `client_id` of the app
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
- var after = "after_example"; // string | (optional)
- var limit = 20; // int? | (optional) (default to 20)
+ var after = "after_example"; // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). (optional)
+ var limit = 20; // int? | A limit on the number of objects to return (optional) (default to 20)
try
{
- // List all Group Targets for a Group Role
- List result = apiInstance.ListGroupTargetsForGroupRole(groupId, roleId, after, limit).ToListAsync();
+ // List all App Targets assigned to a Client
+ ModelClient result = apiInstance.ListAppTargetRoleToClient(clientId, roleId, after, limit);
Debug.WriteLine(result);
}
catch (ApiException e)
{
- Debug.Print("Exception when calling RoleTargetApi.ListGroupTargetsForGroupRole: " + e.Message );
+ Debug.Print("Exception when calling RoleTargetApi.ListAppTargetRoleToClient: " + e.Message );
Debug.Print("Status Code: "+ e.ErrorCode);
Debug.Print(e.StackTrace);
}
@@ -825,14 +911,14 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **groupId** | **string**| The `id` of the group |
+ **clientId** | **string**| `client_id` of the app |
**roleId** | **string**| `id` of the Role |
- **after** | **string**| | [optional]
- **limit** | **int?**| | [optional] [default to 20]
+ **after** | **string**| The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). | [optional]
+ **limit** | **int?**| A limit on the number of objects to return | [optional] [default to 20]
### Return type
-[**List<Group>**](Group.md)
+[**ModelClient**](ModelClient.md)
### Authorization
@@ -854,13 +940,13 @@ Name | Type | Description | Notes
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
-
-# **ListGroupTargetsForRole**
-> List<Group> ListGroupTargetsForRole (string userId, string roleId, string after = null, int? limit = null)
+
+# **ListApplicationTargetsForApplicationAdministratorRoleForGroup**
+> List<CatalogApplication> ListApplicationTargetsForApplicationAdministratorRoleForGroup (string groupId, string roleId, string after = null, int? limit = null)
-List all Group Targets for Role
+List all Application Targets for an Application Administrator Role
-Lists all group targets for role
+Lists all App targets for an `APP_ADMIN` Role assigned to a Group. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID.
### Example
```csharp
@@ -872,7 +958,7 @@ using Okta.Sdk.Model;
namespace Example
{
- public class ListGroupTargetsForRoleExample
+ public class ListApplicationTargetsForApplicationAdministratorRoleForGroupExample
{
public static void Main()
{
@@ -884,20 +970,20 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleTargetApi(config);
- var userId = "userId_example"; // string |
+ var groupId = 00g1emaKYZTWRYYRRTSK; // string | The `id` of the group
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
var after = "after_example"; // string | (optional)
var limit = 20; // int? | (optional) (default to 20)
try
{
- // List all Group Targets for Role
- List result = apiInstance.ListGroupTargetsForRole(userId, roleId, after, limit).ToListAsync();
+ // List all Application Targets for an Application Administrator Role
+ List result = apiInstance.ListApplicationTargetsForApplicationAdministratorRoleForGroup(groupId, roleId, after, limit).ToListAsync();
Debug.WriteLine(result);
}
catch (ApiException e)
{
- Debug.Print("Exception when calling RoleTargetApi.ListGroupTargetsForRole: " + e.Message );
+ Debug.Print("Exception when calling RoleTargetApi.ListApplicationTargetsForApplicationAdministratorRoleForGroup: " + e.Message );
Debug.Print("Status Code: "+ e.ErrorCode);
Debug.Print(e.StackTrace);
}
@@ -910,14 +996,14 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **groupId** | **string**| The `id` of the group |
**roleId** | **string**| `id` of the Role |
**after** | **string**| | [optional]
**limit** | **int?**| | [optional] [default to 20]
### Return type
-[**List<Group>**](Group.md)
+[**List<CatalogApplication>**](CatalogApplication.md)
### Authorization
@@ -939,6 +1025,594 @@ Name | Type | Description | Notes
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+# **ListApplicationTargetsForApplicationAdministratorRoleForUser**
+> List<CatalogApplication> ListApplicationTargetsForApplicationAdministratorRoleForUser (string userId, string roleId, string after = null, int? limit = null)
+
+List all Application Targets for Application Administrator Role
+
+Lists all App targets for an `APP_ADMIN` Role assigned to a User. This methods return list may include full Applications or Instances. The response for an instance will have an `ID` value, while Application will not have an ID.
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ListApplicationTargetsForApplicationAdministratorRoleForUserExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RoleTargetApi(config);
+ var userId = "userId_example"; // string | ID of an existing Okta user
+ var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
+ var after = "after_example"; // string | (optional)
+ var limit = 20; // int? | (optional) (default to 20)
+
+ try
+ {
+ // List all Application Targets for Application Administrator Role
+ List result = apiInstance.ListApplicationTargetsForApplicationAdministratorRoleForUser(userId, roleId, after, limit).ToListAsync();
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RoleTargetApi.ListApplicationTargetsForApplicationAdministratorRoleForUser: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **userId** | **string**| ID of an existing Okta user |
+ **roleId** | **string**| `id` of the Role |
+ **after** | **string**| | [optional]
+ **limit** | **int?**| | [optional] [default to 20]
+
+### Return type
+
+[**List<CatalogApplication>**](CatalogApplication.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **ListGroupTargetRoleForClient**
+> ModelClient ListGroupTargetRoleForClient (string clientId, string roleId, string after = null, int? limit = null)
+
+List all Group Targets for a Client
+
+Lists all Group Targets by `clientId` and `roleId`
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ListGroupTargetRoleForClientExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RoleTargetApi(config);
+ var clientId = 52Uy4BUWVBOjFItcg2jWsmnd83Ad8dD; // string | `client_id` of the app
+ var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
+ var after = "after_example"; // string | The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). (optional)
+ var limit = 20; // int? | A limit on the number of objects to return (optional) (default to 20)
+
+ try
+ {
+ // List all Group Targets for a Client
+ ModelClient result = apiInstance.ListGroupTargetRoleForClient(clientId, roleId, after, limit);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RoleTargetApi.ListGroupTargetRoleForClient: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **clientId** | **string**| `client_id` of the app |
+ **roleId** | **string**| `id` of the Role |
+ **after** | **string**| The cursor to use for pagination. It is an opaque string that specifies your current location in the list and is obtained from the `Link` response header. See [Pagination](/#pagination). | [optional]
+ **limit** | **int?**| A limit on the number of objects to return | [optional] [default to 20]
+
+### Return type
+
+[**ModelClient**](ModelClient.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **ListGroupTargetsForGroupRole**
+> List<Group> ListGroupTargetsForGroupRole (string groupId, string roleId, string after = null, int? limit = null)
+
+List all Group Targets for a Group Role
+
+Lists all group targets for a group role
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ListGroupTargetsForGroupRoleExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RoleTargetApi(config);
+ var groupId = 00g1emaKYZTWRYYRRTSK; // string | The `id` of the group
+ var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
+ var after = "after_example"; // string | (optional)
+ var limit = 20; // int? | (optional) (default to 20)
+
+ try
+ {
+ // List all Group Targets for a Group Role
+ List result = apiInstance.ListGroupTargetsForGroupRole(groupId, roleId, after, limit).ToListAsync();
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RoleTargetApi.ListGroupTargetsForGroupRole: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **groupId** | **string**| The `id` of the group |
+ **roleId** | **string**| `id` of the Role |
+ **after** | **string**| | [optional]
+ **limit** | **int?**| | [optional] [default to 20]
+
+### Return type
+
+[**List<Group>**](Group.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **ListGroupTargetsForRole**
+> List<Group> ListGroupTargetsForRole (string userId, string roleId, string after = null, int? limit = null)
+
+List all Group Targets for Role
+
+Lists all group targets for role
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ListGroupTargetsForRoleExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RoleTargetApi(config);
+ var userId = "userId_example"; // string | ID of an existing Okta user
+ var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
+ var after = "after_example"; // string | (optional)
+ var limit = 20; // int? | (optional) (default to 20)
+
+ try
+ {
+ // List all Group Targets for Role
+ List result = apiInstance.ListGroupTargetsForRole(userId, roleId, after, limit).ToListAsync();
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RoleTargetApi.ListGroupTargetsForRole: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **userId** | **string**| ID of an existing Okta user |
+ **roleId** | **string**| `id` of the Role |
+ **after** | **string**| | [optional]
+ **limit** | **int?**| | [optional] [default to 20]
+
+### Return type
+
+[**List<Group>**](Group.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **RemoveAppTargetInstanceRoleForClient**
+> void RemoveAppTargetInstanceRoleForClient (string clientId, string roleId, string appName, string appInstanceId)
+
+Delete an App Instance Target for a Client
+
+Deletes an App Instance Target from a Client
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class RemoveAppTargetInstanceRoleForClientExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RoleTargetApi(config);
+ var clientId = 52Uy4BUWVBOjFItcg2jWsmnd83Ad8dD; // string | `client_id` of the app
+ var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
+ var appName = oidc_client; // string | Application name for the app type
+ var appInstanceId = "appInstanceId_example"; // string | `id` of the application instance
+
+ try
+ {
+ // Delete an App Instance Target for a Client
+ apiInstance.RemoveAppTargetInstanceRoleForClient(clientId, roleId, appName, appInstanceId);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RoleTargetApi.RemoveAppTargetInstanceRoleForClient: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **clientId** | **string**| `client_id` of the app |
+ **roleId** | **string**| `id` of the Role |
+ **appName** | **string**| Application name for the app type |
+ **appInstanceId** | **string**| `id` of the application instance |
+
+### Return type
+
+void (empty response body)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **204** | No Content | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **RemoveAppTargetRoleFromClient**
+> void RemoveAppTargetRoleFromClient (string clientId, string roleId, string appName)
+
+Remove an App Target from a Client
+
+Removes an Application Target by `clientId`
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class RemoveAppTargetRoleFromClientExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RoleTargetApi(config);
+ var clientId = 52Uy4BUWVBOjFItcg2jWsmnd83Ad8dD; // string | `client_id` of the app
+ var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
+ var appName = oidc_client; // string | Application name for the app type
+
+ try
+ {
+ // Remove an App Target from a Client
+ apiInstance.RemoveAppTargetRoleFromClient(clientId, roleId, appName);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RoleTargetApi.RemoveAppTargetRoleFromClient: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **clientId** | **string**| `client_id` of the app |
+ **roleId** | **string**| `id` of the Role |
+ **appName** | **string**| Application name for the app type |
+
+### Return type
+
+void (empty response body)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **204** | No Content | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **RemoveGroupTargetRoleFromClient**
+> void RemoveGroupTargetRoleFromClient (string clientId, string roleId, string groupId)
+
+Delete a Group Target from a Client
+
+Deletes a Group Target from a Client
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class RemoveGroupTargetRoleFromClientExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new RoleTargetApi(config);
+ var clientId = 52Uy4BUWVBOjFItcg2jWsmnd83Ad8dD; // string | `client_id` of the app
+ var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
+ var groupId = 00g1emaKYZTWRYYRRTSK; // string | The `id` of the group
+
+ try
+ {
+ // Delete a Group Target from a Client
+ apiInstance.RemoveGroupTargetRoleFromClient(clientId, roleId, groupId);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling RoleTargetApi.RemoveGroupTargetRoleFromClient: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **clientId** | **string**| `client_id` of the app |
+ **roleId** | **string**| `id` of the Role |
+ **groupId** | **string**| The `id` of the group |
+
+### Return type
+
+void (empty response body)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **204** | No Content | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
# **UnassignAppInstanceTargetFromAdminRoleForUser**
> void UnassignAppInstanceTargetFromAdminRoleForUser (string userId, string roleId, string appName, string appId)
@@ -969,10 +1643,10 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleTargetApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
- var appName = oidc_client; // string |
- var appId = 0oafxqCAJWWGELFTYASJ; // string | ID of the Application
+ var appName = oidc_client; // string | Application name for the app type
+ var appId = 0oafxqCAJWWGELFTYASJ; // string | Application ID
try
{
@@ -994,10 +1668,10 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**roleId** | **string**| `id` of the Role |
- **appName** | **string**| |
- **appId** | **string**| ID of the Application |
+ **appName** | **string**| Application name for the app type |
+ **appId** | **string**| Application ID |
### Return type
@@ -1055,8 +1729,8 @@ namespace Example
var apiInstance = new RoleTargetApi(config);
var groupId = 00g1emaKYZTWRYYRRTSK; // string | The `id` of the group
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
- var appName = oidc_client; // string |
- var appId = 0oafxqCAJWWGELFTYASJ; // string | ID of the Application
+ var appName = oidc_client; // string | Application name for the app type
+ var appId = 0oafxqCAJWWGELFTYASJ; // string | Application ID
try
{
@@ -1080,8 +1754,8 @@ Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**groupId** | **string**| The `id` of the group |
**roleId** | **string**| `id` of the Role |
- **appName** | **string**| |
- **appId** | **string**| ID of the Application |
+ **appName** | **string**| Application name for the app type |
+ **appId** | **string**| Application ID |
### Return type
@@ -1137,9 +1811,9 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleTargetApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
- var appName = oidc_client; // string |
+ var appName = oidc_client; // string | Application name for the app type
try
{
@@ -1161,9 +1835,9 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**roleId** | **string**| `id` of the Role |
- **appName** | **string**| |
+ **appName** | **string**| Application name for the app type |
### Return type
@@ -1221,7 +1895,7 @@ namespace Example
var apiInstance = new RoleTargetApi(config);
var groupId = 00g1emaKYZTWRYYRRTSK; // string | The `id` of the group
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
- var appName = oidc_client; // string |
+ var appName = oidc_client; // string | Application name for the app type
try
{
@@ -1245,7 +1919,7 @@ Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**groupId** | **string**| The `id` of the group |
**roleId** | **string**| `id` of the Role |
- **appName** | **string**| |
+ **appName** | **string**| Application name for the app type |
### Return type
@@ -1383,7 +2057,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new RoleTargetApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var roleId = 3Vg1Pjp3qzw4qcCK5EdO; // string | `id` of the Role
var groupId = 00g1emaKYZTWRYYRRTSK; // string | The `id` of the group
@@ -1407,7 +2081,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**roleId** | **string**| `id` of the Role |
**groupId** | **string**| The `id` of the group |
diff --git a/docs/RoleType.md b/docs/RoleType.md
index 81f21c272..219839037 100644
--- a/docs/RoleType.md
+++ b/docs/RoleType.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.RoleType
+Standard role type
## Properties
diff --git a/docs/SSFReceiverApi.md b/docs/SSFReceiverApi.md
new file mode 100644
index 000000000..2da44ed26
--- /dev/null
+++ b/docs/SSFReceiverApi.md
@@ -0,0 +1,572 @@
+# Okta.Sdk.Api.SSFReceiverApi
+
+All URIs are relative to *https://subdomain.okta.com*
+
+Method | HTTP request | Description
+------------- | ------------- | -------------
+[**ActivateSecurityEventsProviderInstance**](SSFReceiverApi.md#activatesecurityeventsproviderinstance) | **POST** /api/v1/security-events-providers/{securityEventProviderId}/lifecycle/activate | Activate a Security Events Provider
+[**CreateSecurityEventsProviderInstance**](SSFReceiverApi.md#createsecurityeventsproviderinstance) | **POST** /api/v1/security-events-providers | Create a Security Events Provider
+[**DeactivateSecurityEventsProviderInstance**](SSFReceiverApi.md#deactivatesecurityeventsproviderinstance) | **POST** /api/v1/security-events-providers/{securityEventProviderId}/lifecycle/deactivate | Deactivate a Security Events Provider
+[**DeleteSecurityEventsProviderInstance**](SSFReceiverApi.md#deletesecurityeventsproviderinstance) | **DELETE** /api/v1/security-events-providers/{securityEventProviderId} | Delete a Security Events Provider
+[**GetSecurityEventsProviderInstance**](SSFReceiverApi.md#getsecurityeventsproviderinstance) | **GET** /api/v1/security-events-providers/{securityEventProviderId} | Retrieve the Security Events Provider
+[**ListSecurityEventsProviderInstances**](SSFReceiverApi.md#listsecurityeventsproviderinstances) | **GET** /api/v1/security-events-providers | List all Security Events Providers
+[**ReplaceSecurityEventsProviderInstance**](SSFReceiverApi.md#replacesecurityeventsproviderinstance) | **PUT** /api/v1/security-events-providers/{securityEventProviderId} | Replace a Security Events Provider
+
+
+
+# **ActivateSecurityEventsProviderInstance**
+> SecurityEventsProviderResponse ActivateSecurityEventsProviderInstance (string securityEventProviderId)
+
+Activate a Security Events Provider
+
+Activates a Security Events Provider instance by setting its status to `ACTIVE`. This operation resumes the flow of events from the Security Events Provider to Okta.
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ActivateSecurityEventsProviderInstanceExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new SSFReceiverApi(config);
+ var securityEventProviderId = sse1qg25RpusjUP6m0g5; // string | `id` of the Security Events Provider instance
+
+ try
+ {
+ // Activate a Security Events Provider
+ SecurityEventsProviderResponse result = apiInstance.ActivateSecurityEventsProviderInstance(securityEventProviderId);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling SSFReceiverApi.ActivateSecurityEventsProviderInstance: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **securityEventProviderId** | **string**| `id` of the Security Events Provider instance |
+
+### Return type
+
+[**SecurityEventsProviderResponse**](SecurityEventsProviderResponse.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | OK | - |
+| **401** | Unauthorized | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **CreateSecurityEventsProviderInstance**
+> SecurityEventsProviderResponse CreateSecurityEventsProviderInstance (SecurityEventsProviderRequest instance)
+
+Create a Security Events Provider
+
+Creates a Security Events Provider instance
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class CreateSecurityEventsProviderInstanceExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new SSFReceiverApi(config);
+ var instance = new SecurityEventsProviderRequest(); // SecurityEventsProviderRequest |
+
+ try
+ {
+ // Create a Security Events Provider
+ SecurityEventsProviderResponse result = apiInstance.CreateSecurityEventsProviderInstance(instance);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling SSFReceiverApi.CreateSecurityEventsProviderInstance: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **instance** | [**SecurityEventsProviderRequest**](SecurityEventsProviderRequest.md)| |
+
+### Return type
+
+[**SecurityEventsProviderResponse**](SecurityEventsProviderResponse.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: application/json
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | OK | - |
+| **400** | Bad Request | - |
+| **401** | Unauthorized | - |
+| **403** | Forbidden | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **DeactivateSecurityEventsProviderInstance**
+> SecurityEventsProviderResponse DeactivateSecurityEventsProviderInstance (string securityEventProviderId)
+
+Deactivate a Security Events Provider
+
+Deactivates a Security Events Provider instance by setting its status to `INACTIVE`. This operation stops the flow of events from the Security Events Provider to Okta.
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class DeactivateSecurityEventsProviderInstanceExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new SSFReceiverApi(config);
+ var securityEventProviderId = sse1qg25RpusjUP6m0g5; // string | `id` of the Security Events Provider instance
+
+ try
+ {
+ // Deactivate a Security Events Provider
+ SecurityEventsProviderResponse result = apiInstance.DeactivateSecurityEventsProviderInstance(securityEventProviderId);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling SSFReceiverApi.DeactivateSecurityEventsProviderInstance: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **securityEventProviderId** | **string**| `id` of the Security Events Provider instance |
+
+### Return type
+
+[**SecurityEventsProviderResponse**](SecurityEventsProviderResponse.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | OK | - |
+| **401** | Unauthorized | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **DeleteSecurityEventsProviderInstance**
+> void DeleteSecurityEventsProviderInstance (string securityEventProviderId)
+
+Delete a Security Events Provider
+
+Deletes a Security Events Provider instance specified by `id`
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class DeleteSecurityEventsProviderInstanceExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new SSFReceiverApi(config);
+ var securityEventProviderId = sse1qg25RpusjUP6m0g5; // string | `id` of the Security Events Provider instance
+
+ try
+ {
+ // Delete a Security Events Provider
+ apiInstance.DeleteSecurityEventsProviderInstance(securityEventProviderId);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling SSFReceiverApi.DeleteSecurityEventsProviderInstance: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **securityEventProviderId** | **string**| `id` of the Security Events Provider instance |
+
+### Return type
+
+void (empty response body)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **204** | No Content | - |
+| **401** | Unauthorized | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **GetSecurityEventsProviderInstance**
+> SecurityEventsProviderResponse GetSecurityEventsProviderInstance (string securityEventProviderId)
+
+Retrieve the Security Events Provider
+
+Retrieves the Security Events Provider instance specified by `id`
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class GetSecurityEventsProviderInstanceExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new SSFReceiverApi(config);
+ var securityEventProviderId = sse1qg25RpusjUP6m0g5; // string | `id` of the Security Events Provider instance
+
+ try
+ {
+ // Retrieve the Security Events Provider
+ SecurityEventsProviderResponse result = apiInstance.GetSecurityEventsProviderInstance(securityEventProviderId);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling SSFReceiverApi.GetSecurityEventsProviderInstance: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **securityEventProviderId** | **string**| `id` of the Security Events Provider instance |
+
+### Return type
+
+[**SecurityEventsProviderResponse**](SecurityEventsProviderResponse.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | OK | - |
+| **401** | Unauthorized | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **ListSecurityEventsProviderInstances**
+> List<SecurityEventsProviderResponse> ListSecurityEventsProviderInstances ()
+
+List all Security Events Providers
+
+Lists all Security Events Provider instances
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ListSecurityEventsProviderInstancesExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new SSFReceiverApi(config);
+
+ try
+ {
+ // List all Security Events Providers
+ List result = apiInstance.ListSecurityEventsProviderInstances().ToListAsync();
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling SSFReceiverApi.ListSecurityEventsProviderInstances: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+This endpoint does not need any parameter.
+
+### Return type
+
+[**List<SecurityEventsProviderResponse>**](SecurityEventsProviderResponse.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | OK | - |
+| **401** | Unauthorized | - |
+| **403** | Forbidden | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **ReplaceSecurityEventsProviderInstance**
+> SecurityEventsProviderResponse ReplaceSecurityEventsProviderInstance (string securityEventProviderId, SecurityEventsProviderRequest instance)
+
+Replace a Security Events Provider
+
+Replaces a Security Events Provider instance specified by `id`
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ReplaceSecurityEventsProviderInstanceExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new SSFReceiverApi(config);
+ var securityEventProviderId = sse1qg25RpusjUP6m0g5; // string | `id` of the Security Events Provider instance
+ var instance = new SecurityEventsProviderRequest(); // SecurityEventsProviderRequest |
+
+ try
+ {
+ // Replace a Security Events Provider
+ SecurityEventsProviderResponse result = apiInstance.ReplaceSecurityEventsProviderInstance(securityEventProviderId, instance);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling SSFReceiverApi.ReplaceSecurityEventsProviderInstance: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **securityEventProviderId** | **string**| `id` of the Security Events Provider instance |
+ **instance** | [**SecurityEventsProviderRequest**](SecurityEventsProviderRequest.md)| |
+
+### Return type
+
+[**SecurityEventsProviderResponse**](SecurityEventsProviderResponse.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: application/json
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | OK | - |
+| **400** | Bad Request | - |
+| **401** | Unauthorized | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
diff --git a/docs/SSFSecurityEventTokenApi.md b/docs/SSFSecurityEventTokenApi.md
new file mode 100644
index 000000000..05b4a002f
--- /dev/null
+++ b/docs/SSFSecurityEventTokenApi.md
@@ -0,0 +1,80 @@
+# Okta.Sdk.Api.SSFSecurityEventTokenApi
+
+All URIs are relative to *https://subdomain.okta.com*
+
+Method | HTTP request | Description
+------------- | ------------- | -------------
+[**PublishSecurityEventTokens**](SSFSecurityEventTokenApi.md#publishsecurityeventtokens) | **POST** /security/api/v1/security-events | Publish a Security Event Token
+
+
+
+# **PublishSecurityEventTokens**
+> void PublishSecurityEventTokens (string securityEventToken)
+
+Publish a Security Event Token
+
+Publishes a Security Event Token (SET) sent by a Security Events Provider. After the token is verified, Okta ingests the event and performs any appropriate action.
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class PublishSecurityEventTokensExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ var apiInstance = new SSFSecurityEventTokenApi(config);
+ var securityEventToken = eyJraWQiOiJzYW1wbGVfa2lkIiwidHlwIjoic2ZXZlbnQra ... mrtmw; // string | The request body is a signed [SET](https://datatracker.ietf.org/doc/html/rfc8417), which is a type of JSON Web Token (JWT). For SET JWT header and body descriptions, see [SET JWT header](/openapi/okta-management/management/tag/SSFSecurityEventToken/#tag/SSFSecurityEventToken/schema/SecurityEventTokenRequestJwtHeader) and [SET JWT body payload](/openapi/okta-management/management/tag/SSFSecurityEventToken/#tag/SSFSecurityEventToken/schema/SecurityEventTokenRequestJwtBody).
+
+ try
+ {
+ // Publish a Security Event Token
+ apiInstance.PublishSecurityEventTokens(securityEventToken);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling SSFSecurityEventTokenApi.PublishSecurityEventTokens: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **securityEventToken** | **string**| The request body is a signed [SET](https://datatracker.ietf.org/doc/html/rfc8417), which is a type of JSON Web Token (JWT). For SET JWT header and body descriptions, see [SET JWT header](/openapi/okta-management/management/tag/SSFSecurityEventToken/#tag/SSFSecurityEventToken/schema/SecurityEventTokenRequestJwtHeader) and [SET JWT body payload](/openapi/okta-management/management/tag/SSFSecurityEventToken/#tag/SSFSecurityEventToken/schema/SecurityEventTokenRequestJwtBody). |
+
+### Return type
+
+void (empty response body)
+
+### Authorization
+
+No authorization required
+
+### HTTP request headers
+
+ - **Content-Type**: application/secevent+jwt
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **202** | Accepted | - |
+| **400** | Bad Request | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
diff --git a/docs/SSFTransmitterApi.md b/docs/SSFTransmitterApi.md
new file mode 100644
index 000000000..6e805c216
--- /dev/null
+++ b/docs/SSFTransmitterApi.md
@@ -0,0 +1,80 @@
+# Okta.Sdk.Api.SSFTransmitterApi
+
+All URIs are relative to *https://subdomain.okta.com*
+
+Method | HTTP request | Description
+------------- | ------------- | -------------
+[**GetWellknownSsfMetadata**](SSFTransmitterApi.md#getwellknownssfmetadata) | **GET** /.well-known/ssf-configuration | Retrieve the SSF Transmitter metadata
+
+
+
+# **GetWellknownSsfMetadata**
+> WellKnownSSFMetadata GetWellknownSsfMetadata ()
+
+Retrieve the SSF Transmitter metadata
+
+Retrieves SSF Transmitter configuration metadata. This includes all supported endpoints and key information about certain properties of the Okta org as the transmitter, such as `delivery_methods_supported`, `issuer`, and `jwks_uri`.
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class GetWellknownSsfMetadataExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ var apiInstance = new SSFTransmitterApi(config);
+
+ try
+ {
+ // Retrieve the SSF Transmitter metadata
+ WellKnownSSFMetadata result = apiInstance.GetWellknownSsfMetadata();
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling SSFTransmitterApi.GetWellknownSsfMetadata: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+This endpoint does not need any parameter.
+
+### Return type
+
+[**WellKnownSSFMetadata**](WellKnownSSFMetadata.md)
+
+### Authorization
+
+No authorization required
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | OK | - |
+| **401** | Unauthorized | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
diff --git a/docs/SalesforceApplication.md b/docs/SalesforceApplication.md
new file mode 100644
index 000000000..99c53fda0
--- /dev/null
+++ b/docs/SalesforceApplication.md
@@ -0,0 +1,20 @@
+# Okta.Sdk.Model.SalesforceApplication
+Schema for the Salesforce app (key name: `salesforce`) To create a Salesforce app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body. > **Note:** The Salesforce app only supports `BROWSER_PLUGIN`, `BOOKMARK`, and `SAML_2_0` sign-on modes.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Accessibility** | [**ApplicationAccessibility**](ApplicationAccessibility.md) | | [optional]
+**Credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional]
+**Label** | **string** | User-defined display name for app |
+**Licensing** | [**ApplicationLicensing**](ApplicationLicensing.md) | | [optional]
+**Name** | **string** | |
+**Profile** | **Dictionary<string, Object>** | Contains any valid JSON schema for specifying properties that can be referenced from a request (only available to OAuth 2.0 client apps) | [optional]
+**SignOnMode** | **string** | | [optional]
+**Status** | **ApplicationLifecycleStatus** | | [optional]
+**Visibility** | [**ApplicationVisibility**](ApplicationVisibility.md) | | [optional]
+**Settings** | [**SalesforceApplicationSettings**](SalesforceApplicationSettings.md) | |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SalesforceApplicationSettings.md b/docs/SalesforceApplicationSettings.md
new file mode 100644
index 000000000..dcb053472
--- /dev/null
+++ b/docs/SalesforceApplicationSettings.md
@@ -0,0 +1,16 @@
+# Okta.Sdk.Model.SalesforceApplicationSettings
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**IdentityStoreId** | **string** | | [optional]
+**ImplicitAssignment** | **bool** | | [optional]
+**InlineHookId** | **string** | | [optional]
+**Notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional]
+**Notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional]
+**App** | [**SalesforceApplicationSettingsApplication**](SalesforceApplicationSettingsApplication.md) | |
+**SignOn** | [**OINSaml20ApplicationSettingsSignOn**](OINSaml20ApplicationSettingsSignOn.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SalesforceApplicationSettingsApplication.md b/docs/SalesforceApplicationSettingsApplication.md
new file mode 100644
index 000000000..771c072e5
--- /dev/null
+++ b/docs/SalesforceApplicationSettingsApplication.md
@@ -0,0 +1,14 @@
+# Okta.Sdk.Model.SalesforceApplicationSettingsApplication
+Salesforce app instance properties
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**InstanceType** | **string** | Salesforce instance that you want to connect to |
+**IntegrationType** | **string** | Salesforce integration type |
+**LoginUrl** | **string** | The Login URL specified in your Salesforce Single Sign-On settings | [optional]
+**LogoutUrl** | **string** | Salesforce Logout URL | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/Saml.md b/docs/Saml.md
new file mode 100644
index 000000000..2af294111
--- /dev/null
+++ b/docs/Saml.md
@@ -0,0 +1,13 @@
+# Okta.Sdk.Model.Saml
+SAML configuration details
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Acs** | [**List<SamlAcsInner>**](SamlAcsInner.md) | List of Assertion Consumer Service (ACS) URLs. The default ACS URL is required and is indicated by a null `index` value. You can use the org-level variables you defined in the `config` array in the URL. For example: `https://${org.subdomain}.example.com/saml/login` |
+**Doc** | **string** | The URL to your customer-facing instructions for configuring your SAML integration. See [Customer configuration document guidelines](https://developer.okta.com/docs/guides/submit-app-prereq/main/#customer-configuration-document-guidelines). |
+**EntityId** | **string** | Globally unique name for your SAML entity. For instance, your Identity Provider (IdP) or Service Provider (SP) URL. |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/Saml11Application.md b/docs/Saml11Application.md
new file mode 100644
index 000000000..5d314d414
--- /dev/null
+++ b/docs/Saml11Application.md
@@ -0,0 +1,25 @@
+# Okta.Sdk.Model.Saml11Application
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Accessibility** | [**ApplicationAccessibility**](ApplicationAccessibility.md) | | [optional]
+**Created** | **DateTimeOffset** | Timestamp when the Application object was created | [optional] [readonly]
+**Features** | **List<string>** | Enabled app features | [optional]
+**Id** | **string** | Unique ID for the app instance | [optional] [readonly]
+**Label** | **string** | User-defined display name for app |
+**LastUpdated** | **DateTimeOffset** | Timestamp when the Application object was last updated | [optional] [readonly]
+**Licensing** | [**ApplicationLicensing**](ApplicationLicensing.md) | | [optional]
+**Profile** | **Dictionary<string, Object>** | Contains any valid JSON schema for specifying properties that can be referenced from a request (only available to OAuth 2.0 client apps) | [optional]
+**SignOnMode** | [**ApplicationSignOnMode**](ApplicationSignOnMode.md) | |
+**Status** | [**ApplicationLifecycleStatus**](ApplicationLifecycleStatus.md) | | [optional]
+**Visibility** | [**ApplicationVisibility**](ApplicationVisibility.md) | | [optional]
+**Embedded** | **Dictionary<string, Object>** | | [optional] [readonly]
+**Links** | [**ApplicationLinks**](ApplicationLinks.md) | | [optional]
+**Credentials** | [**ApplicationCredentials**](ApplicationCredentials.md) | | [optional]
+**Name** | **string** | The key name for the SAML 1.1 app definition. You can't create a custom SAML 1.1 app integration instance. Only existing OIN SAML 1.1 app integrations are supported. |
+**Settings** | [**Saml11ApplicationSettings**](Saml11ApplicationSettings.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/Saml11ApplicationSettings.md b/docs/Saml11ApplicationSettings.md
new file mode 100644
index 000000000..40d7c0b06
--- /dev/null
+++ b/docs/Saml11ApplicationSettings.md
@@ -0,0 +1,16 @@
+# Okta.Sdk.Model.Saml11ApplicationSettings
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**IdentityStoreId** | **string** | | [optional]
+**ImplicitAssignment** | **bool** | | [optional]
+**InlineHookId** | **string** | | [optional]
+**Notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional]
+**Notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional]
+**App** | **Dictionary<string, string>** | | [optional]
+**SignOn** | [**Saml11ApplicationSettingsSignOn**](Saml11ApplicationSettingsSignOn.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/Saml11ApplicationSettingsSignOn.md b/docs/Saml11ApplicationSettingsSignOn.md
new file mode 100644
index 000000000..492ab69a6
--- /dev/null
+++ b/docs/Saml11ApplicationSettingsSignOn.md
@@ -0,0 +1,14 @@
+# Okta.Sdk.Model.Saml11ApplicationSettingsSignOn
+SAML 1.1 sign-on mode attributes
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AudienceOverride** | **string** | The intended audience of the SAML assertion. This is usually the Entity ID of your application. | [optional]
+**DefaultRelayState** | **string** | The URL of the resource to direct users after they successfully sign in to the SP using SAML. See the SP documentation to check if you need to specify a RelayState. In most instances, you can leave this field blank. | [optional]
+**RecipientOverride** | **string** | The location where the application can present the SAML assertion. This is usually the Single Sign-On (SSO) URL. | [optional]
+**SsoAcsUrlOverride** | **string** | Assertion Consumer Services (ACS) URL value for the Service Provider (SP). This URL is always used for Identity Provider (IdP) initiated sign-on requests. | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SamlAcsInner.md b/docs/SamlAcsInner.md
new file mode 100644
index 000000000..f66523408
--- /dev/null
+++ b/docs/SamlAcsInner.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.SamlAcsInner
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Index** | **decimal** | Index of ACS URL. You can't reuse the same index in the ACS URL array. | [optional]
+**Url** | **string** | Assertion Consumer Service (ACS) URL | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SamlApplication.md b/docs/SamlApplication.md
index ae3c8d008..d820b8ec5 100644
--- a/docs/SamlApplication.md
+++ b/docs/SamlApplication.md
@@ -5,20 +5,20 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Accessibility** | [**ApplicationAccessibility**](ApplicationAccessibility.md) | | [optional]
-**Created** | **DateTimeOffset** | | [optional] [readonly]
-**Features** | **List<string>** | | [optional]
-**Id** | **string** | | [optional] [readonly]
-**Label** | **string** | | [optional]
-**LastUpdated** | **DateTimeOffset** | | [optional] [readonly]
+**Created** | **DateTimeOffset** | Timestamp when the Application object was created | [optional] [readonly]
+**Features** | **List<string>** | Enabled app features | [optional]
+**Id** | **string** | Unique ID for the app instance | [optional] [readonly]
+**Label** | **string** | User-defined display name for app |
+**LastUpdated** | **DateTimeOffset** | Timestamp when the Application object was last updated | [optional] [readonly]
**Licensing** | [**ApplicationLicensing**](ApplicationLicensing.md) | | [optional]
-**Profile** | **Dictionary<string, Object>** | | [optional]
-**SignOnMode** | [**ApplicationSignOnMode**](ApplicationSignOnMode.md) | | [optional]
+**Profile** | **Dictionary<string, Object>** | Contains any valid JSON schema for specifying properties that can be referenced from a request (only available to OAuth 2.0 client apps) | [optional]
+**SignOnMode** | [**ApplicationSignOnMode**](ApplicationSignOnMode.md) | |
**Status** | [**ApplicationLifecycleStatus**](ApplicationLifecycleStatus.md) | | [optional]
**Visibility** | [**ApplicationVisibility**](ApplicationVisibility.md) | | [optional]
**Embedded** | **Dictionary<string, Object>** | | [optional] [readonly]
**Links** | [**ApplicationLinks**](ApplicationLinks.md) | | [optional]
**Credentials** | [**ApplicationCredentials**](ApplicationCredentials.md) | | [optional]
-**Name** | **string** | | [optional]
+**Name** | **string** | A unique key is generated for the custom app instance when you use SAML_2_0 `signOnMode`. | [optional] [readonly]
**Settings** | [**SamlApplicationSettings**](SamlApplicationSettings.md) | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/SamlApplicationSettingsSignOn.md b/docs/SamlApplicationSettingsSignOn.md
index 901a4538f..f3d896937 100644
--- a/docs/SamlApplicationSettingsSignOn.md
+++ b/docs/SamlApplicationSettingsSignOn.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.SamlApplicationSettingsSignOn
+SAML sign-on attributes. > **Note:** Only for SAML 2.0, set either `destinationOverride` or `ssoAcsUrl` to configure any other SAML 2.0 attributes in this section.
## Properties
@@ -9,27 +10,28 @@ Name | Type | Description | Notes
**AssertionSigned** | **bool** | | [optional]
**AttributeStatements** | [**List<SamlAttributeStatement>**](SamlAttributeStatement.md) | | [optional]
**Audience** | **string** | | [optional]
-**AudienceOverride** | **string** | | [optional]
+**AudienceOverride** | **string** | Audience override for CASB configuration. See [CASB config guide](https://help.okta.com/en-us/Content/Topics/Apps/CASB-config-guide.htm). | [optional]
**AuthnContextClassRef** | **string** | | [optional]
**ConfiguredAttributeStatements** | [**List<SamlAttributeStatement>**](SamlAttributeStatement.md) | | [optional]
-**DefaultRelayState** | **string** | | [optional]
+**DefaultRelayState** | **string** | Identifies a specific application resource in an IdP-initiated SSO scenario | [optional]
**Destination** | **string** | | [optional]
-**DestinationOverride** | **string** | | [optional]
+**DestinationOverride** | **string** | Destination override for CASB configuration. See [CASB config guide](https://help.okta.com/en-us/Content/Topics/Apps/CASB-config-guide.htm). | [optional]
**DigestAlgorithm** | **string** | | [optional]
-**HonorForceAuthn** | **bool** | | [optional]
+**HonorForceAuthn** | **bool** | Set to `true` to prompt users for their credentials when a SAML request has the `ForceAuthn` attribute set to `true` | [optional]
**IdpIssuer** | **string** | | [optional]
**InlineHooks** | [**List<SignOnInlineHook>**](SignOnInlineHook.md) | | [optional]
**ParticipateSlo** | [**SloParticipate**](SloParticipate.md) | | [optional]
**Recipient** | **string** | | [optional]
-**RecipientOverride** | **string** | | [optional]
+**RecipientOverride** | **string** | Recipient override for CASB configuration. See [CASB config guide](https://help.okta.com/en-us/Content/Topics/Apps/CASB-config-guide.htm). | [optional]
**RequestCompressed** | **bool** | | [optional]
**ResponseSigned** | **bool** | | [optional]
+**SamlAssertionLifetimeSeconds** | **int** | For SAML 2.0 only.<br>Determines the SAML app session lifetimes with Okta | [optional]
**SignatureAlgorithm** | **string** | | [optional]
**Slo** | [**SingleLogout**](SingleLogout.md) | | [optional]
**SpCertificate** | [**SpCertificate**](SpCertificate.md) | | [optional]
**SpIssuer** | **string** | | [optional]
-**SsoAcsUrl** | **string** | | [optional]
-**SsoAcsUrlOverride** | **string** | | [optional]
+**SsoAcsUrl** | **string** | Single Sign-On Assertion Consumer Service (ACS) URL | [optional]
+**SsoAcsUrlOverride** | **string** | Assertion Consumer Service (ACS) URL override for CASB configuration. See [CASB config guide](https://help.okta.com/en-us/Content/Topics/Apps/CASB-config-guide.htm). | [optional]
**SubjectNameIdFormat** | **string** | | [optional]
**SubjectNameIdTemplate** | **string** | | [optional]
diff --git a/docs/SamlAttributeStatement.md b/docs/SamlAttributeStatement.md
index 0e0c492c4..d1ff86300 100644
--- a/docs/SamlAttributeStatement.md
+++ b/docs/SamlAttributeStatement.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.SamlAttributeStatement
+Define custom attribute statements for the integration. These statements are inserted into the SAML assertions shared with your app
## Properties
diff --git a/docs/SchemaApi.md b/docs/SchemaApi.md
index 0940210f4..e7fb0c1ff 100644
--- a/docs/SchemaApi.md
+++ b/docs/SchemaApi.md
@@ -4,8 +4,6 @@ All URIs are relative to *https://subdomain.okta.com*
Method | HTTP request | Description
------------- | ------------- | -------------
-[**GetAppUISchema**](SchemaApi.md#getappuischema) | **GET** /api/v1/meta/layouts/apps/{appName}/sections/{section}/{operation} | Retrieve the UI schema for a section
-[**GetAppUISchemaLinks**](SchemaApi.md#getappuischemalinks) | **GET** /api/v1/meta/layouts/apps/{appName} | Retrieve the links for UI schemas for an Application
[**GetApplicationUserSchema**](SchemaApi.md#getapplicationuserschema) | **GET** /api/v1/meta/schemas/apps/{appId}/default | Retrieve the default Application User Schema for an Application
[**GetGroupSchema**](SchemaApi.md#getgroupschema) | **GET** /api/v1/meta/schemas/group/default | Retrieve the default Group Schema
[**GetLogStreamSchema**](SchemaApi.md#getlogstreamschema) | **GET** /api/v1/meta/schemas/logStream/{logStreamType} | Retrieve the Log Stream Schema for the schema type
@@ -16,168 +14,6 @@ Method | HTTP request | Description
[**UpdateUserProfile**](SchemaApi.md#updateuserprofile) | **POST** /api/v1/meta/schemas/user/{schemaId} | Update a User Schema
-
-# **GetAppUISchema**
-> ApplicationLayout GetAppUISchema (string appName, string section, string operation)
-
-Retrieve the UI schema for a section
-
-Retrieves the UI schema for an Application given `appName`, `section` and `operation`
-
-### Example
-```csharp
-using System.Collections.Generic;
-using System.Diagnostics;
-using Okta.Sdk.Api;
-using Okta.Sdk.Client;
-using Okta.Sdk.Model;
-
-namespace Example
-{
- public class GetAppUISchemaExample
- {
- public static void Main()
- {
- Configuration config = new Configuration();
- config.OktaDomain = "https://subdomain.okta.com";
- // Configure API key authorization: apiToken
- config.Token ="YOUR_API_KEY";
- // Configure OAuth2 access token for authorization: oauth2
- config.AccessToken = "YOUR_ACCESS_TOKEN";
-
- var apiInstance = new SchemaApi(config);
- var appName = oidc_client; // string |
- var section = "section_example"; // string |
- var operation = "operation_example"; // string |
-
- try
- {
- // Retrieve the UI schema for a section
- ApplicationLayout result = apiInstance.GetAppUISchema(appName, section, operation);
- Debug.WriteLine(result);
- }
- catch (ApiException e)
- {
- Debug.Print("Exception when calling SchemaApi.GetAppUISchema: " + e.Message );
- Debug.Print("Status Code: "+ e.ErrorCode);
- Debug.Print(e.StackTrace);
- }
- }
- }
-}
-```
-
-### Parameters
-
-Name | Type | Description | Notes
-------------- | ------------- | ------------- | -------------
- **appName** | **string**| |
- **section** | **string**| |
- **operation** | **string**| |
-
-### Return type
-
-[**ApplicationLayout**](ApplicationLayout.md)
-
-### Authorization
-
-[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
-
-### HTTP request headers
-
- - **Content-Type**: Not defined
- - **Accept**: application/json
-
-
-### HTTP response details
-| Status code | Description | Response headers |
-|-------------|-------------|------------------|
-| **200** | successful operation | - |
-| **403** | Forbidden | - |
-| **404** | Not Found | - |
-| **429** | Too Many Requests | - |
-
-[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
-
-
-# **GetAppUISchemaLinks**
-> ApplicationLayouts GetAppUISchemaLinks (string appName)
-
-Retrieve the links for UI schemas for an Application
-
-Retrieves the links for UI schemas for an Application given `appName`
-
-### Example
-```csharp
-using System.Collections.Generic;
-using System.Diagnostics;
-using Okta.Sdk.Api;
-using Okta.Sdk.Client;
-using Okta.Sdk.Model;
-
-namespace Example
-{
- public class GetAppUISchemaLinksExample
- {
- public static void Main()
- {
- Configuration config = new Configuration();
- config.OktaDomain = "https://subdomain.okta.com";
- // Configure API key authorization: apiToken
- config.Token ="YOUR_API_KEY";
- // Configure OAuth2 access token for authorization: oauth2
- config.AccessToken = "YOUR_ACCESS_TOKEN";
-
- var apiInstance = new SchemaApi(config);
- var appName = oidc_client; // string |
-
- try
- {
- // Retrieve the links for UI schemas for an Application
- ApplicationLayouts result = apiInstance.GetAppUISchemaLinks(appName);
- Debug.WriteLine(result);
- }
- catch (ApiException e)
- {
- Debug.Print("Exception when calling SchemaApi.GetAppUISchemaLinks: " + e.Message );
- Debug.Print("Status Code: "+ e.ErrorCode);
- Debug.Print(e.StackTrace);
- }
- }
- }
-}
-```
-
-### Parameters
-
-Name | Type | Description | Notes
-------------- | ------------- | ------------- | -------------
- **appName** | **string**| |
-
-### Return type
-
-[**ApplicationLayouts**](ApplicationLayouts.md)
-
-### Authorization
-
-[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
-
-### HTTP request headers
-
- - **Content-Type**: Not defined
- - **Accept**: application/json
-
-
-### HTTP response details
-| Status code | Description | Response headers |
-|-------------|-------------|------------------|
-| **200** | successful operation | - |
-| **403** | Forbidden | - |
-| **404** | Not Found | - |
-| **429** | Too Many Requests | - |
-
-[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
-
# **GetApplicationUserSchema**
> UserSchema GetApplicationUserSchema (string appId)
@@ -208,7 +44,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new SchemaApi(config);
- var appId = 0oafxqCAJWWGELFTYASJ; // string | ID of the Application
+ var appId = 0oafxqCAJWWGELFTYASJ; // string | Application ID
try
{
@@ -231,7 +67,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **appId** | **string**| ID of the Application |
+ **appId** | **string**| Application ID |
### Return type
@@ -593,7 +429,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new SchemaApi(config);
- var appId = 0oafxqCAJWWGELFTYASJ; // string | ID of the Application
+ var appId = 0oafxqCAJWWGELFTYASJ; // string | Application ID
var body = new UserSchema(); // UserSchema | (optional)
try
@@ -617,7 +453,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **appId** | **string**| ID of the Application |
+ **appId** | **string**| Application ID |
**body** | [**UserSchema**](UserSchema.md)| | [optional]
### Return type
diff --git a/docs/SchemasJsonWebKey.md b/docs/SchemasJsonWebKey.md
new file mode 100644
index 000000000..8edb2be07
--- /dev/null
+++ b/docs/SchemasJsonWebKey.md
@@ -0,0 +1,15 @@
+# Okta.Sdk.Model.SchemasJsonWebKey
+A [JSON Web Key (JWK)](https://tools.ietf.org/html/rfc7517) is a JSON representation of a cryptographic key. Okta can use these keys to verify the signature of a JWT when provided for the `private_key_jwt` client authentication method or for a signed authorize request object. Okta supports both RSA and Elliptic Curve (EC) keys.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Alg** | **SigningAlgorithm** | | [optional]
+**Kid** | **string** | The unique identifier of the key | [optional]
+**Kty** | **JsonWebKeyType** | | [optional]
+**Status** | **JsonWebKeyStatus** | | [optional]
+**Use** | **JsonWebKeyUse** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SchemeApplicationCredentials.md b/docs/SchemeApplicationCredentials.md
index c4fff385d..303e933d1 100644
--- a/docs/SchemeApplicationCredentials.md
+++ b/docs/SchemeApplicationCredentials.md
@@ -7,7 +7,7 @@ Name | Type | Description | Notes
**Signing** | [**ApplicationCredentialsSigning**](ApplicationCredentialsSigning.md) | | [optional]
**UserNameTemplate** | [**ApplicationCredentialsUsernameTemplate**](ApplicationCredentialsUsernameTemplate.md) | | [optional]
**Password** | [**PasswordCredential**](PasswordCredential.md) | | [optional]
-**RevealPassword** | **bool** | | [optional]
+**RevealPassword** | **bool** | Allow users to securely see their password | [optional]
**Scheme** | **ApplicationCredentialsScheme** | | [optional]
**UserName** | **string** | | [optional]
diff --git a/docs/SecurePasswordStoreApplication.md b/docs/SecurePasswordStoreApplication.md
index 407869666..214763df6 100644
--- a/docs/SecurePasswordStoreApplication.md
+++ b/docs/SecurePasswordStoreApplication.md
@@ -5,21 +5,21 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Accessibility** | [**ApplicationAccessibility**](ApplicationAccessibility.md) | | [optional]
-**Created** | **DateTimeOffset** | | [optional] [readonly]
-**Features** | **List<string>** | | [optional]
-**Id** | **string** | | [optional] [readonly]
-**Label** | **string** | | [optional]
-**LastUpdated** | **DateTimeOffset** | | [optional] [readonly]
+**Created** | **DateTimeOffset** | Timestamp when the Application object was created | [optional] [readonly]
+**Features** | **List<string>** | Enabled app features | [optional]
+**Id** | **string** | Unique ID for the app instance | [optional] [readonly]
+**Label** | **string** | User-defined display name for app |
+**LastUpdated** | **DateTimeOffset** | Timestamp when the Application object was last updated | [optional] [readonly]
**Licensing** | [**ApplicationLicensing**](ApplicationLicensing.md) | | [optional]
-**Profile** | **Dictionary<string, Object>** | | [optional]
-**SignOnMode** | [**ApplicationSignOnMode**](ApplicationSignOnMode.md) | | [optional]
+**Profile** | **Dictionary<string, Object>** | Contains any valid JSON schema for specifying properties that can be referenced from a request (only available to OAuth 2.0 client apps) | [optional]
+**SignOnMode** | [**ApplicationSignOnMode**](ApplicationSignOnMode.md) | |
**Status** | [**ApplicationLifecycleStatus**](ApplicationLifecycleStatus.md) | | [optional]
**Visibility** | [**ApplicationVisibility**](ApplicationVisibility.md) | | [optional]
**Embedded** | **Dictionary<string, Object>** | | [optional] [readonly]
**Links** | [**ApplicationLinks**](ApplicationLinks.md) | | [optional]
**Credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional]
-**Name** | **string** | | [optional] [default to "template_sps"]
-**Settings** | [**SecurePasswordStoreApplicationSettings**](SecurePasswordStoreApplicationSettings.md) | | [optional]
+**Name** | **string** | `template_sps` is the key name for a SWA app instance that uses HTTP POST and doesn't require a browser plugin |
+**Settings** | [**SecurePasswordStoreApplicationSettings**](SecurePasswordStoreApplicationSettings.md) | |
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/SecurityEvent.md b/docs/SecurityEvent.md
new file mode 100644
index 000000000..53d9637e1
--- /dev/null
+++ b/docs/SecurityEvent.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.SecurityEvent
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**EventTimestamp** | **long** | The time of the event (UNIX timestamp) |
+**Subjects** | [**SecurityEventSubject**](.md) | |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SecurityEventReason.md b/docs/SecurityEventReason.md
new file mode 100644
index 000000000..c665e9605
--- /dev/null
+++ b/docs/SecurityEventReason.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.SecurityEventReason
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**En** | **string** | The event reason in English |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SecurityEventSubject.md b/docs/SecurityEventSubject.md
new file mode 100644
index 000000000..a918206d2
--- /dev/null
+++ b/docs/SecurityEventSubject.md
@@ -0,0 +1,13 @@
+# Okta.Sdk.Model.SecurityEventSubject
+The event subjects
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Device** | **Object** | The device involved with the event | [optional]
+**Tenant** | **Object** | The tenant involved with the event | [optional]
+**User** | **Object** | The user involved with the event | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SecurityEventTokenError.md b/docs/SecurityEventTokenError.md
new file mode 100644
index 000000000..28ed5d462
--- /dev/null
+++ b/docs/SecurityEventTokenError.md
@@ -0,0 +1,12 @@
+# Okta.Sdk.Model.SecurityEventTokenError
+Error object thrown when parsing the Security Event Token
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Description** | **string** | Describes the error > **Note:** SET claim fields with underscores (snake case) are presented in camelcase. For example, `previous_status` appears as `previousStatus`. | [optional]
+**Err** | **string** | A code that describes the category of the error | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SecurityEventTokenRequestJwtBody.md b/docs/SecurityEventTokenRequestJwtBody.md
new file mode 100644
index 000000000..9e66753f7
--- /dev/null
+++ b/docs/SecurityEventTokenRequestJwtBody.md
@@ -0,0 +1,15 @@
+# Okta.Sdk.Model.SecurityEventTokenRequestJwtBody
+JSON Web Token body payload for a Security Event Token
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Aud** | **string** | Audience |
+**Events** | [**SecurityEventTokenRequestJwtEvents**](.md) | |
+**Iat** | **long** | Token issue time (UNIX timestamp) |
+**Iss** | **string** | Token issuer |
+**Jti** | **string** | Token ID |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SecurityEventTokenRequestJwtEvents.md b/docs/SecurityEventTokenRequestJwtEvents.md
new file mode 100644
index 000000000..fd4058fdb
--- /dev/null
+++ b/docs/SecurityEventTokenRequestJwtEvents.md
@@ -0,0 +1,16 @@
+# Okta.Sdk.Model.SecurityEventTokenRequestJwtEvents
+A non-empty collection of events
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**HttpsSchemasOktaComSeceventOktaEventTypeDeviceRiskChange** | [**OktaDeviceRiskChangeEvent**](.md) | | [optional]
+**HttpsSchemasOktaComSeceventOktaEventTypeIpChange** | [**OktaIpChangeEvent**](.md) | | [optional]
+**HttpsSchemasOktaComSeceventOktaEventTypeUserRiskChange** | [**OktaUserRiskChangeEvent**](.md) | | [optional]
+**HttpsSchemasOpenidNetSeceventCaepEventTypeDeviceComplianceChange** | [**CaepDeviceComplianceChangeEvent**](.md) | | [optional]
+**HttpsSchemasOpenidNetSeceventCaepEventTypeSessionRevoked** | [**CaepSessionRevokedEvent**](.md) | | [optional]
+**HttpsSchemasOpenidNetSeceventRiscEventTypeIdentifierChanged** | [**RiscIdentifierChangedEvent**](.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SecurityEventTokenRequestJwtHeader.md b/docs/SecurityEventTokenRequestJwtHeader.md
new file mode 100644
index 000000000..f2b659509
--- /dev/null
+++ b/docs/SecurityEventTokenRequestJwtHeader.md
@@ -0,0 +1,13 @@
+# Okta.Sdk.Model.SecurityEventTokenRequestJwtHeader
+JSON Web Token header for a Security Event Token
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Alg** | **string** | Algorithm used to sign or encrypt the JWT |
+**Kid** | **string** | Key ID used to sign or encrypt the JWT |
+**Typ** | **string** | The type of content being signed or encrypted |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SecurityEventsProviderRequest.md b/docs/SecurityEventsProviderRequest.md
new file mode 100644
index 000000000..ec7d29552
--- /dev/null
+++ b/docs/SecurityEventsProviderRequest.md
@@ -0,0 +1,13 @@
+# Okta.Sdk.Model.SecurityEventsProviderRequest
+The request schema for creating or updating a Security Events Provider. The `settings` must match one of the schemas.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Name** | **string** | The name of the Security Events Provider instance |
+**Settings** | [**SecurityEventsProviderRequestSettings**](SecurityEventsProviderRequestSettings.md) | |
+**Type** | **string** | The application type of the Security Events Provider |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SecurityEventsProviderRequestSettings.md b/docs/SecurityEventsProviderRequestSettings.md
new file mode 100644
index 000000000..53a3c85f8
--- /dev/null
+++ b/docs/SecurityEventsProviderRequestSettings.md
@@ -0,0 +1,13 @@
+# Okta.Sdk.Model.SecurityEventsProviderRequestSettings
+Information about the Security Events Provider for signal ingestion
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**WellKnownUrl** | **string** | The published well-known URL of the Security Events Provider (the SSF transmitter) |
+**Issuer** | **string** | Issuer URL |
+**JwksUrl** | **string** | The public URL where the JWKS public key is uploaded |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SecurityEventsProviderResponse.md b/docs/SecurityEventsProviderResponse.md
new file mode 100644
index 000000000..8b3a43cfc
--- /dev/null
+++ b/docs/SecurityEventsProviderResponse.md
@@ -0,0 +1,16 @@
+# Okta.Sdk.Model.SecurityEventsProviderResponse
+The Security Events Provider response
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Id** | **string** | The unique identifier of this instance | [optional] [readonly]
+**Name** | **string** | The name of the Security Events Provider instance | [optional]
+**Settings** | [**SecurityEventsProviderSettingsResponse**](.md) | | [optional]
+**Status** | **string** | Indicates whether the Security Events Provider is active or not | [optional] [readonly]
+**Type** | **string** | The application type of the Security Events Provider | [optional]
+**Links** | [**LinksSelfAndLifecycle**](LinksSelfAndLifecycle.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SecurityEventsProviderSettingsNonSSFCompliant.md b/docs/SecurityEventsProviderSettingsNonSSFCompliant.md
new file mode 100644
index 000000000..ee4bb39a3
--- /dev/null
+++ b/docs/SecurityEventsProviderSettingsNonSSFCompliant.md
@@ -0,0 +1,12 @@
+# Okta.Sdk.Model.SecurityEventsProviderSettingsNonSSFCompliant
+Security Events Provider with issuer and JWKS settings for signal ingestion
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Issuer** | **string** | Issuer URL |
+**JwksUrl** | **string** | The public URL where the JWKS public key is uploaded |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SecurityEventsProviderSettingsResponse.md b/docs/SecurityEventsProviderSettingsResponse.md
new file mode 100644
index 000000000..ac29a99bf
--- /dev/null
+++ b/docs/SecurityEventsProviderSettingsResponse.md
@@ -0,0 +1,13 @@
+# Okta.Sdk.Model.SecurityEventsProviderSettingsResponse
+Security Events Provider settings
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Issuer** | **string** | Issuer URL | [optional]
+**JwksUrl** | **string** | The public URL where the JWKS public key is uploaded | [optional]
+**WellKnownUrl** | **string** | The well-known URL of the Security Events Provider (the SSF transmitter) | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SecurityEventsProviderSettingsSSFCompliant.md b/docs/SecurityEventsProviderSettingsSSFCompliant.md
new file mode 100644
index 000000000..6b7c3109c
--- /dev/null
+++ b/docs/SecurityEventsProviderSettingsSSFCompliant.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.SecurityEventsProviderSettingsSSFCompliant
+Security Events Provider with well-known URL setting
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**WellKnownUrl** | **string** | The published well-known URL of the Security Events Provider (the SSF transmitter) |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SecurityQuestion.md b/docs/SecurityQuestion.md
deleted file mode 100644
index 919f6d2ea..000000000
--- a/docs/SecurityQuestion.md
+++ /dev/null
@@ -1,12 +0,0 @@
-# Okta.Sdk.Model.SecurityQuestion
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**Answer** | **string** | | [optional]
-**Question** | **string** | | [optional]
-**QuestionText** | **string** | | [optional]
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/SecurityQuestionUserFactor.md b/docs/SecurityQuestionUserFactor.md
deleted file mode 100644
index cc0aa3118..000000000
--- a/docs/SecurityQuestionUserFactor.md
+++ /dev/null
@@ -1,19 +0,0 @@
-# Okta.Sdk.Model.SecurityQuestionUserFactor
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**Created** | **DateTimeOffset** | | [optional] [readonly]
-**FactorType** | [**FactorType**](FactorType.md) | | [optional]
-**Id** | **string** | | [optional] [readonly]
-**LastUpdated** | **DateTimeOffset** | | [optional] [readonly]
-**Provider** | [**FactorProvider**](FactorProvider.md) | | [optional]
-**Status** | [**FactorStatus**](FactorStatus.md) | | [optional]
-**Verify** | [**VerifyFactorRequest**](VerifyFactorRequest.md) | | [optional]
-**Embedded** | **Dictionary<string, Object>** | | [optional] [readonly]
-**Links** | [**LinksSelf**](LinksSelf.md) | | [optional]
-**Profile** | [**SecurityQuestionUserFactorProfile**](SecurityQuestionUserFactorProfile.md) | | [optional]
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/SecurityQuestionUserFactorProfile.md b/docs/SecurityQuestionUserFactorProfile.md
deleted file mode 100644
index a0289db24..000000000
--- a/docs/SecurityQuestionUserFactorProfile.md
+++ /dev/null
@@ -1,12 +0,0 @@
-# Okta.Sdk.Model.SecurityQuestionUserFactorProfile
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**Answer** | **string** | | [optional]
-**Question** | **string** | | [optional]
-**QuestionText** | **string** | | [optional]
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/SessionApi.md b/docs/SessionApi.md
index bb7e94a4d..b19cfcd24 100644
--- a/docs/SessionApi.md
+++ b/docs/SessionApi.md
@@ -4,12 +4,86 @@ All URIs are relative to *https://subdomain.okta.com*
Method | HTTP request | Description
------------- | ------------- | -------------
+[**CloseCurrentSession**](SessionApi.md#closecurrentsession) | **DELETE** /api/v1/sessions/me | Close the current Session
[**CreateSession**](SessionApi.md#createsession) | **POST** /api/v1/sessions | Create a Session with session token
+[**GetCurrentSession**](SessionApi.md#getcurrentsession) | **GET** /api/v1/sessions/me | Retrieve the current Session
[**GetSession**](SessionApi.md#getsession) | **GET** /api/v1/sessions/{sessionId} | Retrieve a Session
+[**RefreshCurrentSession**](SessionApi.md#refreshcurrentsession) | **POST** /api/v1/sessions/me/lifecycle/refresh | Refresh the current Session
[**RefreshSession**](SessionApi.md#refreshsession) | **POST** /api/v1/sessions/{sessionId}/lifecycle/refresh | Refresh a Session
[**RevokeSession**](SessionApi.md#revokesession) | **DELETE** /api/v1/sessions/{sessionId} | Revoke a Session
+
+# **CloseCurrentSession**
+> void CloseCurrentSession (string cookie = null)
+
+Close the current Session
+
+Closes the Session for the user who is currently signed in. Use this method in a browser-based application to sign out a user. > **Note:** This operation requires a session cookie for the user. An API token isn't allowed for this operation.
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class CloseCurrentSessionExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ var apiInstance = new SessionApi(config);
+ var cookie = sid=abcde-123 or idx=abcde-123; // string | (optional)
+
+ try
+ {
+ // Close the current Session
+ apiInstance.CloseCurrentSession(cookie);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling SessionApi.CloseCurrentSession: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **cookie** | **string**| | [optional]
+
+### Return type
+
+void (empty response body)
+
+### Authorization
+
+No authorization required
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **204** | No Content | - |
+| **404** | Not Found | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
# **CreateSession**
> Session CreateSession (CreateSessionRequest createSessionRequest)
@@ -87,6 +161,78 @@ Name | Type | Description | Notes
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+# **GetCurrentSession**
+> Session GetCurrentSession (string cookie = null)
+
+Retrieve the current Session
+
+Retrieves Session information for the current user. Use this method in a browser-based application to determine if the user is signed in. > **Note:** This operation requires a session cookie for the user. An API token isn't allowed for this operation.
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class GetCurrentSessionExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ var apiInstance = new SessionApi(config);
+ var cookie = sid=abcde-123 or idx=abcde-123; // string | (optional)
+
+ try
+ {
+ // Retrieve the current Session
+ Session result = apiInstance.GetCurrentSession(cookie);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling SessionApi.GetCurrentSession: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **cookie** | **string**| | [optional]
+
+### Return type
+
+[**Session**](Session.md)
+
+### Authorization
+
+No authorization required
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **404** | Not Found | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
# **GetSession**
> Session GetSession (string sessionId)
@@ -167,6 +313,78 @@ Name | Type | Description | Notes
[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+# **RefreshCurrentSession**
+> Session RefreshCurrentSession (string cookie = null)
+
+Refresh the current Session
+
+Refreshes the Session for the current user > **Note:** This operation requires a session cookie for the user. An API token isn't allowed for this operation.
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class RefreshCurrentSessionExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ var apiInstance = new SessionApi(config);
+ var cookie = sid=abcde-123 or idx=abcde-123; // string | (optional)
+
+ try
+ {
+ // Refresh the current Session
+ Session result = apiInstance.RefreshCurrentSession(cookie);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling SessionApi.RefreshCurrentSession: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **cookie** | **string**| | [optional]
+
+### Return type
+
+[**Session**](Session.md)
+
+### Authorization
+
+No authorization required
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **404** | Not Found | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
# **RefreshSession**
> Session RefreshSession (string sessionId)
diff --git a/docs/ShowSignInWithOV.md b/docs/ShowSignInWithOV.md
index f0da05ed8..decb5f3fe 100644
--- a/docs/ShowSignInWithOV.md
+++ b/docs/ShowSignInWithOV.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.ShowSignInWithOV
+Controls whether to show the Sign in with Okta Verify button on the Sign-In Widget
## Properties
diff --git a/docs/SignInPage.md b/docs/SignInPage.md
index 3f1a9e81c..247b7ed1a 100644
--- a/docs/SignInPage.md
+++ b/docs/SignInPage.md
@@ -4,7 +4,7 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**PageContent** | **string** | | [optional]
+**PageContent** | **string** | The HTML for the page | [optional]
**ContentSecurityPolicySetting** | [**ContentSecurityPolicySetting**](ContentSecurityPolicySetting.md) | | [optional]
**WidgetCustomizations** | [**SignInPageAllOfWidgetCustomizations**](SignInPageAllOfWidgetCustomizations.md) | | [optional]
**WidgetVersion** | **string** | The version specified as a [Semantic Version](https://semver.org/). | [optional]
diff --git a/docs/SignInPageAllOfWidgetCustomizations.md b/docs/SignInPageAllOfWidgetCustomizations.md
index 3f3a2b6bb..a9fb45a78 100644
--- a/docs/SignInPageAllOfWidgetCustomizations.md
+++ b/docs/SignInPageAllOfWidgetCustomizations.md
@@ -24,6 +24,7 @@ Name | Type | Description | Notes
**AuthenticatorPageCustomLinkLabel** | **string** | | [optional]
**AuthenticatorPageCustomLinkUrl** | **string** | | [optional]
**ClassicRecoveryFlowEmailOrUsernameLabel** | **string** | | [optional]
+**WidgetGeneration** | **WidgetGeneration** | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/SignInPageTouchPointVariant.md b/docs/SignInPageTouchPointVariant.md
index 3a683573d..d6e062ceb 100644
--- a/docs/SignInPageTouchPointVariant.md
+++ b/docs/SignInPageTouchPointVariant.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.SignInPageTouchPointVariant
+Variant for the Okta sign-in page. You can publish a theme for sign-in page with different combinations of assets. Variants are preset combinations of those assets. > **Note:** For a non-`OKTA_DEFAULT` variant, `primaryColorHex` is used for button background color and `primaryColorContrastHex` is used to optimize the opacity for button text.
## Properties
diff --git a/docs/SigningAlgorithm.md b/docs/SigningAlgorithm.md
new file mode 100644
index 000000000..ae2f246ad
--- /dev/null
+++ b/docs/SigningAlgorithm.md
@@ -0,0 +1,9 @@
+# Okta.Sdk.Model.SigningAlgorithm
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SimulatePolicyBody.md b/docs/SimulatePolicyBody.md
index 6834b3a29..445858040 100644
--- a/docs/SimulatePolicyBody.md
+++ b/docs/SimulatePolicyBody.md
@@ -5,9 +5,9 @@ The request body required for a simulate policy operation.
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**PolicyTypes** | [**List<PolicyType>**](PolicyType.md) | Supported policy types for a simulate operation. The default value, `null`, returns all types. | [optional]
**AppInstance** | **string** | The application instance ID for a simulate operation |
**PolicyContext** | [**PolicyContext**](PolicyContext.md) | | [optional]
+**PolicyTypes** | [**List<PolicyTypeSimulation>**](PolicyTypeSimulation.md) | Supported policy types for a simulate operation. The default value, `null`, returns all types. | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/SimulatePolicyEvaluations.md b/docs/SimulatePolicyEvaluations.md
index eef454ee9..b6bd12038 100644
--- a/docs/SimulatePolicyEvaluations.md
+++ b/docs/SimulatePolicyEvaluations.md
@@ -4,11 +4,11 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Status** | **string** | The result of this entity evaluation | [optional]
-**PolicyType** | [**List<PolicyType>**](PolicyType.md) | The policy type of the simulate operation | [optional]
+**Evaluated** | [**SimulatePolicyEvaluationsEvaluated**](SimulatePolicyEvaluationsEvaluated.md) | | [optional]
+**PolicyType** | [**List<PolicyTypeSimulation>**](PolicyTypeSimulation.md) | The policy type of the simulate operation | [optional]
**Result** | [**SimulatePolicyResult**](SimulatePolicyResult.md) | | [optional]
+**Status** | **SimulateResultStatus** | | [optional]
**Undefined** | [**SimulatePolicyEvaluationsUndefined**](SimulatePolicyEvaluationsUndefined.md) | | [optional]
-**Evaluated** | [**SimulatePolicyEvaluationsEvaluated**](SimulatePolicyEvaluationsEvaluated.md) | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/SimulateResultConditions.md b/docs/SimulateResultConditions.md
index 767bc24f9..80495ca0d 100644
--- a/docs/SimulateResultConditions.md
+++ b/docs/SimulateResultConditions.md
@@ -4,7 +4,7 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Status** | **string** | The result of the entity evaluation | [optional]
+**Status** | **SimulateResultStatus** | | [optional]
**Type** | **string** | The type of condition | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/SimulateResultPoliciesItems.md b/docs/SimulateResultPoliciesItems.md
index 46be7b0f7..f91b80529 100644
--- a/docs/SimulateResultPoliciesItems.md
+++ b/docs/SimulateResultPoliciesItems.md
@@ -4,11 +4,11 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Id** | **string** | | [optional]
-**Name** | **string** | | [optional]
-**Status** | **string** | | [optional]
-**Conditions** | [**SimulateResultConditions**](SimulateResultConditions.md) | | [optional]
-**Rules** | [**SimulateResultRules**](SimulateResultRules.md) | | [optional]
+**Conditions** | [**List<SimulateResultConditions>**](SimulateResultConditions.md) | List of all conditions involved for this policy evaluation | [optional]
+**Id** | **string** | ID of the specified policy type | [optional]
+**Name** | **string** | Policy name | [optional]
+**Rules** | [**List<SimulateResultRules>**](SimulateResultRules.md) | | [optional]
+**Status** | **SimulateResultStatus** | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/SimulateResultRules.md b/docs/SimulateResultRules.md
index 74bf27ce9..c5322c8d2 100644
--- a/docs/SimulateResultRules.md
+++ b/docs/SimulateResultRules.md
@@ -4,10 +4,10 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
+**Conditions** | [**List<SimulateResultConditions>**](SimulateResultConditions.md) | List of all conditions involved for this rule evaluation | [optional]
**Id** | **string** | The unique ID number of the policy rule | [optional]
**Name** | **string** | The name of the policy rule | [optional]
-**Status** | **string** | The result of the entity evaluation | [optional]
-**Conditions** | [**SimulateResultConditions**](SimulateResultConditions.md) | | [optional]
+**Status** | **SimulateResultStatus** | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/SimulateResultStatus.md b/docs/SimulateResultStatus.md
new file mode 100644
index 000000000..57e323fb9
--- /dev/null
+++ b/docs/SimulateResultStatus.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.SimulateResultStatus
+The result of this entity evaluation
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SlackApplication.md b/docs/SlackApplication.md
new file mode 100644
index 000000000..82f7291a1
--- /dev/null
+++ b/docs/SlackApplication.md
@@ -0,0 +1,20 @@
+# Okta.Sdk.Model.SlackApplication
+Schema for the Slack app (key name: `slack`) To create a Slack app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body. > **Note:** The Slack app only supports `BROWSER_PLUGIN` and `SAML_2_0` sign-on modes.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Accessibility** | [**ApplicationAccessibility**](ApplicationAccessibility.md) | | [optional]
+**Credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional]
+**Label** | **string** | User-defined display name for app |
+**Licensing** | [**ApplicationLicensing**](ApplicationLicensing.md) | | [optional]
+**Name** | **string** | |
+**Profile** | **Dictionary<string, Object>** | Contains any valid JSON schema for specifying properties that can be referenced from a request (only available to OAuth 2.0 client apps) | [optional]
+**SignOnMode** | **string** | | [optional]
+**Status** | **ApplicationLifecycleStatus** | | [optional]
+**Visibility** | [**ApplicationVisibility**](ApplicationVisibility.md) | | [optional]
+**Settings** | [**SlackApplicationSettings**](SlackApplicationSettings.md) | |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SlackApplicationSettings.md b/docs/SlackApplicationSettings.md
new file mode 100644
index 000000000..1c8c6fc21
--- /dev/null
+++ b/docs/SlackApplicationSettings.md
@@ -0,0 +1,16 @@
+# Okta.Sdk.Model.SlackApplicationSettings
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**IdentityStoreId** | **string** | | [optional]
+**ImplicitAssignment** | **bool** | | [optional]
+**InlineHookId** | **string** | | [optional]
+**Notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional]
+**Notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional]
+**App** | [**SlackApplicationSettingsApplication**](SlackApplicationSettingsApplication.md) | |
+**SignOn** | [**OINSaml20ApplicationSettingsSignOn**](OINSaml20ApplicationSettingsSignOn.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SlackApplicationSettingsApplication.md b/docs/SlackApplicationSettingsApplication.md
new file mode 100644
index 000000000..1a59c4e84
--- /dev/null
+++ b/docs/SlackApplicationSettingsApplication.md
@@ -0,0 +1,12 @@
+# Okta.Sdk.Model.SlackApplicationSettingsApplication
+Slack app instance properties
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Domain** | **string** | The Slack app domain name |
+**UserEmailValue** | **string** | The `User.Email` attribute value | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/Sms.md b/docs/Sms.md
new file mode 100644
index 000000000..a5beb4963
--- /dev/null
+++ b/docs/Sms.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.Sms
+Attempts to activate a `sms` Factor with the specified passcode.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**PassCode** | **string** | OTP for the current time window | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SmsTemplate.md b/docs/SmsTemplate.md
index bda247a0a..d6266ef68 100644
--- a/docs/SmsTemplate.md
+++ b/docs/SmsTemplate.md
@@ -7,9 +7,9 @@ Name | Type | Description | Notes
**Created** | **DateTimeOffset** | | [optional] [readonly]
**Id** | **string** | | [optional] [readonly]
**LastUpdated** | **DateTimeOffset** | | [optional] [readonly]
-**Name** | **string** | | [optional]
-**Template** | **string** | | [optional]
-**Translations** | **Object** | | [optional]
+**Name** | **string** | Human-readable name of the Template | [optional]
+**Template** | **string** | Text of the Template, including any [macros](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/Template/) | [optional]
+**Translations** | **Object** | - Template translations are optionally provided when you want to localize the SMS messages. Translations are provided as an object that contains `key:value` pairs: the language and the translated Template text. The key portion is a two-letter country code that conforms to [ISO 639-1](https://www.loc.gov/standards/iso639-2/php/code_list.php). The value is the translated SMS Template. - Just like with regular SMS Templates, the length of the SMS message can't exceed 160 characters. | [optional]
**Type** | **SmsTemplateType** | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/SmsTemplateType.md b/docs/SmsTemplateType.md
index fa2b34f36..83d788ee8 100644
--- a/docs/SmsTemplateType.md
+++ b/docs/SmsTemplateType.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.SmsTemplateType
+Type of the Template
## Properties
diff --git a/docs/SmsUserFactor.md b/docs/SmsUserFactor.md
deleted file mode 100644
index 5d87a4dce..000000000
--- a/docs/SmsUserFactor.md
+++ /dev/null
@@ -1,19 +0,0 @@
-# Okta.Sdk.Model.SmsUserFactor
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**Created** | **DateTimeOffset** | | [optional] [readonly]
-**FactorType** | [**FactorType**](FactorType.md) | | [optional]
-**Id** | **string** | | [optional] [readonly]
-**LastUpdated** | **DateTimeOffset** | | [optional] [readonly]
-**Provider** | [**FactorProvider**](FactorProvider.md) | | [optional]
-**Status** | [**FactorStatus**](FactorStatus.md) | | [optional]
-**Verify** | [**VerifyFactorRequest**](VerifyFactorRequest.md) | | [optional]
-**Embedded** | **Dictionary<string, Object>** | | [optional] [readonly]
-**Links** | [**LinksSelf**](LinksSelf.md) | | [optional]
-**Profile** | [**SmsUserFactorProfile**](SmsUserFactorProfile.md) | | [optional]
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/SmsUserFactorProfile.md b/docs/SmsUserFactorProfile.md
deleted file mode 100644
index 4417d0466..000000000
--- a/docs/SmsUserFactorProfile.md
+++ /dev/null
@@ -1,10 +0,0 @@
-# Okta.Sdk.Model.SmsUserFactorProfile
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**PhoneNumber** | **string** | | [optional]
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/Sso.md b/docs/Sso.md
new file mode 100644
index 000000000..104d375a8
--- /dev/null
+++ b/docs/Sso.md
@@ -0,0 +1,12 @@
+# Okta.Sdk.Model.Sso
+Supported SSO protocol configurations. You must configure at least one protocol: `oidc` or `saml`
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Oidc** | [**Oidc**](Oidc.md) | | [optional]
+**Saml** | [**Saml**](Saml.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SsprPrimaryRequirement.md b/docs/SsprPrimaryRequirement.md
index 0048b2b4e..b1c83fbde 100644
--- a/docs/SsprPrimaryRequirement.md
+++ b/docs/SsprPrimaryRequirement.md
@@ -5,8 +5,8 @@ Defines the authenticators permitted for the initial authentication step of pass
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Methods** | **List<string>** | Authenticator methods allowed for the initial authentication step of password recovery | [optional]
**MethodConstraints** | [**List<AuthenticatorMethodConstraint>**](AuthenticatorMethodConstraint.md) | Constraints on the values specified in the `methods` array. Specifying a constraint limits methods to specific authenticator(s). Currently, Google OTP is the only accepted constraint. | [optional]
+**Methods** | **List<string>** | Authenticator methods allowed for the initial authentication step of password recovery. Method `otp` requires a constraint limiting it to a Google authenticator. | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/StandardRoleAssignmentSchema.md b/docs/StandardRoleAssignmentSchema.md
new file mode 100644
index 000000000..ccaaea933
--- /dev/null
+++ b/docs/StandardRoleAssignmentSchema.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.StandardRoleAssignmentSchema
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Type** | **string** | Standard role type | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/StreamConfiguration.md b/docs/StreamConfiguration.md
new file mode 100644
index 000000000..fc591fa2d
--- /dev/null
+++ b/docs/StreamConfiguration.md
@@ -0,0 +1,18 @@
+# Okta.Sdk.Model.StreamConfiguration
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Aud** | [**StreamConfigurationAud**](StreamConfigurationAud.md) | | [optional]
+**Delivery** | [**StreamConfigurationDelivery**](.md) | |
+**EventsDelivered** | **List<string>** | The events (mapped by the array of event type URIs) that the transmitter actually delivers to the SSF Stream. A read-only parameter that is set by the transmitter. If this parameter is included in the request, the value must match the expected value from the transmitter. | [optional]
+**EventsRequested** | **List<string>** | The events (mapped by the array of event type URIs) that the receiver wants to receive |
+**EventsSupported** | **List<string>** | An array of event type URIs that the transmitter supports. A read-only parameter that is set by the transmitter. If this parameter is included in the request, the value must match the expected value from the transmitter. | [optional]
+**Format** | **string** | The Subject Identifier format expected for any SET transmitted. | [optional]
+**Iss** | **string** | The issuer used in Security Event Tokens (SETs). This value is set as `iss` in the claim. A read-only parameter that is set by the transmitter. If this parameter is included in the request, the value must match the expected value from the transmitter. | [optional]
+**MinVerificationInterval** | **int?** | The minimum amount of time, in seconds, between two verification requests. A read-only parameter that is set by the transmitter. If this parameter is included in the request, the value must match the expected value from the transmitter. | [optional]
+**StreamId** | **string** | The ID of the SSF Stream configuration | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/StreamConfigurationAud.md b/docs/StreamConfigurationAud.md
new file mode 100644
index 000000000..e66ef30e1
--- /dev/null
+++ b/docs/StreamConfigurationAud.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.StreamConfigurationAud
+The audience used in the SET. This value is set as `aud` in the claim. A read-only parameter that is set by the transmitter. If this parameter is included in the request, the value must match the expected value from the transmitter.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/StreamConfigurationCreateRequest.md b/docs/StreamConfigurationCreateRequest.md
new file mode 100644
index 000000000..97e470d24
--- /dev/null
+++ b/docs/StreamConfigurationCreateRequest.md
@@ -0,0 +1,12 @@
+# Okta.Sdk.Model.StreamConfigurationCreateRequest
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Delivery** | [**StreamConfigurationDelivery**](.md) | |
+**EventsRequested** | **List<string>** | The events (mapped by the array of event type URIs) that the receiver wants to receive |
+**Format** | **string** | The Subject Identifier format expected for any SET transmitted. | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/StreamConfigurationDelivery.md b/docs/StreamConfigurationDelivery.md
new file mode 100644
index 000000000..86a17e969
--- /dev/null
+++ b/docs/StreamConfigurationDelivery.md
@@ -0,0 +1,13 @@
+# Okta.Sdk.Model.StreamConfigurationDelivery
+Contains information about the intended SET delivery method by the receiver
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AuthorizationHeader** | **string** | The HTTP Authorization header that is included for each HTTP POST request | [optional]
+**EndpointUrl** | **string** | The target endpoint URL where the transmitter delivers the SET using HTTP POST requests |
+**Method** | **string** | The delivery method that the transmitter uses for delivering a SET |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/Subject.md b/docs/Subject.md
new file mode 100644
index 000000000..9d420c52f
--- /dev/null
+++ b/docs/Subject.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.Subject
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Format** | **string** | The user identifier | [optional]
+**Id** | **string** | ID of the user | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/FactorType.md b/docs/SubjectType.md
similarity index 90%
rename from docs/FactorType.md
rename to docs/SubjectType.md
index f45d43430..23311ffd2 100644
--- a/docs/FactorType.md
+++ b/docs/SubjectType.md
@@ -1,4 +1,4 @@
-# Okta.Sdk.Model.FactorType
+# Okta.Sdk.Model.SubjectType
## Properties
diff --git a/docs/SubmissionRequest.md b/docs/SubmissionRequest.md
new file mode 100644
index 000000000..ab145cab1
--- /dev/null
+++ b/docs/SubmissionRequest.md
@@ -0,0 +1,19 @@
+# Okta.Sdk.Model.SubmissionRequest
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Config** | [**List<SubmissionResponseConfigInner>**](SubmissionResponseConfigInner.md) | List of org-level variables for the customer per-tenant configuration. For example, a `subdomain` variable can be used in the ACS URL: `https://${org.subdomain}.example.com/saml/login` | [optional]
+**Description** | **string** | A general description of your application and the benefits provided to your customers |
+**Id** | **string** | OIN Integration ID | [optional] [readonly]
+**LastPublished** | **string** | Timestamp when the OIN Integration was last published | [optional] [readonly]
+**LastUpdated** | **string** | Timestamp when the OIN Integration instance was last updated | [optional] [readonly]
+**LastUpdatedBy** | **string** | ID of the user who made the last update | [optional] [readonly]
+**Logo** | **string** | URL to an uploaded application logo. This logo appears next to your app integration name in the OIN catalog. You must first [Upload an OIN Integration logo](/openapi/okta-management/management/tag/YourOinIntegrations/#tag/YourOinIntegrations/operation/uploadSubmissionLogo) to obtain the logo URL before you can specify this value. |
+**Name** | **string** | The app integration name. This is the main title used for your integration in the OIN catalog. |
+**Sso** | [**Sso**](Sso.md) | | [optional]
+**Status** | **string** | Status of the OIN Integration submission | [optional] [readonly]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SubmissionResponse.md b/docs/SubmissionResponse.md
new file mode 100644
index 000000000..5af673fe2
--- /dev/null
+++ b/docs/SubmissionResponse.md
@@ -0,0 +1,19 @@
+# Okta.Sdk.Model.SubmissionResponse
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Config** | [**List<SubmissionResponseConfigInner>**](SubmissionResponseConfigInner.md) | List of org-level variables for the customer per-tenant configuration. For example, a `subdomain` variable can be used in the ACS URL: `https://${org.subdomain}.example.com/saml/login` | [optional]
+**Description** | **string** | A general description of your application and the benefits provided to your customers | [optional]
+**Id** | **string** | OIN Integration ID | [optional] [readonly]
+**LastPublished** | **string** | Timestamp when the OIN Integration was last published | [optional] [readonly]
+**LastUpdated** | **string** | Timestamp when the OIN Integration instance was last updated | [optional] [readonly]
+**LastUpdatedBy** | **string** | ID of the user who made the last update | [optional] [readonly]
+**Logo** | **string** | URL to an uploaded application logo. This logo appears next to your app integration name in the OIN catalog. You must first [Upload an OIN Integration logo](/openapi/okta-management/management/tag/YourOinIntegrations/#tag/YourOinIntegrations/operation/uploadSubmissionLogo) to obtain the logo URL before you can specify this value. | [optional]
+**Name** | **string** | The app integration name. This is the main title used for your integration in the OIN catalog. | [optional]
+**Sso** | [**Sso**](Sso.md) | | [optional]
+**Status** | **string** | Status of the OIN Integration submission | [optional] [readonly]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SubmissionResponseConfigInner.md b/docs/SubmissionResponseConfigInner.md
new file mode 100644
index 000000000..6dd5cd862
--- /dev/null
+++ b/docs/SubmissionResponseConfigInner.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.SubmissionResponseConfigInner
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Label** | **string** | Display name of the variable in the Admin Console | [optional]
+**Name** | **string** | Name of the variable | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/SubscriptionApi.md b/docs/SubscriptionApi.md
index 79838f722..d74653c58 100644
--- a/docs/SubscriptionApi.md
+++ b/docs/SubscriptionApi.md
@@ -44,7 +44,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new SubscriptionApi(config);
- var roleRef = new ListSubscriptionsRoleRoleRefParameter(); // ListSubscriptionsRoleRoleRefParameter | A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Role Types](https://developer.okta.com/docs/concepts/role-assignment/#standard-role-types).
+ var roleRef = new ListSubscriptionsRoleRoleRefParameter(); // ListSubscriptionsRoleRoleRefParameter | A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Roles](/openapi/okta-management/guides/roles/#standard-roles).
var notificationType = (NotificationType) "AD_AGENT"; // NotificationType |
try
@@ -68,7 +68,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **roleRef** | [**ListSubscriptionsRoleRoleRefParameter**](ListSubscriptionsRoleRoleRefParameter.md)| A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Role Types](https://developer.okta.com/docs/concepts/role-assignment/#standard-role-types). |
+ **roleRef** | [**ListSubscriptionsRoleRoleRefParameter**](ListSubscriptionsRoleRoleRefParameter.md)| A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Roles](/openapi/okta-management/guides/roles/#standard-roles). |
**notificationType** | **NotificationType**| |
### Return type
@@ -126,7 +126,7 @@ namespace Example
var apiInstance = new SubscriptionApi(config);
var notificationType = (NotificationType) "AD_AGENT"; // NotificationType |
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
try
{
@@ -150,7 +150,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**notificationType** | **NotificationType**| |
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
### Return type
@@ -206,7 +206,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new SubscriptionApi(config);
- var roleRef = new ListSubscriptionsRoleRoleRefParameter(); // ListSubscriptionsRoleRoleRefParameter | A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Role Types](https://developer.okta.com/docs/concepts/role-assignment/#standard-role-types).
+ var roleRef = new ListSubscriptionsRoleRoleRefParameter(); // ListSubscriptionsRoleRoleRefParameter | A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Roles](/openapi/okta-management/guides/roles/#standard-roles).
try
{
@@ -229,7 +229,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **roleRef** | [**ListSubscriptionsRoleRoleRefParameter**](ListSubscriptionsRoleRoleRefParameter.md)| A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Role Types](https://developer.okta.com/docs/concepts/role-assignment/#standard-role-types). |
+ **roleRef** | [**ListSubscriptionsRoleRoleRefParameter**](ListSubscriptionsRoleRoleRefParameter.md)| A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Roles](/openapi/okta-management/guides/roles/#standard-roles). |
### Return type
@@ -285,7 +285,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new SubscriptionApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
try
{
@@ -308,7 +308,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
### Return type
@@ -364,7 +364,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new SubscriptionApi(config);
- var roleRef = new ListSubscriptionsRoleRoleRefParameter(); // ListSubscriptionsRoleRoleRefParameter | A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Role Types](https://developer.okta.com/docs/concepts/role-assignment/#standard-role-types).
+ var roleRef = new ListSubscriptionsRoleRoleRefParameter(); // ListSubscriptionsRoleRoleRefParameter | A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Roles](/openapi/okta-management/guides/roles/#standard-roles).
var notificationType = (NotificationType) "AD_AGENT"; // NotificationType |
try
@@ -387,7 +387,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **roleRef** | [**ListSubscriptionsRoleRoleRefParameter**](ListSubscriptionsRoleRoleRefParameter.md)| A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Role Types](https://developer.okta.com/docs/concepts/role-assignment/#standard-role-types). |
+ **roleRef** | [**ListSubscriptionsRoleRoleRefParameter**](ListSubscriptionsRoleRoleRefParameter.md)| A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Roles](/openapi/okta-management/guides/roles/#standard-roles). |
**notificationType** | **NotificationType**| |
### Return type
@@ -445,7 +445,7 @@ namespace Example
var apiInstance = new SubscriptionApi(config);
var notificationType = (NotificationType) "AD_AGENT"; // NotificationType |
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
try
{
@@ -468,7 +468,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**notificationType** | **NotificationType**| |
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
### Return type
@@ -524,7 +524,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new SubscriptionApi(config);
- var roleRef = new ListSubscriptionsRoleRoleRefParameter(); // ListSubscriptionsRoleRoleRefParameter | A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Role Types](https://developer.okta.com/docs/concepts/role-assignment/#standard-role-types).
+ var roleRef = new ListSubscriptionsRoleRoleRefParameter(); // ListSubscriptionsRoleRoleRefParameter | A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Roles](/openapi/okta-management/guides/roles/#standard-roles).
var notificationType = (NotificationType) "AD_AGENT"; // NotificationType |
try
@@ -547,7 +547,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **roleRef** | [**ListSubscriptionsRoleRoleRefParameter**](ListSubscriptionsRoleRoleRefParameter.md)| A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Role Types](https://developer.okta.com/docs/concepts/role-assignment/#standard-role-types). |
+ **roleRef** | [**ListSubscriptionsRoleRoleRefParameter**](ListSubscriptionsRoleRoleRefParameter.md)| A reference to an existing role. Standard roles require a `roleType`, while Custom Roles require a `roleId`. See [Standard Roles](/openapi/okta-management/guides/roles/#standard-roles). |
**notificationType** | **NotificationType**| |
### Return type
@@ -605,7 +605,7 @@ namespace Example
var apiInstance = new SubscriptionApi(config);
var notificationType = (NotificationType) "AD_AGENT"; // NotificationType |
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
try
{
@@ -628,7 +628,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
**notificationType** | **NotificationType**| |
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
### Return type
diff --git a/docs/SupportedMethods.md b/docs/SupportedMethods.md
index 9afe9795c..dd22408e0 100644
--- a/docs/SupportedMethods.md
+++ b/docs/SupportedMethods.md
@@ -1,12 +1,13 @@
# Okta.Sdk.Model.SupportedMethods
+The supported methods of an Authenticator
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Settings** | [**SupportedMethodsSettings**](SupportedMethodsSettings.md) | | [optional]
-**Status** | **string** | | [optional]
-**Type** | **string** | | [optional]
+**Status** | **LifecycleStatus** | | [optional]
+**Type** | **string** | The type of authenticator method | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/SupportedMethodsSettings.md b/docs/SupportedMethodsSettings.md
index 86b56b63a..744bca883 100644
--- a/docs/SupportedMethodsSettings.md
+++ b/docs/SupportedMethodsSettings.md
@@ -4,9 +4,9 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**KeyProtection** | **string** | | [optional]
-**Algorithms** | [**List<AuthenticatorMethodAlgorithm>**](AuthenticatorMethodAlgorithm.md) | | [optional]
-**TransactionTypes** | [**List<AuthenticatorMethodTransactionType>**](AuthenticatorMethodTransactionType.md) | | [optional]
+**KeyProtection** | **PushMethodKeyProtection** | | [optional]
+**Algorithms** | [**List<AuthenticatorMethodAlgorithm>**](AuthenticatorMethodAlgorithm.md) | The encryption algorithm for this authenticator method | [optional]
+**TransactionTypes** | [**List<AuthenticatorMethodTransactionType>**](AuthenticatorMethodTransactionType.md) | The transaction type for this authenticator method | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/TelephonyRequest.md b/docs/TelephonyRequest.md
new file mode 100644
index 000000000..e28c0208a
--- /dev/null
+++ b/docs/TelephonyRequest.md
@@ -0,0 +1,13 @@
+# Okta.Sdk.Model.TelephonyRequest
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Data** | [**TelephonyRequestData**](TelephonyRequestData.md) | | [optional]
+**EventType** | **string** | The type of inline hook. The Telephony inline hook type is `com.okta.telephony.provider`. | [optional]
+**RequestType** | **string** | The type of inline hook request. For example, `com.okta.user.telephony.pre-enrollment`. | [optional]
+**Source** | **string** | The ID and URL of the Telephony inline hook | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TelephonyRequestData.md b/docs/TelephonyRequestData.md
new file mode 100644
index 000000000..17f6a2e18
--- /dev/null
+++ b/docs/TelephonyRequestData.md
@@ -0,0 +1,12 @@
+# Okta.Sdk.Model.TelephonyRequestData
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Context** | [**TelephonyRequestDataContext**](TelephonyRequestDataContext.md) | | [optional]
+**MessageProfile** | [**TelephonyRequestDataMessageProfile**](TelephonyRequestDataMessageProfile.md) | | [optional]
+**UserProfile** | [**TelephonyRequestDataUserProfile**](TelephonyRequestDataUserProfile.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TelephonyRequestDataContext.md b/docs/TelephonyRequestDataContext.md
new file mode 100644
index 000000000..261affc29
--- /dev/null
+++ b/docs/TelephonyRequestDataContext.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.TelephonyRequestDataContext
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Request** | [**InlineHookRequestObject**](InlineHookRequestObject.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TelephonyRequestDataMessageProfile.md b/docs/TelephonyRequestDataMessageProfile.md
new file mode 100644
index 000000000..f2bbb2814
--- /dev/null
+++ b/docs/TelephonyRequestDataMessageProfile.md
@@ -0,0 +1,16 @@
+# Okta.Sdk.Model.TelephonyRequestDataMessageProfile
+Message profile specifies information about the telephony (sms/voice) message to be sent to the Okta user
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**MsgTemplate** | **string** | Default or Okta org configured sms or voice message template | [optional]
+**PhoneNumber** | **string** | The Okta's user's phone number | [optional]
+**OtpExpires** | **string** | The time when OTP expires | [optional]
+**DeliveryChannel** | **string** | The channel for OTP delivery - SMS or voice | [optional]
+**OtpCode** | **string** | The OTP code requested by the Okta user | [optional]
+**Locale** | **string** | The locale associated with the Okta user | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TelephonyRequestDataUserProfile.md b/docs/TelephonyRequestDataUserProfile.md
new file mode 100644
index 000000000..d78719887
--- /dev/null
+++ b/docs/TelephonyRequestDataUserProfile.md
@@ -0,0 +1,14 @@
+# Okta.Sdk.Model.TelephonyRequestDataUserProfile
+User profile specifies information about the Okta user
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**FirstName** | **string** | The user's first name | [optional]
+**LastName** | **string** | The user's last name | [optional]
+**Login** | **string** | The user's Okta login | [optional]
+**UserId** | **string** | The user's Okta user ID | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TelephonyResponse.md b/docs/TelephonyResponse.md
new file mode 100644
index 000000000..eb25f68f9
--- /dev/null
+++ b/docs/TelephonyResponse.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.TelephonyResponse
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Commands** | [**List<TelephonyResponseCommandsInner>**](TelephonyResponseCommandsInner.md) | The `commands` object specifies whether Okta accepts the end user's sign-in credentials as valid or not. For the Telephony inline hook, you typically only return one `commands` object with one array element in it. | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TelephonyResponseCommandsInner.md b/docs/TelephonyResponseCommandsInner.md
new file mode 100644
index 000000000..ddd67579a
--- /dev/null
+++ b/docs/TelephonyResponseCommandsInner.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.TelephonyResponseCommandsInner
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Type** | **string** | The location where you specify the command. For the Telephony inline hook, there's only one command, `com.okta.telephony.action`. | [optional]
+**Value** | [**List<TelephonyResponseCommandsInnerValueInner>**](TelephonyResponseCommandsInnerValueInner.md) | The status of the telephony operation along with optional additional information about the provider, transaction ID and any other transaction metadata. | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TelephonyResponseCommandsInnerValueInner.md b/docs/TelephonyResponseCommandsInnerValueInner.md
new file mode 100644
index 000000000..ab78add91
--- /dev/null
+++ b/docs/TelephonyResponseCommandsInnerValueInner.md
@@ -0,0 +1,13 @@
+# Okta.Sdk.Model.TelephonyResponseCommandsInnerValueInner
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Status** | **string** | Status of telephony callout | [optional]
+**Provider** | **string** | Telephony provider for sms/voice | [optional]
+**TransactionId** | **string** | Transaction ID for sms/voice | [optional]
+**TransactionMetadata** | **string** | Any relevant metadata for the telephony transaction | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TemplateApi.md b/docs/TemplateApi.md
index fdfd9fffe..83d439317 100644
--- a/docs/TemplateApi.md
+++ b/docs/TemplateApi.md
@@ -332,7 +332,7 @@ Name | Type | Description | Notes
Replace an SMS Template
-Replaces the SMS template
+Replaces the SMS Template > **Notes:** You can't update the default SMS Template.
### Example
```csharp
@@ -414,7 +414,7 @@ Name | Type | Description | Notes
Update an SMS Template
-Updates an SMS template
+Updates only some of the SMS Template properties: * All properties within the custom SMS Template that have values are updated. * Any translation that doesn't exist is added. * Any translation with a null or empty value is removed. * Any translation with non-empty/null value is updated.
### Example
```csharp
diff --git a/docs/TestInfo.md b/docs/TestInfo.md
new file mode 100644
index 000000000..1ee70f37b
--- /dev/null
+++ b/docs/TestInfo.md
@@ -0,0 +1,14 @@
+# Okta.Sdk.Model.TestInfo
+Integration Testing Information
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**EscalationSupportContact** | **string** | An email for Okta to contact your company about your integration. This email isn't shared with customers. |
+**OidcTestConfiguration** | [**TestInfoOidcTestConfiguration**](TestInfoOidcTestConfiguration.md) | | [optional]
+**SamlTestConfiguration** | [**TestInfoSamlTestConfiguration**](TestInfoSamlTestConfiguration.md) | | [optional]
+**TestAccount** | [**TestInfoTestAccount**](TestInfoTestAccount.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TestInfoOidcTestConfiguration.md b/docs/TestInfoOidcTestConfiguration.md
new file mode 100644
index 000000000..dc2afc889
--- /dev/null
+++ b/docs/TestInfoOidcTestConfiguration.md
@@ -0,0 +1,14 @@
+# Okta.Sdk.Model.TestInfoOidcTestConfiguration
+OIDC test details
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Idp** | **bool** | Read only.<br>Indicates if your integration supports IdP-initiated sign-in flows. If [`sso.oidc.initiateLoginUri`](/openapi/okta-management/management/tag/YourOinIntegrations/#tag/YourOinIntegrations/operation/createSubmission!path=sso/oidc/initiateLoginUri&t=request) is specified, this property is set to `true`. If [`sso.oidc.initiateLoginUri`](/openapi/okta-management/management/tag/YourOinIntegrations/#tag/YourOinIntegrations/operation/createSubmission!path=sso/oidc/initiateLoginUri&t=request) isn't set for the integration submission, this property is set to `false` | [optional] [readonly]
+**Sp** | **bool** | Read only.<br>Indicates if your integration supports SP-initiated sign-in flows and is always set to `true` for OIDC SSO | [optional] [readonly]
+**Jit** | **bool** | Indicates if your integration supports Just-In-Time (JIT) provisioning | [optional]
+**SpInitiateUrl** | **string** | URL for SP-initiated sign-in flows (required if `sp = true`) |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TestInfoSamlTestConfiguration.md b/docs/TestInfoSamlTestConfiguration.md
new file mode 100644
index 000000000..c4368d677
--- /dev/null
+++ b/docs/TestInfoSamlTestConfiguration.md
@@ -0,0 +1,15 @@
+# Okta.Sdk.Model.TestInfoSamlTestConfiguration
+SAML test details
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Idp** | **bool** | Indicates if your integration supports IdP-initiated sign-in | [optional]
+**Sp** | **bool** | Indicates if your integration supports SP-initiated sign-in | [optional]
+**Jit** | **bool** | Indicates if your integration supports Just-In-Time (JIT) provisioning | [optional]
+**SpInitiateUrl** | **string** | URL for SP-initiated sign-in flows (required if `sp = true`) |
+**SpInitiateDescription** | **string** | Instructions on how to sign in to your app using the SP-initiated flow (required if `sp = true`) | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TestInfoTestAccount.md b/docs/TestInfoTestAccount.md
new file mode 100644
index 000000000..df14f3e31
--- /dev/null
+++ b/docs/TestInfoTestAccount.md
@@ -0,0 +1,14 @@
+# Okta.Sdk.Model.TestInfoTestAccount
+An account on a test instance of your app with admin privileges. A test admin account is required by Okta for integration testing. During OIN QA testing, an Okta analyst uses this admin account to configure your app for the various test case flows.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Url** | **string** | The sign-in URL to a test instance of your app |
+**Username** | **string** | The username for your app admin account |
+**Password** | **string** | The password for your app admin account |
+**Instructions** | **string** | Additional instructions to test the app integration, including instructions for obtaining test accounts | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ThemeResponse.md b/docs/ThemeResponse.md
index 9b25206f4..c789ff637 100644
--- a/docs/ThemeResponse.md
+++ b/docs/ThemeResponse.md
@@ -12,10 +12,10 @@ Name | Type | Description | Notes
**Id** | **string** | | [optional] [readonly]
**LoadingPageTouchPointVariant** | **LoadingPageTouchPointVariant** | | [optional]
**Logo** | **string** | | [optional] [readonly]
-**PrimaryColorContrastHex** | **string** | | [optional]
-**PrimaryColorHex** | **string** | | [optional]
-**SecondaryColorContrastHex** | **string** | | [optional]
-**SecondaryColorHex** | **string** | | [optional]
+**PrimaryColorContrastHex** | **string** | Primary color contrast hex code | [optional]
+**PrimaryColorHex** | **string** | Primary color hex code | [optional]
+**SecondaryColorContrastHex** | **string** | Secondary color contrast hex code | [optional]
+**SecondaryColorHex** | **string** | Secondary color hex code | [optional]
**SignInPageTouchPointVariant** | **SignInPageTouchPointVariant** | | [optional]
**Links** | [**LinksSelf**](LinksSelf.md) | | [optional]
diff --git a/docs/ThemesApi.md b/docs/ThemesApi.md
new file mode 100644
index 000000000..d882d2951
--- /dev/null
+++ b/docs/ThemesApi.md
@@ -0,0 +1,753 @@
+# Okta.Sdk.Api.ThemesApi
+
+All URIs are relative to *https://subdomain.okta.com*
+
+Method | HTTP request | Description
+------------- | ------------- | -------------
+[**DeleteBrandThemeBackgroundImage**](ThemesApi.md#deletebrandthemebackgroundimage) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Delete the Background Image
+[**DeleteBrandThemeFavicon**](ThemesApi.md#deletebrandthemefavicon) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Delete the Favicon
+[**DeleteBrandThemeLogo**](ThemesApi.md#deletebrandthemelogo) | **DELETE** /api/v1/brands/{brandId}/themes/{themeId}/logo | Delete the Logo
+[**GetBrandTheme**](ThemesApi.md#getbrandtheme) | **GET** /api/v1/brands/{brandId}/themes/{themeId} | Retrieve a Theme
+[**ListBrandThemes**](ThemesApi.md#listbrandthemes) | **GET** /api/v1/brands/{brandId}/themes | List all Themes
+[**ReplaceBrandTheme**](ThemesApi.md#replacebrandtheme) | **PUT** /api/v1/brands/{brandId}/themes/{themeId} | Replace a Theme
+[**UploadBrandThemeBackgroundImage**](ThemesApi.md#uploadbrandthemebackgroundimage) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/background-image | Upload the Background Image
+[**UploadBrandThemeFavicon**](ThemesApi.md#uploadbrandthemefavicon) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/favicon | Upload the Favicon
+[**UploadBrandThemeLogo**](ThemesApi.md#uploadbrandthemelogo) | **POST** /api/v1/brands/{brandId}/themes/{themeId}/logo | Upload the Logo
+
+
+
+# **DeleteBrandThemeBackgroundImage**
+> void DeleteBrandThemeBackgroundImage (string brandId, string themeId)
+
+Delete the Background Image
+
+Deletes a Theme background image
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class DeleteBrandThemeBackgroundImageExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new ThemesApi(config);
+ var brandId = "brandId_example"; // string | The ID of the brand
+ var themeId = "themeId_example"; // string | The ID of the theme
+
+ try
+ {
+ // Delete the Background Image
+ apiInstance.DeleteBrandThemeBackgroundImage(brandId, themeId);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling ThemesApi.DeleteBrandThemeBackgroundImage: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **brandId** | **string**| The ID of the brand |
+ **themeId** | **string**| The ID of the theme |
+
+### Return type
+
+void (empty response body)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **204** | No Content | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **DeleteBrandThemeFavicon**
+> void DeleteBrandThemeFavicon (string brandId, string themeId)
+
+Delete the Favicon
+
+Deletes a Theme favicon. The theme will use the default Okta favicon.
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class DeleteBrandThemeFaviconExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new ThemesApi(config);
+ var brandId = "brandId_example"; // string | The ID of the brand
+ var themeId = "themeId_example"; // string | The ID of the theme
+
+ try
+ {
+ // Delete the Favicon
+ apiInstance.DeleteBrandThemeFavicon(brandId, themeId);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling ThemesApi.DeleteBrandThemeFavicon: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **brandId** | **string**| The ID of the brand |
+ **themeId** | **string**| The ID of the theme |
+
+### Return type
+
+void (empty response body)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **204** | No Content | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **DeleteBrandThemeLogo**
+> void DeleteBrandThemeLogo (string brandId, string themeId)
+
+Delete the Logo
+
+Deletes a Theme logo. The theme will use the default Okta logo.
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class DeleteBrandThemeLogoExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new ThemesApi(config);
+ var brandId = "brandId_example"; // string | The ID of the brand
+ var themeId = "themeId_example"; // string | The ID of the theme
+
+ try
+ {
+ // Delete the Logo
+ apiInstance.DeleteBrandThemeLogo(brandId, themeId);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling ThemesApi.DeleteBrandThemeLogo: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **brandId** | **string**| The ID of the brand |
+ **themeId** | **string**| The ID of the theme |
+
+### Return type
+
+void (empty response body)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **204** | No Content | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **GetBrandTheme**
+> ThemeResponse GetBrandTheme (string brandId, string themeId)
+
+Retrieve a Theme
+
+Retrieves a theme for a brand
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class GetBrandThemeExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new ThemesApi(config);
+ var brandId = "brandId_example"; // string | The ID of the brand
+ var themeId = "themeId_example"; // string | The ID of the theme
+
+ try
+ {
+ // Retrieve a Theme
+ ThemeResponse result = apiInstance.GetBrandTheme(brandId, themeId);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling ThemesApi.GetBrandTheme: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **brandId** | **string**| The ID of the brand |
+ **themeId** | **string**| The ID of the theme |
+
+### Return type
+
+[**ThemeResponse**](ThemeResponse.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Successfully retrieved the theme | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **ListBrandThemes**
+> List<ThemeResponse> ListBrandThemes (string brandId)
+
+List all Themes
+
+Lists all the themes in your brand. > **Important:** Currently each org supports only one Theme, therefore this contains a single object only.
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ListBrandThemesExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new ThemesApi(config);
+ var brandId = "brandId_example"; // string | The ID of the brand
+
+ try
+ {
+ // List all Themes
+ List result = apiInstance.ListBrandThemes(brandId).ToListAsync();
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling ThemesApi.ListBrandThemes: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **brandId** | **string**| The ID of the brand |
+
+### Return type
+
+[**List<ThemeResponse>**](ThemeResponse.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: Not defined
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Successfully returned the list of themes | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **ReplaceBrandTheme**
+> ThemeResponse ReplaceBrandTheme (string brandId, string themeId, UpdateThemeRequest theme)
+
+Replace a Theme
+
+Replaces a theme for a brand
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class ReplaceBrandThemeExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new ThemesApi(config);
+ var brandId = "brandId_example"; // string | The ID of the brand
+ var themeId = "themeId_example"; // string | The ID of the theme
+ var theme = new UpdateThemeRequest(); // UpdateThemeRequest |
+
+ try
+ {
+ // Replace a Theme
+ ThemeResponse result = apiInstance.ReplaceBrandTheme(brandId, themeId, theme);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling ThemesApi.ReplaceBrandTheme: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **brandId** | **string**| The ID of the brand |
+ **themeId** | **string**| The ID of the theme |
+ **theme** | [**UpdateThemeRequest**](UpdateThemeRequest.md)| |
+
+### Return type
+
+[**ThemeResponse**](ThemeResponse.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: application/json
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Successfully replaced the theme | - |
+| **400** | Bad Request | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **UploadBrandThemeBackgroundImage**
+> ImageUploadResponse UploadBrandThemeBackgroundImage (string brandId, string themeId, System.IO.Stream file)
+
+Upload the Background Image
+
+Uploads and replaces the background image for the theme. The file must be in PNG, JPG, or GIF format and less than 2 MB in size.
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class UploadBrandThemeBackgroundImageExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new ThemesApi(config);
+ var brandId = "brandId_example"; // string | The ID of the brand
+ var themeId = "themeId_example"; // string | The ID of the theme
+ var file = new System.IO.MemoryStream(System.IO.File.ReadAllBytes("/path/to/file.txt")); // System.IO.Stream |
+
+ try
+ {
+ // Upload the Background Image
+ ImageUploadResponse result = apiInstance.UploadBrandThemeBackgroundImage(brandId, themeId, file);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling ThemesApi.UploadBrandThemeBackgroundImage: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **brandId** | **string**| The ID of the brand |
+ **themeId** | **string**| The ID of the theme |
+ **file** | **System.IO.Stream****System.IO.Stream**| |
+
+### Return type
+
+[**ImageUploadResponse**](ImageUploadResponse.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: multipart/form-data
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **201** | Content Created | - |
+| **400** | Bad Request | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **UploadBrandThemeFavicon**
+> ImageUploadResponse UploadBrandThemeFavicon (string brandId, string themeId, System.IO.Stream file)
+
+Upload the Favicon
+
+Uploads and replaces the favicon for the theme
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class UploadBrandThemeFaviconExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new ThemesApi(config);
+ var brandId = "brandId_example"; // string | The ID of the brand
+ var themeId = "themeId_example"; // string | The ID of the theme
+ var file = new System.IO.MemoryStream(System.IO.File.ReadAllBytes("/path/to/file.txt")); // System.IO.Stream |
+
+ try
+ {
+ // Upload the Favicon
+ ImageUploadResponse result = apiInstance.UploadBrandThemeFavicon(brandId, themeId, file);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling ThemesApi.UploadBrandThemeFavicon: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **brandId** | **string**| The ID of the brand |
+ **themeId** | **string**| The ID of the theme |
+ **file** | **System.IO.Stream****System.IO.Stream**| |
+
+### Return type
+
+[**ImageUploadResponse**](ImageUploadResponse.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: multipart/form-data
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **201** | Created | - |
+| **400** | Bad Request | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
+
+# **UploadBrandThemeLogo**
+> ImageUploadResponse UploadBrandThemeLogo (string brandId, string themeId, System.IO.Stream file)
+
+Upload the Logo
+
+Uploads and replaces the logo for the theme. The file must be in PNG, JPG, or GIF format and less than 100kB in size. For best results use landscape orientation, a transparent background, and a minimum size of 300px by 50px to prevent upscaling.
+
+### Example
+```csharp
+using System.Collections.Generic;
+using System.Diagnostics;
+using Okta.Sdk.Api;
+using Okta.Sdk.Client;
+using Okta.Sdk.Model;
+
+namespace Example
+{
+ public class UploadBrandThemeLogoExample
+ {
+ public static void Main()
+ {
+ Configuration config = new Configuration();
+ config.OktaDomain = "https://subdomain.okta.com";
+ // Configure API key authorization: apiToken
+ config.Token ="YOUR_API_KEY";
+ // Configure OAuth2 access token for authorization: oauth2
+ config.AccessToken = "YOUR_ACCESS_TOKEN";
+
+ var apiInstance = new ThemesApi(config);
+ var brandId = "brandId_example"; // string | The ID of the brand
+ var themeId = "themeId_example"; // string | The ID of the theme
+ var file = new System.IO.MemoryStream(System.IO.File.ReadAllBytes("/path/to/file.txt")); // System.IO.Stream |
+
+ try
+ {
+ // Upload the Logo
+ ImageUploadResponse result = apiInstance.UploadBrandThemeLogo(brandId, themeId, file);
+ Debug.WriteLine(result);
+ }
+ catch (ApiException e)
+ {
+ Debug.Print("Exception when calling ThemesApi.UploadBrandThemeLogo: " + e.Message );
+ Debug.Print("Status Code: "+ e.ErrorCode);
+ Debug.Print(e.StackTrace);
+ }
+ }
+ }
+}
+```
+
+### Parameters
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **brandId** | **string**| The ID of the brand |
+ **themeId** | **string**| The ID of the theme |
+ **file** | **System.IO.Stream****System.IO.Stream**| |
+
+### Return type
+
+[**ImageUploadResponse**](ImageUploadResponse.md)
+
+### Authorization
+
+[apiToken](../README.md#apiToken), [oauth2](../README.md#oauth2)
+
+### HTTP request headers
+
+ - **Content-Type**: multipart/form-data
+ - **Accept**: application/json
+
+
+### HTTP response details
+| Status code | Description | Response headers |
+|-------------|-------------|------------------|
+| **200** | Success | - |
+| **400** | Bad Request | - |
+| **403** | Forbidden | - |
+| **404** | Not Found | - |
+| **429** | Too Many Requests | - |
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)
+
diff --git a/docs/ThirdPartyAdminSetting.md b/docs/ThirdPartyAdminSetting.md
new file mode 100644
index 000000000..fd8a64839
--- /dev/null
+++ b/docs/ThirdPartyAdminSetting.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.ThirdPartyAdminSetting
+The third-party admin setting
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ThirdPartyAdmin** | **bool** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TokenAuthorizationServerPolicyRuleAction.md b/docs/TokenAuthorizationServerPolicyRuleAction.md
index 3b3063dda..2cd1d4d45 100644
--- a/docs/TokenAuthorizationServerPolicyRuleAction.md
+++ b/docs/TokenAuthorizationServerPolicyRuleAction.md
@@ -4,10 +4,10 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**AccessTokenLifetimeMinutes** | **int** | | [optional]
+**AccessTokenLifetimeMinutes** | **int** | Lifetime of the access token in minutes. The minimum is five minutes. The maximum is one day. | [optional]
**InlineHook** | [**TokenAuthorizationServerPolicyRuleActionInlineHook**](TokenAuthorizationServerPolicyRuleActionInlineHook.md) | | [optional]
-**RefreshTokenLifetimeMinutes** | **int** | | [optional]
-**RefreshTokenWindowMinutes** | **int** | | [optional]
+**RefreshTokenLifetimeMinutes** | **int** | Lifetime of the refresh token is the minimum access token lifetime. | [optional]
+**RefreshTokenWindowMinutes** | **int** | Timeframe when the refresh token is valid. The minimum is 10 minutes. The maximum is five years (2,628,000 minutes). | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/TokenDeliveryMode.md b/docs/TokenDeliveryMode.md
new file mode 100644
index 000000000..04da1b421
--- /dev/null
+++ b/docs/TokenDeliveryMode.md
@@ -0,0 +1,9 @@
+# Okta.Sdk.Model.TokenDeliveryMode
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TokenResponse.md b/docs/TokenResponse.md
new file mode 100644
index 000000000..1089d11bf
--- /dev/null
+++ b/docs/TokenResponse.md
@@ -0,0 +1,17 @@
+# Okta.Sdk.Model.TokenResponse
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**AccessToken** | **string** | An access token. | [optional]
+**DeviceSecret** | **string** | An opaque device secret. This is returned if the `device_sso` scope is granted. | [optional]
+**ExpiresIn** | **int** | The expiration time of the access token in seconds. | [optional]
+**IdToken** | **string** | An ID token. This is returned if the `openid` scope is granted. | [optional]
+**IssuedTokenType** | **TokenType** | | [optional]
+**RefreshToken** | **string** | An opaque refresh token. This is returned if the `offline_access` scope is granted. | [optional]
+**Scope** | **string** | The scopes contained in the access token. | [optional]
+**TokenType** | **TokenResponseTokenType** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TokenResponseTokenType.md b/docs/TokenResponseTokenType.md
new file mode 100644
index 000000000..9fdb86ede
--- /dev/null
+++ b/docs/TokenResponseTokenType.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.TokenResponseTokenType
+The token type in a `/token` response. The value is generally `Bearer` except for a few instances of token exchange.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TokenSoftwareTotp.md b/docs/TokenSoftwareTotp.md
new file mode 100644
index 000000000..44b2e1871
--- /dev/null
+++ b/docs/TokenSoftwareTotp.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.TokenSoftwareTotp
+Attempts to activate a `token:software:totp` Factor with the specified passcode.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**PassCode** | **string** | OTP for the current time window | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TokenType.md b/docs/TokenType.md
new file mode 100644
index 000000000..358923bdc
--- /dev/null
+++ b/docs/TokenType.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.TokenType
+The type of token for token exchange.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TokenUserFactor.md b/docs/TokenUserFactor.md
deleted file mode 100644
index ade36afe2..000000000
--- a/docs/TokenUserFactor.md
+++ /dev/null
@@ -1,19 +0,0 @@
-# Okta.Sdk.Model.TokenUserFactor
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**Created** | **DateTimeOffset** | | [optional] [readonly]
-**FactorType** | [**FactorType**](FactorType.md) | | [optional]
-**Id** | **string** | | [optional] [readonly]
-**LastUpdated** | **DateTimeOffset** | | [optional] [readonly]
-**Provider** | [**FactorProvider**](FactorProvider.md) | | [optional]
-**Status** | [**FactorStatus**](FactorStatus.md) | | [optional]
-**Verify** | [**VerifyFactorRequest**](VerifyFactorRequest.md) | | [optional]
-**Embedded** | **Dictionary<string, Object>** | | [optional] [readonly]
-**Links** | [**LinksSelf**](LinksSelf.md) | | [optional]
-**Profile** | [**TokenUserFactorProfile**](TokenUserFactorProfile.md) | | [optional]
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/TokenUserFactorProfile.md b/docs/TokenUserFactorProfile.md
deleted file mode 100644
index 61218dcf3..000000000
--- a/docs/TokenUserFactorProfile.md
+++ /dev/null
@@ -1,10 +0,0 @@
-# Okta.Sdk.Model.TokenUserFactorProfile
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**CredentialId** | **string** | | [optional]
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/TotpUserFactor.md b/docs/TotpUserFactor.md
deleted file mode 100644
index 704761168..000000000
--- a/docs/TotpUserFactor.md
+++ /dev/null
@@ -1,19 +0,0 @@
-# Okta.Sdk.Model.TotpUserFactor
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**Created** | **DateTimeOffset** | | [optional] [readonly]
-**FactorType** | [**FactorType**](FactorType.md) | | [optional]
-**Id** | **string** | | [optional] [readonly]
-**LastUpdated** | **DateTimeOffset** | | [optional] [readonly]
-**Provider** | [**FactorProvider**](FactorProvider.md) | | [optional]
-**Status** | [**FactorStatus**](FactorStatus.md) | | [optional]
-**Verify** | [**VerifyFactorRequest**](VerifyFactorRequest.md) | | [optional]
-**Embedded** | **Dictionary<string, Object>** | | [optional] [readonly]
-**Links** | [**LinksSelf**](LinksSelf.md) | | [optional]
-**Profile** | [**TotpUserFactorProfile**](TotpUserFactorProfile.md) | | [optional]
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/TotpUserFactorProfile.md b/docs/TotpUserFactorProfile.md
deleted file mode 100644
index 8081122f2..000000000
--- a/docs/TotpUserFactorProfile.md
+++ /dev/null
@@ -1,10 +0,0 @@
-# Okta.Sdk.Model.TotpUserFactorProfile
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**CredentialId** | **string** | | [optional]
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/TrendMicroApexOneServiceApplication.md b/docs/TrendMicroApexOneServiceApplication.md
new file mode 100644
index 000000000..831da5867
--- /dev/null
+++ b/docs/TrendMicroApexOneServiceApplication.md
@@ -0,0 +1,20 @@
+# Okta.Sdk.Model.TrendMicroApexOneServiceApplication
+Schema for Trend Micro Apex One as a Service app (key name: `trendmicroapexoneservice`) To create a Trend Micro Apex One as a Service app, use the [Create an Application](/openapi/okta-management/management/tag/Application/#tag/Application/operation/createApplication) request with the following parameters in the request body. > **Note:** The Trend Micro Apex One as a Service app only supports `SAML_2_0` sign-on mode.
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Accessibility** | [**ApplicationAccessibility**](ApplicationAccessibility.md) | | [optional]
+**Credentials** | [**SchemeApplicationCredentials**](SchemeApplicationCredentials.md) | | [optional]
+**Label** | **string** | User-defined display name for app |
+**Licensing** | [**ApplicationLicensing**](ApplicationLicensing.md) | | [optional]
+**Name** | **string** | |
+**Profile** | **Dictionary<string, Object>** | Contains any valid JSON schema for specifying properties that can be referenced from a request (only available to OAuth 2.0 client apps) | [optional]
+**SignOnMode** | **string** | | [optional]
+**Status** | **ApplicationLifecycleStatus** | | [optional]
+**Visibility** | [**ApplicationVisibility**](ApplicationVisibility.md) | | [optional]
+**Settings** | [**TrendMicroApexOneServiceApplicationSettings**](TrendMicroApexOneServiceApplicationSettings.md) | |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/TrendMicroApexOneServiceApplicationSettings.md b/docs/TrendMicroApexOneServiceApplicationSettings.md
new file mode 100644
index 000000000..c206cb3b7
--- /dev/null
+++ b/docs/TrendMicroApexOneServiceApplicationSettings.md
@@ -0,0 +1,16 @@
+# Okta.Sdk.Model.TrendMicroApexOneServiceApplicationSettings
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**IdentityStoreId** | **string** | | [optional]
+**ImplicitAssignment** | **bool** | | [optional]
+**InlineHookId** | **string** | | [optional]
+**Notes** | [**ApplicationSettingsNotes**](ApplicationSettingsNotes.md) | | [optional]
+**Notifications** | [**ApplicationSettingsNotifications**](ApplicationSettingsNotifications.md) | | [optional]
+**App** | [**TrendMicroApexOneServiceApplicationSettingsApplication**](TrendMicroApexOneServiceApplicationSettingsApplication.md) | |
+**SignOn** | [**OINSaml20ApplicationSettingsSignOn**](OINSaml20ApplicationSettingsSignOn.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/AuthenticatorProvider.md b/docs/TrendMicroApexOneServiceApplicationSettingsApplication.md
similarity index 58%
rename from docs/AuthenticatorProvider.md
rename to docs/TrendMicroApexOneServiceApplicationSettingsApplication.md
index c5a18a390..4ef302d90 100644
--- a/docs/AuthenticatorProvider.md
+++ b/docs/TrendMicroApexOneServiceApplicationSettingsApplication.md
@@ -1,11 +1,11 @@
-# Okta.Sdk.Model.AuthenticatorProvider
+# Okta.Sdk.Model.TrendMicroApexOneServiceApplicationSettingsApplication
+Trend Micro Apex One as a Service app instance properties
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**_Configuration** | [**AuthenticatorProviderConfiguration**](AuthenticatorProviderConfiguration.md) | | [optional]
-**Type** | **string** | | [optional]
+**BaseURL** | **string** | Base Trend Micro Apex One Service URL |
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/TrustedOrigin.md b/docs/TrustedOrigin.md
index ca5eef71d..f5b191fd3 100644
--- a/docs/TrustedOrigin.md
+++ b/docs/TrustedOrigin.md
@@ -4,16 +4,16 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Created** | **DateTimeOffset** | | [optional] [readonly]
-**CreatedBy** | **string** | | [optional]
-**Id** | **string** | | [optional] [readonly]
-**LastUpdated** | **DateTimeOffset** | | [optional] [readonly]
-**LastUpdatedBy** | **string** | | [optional]
-**Name** | **string** | | [optional]
-**Origin** | **string** | | [optional]
-**Scopes** | [**List<TrustedOriginScope>**](TrustedOriginScope.md) | | [optional]
-**Status** | **string** | | [optional]
-**Links** | [**LinksSelf**](LinksSelf.md) | | [optional]
+**Created** | **DateTimeOffset** | Timestamp when the Trusted Origin was created | [optional] [readonly]
+**CreatedBy** | **string** | The ID of the user who created the Trusted Origin | [optional]
+**Id** | **string** | Unique identifier for the Trusted Origin | [optional] [readonly]
+**LastUpdated** | **DateTimeOffset** | Timestamp when the Trusted Origin was last updated | [optional] [readonly]
+**LastUpdatedBy** | **string** | The ID of the user who last updated the Trusted Origin | [optional]
+**Name** | **string** | Unique name for the Trusted Origin | [optional]
+**Origin** | **string** | Unique origin URL for the Trusted Origin. The supported schemes for this attribute are HTTP, HTTPS, FTP, Ionic 2, and Capacitor. | [optional]
+**Scopes** | [**List<TrustedOriginScope>**](TrustedOriginScope.md) | Array of Scope types that this Trusted Origin is used for | [optional]
+**Status** | **LifecycleStatus** | | [optional]
+**Links** | [**LinksSelfAndLifecycle**](LinksSelfAndLifecycle.md) | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/TrustedOriginApi.md b/docs/TrustedOriginApi.md
index 4bf545902..7d688b4f2 100644
--- a/docs/TrustedOriginApi.md
+++ b/docs/TrustedOriginApi.md
@@ -19,7 +19,7 @@ Method | HTTP request | Description
Activate a Trusted Origin
-Activates a trusted origin
+Activates a Trusted Origin. Sets the `status` to `ACTIVE`.
### Example
```csharp
@@ -94,7 +94,7 @@ Name | Type | Description | Notes
# **CreateTrustedOrigin**
-> TrustedOrigin CreateTrustedOrigin (TrustedOrigin trustedOrigin)
+> TrustedOrigin CreateTrustedOrigin (TrustedOriginWrite trustedOrigin)
Create a Trusted Origin
@@ -122,7 +122,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new TrustedOriginApi(config);
- var trustedOrigin = new TrustedOrigin(); // TrustedOrigin |
+ var trustedOrigin = new TrustedOriginWrite(); // TrustedOriginWrite |
try
{
@@ -145,7 +145,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **trustedOrigin** | [**TrustedOrigin**](TrustedOrigin.md)| |
+ **trustedOrigin** | [**TrustedOriginWrite**](TrustedOriginWrite.md)| |
### Return type
@@ -177,7 +177,7 @@ Name | Type | Description | Notes
Deactivate a Trusted Origin
-Deactivates a trusted origin
+Deactivates a Trusted Origin. Sets the `status` to `INACTIVE`.
### Example
```csharp
@@ -437,10 +437,10 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new TrustedOriginApi(config);
- var q = "q_example"; // string | (optional)
- var filter = "filter_example"; // string | (optional)
- var after = "after_example"; // string | (optional)
- var limit = -1; // int? | (optional) (default to -1)
+ var q = "q_example"; // string | A search string that will prefix match against the `name` and `origin` (optional)
+ var filter = name eq "Example Trusted Origin"; // string | [Filter](/#filter) Trusted Origins with a supported expression for a subset of properties. You can filter on the following properties: `name`, `origin`, `status`, and `type` (type of scopes). (optional)
+ var after = "after_example"; // string | The after cursor provided by a prior request. (optional)
+ var limit = 20; // int? | Specifies the number of results. (optional) (default to 20)
try
{
@@ -463,10 +463,10 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **q** | **string**| | [optional]
- **filter** | **string**| | [optional]
- **after** | **string**| | [optional]
- **limit** | **int?**| | [optional] [default to -1]
+ **q** | **string**| A search string that will prefix match against the `name` and `origin` | [optional]
+ **filter** | **string**| [Filter](/#filter) Trusted Origins with a supported expression for a subset of properties. You can filter on the following properties: `name`, `origin`, `status`, and `type` (type of scopes). | [optional]
+ **after** | **string**| The after cursor provided by a prior request. | [optional]
+ **limit** | **int?**| Specifies the number of results. | [optional] [default to 20]
### Return type
diff --git a/docs/TrustedOriginScope.md b/docs/TrustedOriginScope.md
index e80fd755a..4c8a46ba3 100644
--- a/docs/TrustedOriginScope.md
+++ b/docs/TrustedOriginScope.md
@@ -4,7 +4,7 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**AllowedOktaApps** | [**List<IframeEmbedScopeAllowedApps>**](IframeEmbedScopeAllowedApps.md) | | [optional]
+**AllowedOktaApps** | [**List<IframeEmbedScopeAllowedApps>**](IframeEmbedScopeAllowedApps.md) | The allowed Okta apps for the Trusted Origin scope | [optional]
**Type** | **TrustedOriginScopeType** | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/TrustedOriginScopeType.md b/docs/TrustedOriginScopeType.md
index 182f95e71..fdffec82b 100644
--- a/docs/TrustedOriginScopeType.md
+++ b/docs/TrustedOriginScopeType.md
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.TrustedOriginScopeType
+The scope type. Supported values: When you use `IFRAME_EMBED` as the scope type, leave the allowedOktaApps property empty to allow iFrame embedding of only Okta sign-in pages. Include `OKTA_ENDUSER` as a value for the allowedOktaApps property to allow iFrame embedding of both Okta sign-in pages and the Okta End-User Dashboard.
## Properties
diff --git a/docs/TrustedOriginWrite.md b/docs/TrustedOriginWrite.md
new file mode 100644
index 000000000..b28918152
--- /dev/null
+++ b/docs/TrustedOriginWrite.md
@@ -0,0 +1,12 @@
+# Okta.Sdk.Model.TrustedOriginWrite
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Name** | **string** | Unique name for the Trusted Origin | [optional]
+**Origin** | **string** | Unique origin URL for the Trusted Origin. The supported schemes for this attribute are HTTP, HTTPS, FTP, Ionic 2, and Capacitor. | [optional]
+**Scopes** | [**List<TrustedOriginScope>**](TrustedOriginScope.md) | Array of Scope types that this Trusted Origin is used for | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/U2f.md b/docs/U2f.md
new file mode 100644
index 000000000..73e0552ac
--- /dev/null
+++ b/docs/U2f.md
@@ -0,0 +1,12 @@
+# Okta.Sdk.Model.U2f
+Activates a `u2f` Factor with the specified client and registration information from the U2F token
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**ClientData** | **string** | Base64-encoded client data from the U2F token | [optional]
+**RegistrationData** | **string** | Base64-encoded registration data from the U2F token | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/U2fUserFactor.md b/docs/U2fUserFactor.md
deleted file mode 100644
index 204443731..000000000
--- a/docs/U2fUserFactor.md
+++ /dev/null
@@ -1,19 +0,0 @@
-# Okta.Sdk.Model.U2fUserFactor
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**Created** | **DateTimeOffset** | | [optional] [readonly]
-**FactorType** | [**FactorType**](FactorType.md) | | [optional]
-**Id** | **string** | | [optional] [readonly]
-**LastUpdated** | **DateTimeOffset** | | [optional] [readonly]
-**Provider** | [**FactorProvider**](FactorProvider.md) | | [optional]
-**Status** | [**FactorStatus**](FactorStatus.md) | | [optional]
-**Verify** | [**VerifyFactorRequest**](VerifyFactorRequest.md) | | [optional]
-**Embedded** | **Dictionary<string, Object>** | | [optional] [readonly]
-**Links** | [**LinksSelf**](LinksSelf.md) | | [optional]
-**Profile** | [**U2fUserFactorProfile**](U2fUserFactorProfile.md) | | [optional]
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/U2fUserFactorProfile.md b/docs/U2fUserFactorProfile.md
deleted file mode 100644
index b2d3c7148..000000000
--- a/docs/U2fUserFactorProfile.md
+++ /dev/null
@@ -1,10 +0,0 @@
-# Okta.Sdk.Model.U2fUserFactorProfile
-
-## Properties
-
-Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
-**CredentialId** | **string** | | [optional]
-
-[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
-
diff --git a/docs/UISchemaObject.md b/docs/UISchemaObject.md
index e71f4ec00..94d76a6cd 100644
--- a/docs/UISchemaObject.md
+++ b/docs/UISchemaObject.md
@@ -6,7 +6,7 @@ Properties of the UI schema
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**ButtonLabel** | **string** | Specifies the button label for the `Submit` button at the bottom of the enrollment form. | [optional] [default to "Submit"]
-**Elements** | **Object** | | [optional]
+**Elements** | [**UIElement**](UIElement.md) | | [optional]
**Label** | **string** | Specifies the label at the top of the enrollment form under the logo. | [optional] [default to "Sign in"]
**Type** | **string** | Specifies the type of layout | [optional]
diff --git a/docs/UpdateDefaultProvisioningConnectionForApplicationRequest.md b/docs/UpdateDefaultProvisioningConnectionForApplicationRequest.md
new file mode 100644
index 000000000..2e41fdc16
--- /dev/null
+++ b/docs/UpdateDefaultProvisioningConnectionForApplicationRequest.md
@@ -0,0 +1,11 @@
+# Okta.Sdk.Model.UpdateDefaultProvisioningConnectionForApplicationRequest
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**BaseUrl** | **string** | Only used for the Zscaler 2.0 (`zscalerbyz`) app. The base URL for the Zscaler 2.0 target app, which also contains the Zscaler ID. | [optional]
+**Profile** | [**ProvisioningConnectionOauthRequestProfile**](ProvisioningConnectionOauthRequestProfile.md) | |
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/ApplicationFeatureCapabilities.md b/docs/UpdateFeatureForApplicationRequest.md
similarity index 64%
rename from docs/ApplicationFeatureCapabilities.md
rename to docs/UpdateFeatureForApplicationRequest.md
index 1065c1096..15564e9b1 100644
--- a/docs/ApplicationFeatureCapabilities.md
+++ b/docs/UpdateFeatureForApplicationRequest.md
@@ -1,4 +1,4 @@
-# Okta.Sdk.Model.ApplicationFeatureCapabilities
+# Okta.Sdk.Model.UpdateFeatureForApplicationRequest
## Properties
@@ -6,6 +6,8 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Create** | [**CapabilitiesCreateObject**](CapabilitiesCreateObject.md) | | [optional]
**Update** | [**CapabilitiesUpdateObject**](CapabilitiesUpdateObject.md) | | [optional]
+**ImportRules** | [**CapabilitiesImportRulesObject**](CapabilitiesImportRulesObject.md) | |
+**ImportSettings** | [**CapabilitiesImportSettingsObject**](CapabilitiesImportSettingsObject.md) | |
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/UpdateRealmAssignmentRequest.md b/docs/UpdateRealmAssignmentRequest.md
new file mode 100644
index 000000000..d32bb5579
--- /dev/null
+++ b/docs/UpdateRealmAssignmentRequest.md
@@ -0,0 +1,13 @@
+# Okta.Sdk.Model.UpdateRealmAssignmentRequest
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Actions** | [**Actions**](Actions.md) | | [optional]
+**Conditions** | [**Conditions**](Conditions.md) | | [optional]
+**Name** | **string** | | [optional]
+**Priority** | **int** | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/UpdateRealmRequest.md b/docs/UpdateRealmRequest.md
new file mode 100644
index 000000000..478b23311
--- /dev/null
+++ b/docs/UpdateRealmRequest.md
@@ -0,0 +1,10 @@
+# Okta.Sdk.Model.UpdateRealmRequest
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Profile** | [**RealmProfile**](RealmProfile.md) | | [optional]
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
diff --git a/docs/Theme.md b/docs/UpdateThemeRequest.md
similarity index 63%
rename from docs/Theme.md
rename to docs/UpdateThemeRequest.md
index 7c71f62ba..676adec41 100644
--- a/docs/Theme.md
+++ b/docs/UpdateThemeRequest.md
@@ -1,19 +1,18 @@
-# Okta.Sdk.Model.Theme
+# Okta.Sdk.Model.UpdateThemeRequest
## Properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**BackgroundImage** | **string** | | [optional] [readonly]
-**EmailTemplateTouchPointVariant** | **EmailTemplateTouchPointVariant** | | [optional]
-**EndUserDashboardTouchPointVariant** | **EndUserDashboardTouchPointVariant** | | [optional]
-**ErrorPageTouchPointVariant** | **ErrorPageTouchPointVariant** | | [optional]
+**EmailTemplateTouchPointVariant** | **EmailTemplateTouchPointVariant** | |
+**EndUserDashboardTouchPointVariant** | **EndUserDashboardTouchPointVariant** | |
+**ErrorPageTouchPointVariant** | **ErrorPageTouchPointVariant** | |
**LoadingPageTouchPointVariant** | **LoadingPageTouchPointVariant** | | [optional]
-**PrimaryColorContrastHex** | **string** | | [optional]
-**PrimaryColorHex** | **string** | | [optional]
-**SecondaryColorContrastHex** | **string** | | [optional]
-**SecondaryColorHex** | **string** | | [optional]
-**SignInPageTouchPointVariant** | **SignInPageTouchPointVariant** | | [optional]
+**PrimaryColorContrastHex** | **string** | Primary color contrast hex code | [optional]
+**PrimaryColorHex** | **string** | Primary color hex code |
+**SecondaryColorContrastHex** | **string** | Secondary color contrast hex code | [optional]
+**SecondaryColorHex** | **string** | Secondary color hex code |
+**SignInPageTouchPointVariant** | **SignInPageTouchPointVariant** | |
**Links** | [**LinksSelf**](LinksSelf.md) | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/UpdateUISchema.md b/docs/UpdateUISchema.md
index d0dfd76e6..c1a53ce34 100644
--- a/docs/UpdateUISchema.md
+++ b/docs/UpdateUISchema.md
@@ -5,7 +5,7 @@ The updated request body properties
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**UiSchema** | [**UISchemaObject**](.md) | | [optional]
+**UiSchema** | [**UISchemaObject**](UISchemaObject.md) | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/UpdateUserRequest.md b/docs/UpdateUserRequest.md
index 219b7deb8..ff4cfbd20 100644
--- a/docs/UpdateUserRequest.md
+++ b/docs/UpdateUserRequest.md
@@ -6,7 +6,7 @@ Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Credentials** | [**UserCredentials**](UserCredentials.md) | | [optional]
**Profile** | [**UserProfile**](UserProfile.md) | | [optional]
-**RealmId** | **string** | The ID of the realm in which the user is residing | [optional]
+**RealmId** | **string** | <div class=\"x-lifecycle-container\"><x-lifecycle class=\"ea\"></x-lifecycle></div>The ID of the Realm in which the user is residing | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/User.md b/docs/User.md
index 9fa25f978..1e8cd76eb 100644
--- a/docs/User.md
+++ b/docs/User.md
@@ -4,21 +4,21 @@
Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
-**Activated** | **DateTimeOffset?** | | [optional] [readonly]
-**Created** | **DateTimeOffset** | | [optional] [readonly]
+**Activated** | **DateTimeOffset?** | The timestamp when the user status transitioned to `ACTIVE` | [optional] [readonly]
+**Created** | **DateTimeOffset** | The timestamp when the user was created | [optional] [readonly]
**Credentials** | [**UserCredentials**](UserCredentials.md) | | [optional]
-**Id** | **string** | | [optional] [readonly]
-**LastLogin** | **DateTimeOffset?** | | [optional] [readonly]
-**LastUpdated** | **DateTimeOffset** | | [optional] [readonly]
-**PasswordChanged** | **DateTimeOffset?** | | [optional] [readonly]
+**Id** | **string** | The unique key for the user | [optional] [readonly]
+**LastLogin** | **DateTimeOffset?** | The timestamp of the last login | [optional] [readonly]
+**LastUpdated** | **DateTimeOffset** | The timestamp when the user was last updated | [optional] [readonly]
+**PasswordChanged** | **DateTimeOffset?** | The timestamp when the user's password was last updated | [optional] [readonly]
**Profile** | [**UserProfile**](UserProfile.md) | | [optional]
-**RealmId** | **string** | The ID of the realm in which the user is residing | [optional] [readonly]
+**RealmId** | **string** | <div class=\"x-lifecycle-container\"><x-lifecycle class=\"ea\"></x-lifecycle></div>The ID of the Realm in which the user is residing | [optional] [readonly]
**Status** | **UserStatus** | | [optional]
-**StatusChanged** | **DateTimeOffset?** | | [optional] [readonly]
-**TransitioningToStatus** | **UserStatus** | | [optional]
+**StatusChanged** | **DateTimeOffset?** | The timestamp when the status of the user last changed | [optional] [readonly]
+**TransitioningToStatus** | **string** | The target status of an in-progress asynchronous status transition. This property is only returned if the user's state is transitioning. | [optional] [readonly]
**Type** | [**UserType**](UserType.md) | | [optional]
-**Embedded** | **Dictionary<string, Object>** | | [optional] [readonly]
-**Links** | [**LinksSelf**](LinksSelf.md) | | [optional]
+**Embedded** | **Dictionary<string, Object>** | If specified, includes embedded resources related to the user | [optional] [readonly]
+**Links** | [**UserLinks**](UserLinks.md) | | [optional]
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/docs/UserApi.md b/docs/UserApi.md
index ca23ebdb6..c222fca21 100644
--- a/docs/UserApi.md
+++ b/docs/UserApi.md
@@ -9,7 +9,7 @@ Method | HTTP request | Description
[**ChangeRecoveryQuestion**](UserApi.md#changerecoveryquestion) | **POST** /api/v1/users/{userId}/credentials/change_recovery_question | Change Recovery Question
[**CreateUser**](UserApi.md#createuser) | **POST** /api/v1/users | Create a User
[**DeactivateUser**](UserApi.md#deactivateuser) | **POST** /api/v1/users/{userId}/lifecycle/deactivate | Deactivate a User
-[**DeleteLinkedObjectForUser**](UserApi.md#deletelinkedobjectforuser) | **DELETE** /api/v1/users/{userId}/linkedObjects/{relationshipName} | Delete a Linked Object
+[**DeleteLinkedObjectForUser**](UserApi.md#deletelinkedobjectforuser) | **DELETE** /api/v1/users/{userIdOrLogin}/linkedObjects/{relationshipName} | Delete a Linked Object
[**DeleteUser**](UserApi.md#deleteuser) | **DELETE** /api/v1/users/{userId} | Delete a User
[**ExpirePassword**](UserApi.md#expirepassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password | Expire Password
[**ExpirePasswordAndGetTemporaryPassword**](UserApi.md#expirepasswordandgettemporarypassword) | **POST** /api/v1/users/{userId}/lifecycle/expire_password_with_temp_password | Expire Password and Set Temporary Password
@@ -21,7 +21,7 @@ Method | HTTP request | Description
[**GetUserGrant**](UserApi.md#getusergrant) | **GET** /api/v1/users/{userId}/grants/{grantId} | Retrieve a User Grant
[**ListAppLinks**](UserApi.md#listapplinks) | **GET** /api/v1/users/{userId}/appLinks | List all Assigned Application Links
[**ListGrantsForUserAndClient**](UserApi.md#listgrantsforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/grants | List all Grants for a Client
-[**ListLinkedObjectsForUser**](UserApi.md#listlinkedobjectsforuser) | **GET** /api/v1/users/{userId}/linkedObjects/{relationshipName} | List all Linked Objects
+[**ListLinkedObjectsForUser**](UserApi.md#listlinkedobjectsforuser) | **GET** /api/v1/users/{userIdOrLogin}/linkedObjects/{relationshipName} | List the primary or all of the associated Linked Object values
[**ListRefreshTokensForUserAndClient**](UserApi.md#listrefreshtokensforuserandclient) | **GET** /api/v1/users/{userId}/clients/{clientId}/tokens | List all Refresh Tokens for a Client
[**ListUserBlocks**](UserApi.md#listuserblocks) | **GET** /api/v1/users/{userId}/blocks | List all User Blocks
[**ListUserClients**](UserApi.md#listuserclients) | **GET** /api/v1/users/{userId}/clients | List all Clients
@@ -30,6 +30,7 @@ Method | HTTP request | Description
[**ListUserIdentityProviders**](UserApi.md#listuseridentityproviders) | **GET** /api/v1/users/{userId}/idps | List all Identity Providers
[**ListUsers**](UserApi.md#listusers) | **GET** /api/v1/users | List all Users
[**ReactivateUser**](UserApi.md#reactivateuser) | **POST** /api/v1/users/{userId}/lifecycle/reactivate | Reactivate a User
+[**ReplaceLinkedObjectForUser**](UserApi.md#replacelinkedobjectforuser) | **PUT** /api/v1/users/{userIdOrLogin}/linkedObjects/{primaryRelationshipName}/{primaryUserId} | Replace the Linked Object value for `primary`
[**ReplaceUser**](UserApi.md#replaceuser) | **PUT** /api/v1/users/{userId} | Replace a User
[**ResetFactors**](UserApi.md#resetfactors) | **POST** /api/v1/users/{userId}/lifecycle/reset_factors | Reset all Factors
[**RevokeGrantsForUserAndClient**](UserApi.md#revokegrantsforuserandclient) | **DELETE** /api/v1/users/{userId}/clients/{clientId}/grants | Revoke all Grants for a Client
@@ -38,7 +39,6 @@ Method | HTTP request | Description
[**RevokeUserGrant**](UserApi.md#revokeusergrant) | **DELETE** /api/v1/users/{userId}/grants/{grantId} | Revoke a User Grant
[**RevokeUserGrants**](UserApi.md#revokeusergrants) | **DELETE** /api/v1/users/{userId}/grants | Revoke all User Grants
[**RevokeUserSessions**](UserApi.md#revokeusersessions) | **DELETE** /api/v1/users/{userId}/sessions | Revoke all User Sessions
-[**SetLinkedObjectForUser**](UserApi.md#setlinkedobjectforuser) | **PUT** /api/v1/users/{userId}/linkedObjects/{primaryRelationshipName}/{primaryUserId} | Create a Linked Object for two Users
[**SuspendUser**](UserApi.md#suspenduser) | **POST** /api/v1/users/{userId}/lifecycle/suspend | Suspend a User
[**UnlockUser**](UserApi.md#unlockuser) | **POST** /api/v1/users/{userId}/lifecycle/unlock | Unlock a User
[**UnsuspendUser**](UserApi.md#unsuspenduser) | **POST** /api/v1/users/{userId}/lifecycle/unsuspend | Unsuspend a User
@@ -75,7 +75,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var sendEmail = true; // bool | Sends an activation email to the user if true (default to true)
try
@@ -99,7 +99,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**sendEmail** | **bool**| Sends an activation email to the user if true | [default to true]
### Return type
@@ -156,7 +156,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var changePasswordRequest = new ChangePasswordRequest(); // ChangePasswordRequest |
var strict = true; // bool? | (optional)
@@ -181,7 +181,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**changePasswordRequest** | [**ChangePasswordRequest**](ChangePasswordRequest.md)| |
**strict** | **bool?**| | [optional]
@@ -240,7 +240,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var userCredentials = new UserCredentials(); // UserCredentials |
try
@@ -264,7 +264,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**userCredentials** | [**UserCredentials**](UserCredentials.md)| |
### Return type
@@ -407,7 +407,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var sendEmail = false; // bool? | (optional) (default to false)
try
@@ -430,7 +430,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**sendEmail** | **bool?**| | [optional] [default to false]
### Return type
@@ -459,7 +459,7 @@ void (empty response body)
# **DeleteLinkedObjectForUser**
-> void DeleteLinkedObjectForUser (string userId, string relationshipName)
+> void DeleteLinkedObjectForUser (string userIdOrLogin, string relationshipName)
Delete a Linked Object
@@ -487,13 +487,13 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
- var relationshipName = "relationshipName_example"; // string |
+ var userIdOrLogin = "userIdOrLogin_example"; // string | User ID or login value of the user assigned the `associated` relationship
+ var relationshipName = "relationshipName_example"; // string | Name of the `primary` or `associated` relationship being queried
try
{
// Delete a Linked Object
- apiInstance.DeleteLinkedObjectForUser(userId, relationshipName);
+ apiInstance.DeleteLinkedObjectForUser(userIdOrLogin, relationshipName);
}
catch (ApiException e)
{
@@ -510,8 +510,8 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
- **relationshipName** | **string**| |
+ **userIdOrLogin** | **string**| User ID or login value of the user assigned the `associated` relationship |
+ **relationshipName** | **string**| Name of the `primary` or `associated` relationship being queried |
### Return type
@@ -567,7 +567,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var sendEmail = false; // bool? | (optional) (default to false)
try
@@ -590,7 +590,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**sendEmail** | **bool?**| | [optional] [default to false]
### Return type
@@ -648,7 +648,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
try
{
@@ -671,7 +671,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
### Return type
@@ -727,7 +727,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var revokeSessions = false; // bool? | When set to `true` (and the session is a user session), all user sessions are revoked except the current session. (optional) (default to false)
try
@@ -751,7 +751,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**revokeSessions** | **bool?**| When set to `true` (and the session is a user session), all user sessions are revoked except the current session. | [optional] [default to false]
### Return type
@@ -808,7 +808,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var sendEmail = true; // bool? | (optional) (default to true)
try
@@ -832,7 +832,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**sendEmail** | **bool?**| | [optional] [default to true]
### Return type
@@ -889,7 +889,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var userCredentials = new UserCredentials(); // UserCredentials |
var sendEmail = true; // bool? | (optional) (default to true)
@@ -914,7 +914,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**userCredentials** | [**UserCredentials**](UserCredentials.md)| |
**sendEmail** | **bool?**| | [optional] [default to true]
@@ -973,7 +973,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var sendEmail = true; // bool |
var revokeSessions = false; // bool? | When set to `true` (and the session is a user session), all user sessions are revoked except the current session. (optional) (default to false)
@@ -998,7 +998,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**sendEmail** | **bool**| |
**revokeSessions** | **bool?**| When set to `true` (and the session is a user session), all user sessions are revoked except the current session. | [optional] [default to false]
@@ -1056,7 +1056,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var clientId = 52Uy4BUWVBOjFItcg2jWsmnd83Ad8dD; // string | `client_id` of the app
var tokenId = sHHSth53yJAyNSTQKDJZ; // string | `id` of Token
var expand = "expand_example"; // string | (optional)
@@ -1084,7 +1084,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**clientId** | **string**| `client_id` of the app |
**tokenId** | **string**| `id` of Token |
**expand** | **string**| | [optional]
@@ -1117,7 +1117,7 @@ Name | Type | Description | Notes
# **GetUser**
-> User GetUser (string userId)
+> UserGetSingleton GetUser (string userId, string expand = null)
Retrieve a User
@@ -1145,12 +1145,13 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
+ var expand = blocks; // string | An optional parameter to include metadata in the `_embedded` attribute. Valid value: `blocks` (optional)
try
{
// Retrieve a User
- User result = apiInstance.GetUser(userId);
+ UserGetSingleton result = apiInstance.GetUser(userId, expand);
Debug.WriteLine(result);
}
catch (ApiException e)
@@ -1168,11 +1169,12 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
+ **expand** | **string**| An optional parameter to include metadata in the `_embedded` attribute. Valid value: `blocks` | [optional]
### Return type
-[**User**](User.md)
+[**UserGetSingleton**](UserGetSingleton.md)
### Authorization
@@ -1224,8 +1226,8 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
- var grantId = iJoqkwx50mrgX4T9LcaH; // string | ID of the Grant
+ var userId = "userId_example"; // string | ID of an existing Okta user
+ var grantId = iJoqkwx50mrgX4T9LcaH; // string | Grant ID
var expand = "expand_example"; // string | (optional)
try
@@ -1249,8 +1251,8 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
- **grantId** | **string**| ID of the Grant |
+ **userId** | **string**| ID of an existing Okta user |
+ **grantId** | **string**| Grant ID |
**expand** | **string**| | [optional]
### Return type
@@ -1307,7 +1309,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
try
{
@@ -1330,7 +1332,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
### Return type
@@ -1386,7 +1388,7 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
+ var userId = "userId_example"; // string | ID of an existing Okta user
var clientId = 52Uy4BUWVBOjFItcg2jWsmnd83Ad8dD; // string | `client_id` of the app
var expand = "expand_example"; // string | (optional)
var after = "after_example"; // string | (optional)
@@ -1413,7 +1415,7 @@ namespace Example
Name | Type | Description | Notes
------------- | ------------- | ------------- | -------------
- **userId** | **string**| |
+ **userId** | **string**| ID of an existing Okta user |
**clientId** | **string**| `client_id` of the app |
**expand** | **string**| | [optional]
**after** | **string**| | [optional]
@@ -1445,11 +1447,11 @@ Name | Type | Description | Notes
# **ListLinkedObjectsForUser**
-> List<Object> ListLinkedObjectsForUser (string userId, string relationshipName, string after = null, int? limit = null)
+> List<Object> ListLinkedObjectsForUser (string userIdOrLogin, string relationshipName, string after = null, int? limit = null)
-List all Linked Objects
+List the primary or all of the associated Linked Object values
-Lists all linked objects for a user, relationshipName can be a primary or associated relationship name
+Lists either the self link for the `primary` user or all `associated` users in the relationship specified by `relationshipName`. If the specified user isn't associated in any relationship, an empty array is returned.
### Example
```csharp
@@ -1473,15 +1475,15 @@ namespace Example
config.AccessToken = "YOUR_ACCESS_TOKEN";
var apiInstance = new UserApi(config);
- var userId = "userId_example"; // string |
- var relationshipName = "relationshipName_example"; // string |
+ var userIdOrLogin = "userIdOrLogin_example"; // string | User ID or login value of the user assigned the `associated` relationship
+ var relationshipName = "relationshipName_example"; // string | Name of the `primary` or `associated` relationship being queried
var after = "after_example"; // string | (optional)
var limit = -1; // int? | (optional) (default to -1)
try
{
- // List all Linked Objects
- List