Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Pull OAS3 2024.06.1 and regenerate the SDK #727

Draft
wants to merge 1 commit into
base: master
Choose a base branch
from
Draft
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
The table of contents is too big for display.
Diff view
Diff view
  •  
  •  
  •  
12 changes: 12 additions & 0 deletions docs/AAGUIDGroupObject.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,12 @@
# Okta.Sdk.Model.AAGUIDGroupObject
<x-lifecycle class=\"ea\"></x-lifecycle> The AAGUID Group object supports the Early Access (Self-Service) Allow List for FIDO2 (WebAuthn) Authenticators feature. Enable the feature for your org from the **Settings** > **Features** page in the Admin Console. This feature has several limitations when enrolling a security key: - Enrollment is currently unsupported on Firefox. - Enrollment is currently unsupported on Chrome if User Verification is set to DISCOURAGED and a PIN is set on the security key. - If prompted during enrollment, users must allow Okta to see the make and model of the security key.

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Aaguids** | **List&lt;string&gt;** | A list of YubiKey hardware FIDO2 Authenticator Attestation Global Unique Identifiers (AAGUIDs). The available [AAGUIDs](https://support.yubico.com/hc/en-us/articles/360016648959-YubiKey-Hardware-FIDO2-AAGUIDs) (opens new window) are provided by the FIDO Alliance Metadata Service. | [optional]
**Name** | **string** | A name to identify the group of YubiKey hardware FIDO2 AAGUIDs | [optional]

[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)

4 changes: 2 additions & 2 deletions docs/APNSPushProvider.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,8 +4,8 @@

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Id** | **string** | | [optional] [readonly]
**LastUpdatedDate** | **string** | | [optional] [readonly]
**Id** | **string** | Unique key for the Push Provider | [optional] [readonly]
**LastUpdatedDate** | **string** | Timestamp when the Push Provider was last modified | [optional] [readonly]
**Name** | **string** | Display name of the push provider | [optional]
**ProviderType** | [**ProviderType**](ProviderType.md) | | [optional]
**Links** | [**LinksSelf**](LinksSelf.md) | | [optional]
Expand Down
6 changes: 3 additions & 3 deletions docs/AccessPolicyConstraint.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,12 +4,12 @@

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AuthenticationMethods** | [**List&lt;AuthenticationMethodObject&gt;**](AuthenticationMethodObject.md) | This property specifies the precise authenticator and method for authentication. &lt;x-lifecycle class&#x3D;\&quot;oie\&quot;&gt;&lt;/x-lifecycle&gt; | [optional]
**ExcludedAuthenticationMethods** | [**List&lt;AuthenticationMethodObject&gt;**](AuthenticationMethodObject.md) | This property specifies the precise authenticator and method to exclude from authentication. &lt;x-lifecycle class&#x3D;\&quot;oie\&quot;&gt;&lt;/x-lifecycle&gt; | [optional]
**Methods** | **List&lt;string&gt;** | The Authenticator methods that are permitted | [optional]
**ReauthenticateIn** | **string** | The duration after which the user must re-authenticate regardless of user activity. This re-authentication interval overrides the Verification Method object&#39;s &#x60;reauthenticateIn&#x60; interval. The supported values use ISO 8601 period format for recurring time intervals (for example, &#x60;PT1H&#x60;). | [optional]
**Required** | **bool** | This property indicates whether the knowledge or possession factor is required by the assurance. It&#39;s optional in the request, but is always returned in the response. By default, this field is &#x60;true&#x60;. If the knowledge or possession constraint has values for &#x60;excludedAuthenticationMethods&#x60; the &#x60;required&#x60; value is false. &lt;x-lifecycle class&#x3D;\&quot;oie\&quot;&gt;&lt;/x-lifecycle&gt; | [optional]
**Types** | **List&lt;string&gt;** | The Authenticator types that are permitted | [optional]
**AuthenticationMethods** | [**List&lt;AuthenticationMethodObject&gt;**](AuthenticationMethodObject.md) | This property specifies the precise authenticator and method for authentication. | [optional]
**ExcludedAuthenticationMethods** | [**List&lt;AuthenticationMethodObject&gt;**](AuthenticationMethodObject.md) | This property specifies the precise authenticator and method to exclude from authentication. | [optional]
**Required** | **bool** | This property indicates whether the knowledge or possession factor is required by the assurance. It&#39;s optional in the request, but is always returned in the response. By default, this field is &#x60;true&#x60;. If the knowledge or possession constraint has values for&#x60;excludedAuthenticationMethods&#x60; the &#x60;required&#x60; value is false. | [optional]

[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)

10 changes: 10 additions & 0 deletions docs/Actions.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,10 @@
# Okta.Sdk.Model.Actions

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AssignUserToRealm** | [**AssignUserToRealm**](AssignUserToRealm.md) | | [optional]

[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)

12 changes: 12 additions & 0 deletions docs/AdminConsoleSettings.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,12 @@
# Okta.Sdk.Model.AdminConsoleSettings
Settings specific to the Okta Admin Console

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**SessionIdleTimeoutMinutes** | **int** | The maximum idle time before the Okta Admin Console session expires. Must be no more than 12 hours. | [optional] [default to 15]
**SessionMaxLifetimeMinutes** | **int** | The absolute maximum session lifetime of the Okta Admin Console. Must be no more than 7 days. | [optional] [default to 720]

[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)

12 changes: 12 additions & 0 deletions docs/AgentAction.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,12 @@
# Okta.Sdk.Model.AgentAction
Details about the AD Group membership update

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Id** | **string** | ID of the AD group to update | [optional]
**Parameters** | [**Parameters**](.md) | | [optional]

[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)

1 change: 1 addition & 0 deletions docs/AllowedForEnum.md
Original file line number Diff line number Diff line change
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.AllowedForEnum
The allowed types of uses for the Authenticator

## Properties

Expand Down
1 change: 1 addition & 0 deletions docs/ApiToken.md
Original file line number Diff line number Diff line change
Expand Up @@ -11,6 +11,7 @@ Name | Type | Description | Notes
**Id** | **string** | | [optional] [readonly]
**LastUpdated** | **DateTimeOffset** | | [optional] [readonly]
**Name** | **string** | |
**Network** | [**ApiTokenNetwork**](ApiTokenNetwork.md) | | [optional]
**TokenWindow** | **string** | A time duration specified as an [ISO-8601 duration](https://en.wikipedia.org/wiki/ISO_8601#Durations). | [optional]
**UserId** | **string** | | [optional]
**Link** | [**LinksSelf**](LinksSelf.md) | | [optional]
Expand Down
13 changes: 13 additions & 0 deletions docs/ApiTokenNetwork.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,13 @@
# Okta.Sdk.Model.ApiTokenNetwork
The Network Condition of the API Token

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Connection** | **string** | The connection type of the Network Condition | [optional]
**Include** | **List&lt;string&gt;** | List of included IP network zones | [optional]
**Exclude** | **List&lt;string&gt;** | List of excluded IP network zones | [optional]

[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)

15 changes: 15 additions & 0 deletions docs/ApiTokenUpdate.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,15 @@
# Okta.Sdk.Model.ApiTokenUpdate
An API Token Update Object for an Okta user. This token is NOT scoped any further and can be used for any API that the user has permissions to call.

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**ClientName** | **string** | The client name associated with the API Token | [optional] [readonly]
**Created** | **DateTimeOffset** | The creation date of the API Token | [optional] [readonly]
**Name** | **string** | The name associated with the API Token | [optional]
**Network** | [**ApiTokenNetwork**](ApiTokenNetwork.md) | | [optional]
**UserId** | **string** | The userId of the user who created the API Token | [optional]

[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)

17 changes: 17 additions & 0 deletions docs/AppAccountContainerDetails.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,17 @@
# Okta.Sdk.Model.AppAccountContainerDetails
Container details for resource type APP_ACCOUNT

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AppName** | **string** | The application name | [optional] [readonly]
**ContainerId** | **string** | The application ID associated with the privileged account |
**DisplayName** | **string** | Human-readable name of the container that owns the privileged resource | [optional] [readonly]
**GlobalAppId** | **string** | The application global ID | [optional] [readonly]
**PasswordPushSupported** | **bool** | Indicates if the application supports password push | [optional] [readonly]
**ProvisioningEnabled** | **bool** | Indicates if provisioning is enabled for this application | [optional] [readonly]
**Links** | [**AppLink**](AppLink.md) | | [optional]

[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)

1 change: 1 addition & 0 deletions docs/AppAndInstanceType.md
Original file line number Diff line number Diff line change
@@ -1,4 +1,5 @@
# Okta.Sdk.Model.AppAndInstanceType
Type of app

## Properties

Expand Down
13 changes: 13 additions & 0 deletions docs/AppCustomHrefObject.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,13 @@
# Okta.Sdk.Model.AppCustomHrefObject

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Hints** | [**AppCustomHrefObjectHints**](AppCustomHrefObjectHints.md) | | [optional]
**Href** | **string** | Link URI |
**Title** | **string** | Link name | [optional]
**Type** | **string** | The media type of the link. If omitted, it is implicitly &#x60;application/json&#x60;. | [optional]

[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)

11 changes: 11 additions & 0 deletions docs/AppCustomHrefObjectHints.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,11 @@
# Okta.Sdk.Model.AppCustomHrefObjectHints
Describes allowed HTTP verbs for the `href`

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Allow** | **List&lt;string&gt;** | | [optional]

[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)

12 changes: 2 additions & 10 deletions docs/AppLink.md
Original file line number Diff line number Diff line change
Expand Up @@ -4,16 +4,8 @@

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**AppAssignmentId** | **string** | | [optional] [readonly]
**AppInstanceId** | **string** | | [optional] [readonly]
**AppName** | **string** | | [optional] [readonly]
**CredentialsSetup** | **bool** | | [optional] [readonly]
**Hidden** | **bool** | | [optional] [readonly]
**Id** | **string** | | [optional] [readonly]
**Label** | **string** | | [optional] [readonly]
**LinkUrl** | **string** | | [optional] [readonly]
**LogoUrl** | **string** | | [optional] [readonly]
**SortOrder** | **int** | | [optional] [readonly]
**Login** | [**HrefObjectAppLink**](HrefObjectAppLink.md) | | [optional]
**Logo** | [**HrefObjectLogoLink**](HrefObjectLogoLink.md) | | [optional]

[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)

24 changes: 12 additions & 12 deletions docs/AppUser.md
Original file line number Diff line number Diff line change
@@ -1,24 +1,24 @@
# Okta.Sdk.Model.AppUser
The App User object defines a user's app-specific profile and credentials for an app.
The Application User object defines a user's app-specific profile and credentials for an app

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Created** | **DateTimeOffset** | Timestamp when the App User object was created | [readonly]
**Created** | **DateTimeOffset** | | [optional]
**Credentials** | [**AppUserCredentials**](AppUserCredentials.md) | | [optional]
**ExternalId** | **string** | The ID of the user in the target app that&#39;s linked to the Okta App User object. This value is the native app-specific identifier or primary key for the user in the target app. The &#x60;externalId&#x60; is set during import when the user is confirmed (reconciled) or during provisioning when the user has been successfully created in the target app. This value isn&#39;t populated for SSO app assignments (for example, SAML or SWA) because it isn&#39;t synchronized with a target app. | [optional] [readonly]
**Id** | **string** | Unique identifier of the App User object (only required for apps with &#x60;signOnMode&#x60; or authentication schemes that don&#39;t require credentials) | [optional]
**ExternalId** | **string** | The ID of the user in the target app that&#39;s linked to the Okta Application User object. This value is the native app-specific identifier or primary key for the user in the target app. The &#x60;externalId&#x60; is set during import when the user is confirmed (reconciled) or during provisioning when the user is created in the target app. This value isn&#39;t populated for SSO app assignments (for example, SAML or SWA) because it isn&#39;t synchronized with a target app. | [optional] [readonly]
**Id** | **string** | Unique identifier for the Okta User | [optional]
**LastSync** | **DateTimeOffset** | Timestamp of the last synchronization operation. This value is only updated for apps with the &#x60;IMPORT_PROFILE_UPDATES&#x60; or &#x60;PUSH PROFILE_UPDATES&#x60; feature. | [optional] [readonly]
**LastUpdated** | **DateTimeOffset** | Timestamp when App User was last updated | [readonly]
**PasswordChanged** | **DateTimeOffset?** | Timestamp when the App User password was last changed | [optional] [readonly]
**Profile** | **Dictionary&lt;string, Object&gt;** | App user profiles are app-specific and can be customized by the Profile Editor in the Admin Console. SSO apps typically don&#39;t support app user profiles, while apps with user provisioning features have app-specific profiles. Properties that are visible in the Admin Console for an app assignment can also be assigned through the API. Some properties are reference properties that are imported from the target app and can&#39;t be configured. | [optional]
**Scope** | **string** | Toggles the assignment between user or group scope |
**Status** | **AppUserStatus** | |
**StatusChanged** | **DateTimeOffset** | Timestamp when the App User status was last changed | [readonly]
**LastUpdated** | **DateTimeOffset** | | [optional]
**PasswordChanged** | **DateTimeOffset?** | Timestamp when the Application User password was last changed | [optional] [readonly]
**Profile** | **Dictionary&lt;string, Object&gt;** | Specifies the default and custom profile properties for a user. Properties that are visible in the Admin Console for an app assignment can also be assigned through the API. Some properties are reference properties that are imported from the target app and can&#39;t be configured. See [profile](/openapi/okta-management/management/tag/User/#tag/User/operation/getUser!c&#x3D;200&amp;path&#x3D;profile&amp;t&#x3D;response). | [optional]
**Scope** | **string** | Indicates if the assignment is direct (&#x60;USER&#x60;) or by group membership (&#x60;GROUP&#x60;). | [optional]
**Status** | **AppUserStatus** | | [optional]
**StatusChanged** | **DateTimeOffset** | Timestamp when the Application User status was last changed | [optional] [readonly]
**SyncState** | **AppUserSyncState** | | [optional]
**Embedded** | **Dictionary&lt;string, Object&gt;** | Embedded resources related to the App User using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification | [optional] [readonly]
**Links** | [**LinksAppAndUser**](LinksAppAndUser.md) | |
**Embedded** | **Dictionary&lt;string, Object&gt;** | Embedded resources related to the Application User using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification | [optional] [readonly]
**Links** | [**LinksAppAndUser**](LinksAppAndUser.md) | | [optional]

[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)

23 changes: 23 additions & 0 deletions docs/AppUserAssignRequest.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,23 @@
# Okta.Sdk.Model.AppUserAssignRequest

## Properties

Name | Type | Description | Notes
------------ | ------------- | ------------- | -------------
**Created** | **DateTimeOffset** | | [optional]
**Credentials** | [**AppUserCredentials**](AppUserCredentials.md) | | [optional]
**ExternalId** | **string** | The ID of the user in the target app that&#39;s linked to the Okta Application User object. This value is the native app-specific identifier or primary key for the user in the target app. The &#x60;externalId&#x60; is set during import when the user is confirmed (reconciled) or during provisioning when the user is created in the target app. This value isn&#39;t populated for SSO app assignments (for example, SAML or SWA) because it isn&#39;t synchronized with a target app. | [optional] [readonly]
**Id** | **string** | Unique identifier for the Okta User |
**LastSync** | **DateTimeOffset** | Timestamp of the last synchronization operation. This value is only updated for apps with the &#x60;IMPORT_PROFILE_UPDATES&#x60; or &#x60;PUSH PROFILE_UPDATES&#x60; feature. | [optional] [readonly]
**LastUpdated** | **DateTimeOffset** | | [optional]
**PasswordChanged** | **DateTimeOffset?** | Timestamp when the Application User password was last changed | [optional] [readonly]
**Profile** | **Dictionary&lt;string, Object&gt;** | Specifies the default and custom profile properties for a user. Properties that are visible in the Admin Console for an app assignment can also be assigned through the API. Some properties are reference properties that are imported from the target app and can&#39;t be configured. See [profile](/openapi/okta-management/management/tag/User/#tag/User/operation/getUser!c&#x3D;200&amp;path&#x3D;profile&amp;t&#x3D;response). | [optional]
**Scope** | **string** | Indicates if the assignment is direct (&#x60;USER&#x60;) or by group membership (&#x60;GROUP&#x60;). | [optional]
**Status** | **AppUserStatus** | | [optional]
**StatusChanged** | **DateTimeOffset** | Timestamp when the Application User status was last changed | [optional] [readonly]
**SyncState** | **AppUserSyncState** | | [optional]
**Embedded** | **Dictionary&lt;string, Object&gt;** | Embedded resources related to the Application User using the [JSON Hypertext Application Language](https://datatracker.ietf.org/doc/html/draft-kelly-json-hal-06) specification | [optional] [readonly]
**Links** | [**LinksAppAndUser**](LinksAppAndUser.md) | | [optional]

[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)

Loading