bin/Okta.Core.xml

<?xml version="1.0"?>
<doc>
    <assembly>
        <name>Okta.Core</name>
    </assembly>
    <members>
        <member name="T:Okta.Core.Clients.AuthClient">
            <summary>
            A client to manage the authentication flow.
            </summary>
        </member>
        <member name="M:Okta.Core.Clients.AuthClient.Authenticate(System.String,System.String,System.String,System.Boolean,System.Boolean)">
            <summary>
            Authenticates an Okta user
            </summary>
            <param name="username">User's username/login</param>
            <param name="password">User's password</param>
            <param name="relayState">opaque value for the transaction and processed as untrusted data which is just echoed in a response. It is the client’s responsibility to escape/encode this value before displaying in a UI such as a HTML document </param>
            <param name="bWarnPasswordExpired">Optional parameter indicating whether the PASSWORD_WARN status should be returned if available. Defaults to false</param>
            <param name="bMultiOptionalFactorEnroll">Optional parameter indicating whether the user should be prompted to add an additional second factor if available </param>
            <returns></returns>
        </member>
        <member name="T:Okta.Core.Clients.UserGroupsClient">
            <summary>
            A client to manage <see cref="T:Okta.Core.Models.Group"/>s for a <see cref="T:Okta.Core.Models.User"/>
            </summary>
        </member>
        <member name="T:Okta.Core.Clients.UserAppLinksClient">
            <summary>
            A client to manage <see cref="T:Okta.Core.Models.AppLink"/>s for a <see cref="T:Okta.Core.Models.User"/>
            </summary>
        </member>
        <member name="T:Okta.Core.Clients.OrgFactorsClient">
            <summary>
            A client to manage <see cref="T:Okta.Core.Models.Factor"/>s for an org
            </summary>
        </member>
        <member name="M:Okta.Core.Clients.OrgFactorsClient.ActivateYubikey">
            <summary>
            Activates the Yubikey factor - will throw a "Yubikey seed file is not uploaded yet." error if a Yubikey seed file has not been uploaded yet
            </summary>
            <returns></returns>
        </member>
        <member name="M:Okta.Core.Clients.OrgFactorsClient.ActivateVoiceCall">
            <summary>
            Activates the Voice Call 2FA factor
            </summary>
            <returns></returns>
        </member>
        <member name="T:Okta.Core.Clients.GroupUsersClient">
            <summary>
            A client to manage <see cref="T:Okta.Core.Models.User"/>s in a <see cref="T:Okta.Core.Models.Group"/>
            </summary>
        </member>
        <member name="T:Okta.Core.Clients.UserFactorsClient">
            <summary>
            A client to manage <see cref="T:Okta.Core.Models.Factor"/>s for a <see cref="T:Okta.Core.Models.User"/>
            </summary>
        </member>
        <member name="M:Okta.Core.Clients.UserFactorsClient.CompleteChallenge(Okta.Core.Models.Factor,Okta.Core.Models.MfaAnswer)">
            <summary>
            Completes an MFA Security Question challenge
            </summary>
            <param name="factor">the Factor security question object used to validate the answer</param>
            <param name="mfaAnswer">an object of type MfaAnswer used to validate the answer</param>
            <returns></returns>
        </member>
        <member name="T:Okta.Core.Clients.UserSchemasClient">
            <summary>
            A client to read the schemas of your Okta <see cref="!:User"/>
            </summary>
        </member>
        <member name="T:Okta.Core.Clients.ApiClient`1">
            <summary>
            The base for clients with mostly CRUD operations
            </summary>
            <typeparam name="T"><see cref="T:Okta.Core.Models.OktaObject"/></typeparam>
        </member>
        <member name="M:Okta.Core.Clients.ApiClient`1.#ctor(Okta.Core.IOktaHttpClient,System.String)">
            <summary>
            Initializes a new instance of the <see cref="T:Okta.Core.Clients.ApiClient`1"/> class.
            </summary>
            <param name="clientWrapper">The client wrapper.</param>
            <param name="resourcePath">The resource path.</param>
        </member>
        <member name="M:Okta.Core.Clients.ApiClient`1.#ctor(System.String,System.String,System.String)">
            <summary>
            Initializes a new instance of the <see cref="T:Okta.Core.Clients.ApiClient`1"/> class. To be used ONLY when pointing to a *.okta.com tenant.
            </summary>
            <param name="apiToken">The API token.</param>
            <param name="subdomain">The production subdomain.</param>
            <param name="resourcePath">The resource path relative to the <see cref="P:Okta.Core.Clients.AuthenticatedClient.BaseUri"/></param>
        </member>
        <member name="M:Okta.Core.Clients.ApiClient`1.#ctor(System.String,System.Uri,System.String)">
            <summary>
            Initializes a new instance of the <see cref="T:Okta.Core.Clients.ApiClient`1"/> class. To be used when pointing to a non-okta.com tenant.
            </summary>
            <param name="apiToken">The API token.</param>
            <param name="uri">The Uri of the Okta (okta.com, oktapreview.com, okta-emea.com) subdomain.</param>
            <param name="resourcePath">The resource path relative to the <see cref="P:Okta.Core.Clients.AuthenticatedClient.BaseUri"/></param>
        </member>
        <member name="M:Okta.Core.Clients.ApiClient`1.#ctor(Okta.Core.OktaSettings,System.String)">
            <summary>
            Initializes a new instance of the <see cref="T:Okta.Core.Clients.ApiClient`1"/> class.
            </summary>
            <param name="oktaSettings">The Okta settings to configure the <see cref="P:Okta.Core.Clients.AuthenticatedClient.BaseClient"/></param>
            <param name="resourcePath">The resource path relative to the <see cref="P:Okta.Core.Clients.AuthenticatedClient.BaseUri"/></param>
        </member>
        <member name="M:Okta.Core.Clients.ApiClient`1.GetList(System.Uri,System.Int32,Okta.Core.FilterBuilder,Okta.Core.SearchType,System.String,System.String,System.Nullable{System.DateTime})">
            <summary>
            Gets a single page list
            </summary>
            <param name="nextPage">The next page.</param>
            <param name="pageSize">Size of the page.</param>
            <param name="filter">The filter.</param>
            <param name="query">A query parameter supported by a few clients.</param>
            <param name="after">The cursor for where to begin the page.</param>
            <param name="startDate">A start date parameter supported by a few clients.</param>
            <returns>A single page list</returns>
            <exception cref="T:Okta.Core.OktaException">Unable to convert the response from + resourcePath + to an enumerable</exception>
        </member>
        <member name="M:Okta.Core.Clients.ApiClient`1.GetFilteredEnumerator(Okta.Core.FilterBuilder,Okta.Core.SearchType,System.Int32,System.String,System.String,System.Nullable{System.DateTime})">
            <summary>
            An enumerator that handles pagination
            </summary>
            <param name="filter">The filter.</param>
            <param name="pageSize">Size of the page.</param>
            <param name="query">A query parameter supported by a few clients.</param>
            <param name="after">The cursor for where to begin the page.</param>
            <param name="startDate">A start date parameter supported by a few clients.</param>
            <returns>An enumerator</returns>
        </member>
        <member name="T:Okta.Core.Clients.AppsClient">
            <summary>
            A client to manage <see cref="T:Okta.Core.Models.App"/>s
            </summary>
        </member>
        <member name="T:Okta.Core.Clients.AppUsersClient">
            <summary>
            A client to manage <see cref="T:Okta.Core.Models.User"/>s of an <see cref="T:Okta.Core.Models.App"/>
            </summary>
        </member>
        <member name="T:Okta.Core.Clients.AppGroupsClient">
            <summary>
            A client to manage <see cref="T:Okta.Core.Models.App"/>s for a <see cref="T:Okta.Core.Models.Group"/>
            </summary>
        </member>
        <member name="T:Okta.Core.Clients.AuthenticatedClient">
            <summary>
            An http client that handles authentication with Okta
            </summary>
        </member>
        <member name="P:Okta.Core.Clients.AuthenticatedClient.ApiToken">
            <summary>
            Gets or sets the API token.
            </summary>
            <value>
            A token permitting access to the API for a specific org
            </value>
        </member>
        <member name="P:Okta.Core.Clients.AuthenticatedClient.BaseUri">
            <summary>
            Gets the base URI.
            </summary>
            <value>
            The base for all the api requests
            </value>
        </member>
        <member name="M:Okta.Core.Clients.AuthenticatedClient.#ctor(System.String,System.String)">
            <summary>
            Initializes a new instance of the <see cref="T:Okta.Core.Clients.AuthenticatedClient"/> class.
            </summary>
            <param name="apiToken">The API token.</param>
            <param name="subdomain">The production subdomain.</param>
        </member>
        <member name="M:Okta.Core.Clients.AuthenticatedClient.#ctor(System.String,System.Uri)">
            <summary>
            Initializes a new instance of the <see cref="T:Okta.Core.Clients.AuthenticatedClient"/> class.
            </summary>
            <param name="apiToken">The API token.</param>
            <param name="baseUri">The base URI.</param>
        </member>
        <member name="M:Okta.Core.Clients.AuthenticatedClient.#ctor(Okta.Core.OktaSettings)">
            <summary>
            Initializes a new instance of the <see cref="T:Okta.Core.Clients.AuthenticatedClient"/> class.
            </summary>
            <param name="oktaSettings">Settings to configure a <see cref="P:Okta.Core.Clients.AuthenticatedClient.BaseClient"/>.</param>
        </member>
        <member name="M:Okta.Core.Clients.AuthenticatedClient.#ctor(Okta.Core.IOktaHttpClient)">
            <summary>
            Initializes a new instance of the <see cref="T:Okta.Core.Clients.AuthenticatedClient"/> class.
            </summary>
            <param name="clientWrapper">A preconfigured client for the <see cref="P:Okta.Core.Clients.AuthenticatedClient.BaseClient"/></param>
        </member>
        <member name="T:Okta.Core.Clients.EventsClient">
            <summary>
            A client to list and query <see cref="T:Okta.Core.Models.Event"/>s
            </summary>
        </member>
        <member name="T:Okta.Core.Clients.SessionsClient">
            <summary>
            A client to manage <see cref="T:Okta.Core.Models.Session"/>s. See the <see cref="T:Okta.Core.Clients.AuthClient"/> for flows with MFA.
            </summary>
        </member>
        <member name="T:Okta.Core.Clients.GroupsClient">
            <summary>
            A client to manage <see cref="T:Okta.Core.Models.Group"/>s
            </summary>
        </member>
        <member name="T:Okta.Core.Clients.OktaClient">
            <summary>
            A convenience client to build all other clients without building a new <see cref="P:Okta.Core.Clients.AuthenticatedClient.BaseClient"/> for every one.
            </summary>
        </member>
        <member name="T:Okta.Core.Clients.UsersClient">
            <summary>
            A client to manage <see cref="T:Okta.Core.Models.User"/>s
            </summary>
        </member>
        <member name="M:Okta.Core.Clients.UsersClient.Get(System.String)">
            <summary>
            Retrieves a user name by either its "login" property or its unique "id" property
            </summary>
            <param name="userId">the id or login property of the Okta user</param>
            <returns>An Okta User object if it exists</returns>
            <exception cref="T:Okta.Core.OktaException">Returns an E0000007 exception if the user is not found</exception>
            <example>userClient.Get("user@domain.local") or userClient.Get("00u5t0pkimhkCPyGo0h7")</example>
        </member>
        <member name="M:Okta.Core.Clients.UsersClient.GetByUsername(System.String)">
            <summary>
            Retrieves an Okta user given its Username property (which is unique) by using a filter=profile.login eq '[username]' filter
            </summary>
            <param name="userName">Username/login property of the Okta user</param>
            <returns>An Okta User object if it exists or a null object if it doesn't exist</returns>
            <example>userClient.GetByUsername("user@domain.local") or userClient.GetByUsername("user")</example>
        </member>
        <member name="M:Okta.Core.Clients.UsersClient.Delete(System.String)">
            <summary>
            Deletes a user using the Delete User API method
            </summary>
            <see cref="!:http://developer.okta.com/docs/api/resources/users.html#delete-user"/>
            <param name="userId">Id of the user to delete</param>
        </member>
        <member name="M:Okta.Core.Clients.UsersClient.Delete(Okta.Core.Models.User)">
            <summary>
            Deletes a user using the Delete User API method
            </summary>
            <see cref="!:http://developer.okta.com/docs/api/resources/users.html#delete-user"/>
            <param name="user">The user to delete</param>
        </member>
        <member name="T:Okta.Core.OktaAuthenticationException">
            <summary>
            An <see cref="T:Okta.Core.OktaException"/> thrown for authentication issues
            </summary>
        </member>
        <member name="T:Okta.Core.OktaErrorCodes">
            <summary>
            A list of possible Okta error codes
            </summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.ApiValidationException">
            <summary>E0000001: Api validation failed: {0}</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.IllegalApiArgumentException">
            <summary>E0000002: The request was not valid: {0}</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.ReaderException">
            <summary>E0000003: The request body was not well-formed: {0}</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.AuthenticationException">
            <summary>E0000004: Authentication failed</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.InvalidSessionException">
            <summary>E0000005: Invalid session</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.AccessDeniedException">
            <summary>E0000006: You do not have permission to perform the requested action</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.ResourceNotFoundException">
            <summary>E0000007: Not found: {0}</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.NotFoundException">
            <summary>E0000008: The requested path was not found</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.InternalServerError">
            <summary>E0000009: Internal Server Error</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.ReadOnlyDatabaseException">
            <summary>E0000010: Service is in read only mode</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.InvalidTokenException">
            <summary>E0000011: Invalid token provided</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.UnsupportedMediaType">
            <summary>E0000012: Unsupported media type</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.InvalidClientAppException">
            <summary>E0000013: Invalid client app id</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.UpdateCredentialsFailedException">
            <summary>E0000014: Update of credentials failed</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.FeatureNotEnabledException">
            <summary>E0000015: You do not have permission to access the feature you are requesting</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.ActivateUserFailedException">
            <summary>E0000016: Activation failed because the user is already active</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.ResetPasswordFailedException">
            <summary>E0000017: Password reset failed</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.ServletRequestBindingException">
            <summary>E0000018: Bad request.  Accept and/or Content-Type headers are likely not set.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.HttpMediaTypeNotAcceptableException">
            <summary>E0000019: Bad request.  Accept and/or Content-Type headers likely do not match supported values.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.IllegalArgumentException">
            <summary>E0000020: Bad request.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.HttpMediaTypeNotSupportedException">
            <summary>E0000021: Bad request.  Accept and/or Content-Type headers likely do not match supported values.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.HttpRequestMethodNotSupportedException">
            <summary>E0000022: The endpoint does not support the provided HTTP method</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.AppUserException">
            <summary>E0000023: Operation failed because user profile is mastered under another system</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.UnsupportedAppMetadataOperationException">
            <summary>E0000024: Bad request.  This operation on app metadata is not yet supported.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.AssignAppVersionFailedException">
            <summary>E0000025: App version assignment failed.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.ApiEndpointDeprecatedException">
            <summary>E0000026: This endpoint has been deprecated.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.GroupPushException">
            <summary>E0000027: Group push bad request.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.MissingServletRequestParameterException">
            <summary>E0000028: The request is missing a required parameter.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.InvalidPagingException">
            <summary>E0000029: Invalid paging request.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.InvalidDateException">
            <summary>E0000030: Bad request. Invalid date. Dates must be of the form yyyy-MM-dd''T''HH:mm:ss.SSSZZ, e.g. 2013-01-01T12:00:00.000-07:00.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.InvalidFilterParameterException">
            <summary>E0000031: Bad request. Invalid filter parameter.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.UnlockForbiddenException">
            <summary>E0000032: Unlock is not allowed for this user.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.SearchRequestException">
            <summary>E0000033: Bad request. Can't specify a search query and filter in the same request.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.ForgotPasswordNotAllowedException">
            <summary>E0000034: Forgot password not allowed on specified user.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.ChangePasswordNotAllowedException">
            <summary>E0000035: Change password not allowed on specified user.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.ChangeRecoveryQuestionNotAllowedException">
            <summary>E0000036: Change recovery question not allowed on specified user.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.TypeMismatchException">
            <summary>E0000037: Type mismatch exception: {0}</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.UserOperationForbiddenException">
            <summary>E0000038: This operation is not allowed in the user''s current status.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.ChangeAppInstanceFailedException">
            <summary>E0000039: Operation on application settings failed.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.DuplicateInstanceLabelException">
            <summary>E0000040: Application label must not be the same as an existing application label.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.PasswordOptionArgumentException">
            <summary>E0000041: Credentials should not be set on this resource based on the scheme.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.SetRedirectUrlFailedException">
            <summary>E0000042: Setting the error page redirect URL failed.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.SelfAssignOrgAppsNotEnabledException">
            <summary>E0000043: Self service application assignment is not enabled.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.SelfAssignNotSupportedException">
            <summary>E0000044: Self service application assignment is not supported.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.FieldMappingApiException">
            <summary>E0000045: Field mapping bad request.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.DeactivateAppUserForbiddenException">
            <summary>E0000046: Deactivate application for user forbidden.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.TooManyRequestsException">
            <summary>E0000047: API call exceeded rate pageSize due to too many requests.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.OppEntityNotFoundException">
            <summary>E0000048: Entity not found exception.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.OppInvalidScimDataFromScimImplementationException">
            <summary>E0000049: Invalid SCIM data from SCIM implementation.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.OppInvalidScimDataFromClientException">
            <summary>E0000050: Invalid SCIM data from client.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.OppNoResponseFromScimImplementationException">
            <summary>E0000051: No response from SCIM implementation.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.OppEndpointNotImplementedException">
            <summary>E0000052: Endpoint not implemented.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.OppInvalidScimFilter">
            <summary>E0000053: Invalid SCIM filter.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.OppInvalidPaginationProperties">
            <summary>E0000054: Invalid pagination properties.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.OppDuplicateGroup">
            <summary>E0000055: Duplicate group.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.DeleteAppInstanceForbiddenException">
            <summary>E0000056: Delete application forbidden.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.PolicyDenyException">
            <summary>E0000057: Access to this application is denied due to a policy.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.PolicyFactorRequiredException">
            <summary>E0000058: Access to this application requires MFA: {0}</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.OppConnectorSettingsTestFailure">
            <summary>E0000059: The connector configuration could not be tested. Make sure that the URL, Authentication Parameters are correct and that there is an implementation available at the URL provided.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.UnsupportedOperation">
            <summary>E0000060: Unsupported operation: {0}</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.TabException">
            <summary>E0000061: Tab error: {0}</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.DuplicateAppAssignment">
            <summary>E0000062: The specified user is already assigned to the application.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.InvalidParameterCombinationException">
            <summary>E0000063: Invalid combination of parameters specified.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.PasswordExpiredException">
            <summary>E0000064: Password is expired and must be changed.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.AppMetadataInternalServerException">
            <summary>E0000065: Internal error processing app metadata.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.MimApnsNotConfiguredException">
            <summary>E0000066: APNS is not configured, contact your admin</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.FactorServiceTimeoutException">
            <summary>E0000067: Factors Service Error.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.FactorInvalidCodeException">
            <summary>E0000068: Invalid Passcode/Answer</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.FactorUserLockedException">
            <summary>E0000069: User Locked</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.FactorWaitingForAckException">
            <summary>E0000070: Waiting for ACK</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.MimUnsupportedVersionException">
            <summary>E0000071: Unsupported OS Version: {0}</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.MimEnrollmentDisallowedException">
            <summary>E0000072: MIM policy settings have disallowed enrollment for this user</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.FactorUserRejectedCodeException">
            <summary>E0000073: User rejected authentication</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.FactorServiceException">
            <summary>E0000074: Factor Service Error</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.AppUserProfilePushConstraintException">
            <summary>E0000075: Cannot modify the {0} attribute because it has a field mapping and profile push is enabled.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.AppUserProfileMasteringConstraintException">
            <summary>E0000076: Cannot modify the app user because it is mastered by an external app.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.ReadOnlyAttributeException">
            <summary>E0000077: Cannot modify the {0} attribute because it is read-only.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.ImmutableAttributeException">
            <summary>E0000078: Cannot modify the {0} attribute because it is immutable.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.IllegalAuthStateException">
            <summary>E0000079: This operation is not allowed in the current authentication state.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.PasswordPolicyViolationException">
            <summary>E0000080: The password does meet the complexity requirements of the current password policy.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.SystemScopeAttributeException">
            <summary>E0000081: Cannot modify the {0} attribute because it is a reserved attribute for this application.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.FactorPasscodeReplayedException">
            <summary>E0000082: Each code can only be used once. Please wait for a new code and try again.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.FactorTimeWindowExceededException">
            <summary>E0000083: PassCode is valid but exceeded time window.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.AppEvaluationException">
            <summary>E0000084: App evaluation error.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.SignOnDeniedException">
            <summary>E0000085: You do not have permission to access your account at this time.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.PolicyActivationException">
            <summary>E0000086: This policy cannot be activated at this time.</summary>
        </member>
        <member name="F:Okta.Core.OktaErrorCodes.InvalidRecoveryAnswerException">
            <summary>E0000087: The recovery question answer did not match our records.</summary>
        </member>
        <member name="T:Okta.Core.IOktaHttpClient">
            <summary>
            An abstract Okta http client
            </summary>
        </member>
        <member name="T:Okta.Core.Models.AuthOptions">
            <summary>
            An Options object that allows advanced authentication scenarios
            </summary>
        </member>
        <member name="T:Okta.Core.Models.AuthRequest">
            <summary>
            A request whose goal is to obtain a session token.
            </summary>
        </member>
        <member name="T:Okta.Core.Models.AuthContext">
            <summary>
            The context of an authorization flow.
            </summary>
            <remarks>
            This should be representative of the <see cref="T:Okta.Core.Models.User"/> attempting to authenticate.
            </remarks>
        </member>
        <member name="T:Okta.Core.Models.AuthResponse">
            <summary>
            A response during any authentication request.
            </summary>
        </member>
        <member name="T:Okta.Core.Models.AuthStatus">
            <summary>
            The status of an authentication or recovery transaction.
            </summary>
            <remarks>
            Full documentation available at: http://developer.okta.com/docs/api/rest/authn.html#authentication-status
            </remarks>
        </member>
        <member name="F:Okta.Core.Models.AuthStatus.PasswordWarn">
            <summary>The user’s password was successfully validated but is about to expire. Only returned if WarnBeforePasswordExpiration is set to true when calling AuthClient.Authenticate()</summary>
        </member>
        <member name="F:Okta.Core.Models.AuthStatus.PasswordExpired">
            <summary>The user’s password was successfully validated but is expired.</summary>
        </member>
        <member name="F:Okta.Core.Models.AuthStatus.Recovery">
            <summary>The user has requested a recovery token to reset their password or unlock their account.</summary>
        </member>
        <member name="F:Okta.Core.Models.AuthStatus.PasswordReset">
            <summary>The user successfully answered their recovery question and must to set a new password.</summary>
        </member>
        <member name="F:Okta.Core.Models.AuthStatus.LockedOut">
            <summary>The user account is locked; self-service unlock or admin unlock is required.</summary>
        </member>
        <member name="F:Okta.Core.Models.AuthStatus.MfaEnroll">
            <summary>The user must select and enroll an available factor for additional verification.</summary>
        </member>
        <member name="F:Okta.Core.Models.AuthStatus.MfaEnrollActivate">
            <summary>The user must activate the factor to complete enrollment.</summary>
        </member>
        <member name="F:Okta.Core.Models.AuthStatus.MfaRequired">
            <summary>The user must provide additional verification with a previously enrolled factor.</summary>
        </member>
        <member name="F:Okta.Core.Models.AuthStatus.MfaChallenge">
            <summary>The user must verify the factor-specific challenge.</summary>
        </member>
        <member name="F:Okta.Core.Models.AuthStatus.Success">
            <summary>The transaction has completed successfully.</summary>
        </member>
        <member name="T:Okta.Core.Models.AuthNewPassword">
            <summary>
            An object used to reset a password during an authentication flow.
            </summary>
        </member>
        <member name="T:Okta.Core.Models.Embedded">
            <summary>
            Read only objects that are related to another <see cref="T:Okta.Core.Models.ApiObject"/>.
            </summary>
            <remarks>
            These are typically used to save a roundtrip HTTP call
            </remarks>
        </member>
        <member name="P:Okta.Core.Models.Embedded.User">
            <summary>
            Gets or sets the user.
            </summary>
            <value>
            The user.
            </value>
        </member>
        <member name="P:Okta.Core.Models.Embedded.Factors">
            <summary>
            Gets or sets the factors.
            </summary>
            <value>
            The factors.
            </value>
        </member>
        <member name="P:Okta.Core.Models.Embedded.Factor">
            <summary>
            Gets or sets the factor.
            </summary>
            <value>
            The factor.
            </value>
        </member>
        <member name="T:Okta.Core.Models.FactorProviderType">
            <summary>
            All supported MFA providers.
            </summary>
        </member>
        <member name="T:Okta.Core.Models.FactorType">
            <summary>
            All supported MFA factors
            </summary>
        </member>
        <member name="T:Okta.Core.Models.Schemas.Schema">
            <summary>
            The Schema is defined using JSON Schema Draft 4.
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.Schema.JsonSchemaVersion">
            <summary>
            JSON Schema version identifier
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.Schema.Name">
            <summary>
            The name
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.Schema.Title">
            <summary>
            The title
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.Schema.LastUpdated">
            <summary>
            Timestamp when schema was last updated
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.Schema.Created">
            <summary>
            Timestamp when schema was created
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.Schema.SubSchemas">
            <summary>
            The Sub Schemas
            </summary>
        </member>
        <member name="T:Okta.Core.Models.Schemas.SchemaItems">
            <summary>
            Definition of schema array items
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.SchemaItems.Type">
            <summary>
            The type of the array items
            </summary>
        </member>
        <member name="T:Okta.Core.Models.Schemas.SchemaProperty">
            <summary>
            The definition of a Schema property
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.SchemaProperty.Title">
            <summary>
            User-defined display name for the property
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.SchemaProperty.Type">
            <summary>
            Type of property
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.SchemaProperty.Format">
            <summary>
            The format
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.SchemaProperty.MaxLength">
            <summary>
            The optional maximum length for any String property
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.SchemaProperty.MinLength">
            <summary>
            The optional minimum length for any String property
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.SchemaProperty.Required">
            <summary>
            Determines whether the property is required
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.SchemaProperty.Permissions">
            <summary>
            The permissions for the property
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.SchemaProperty.Items">
            <summary>
            The type of the items.
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.SchemaPropertyPermission.Principal">
            <summary>
            The security principal
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.SchemaPropertyPermission.Action">
            <summary>
            Determines whether the principal can view or modify the property
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.SubSchema.Id">
            <summary>
            Sub Schema Id
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.SubSchema.Type">
            <summary>
            Sub Schema type
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.SubSchema.Properties">
            <summary>
            The properties of the Sub Schema
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Schemas.SubSchema.RequiredProperties">
            <summary>
            List of required property names
            </summary>
        </member>
        <member name="T:Okta.Core.Models.ActivationResponse">
            <summary>
            A response received after attempting to activate a <see cref="T:Okta.Core.Models.User"/>
            </summary>
        </member>
        <member name="P:Okta.Core.Models.ActivationResponse.ActivationUrl">
            <summary>
            Url for user to activate their account
            </summary>
        </member>
        <member name="T:Okta.Core.Models.ApiObject">
            <summary>
            The foundation of all the Okta models.
            </summary>
            <remarks>
            This enables serialization and deserialization.
            </remarks>
        </member>
        <member name="P:Okta.Core.Models.ApiObject.ChangedProperties">
            <summary>
            Gets or sets the changed properties.
            </summary>
            <remarks>
            This allows us to track properties we should send for partial updates.
            </remarks>
            <value>
            The changed properties.
            </value>
        </member>
        <member name="P:Okta.Core.Models.ApiObject.UnmappedProperties">
            <summary>
            Gets or sets the unmapped properties.
            </summary>
            <remarks>
            These properties aren't hardcoded into our models. Ex: Any universal directory property</remarks>
            <value>
            The unmapped properties.
            </value>
        </member>
        <member name="M:Okta.Core.Models.ApiObject.GetProperty(System.String)">
            <summary>
            Gets an unmapped property.
            </summary>
            <param name="propertyName">Name of the property.</param>
            <returns>Value of the requested property.</returns>
            <exception cref="T:Okta.Core.OktaException">Property not available: propertyName</exception>
        </member>
        <member name="M:Okta.Core.Models.ApiObject.SetProperty(System.String,System.Object)">
            <summary>
            Sets an unmapped property.
            </summary>
            <param name="propertyName">Name of the property.</param>
            <param name="value">The value.</param>
        </member>
        <member name="M:Okta.Core.Models.ApiObject.TryGetProperty(System.String,System.String@)">
            <summary>
            Tries to get a property.
            </summary>
            <param name="propertyName">Name of the property</param>
            <param name="value">The returned value.</param>
            <returns><c>true</c> if <c>propertyName</c> exists.</returns>
        </member>
        <member name="M:Okta.Core.Models.ApiObject.ContainsProperty(System.String)">
            <summary>
            Checks for the availability of an unmapped property.
            </summary>
            <param name="propertyName">Name of the property.</param>
        </member>
        <member name="M:Okta.Core.Models.ApiObject.GetUnmappedPropertyNames">
            <summary>
            Get a List of all the Unmapped property names
            </summary>
            <returns></returns>
        </member>
        <member name="M:Okta.Core.Models.ApiObject.ToJson">
            <summary>
            Converts an object to json.
            </summary>
            <returns>A JSON string.</returns>
        </member>
        <member name="M:Okta.Core.Models.ApiObject.ToJson(System.Boolean)">
            <summary>
            Converts an object to json.
            </summary>
            <param name="updatedPropertiesOnly">if set to <c>true</c> [updated properties only].</param>
            <returns>A JSON string.</returns>
            <exception cref="T:System.NotImplementedException">We don't support only updated properties yet</exception>
        </member>
        <member name="T:Okta.Core.Models.Accessibility">
            <summary>
            Defines how an <see cref="T:Okta.Core.Models.App"/> is accessible to a <see cref="T:Okta.Core.Models.User"/>
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Accessibility.SelfService">
            <summary>
            Enable self service application assignment
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Accessibility.ErrorRedirectUrl">
            <summary>
            Custom error page for this application
            </summary>
        </member>
        <member name="T:Okta.Core.Models.AppCredentials">
            <summary>
            Description of credentials for an <see cref="T:Okta.Core.Models.App"/>
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppCredentials.Scheme">
            <summary>
            Determines how credentials are managed for the signOnMode
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppCredentials.UserNameTemplate">
            <summary>
            Default username that is generated when an application is assigned to a user
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppCredentials.UserName">
            <summary>
            Shared username for app
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppCredentials.Password">
            <summary>
            Shared password for app
            </summary>
        </member>
        <member name="T:Okta.Core.Models.App">
            <summary>
            An org's third party integration with Okta
            </summary>
        </member>
        <member name="M:Okta.Core.Models.App.BuildBookmark(System.String,System.String,System.Nullable{System.Boolean})">
            <summary>
            Builds a bookmark app.
            </summary>
            <param name="url">The URL.</param>
            <param name="label">The label.</param>
            <param name="requestIntegration">Whether we should request integration into the OAN.</param>
            <returns></returns>
        </member>
        <member name="M:Okta.Core.Models.App.BuildBasicAuth(System.String,System.String,System.String)">
            <summary>
            Builds a basic authentication app.
            </summary>
            <param name="url">The URL.</param>
            <param name="authUrl">The authentication URL.</param>
            <param name="label">The label.</param>
            <returns></returns>
        </member>
        <member name="M:Okta.Core.Models.App.BuildSwaPlugin(System.String,System.String,System.String,System.String,System.String,System.String,System.String)">
            <summary>
            Builds a swa plugin app.
            </summary>
            <param name="url">The URL.</param>
            <param name="usernameField">The username field.</param>
            <param name="passwordField">The password field.</param>
            <param name="buttonField">The button field.</param>
            <param name="label">The label.</param>
            <param name="extraFieldSelector">The extra field selector.</param>
            <param name="extraFieldValue">The extra field value.</param>
            <returns></returns>
        </member>
        <member name="M:Okta.Core.Models.App.BuildSwaNoPlugin(System.String,System.String,System.String,System.String,System.String,System.String,System.String,System.String,System.String,System.String)">
            <summary>
            Builds a swa app without a plugin (SPS).
            </summary>
            <param name="url">The URL.</param>
            <param name="usernameField">The username field.</param>
            <param name="passwordField">The password field.</param>
            <param name="label">The label.</param>
            <param name="optionalField1">The optional field1.</param>
            <param name="optionalField1Value">The optional field1 value.</param>
            <param name="optionalField2">The optional field2.</param>
            <param name="optionalField2Value">The optional field2 value.</param>
            <param name="optionalField3">The optional field3.</param>
            <param name="optionalField3Value">The optional field3 value.</param>
            <returns></returns>
        </member>
        <member name="P:Okta.Core.Models.App.Name">
            <summary>
            Unique key for app definition
            </summary>
        </member>
        <member name="P:Okta.Core.Models.App.Label">
            <summary>
            Unique user-defined display name for app
            </summary>
        </member>
        <member name="P:Okta.Core.Models.App.Created">
            <summary>
            Timestamp when app was created
            </summary>
        </member>
        <member name="P:Okta.Core.Models.App.LastUpdated">
            <summary>
            Timestamp when app was last updated
            </summary>
        </member>
        <member name="P:Okta.Core.Models.App.Status">
            <summary>
            Status of app
            </summary>
        </member>
        <member name="P:Okta.Core.Models.App.Activated">
            <summary>
            Timestamp when transition to ACTIVE status completed
            </summary>
        </member>
        <member name="P:Okta.Core.Models.App.Features">
            <summary>
            Enabled app features
            </summary>
        </member>
        <member name="P:Okta.Core.Models.App.SignOnMode">
            <summary>
            Authentication mode of app
            </summary>
        </member>
        <member name="T:Okta.Core.Models.AppGroup">
            <summary>
            A group defined for an <see cref="T:Okta.Core.Models.App"/>
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppGroup.LastUpdated">
            <summary>
            Timestamp when app group was last updated
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppGroup.Priority">
            <summary>
            Priority of group assignment
            </summary>
        </member>
        <member name="T:Okta.Core.Models.AppLinks">
            <summary>
            Link to an <see cref="T:Okta.Core.Models.App"/>
            </summary>
        </member>
        <member name="T:Okta.Core.Models.AppSettings">
            <summary>
            Attributes of an <see cref="T:Okta.Core.Models.App"/>
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.Url">
            <summary>
            The URL of the login page for this app
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.RequestIntegration">
            <summary>
            Would you like Okta to add an integration for this app?
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.AuthURL">
            <summary>
            The URL of the authenticating site for this app
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.UsernameField">
            <summary>
            CSS selector for the username field in the login form
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.PasswordField">
            <summary>
            CSS selector for the password field in the login form
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.ButtonField">
            <summary>
            CSS selector for the login button in the login form
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.ExtraFieldSelector">
            <summary>
            CSS selector for the extra field in the form
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.ExtraFieldValue">
            <summary>
            Value for extra field form field
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.OptionalField1">
            <summary>
            Name of the optional parameter in the login form
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.OptionalField1Value">
            <summary>
            Name of the optional value in the login form
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.OptionalField2">
            <summary>
            Name of the optional parameter in the login form
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.OptionalField2Value">
            <summary>
            Name of the optional value in the login form
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.OptionalField3">
            <summary>
            Name of the optional parameter in the login form
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.OptionalField3Value">
            <summary>
            Name of the optional value in the login form
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.AudienceRestriction">
            <summary>
            WS-Fed or SAML 2.0 Audience Restriction
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.GroupName">
            <summary>
            WS-Federation Group Attribute Name (Optional)
            </summary>
            <remarks>Specifies the SAML attribute name for a user's group memberships.</remarks>
            <value>Default value is http://schemas.microsoft.com/ws/2008/06/identity/claims/role </value>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.GroupValueFormat">
            <summary>
            Specifies the SAML assertion attribute value for filtered groups (WS-Federation).
            </summary>
            <value>windowsDomainQualifiedName, samAccountName or dn </value>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.Realm">
             <summary>
            Realm of the WS-Fed web application. If empty, a generated realm will be provided in the WS-Federation setup instructions
             </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.WReplyURL">
             <summary>
            The ReplyTo URL to which responses are directed
             </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.NameIDFormat">
             <summary>
            Name ID Format
             </summary>
             <value>Default value is urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified, can also be urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress, urn:oasis:names:tc:SAML:2.0:nameid-format:persistent, urn:oasis:names:tc:SAML:2.0:nameid-format:transient or urn:oasis:names:tc:SAML:1.1:nameid-format:x509SubjectName</value>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.AttributeStatements">
            <summary>
            Defines custom SAML attribute statements
            </summary>
            <value>AttributeName|AttributeValue|AttributeNameFormat. Multiple attribute statements can be defined using a comma(,) AttributeNameFormat is optional</value>
            <example>http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname|${user.firstName}|,http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname|${user.lastName}| </example>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.AuthnContextClassRef">
            <summary>
            Assertion Authentication Context - specifies the Authentication Context for the issued SAML Assertion
            </summary>
            <value>Set to urn:oasis:names:tc:SAML:2.0:ac:classes:PasswordProtectedTransport by default, can also be urn:oasis:names:tc:SAML:2.0:ac:classes:Password, urn:oasis:names:tc:SAML:2.0:ac:classes:unspecified, urn:oasis:names:tc:SAML:2.0:ac:classes:TLSClient, urn:oasis:names:tc:SAML:2.0:ac:classes:X509, urn:federation:authentication:windows or oasis:names:tc:SAML:2.0:ac:classes:Kerberos</value>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.SiteURL">
            <summary>
            Launch URL for the Web Application
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.WReplyOverride">
            <summary>
            Enable web application to override ReplyTo URL with wreply param
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.GroupFilter">
            <summary>
            Create an expression that will be used to filter groups. If the Okta group name matches the expression, the group name will be included in the SAML Assertion Attribute Statement. Uses regular expression syntax
            </summary>
            <example>app1.* </example>
        </member>
        <member name="P:Okta.Core.Models.AppSettings.UsernameAttribute">
            <summary>
            Specifies additional username attribute statements to include in the SAML Assertion. Simplifies integration with .NET apps that ignore Subject statements
            </summary>
            <example>username, upn, upnAndUsername, none</example>
        </member>
        <member name="T:Okta.Core.Models.AppUser">
            <summary>
            A <see cref="T:Okta.Core.Models.User"/> assigned to an <see cref="T:Okta.Core.Models.App"/>.
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppUser.Profile">
            <summary>
            App-specific profile for the user
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppUser.Created">
            <summary>
            Timestamp when user was created
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppUser.LastUpdated">
            <summary>
            Timestamp when user was last updated
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppUser.Scope">
            <summary>
            Toggles the assignment between user or group scope
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppUser.Status">
            <summary>
            Status of app user
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppUser.StatusChanged">
            <summary>
            Timestamp when status last changed
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppUser.PasswordChanged">
            <summary>
            Timestamp when app password last changed
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppUser.SyncState">
            <summary>
            Synchronization state for app user
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppUser.LastSynced">
            <summary>
            Timestamp when last sync operation was executed
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppUser.Credentials">
            <summary>
            Credentials for assigned app
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppUser.ExternalId">
            <summary>
            Id of user in target app (must be imported or provisioned)
            </summary>
        </member>
        <member name="T:Okta.Core.Models.AppUserCredentials">
            <summary>
            Credentials of an <see cref="T:Okta.Core.Models.AppUser"/>
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppUserCredentials.UserName">
            <summary>
            Username for app
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppUserCredentials.Password">
            <summary>
            Password for app
            </summary>
        </member>
        <member name="T:Okta.Core.Models.Settings">
            <summary>
            Wrapper for <see cref="T:Okta.Core.Models.AppSettings"/>
            </summary>
        </member>
        <member name="T:Okta.Core.Models.Hide">
            <summary>
            Where an <see cref="T:Okta.Core.Models.App"/> is visible
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Hide.IOS">
            <summary>
            Okta Mobile for iOS or Android (pre-dates Android)
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Hide.Web">
            <summary>
            Okta Web Browser Home Page
            </summary>
        </member>
        <member name="T:Okta.Core.Models.UserNameTemplate">
            <summary>
            Format of an <see cref="P:Okta.Core.Models.AppCredentials.UserName"/>
            </summary>
        </member>
        <member name="P:Okta.Core.Models.UserNameTemplate.Template">
            <summary>
            Mapping expression for username
            </summary>
        </member>
        <member name="P:Okta.Core.Models.UserNameTemplate.Type">
            <summary>
            Type of mapping expression
            </summary>
        </member>
        <member name="P:Okta.Core.Models.UserNameTemplate.UserSuffix">
            <summary>
            Suffix for built-in mapping expressions
            </summary>
        </member>
        <member name="T:Okta.Core.Models.Visibility">
            <summary>
            Determines the visibility of an <see cref="T:Okta.Core.Models.App"/> to a <see cref="T:Okta.Core.Models.User"/>
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Visibility.AutoSubmitToolbar">
            <summary>
            Automatically log in when user lands on login page
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Visibility.Hide">
            <summary>
            Hides this app for specific end-user apps
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Visibility.AppLinks">
            <summary>
            Displays specific appLinks for the app
            </summary>
        </member>
        <member name="T:Okta.Core.Models.AppLink">
            <summary>
            A link between a <see cref="T:Okta.Core.Models.User"/> and an <see cref="T:Okta.Core.Models.App"/>
            </summary>
        </member>
        <member name="P:Okta.Core.Models.AppLink.SortOrder">
            <summary>
            Gets or sets the sort order.
            </summary>
            <value>
            The index of the <see cref="T:Okta.Core.Models.AppLink"/> relative to the other links
            </value>
        </member>
        <member name="T:Okta.Core.Models.UserStatus">
            <summary>
            The possible statuses of a user.
            </summary>
        </member>
        <member name="T:Okta.Core.Models.ExpirePasswordResponse">
            <summary>
            A response received after making an expire password request if an email wasn't sent instead.
            </summary>
        </member>
        <member name="P:Okta.Core.Models.ExpirePasswordResponse.TempPassword">
            <summary>
            Password generated after resetting an account
            </summary>
        </member>
        <member name="T:Okta.Core.Models.ForgotPasswordResponse">
            <summary>
            A response received after making a forgot password request.
            </summary>
        </member>
        <member name="P:Okta.Core.Models.ForgotPasswordResponse.ResetPasswordUrl">
            <summary>
            Url for user to reset their password
            </summary>
        </member>
        <member name="T:Okta.Core.Models.LinkedObject">
            <summary>
            An entity that has HAL links
            </summary>
        </member>
        <member name="P:Okta.Core.Models.LinkedObject.SelfUri">
            <summary>
            Gets the self URI.
            </summary>
            <value>
            The self URI.
            </value>
        </member>
        <member name="P:Okta.Core.Models.LinkedObject.RefreshUri">
            <summary>
            Gets the refresh URI.
            </summary>
            <value>
            The Refresh URI.
            </value>
        </member>
        <member name="P:Okta.Core.Models.LinkedObject.Links">
            <summary>
            Gets or sets the HAL links of an object.
            </summary>
            <value>
            The HAL links.
            </value>
        </member>
        <member name="T:Okta.Core.Models.Action">
            <summary>
            The action performed by an <see cref="T:Okta.Core.Models.Actor"/> on a <see cref="T:Okta.Core.Models.Target"/> in an <see cref="T:Okta.Core.Models.Event"/>
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Action.Message">
            <summary>
            Description of an action
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Action.Categories">
            <summary>
            Categories for an action
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Action.ObjectType">
            <summary>
            Identifies the unique type of an action
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Action.RequestUri">
            <summary>
            Relative uri of the request that generated the event.
            </summary>
        </member>
        <member name="T:Okta.Core.Models.Actor">
            <summary>
            The source of an <see cref="T:Okta.Core.Models.Event"/>
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Actor.Id">
            <summary>
            Unique key for actor
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Actor.DisplayName">
            <summary>
            Name of actor used for display purposes
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Actor.ObjectType">
            <summary>
            User or Client
            </summary>
        </member>
        <member name="T:Okta.Core.Models.Event">
            <summary>
            A log entry for a change within an Okta org
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Event.Id">
            <summary>
            Unique key for event
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Event.Published">
            <summary>
            Timestamp when event was published
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Event.RequestId">
            <summary>
            Identifies the request
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Event.SessionId">
            <summary>
            Session in which the event occurred
            </summary>
        </member>
        <member name="T:Okta.Core.Models.Target">
            <summary>
            The target of an <see cref="T:Okta.Core.Models.Event"/>
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Target.Id">
            <summary>
            Unique key for actor
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Target.DisplayName">
            <summary>
            Name of actor used for display purposes
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Target.ObjectType">
            <summary>
            User, Client, or AppInstance
            </summary>
        </member>
        <member name="T:Okta.Core.Models.ChallengeResponse">
            <summary>
            A result after submitting an MFA request
            </summary>
        </member>
        <member name="T:Okta.Core.Models.MfaAnswer">
            <summary>
            Sent to confirm receipt of an MFA request
            </summary>
        </member>
        <member name="P:Okta.Core.Models.MfaAnswer.Answer">
            <summary>
            Answer to question
            </summary>
        </member>
        <member name="P:Okta.Core.Models.MfaAnswer.Passcode">
            <summary>
            Code sent via Mfa
            </summary>
        </member>
        <member name="T:Okta.Core.Models.Question">
            <summary>
            A question used as a second factor authentication
            </summary>
            <remarks>
            A list can be retrieved by calling <see cref="!:UserFactorsClient.GetQuestions"/>
            </remarks>
        </member>
        <member name="P:Okta.Core.Models.Question.QuestionType">
            <summary>
            Gets or sets the type of the question.
            </summary>
            <value>
            A question id like name_of_first_plush_toy, disliked_food, etc.
            </value>
        </member>
        <member name="P:Okta.Core.Models.Question.QuestionText">
            <summary>
            Gets or sets the question text.
            </summary>
            <value>
            The full text of a question.
            </value>
        </member>
        <member name="T:Okta.Core.Models.Factor">
            <summary>
            An MFA factor
            </summary>
        </member>
        <member name="M:Okta.Core.Models.Factor.BuildQuestion(System.String,System.String)">
            <summary>
            Builds a question <see cref="T:Okta.Core.Models.Factor"/>.
            </summary>
            <param name="questionType">Type of the question.</param>
            <param name="answer">The answer.</param>
            <returns>A question <see cref="T:Okta.Core.Models.Factor"/></returns>
        </member>
        <member name="M:Okta.Core.Models.Factor.BuildSms(System.String,System.Boolean)">
            <summary>
            Builds an SMS <see cref="T:Okta.Core.Models.Factor"/>.
            </summary>
            <param name="phoneNumber">The phone number.</param>
            <param name="forceUpdate">if set to <c>true</c> [force update].</param>
            <returns>An SMS <see cref="T:Okta.Core.Models.Factor"/></returns>
        </member>
        <member name="P:Okta.Core.Models.Factor.FactorType">
            <summary>
            Gets or sets the type of the factor.
            </summary>
            <value>
            The type of the factor.
            </value>
        </member>
        <member name="P:Okta.Core.Models.Factor.Provider">
            <summary>
            Gets or sets the provider.
            </summary>
            <value>
            The provider.
            </value>
        </member>
        <member name="P:Okta.Core.Models.Factor.Status">
            <summary>
            Gets or sets the status.
            </summary>
            <value>
            The status.
            </value>
        </member>
        <member name="P:Okta.Core.Models.Factor.Created">
            <summary>
            Gets or sets the timestamp when factor was created.
            </summary>
            <value>
            The timestamp when factor was created
            </value>
        </member>
        <member name="P:Okta.Core.Models.Factor.LastUpdated">
            <summary>
            Gets or sets the timestamp when factor was last updated.
            </summary>
            <value>
            The timestamp when factor was last updated.
            </value>
        </member>
        <member name="P:Okta.Core.Models.Factor.Profile">
            <summary>
            Gets or sets the profile of a supported factor.
            </summary>
            <value>
            The profile of a supported factor.
            </value>
        </member>
        <member name="T:Okta.Core.Models.FactorProfile">
            <summary>
            MFA profile.
            </summary>
        </member>
        <member name="P:Okta.Core.Models.FactorProfile.QuestionType">
            <summary>
            Unique key for question
            </summary>
        </member>
        <member name="P:Okta.Core.Models.FactorProfile.QuestionText">
            <summary>
            Display text for question
            </summary>
        </member>
        <member name="P:Okta.Core.Models.FactorProfile.Answer">
            <summary>
            Answer to question
            </summary>
        </member>
        <member name="P:Okta.Core.Models.FactorProfile.PhoneNumber">
            <summary>
            Phone number of mobile device (for SMS factor) or phone device (for voice call factor)
            </summary>
        </member>
        <member name="P:Okta.Core.Models.FactorProfile.PhoneExtension">
            <summary>
            Phone number of voice call factor device
            </summary>
        </member>
        <member name="P:Okta.Core.Models.FactorProfile.CredentialId">
            <summary>
            Unique id for instance
            </summary>
        </member>
        <member name="T:Okta.Core.Models.Group">
            <summary>
            A group of users
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Group.ObjectClass">
            <summary>
            Determines the group's profile
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Group.Profile">
            <summary>
            The group's profile attributes
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Group.GroupType">
            <summary>
            The Okta Group Type
            </summary>
        </member>
        <member name="T:Okta.Core.Models.GroupProfile">
            <summary>
            A profile that describes a <see cref="T:Okta.Core.Models.Group"/>
            </summary>
        </member>
        <member name="P:Okta.Core.Models.GroupProfile.Name">
            <summary>
            Name of the group
            </summary>
        </member>
        <member name="P:Okta.Core.Models.GroupProfile.Description">
            <summary>
            Description of the group
            </summary>
        </member>
        <member name="P:Okta.Core.Models.GroupProfile.SamAccountName">
            <summary>
            Pre-windows 2000 name of the windows group
            </summary>
        </member>
        <member name="P:Okta.Core.Models.GroupProfile.Dn">
            <summary>
            The distinguished name of the windows group
            </summary>
        </member>
        <member name="P:Okta.Core.Models.GroupProfile.WindowsDomainQualifiedName">
            <summary>
            Fully-qualified name of the windows group
            </summary>
        </member>
        <member name="P:Okta.Core.Models.GroupProfile.ExternalId">
            <summary>
            Base-64 encoded GUID (objectGUID) of the windows group
            </summary>
        </member>
        <member name="T:Okta.Core.Models.Link">
            <summary>
            A HAL link
            </summary>
        </member>
        <member name="P:Okta.Core.Models.Link.Href">
            <summary>
            Gets or sets the href.
            </summary>
            <value>
            The href.
            </value>
        </member>
        <member name="P:Okta.Core.Models.Link.Method">
            <summary>
            Gets or sets the method.
            </summary>
            <value>
            The method.
            </value>
        </member>
        <member name="P:Okta.Core.Models.Link.Type">
            <summary>
            Gets or sets the type.
            </summary>
            <value>
            The type.
            </value>
        </member>
        <member name="P:Okta.Core.Models.Link.Name">
            <summary>
            Gets or sets the name.
            </summary>
            <value>
            The name.
            </value>
        </member>
        <member name="T:Okta.Core.Models.OktaObject">
            <summary>
            An entity that has an id and generally has CRUD operations available.
            </summary>
        </member>
        <member name="P:Okta.Core.Models.OktaObject.Id">
            <summary>
            Gets or sets the id.
            </summary>
            <value>
            The id.
            </value>
        </member>
        <member name="M:Okta.Core.Models.OktaObject.Validate(System.Boolean)">
            <summary>
            Validates the specified is create.
            </summary>
            <param name="isCreate">if set to <c>true</c> [is create].</param>
            <exception cref="T:Okta.Core.OktaException">
            Id should be null for create.
            or
            Id should not be null.
            </exception>
        </member>
        <member name="T:Okta.Core.Models.TokenAttribute">
            <summary>
            The types of tokens available when requesting a <see cref="T:Okta.Core.Models.Session"/>
            </summary>
        </member>
        <member name="F:Okta.Core.Models.TokenAttribute.CookieToken">
            <summary>
            Manually set a cookie
            </summary>
        </member>
        <member name="F:Okta.Core.Models.TokenAttribute.CookieTokenUrl">
            <summary>
            Set a cookie when the user clicks a URL
            </summary>
        </member>
        <member name="T:Okta.Core.Models.LoginCredentials">
            <summary>
            A user's login credentials.
            </summary>
        </member>
        <member name="T:Okta.Core.Models.Password">
            <summary>
            A user's password
            </summary>
        </member>
        <member name="T:Okta.Core.Models.UserProfile">
            <summary>
            A user's profile.
            </summary>
            <remarks>
            This includes all of a user's attributes regardless of source.
            </remarks>
        </member>
        <member name="T:Okta.Core.Models.Provider">
            <summary>
            The master of a user's profile
            </summary>
        </member>
        <member name="T:Okta.Core.Models.RecoveryQuestion">
            <summary>
            A question and answer that allow a user to make changes to their account.
            </summary>
        </member>
        <member name="T:Okta.Core.Models.User">
            <summary>
            An Okta user.
            </summary>
        </member>
        <member name="M:Okta.Core.Models.User.#ctor(System.String,System.String,System.String,System.String,System.String,System.String)">
            <summary>
            Instantiate a user with a predefined profile
            </summary>
            <param name="Login">User's unique login name</param>
            <param name="Email">User's email address</param>
            <param name="FirstName">User's first name</param>
            <param name="LastName">User's last name</param>
            <param name="MobilePhone">User's phone number</param>
            <param name="SecondaryEmail">User's secondary email</param>
        </member>
        <member name="P:Okta.Core.Models.User.Status">
            <summary>
            Current status of user
            </summary>
        </member>
        <member name="P:Okta.Core.Models.User.Created">
            <summary>
            Timestamp when user was created
            </summary>
        </member>
        <member name="P:Okta.Core.Models.User.Activated">
            <summary>
            Timestamp when transition to ACTIVE status completed
            </summary>
        </member>
        <member name="P:Okta.Core.Models.User.StatusChanged">
            <summary>
            Timestamp when status last changed
            </summary>
        </member>
        <member name="P:Okta.Core.Models.User.LastLogin">
            <summary>
            Timestamp of last login
            </summary>
        </member>
        <member name="P:Okta.Core.Models.User.LastUpdated">
            <summary>
            Timestamp when user was last updated
            </summary>
        </member>
        <member name="P:Okta.Core.Models.User.PasswordChanged">
            <summary>
            Timestamp when password last changed
            </summary>
        </member>
        <member name="P:Okta.Core.Models.User.TransitioningToStatus">
            <summary>
            Target status of an inprogress asynchronous status transition
            </summary>
        </member>
        <member name="P:Okta.Core.Models.User.recoveryQuestion">
            <summary>
            Current recovery question of user
            </summary>
        </member>
        <member name="T:Okta.Core.Models.Session">
            <summary>
            An Okta user session
            </summary>
        </member>
        <member name="T:Okta.Core.OktaRequestThrottlingException">
            <summary>
            An <see cref="T:Okta.Core.OktaException"/> thrown for rate limiting issues
            </summary>
        </member>
        <member name="T:Okta.Core.OktaException">
            <summary>
            An Okta-specific exception
            </summary>
        </member>
        <member name="T:Okta.Core.ErrorCause">
            <summary>
            Further explanation for why an <see cref="T:Okta.Core.OktaException"/> occurred
            </summary>
        </member>
        <member name="T:Okta.Core.OktaExceptionResolver">
            <summary>
            Parse an http response into an <see cref="T:Okta.Core.OktaException"/>
            </summary>
        </member>
        <member name="T:Okta.Core.OktaHttpClient">
            <summary>
            The primary http client wrapper. Handles rate limiting.
            </summary>
        </member>
        <member name="T:Okta.Core.EnumerableResults`1">
            <summary>
            An enumerable list of <see cref="T:Okta.Core.Models.OktaObject"/>s
            </summary>
            <typeparam name="T"></typeparam>
        </member>
        <member name="T:Okta.Core.OktaSettings">
            <summary>
            Custom settings for creating an Okta client
            </summary>
        </member>
        <member name="P:Okta.Core.OktaSettings.ApiToken">
            <summary>
            Gets or sets the API token.
            </summary>
            <value>
            An Okta API token
            </value>
        </member>
        <member name="P:Okta.Core.OktaSettings.BaseUri">
            <summary>
            Gets or sets the base URI.
            </summary>
            <value>
            The URI all api requests are based on
            </value>
        </member>
        <member name="P:Okta.Core.OktaSettings.CustomHttpHandler">
            <summary>
            Gets or sets the custom HTTP handler.
            </summary>
            <value>
            The custom HTTP handler for the <see cref="!:AuthenticatedClient.BaseClient"/>
            </value>
        </member>
        <member name="P:Okta.Core.OktaSettings.DisposeCustomHttpHandler">
            <summary>
            Gets or sets the dispose custom HTTP handler.
            </summary>
            <value>
            The dispose custom HTTP handler option when building the <see cref="!:AuthenticatedClient.BaseClient"/>
            </value>
        </member>
        <member name="P:Okta.Core.OktaSettings.Subdomain">
            <summary>
            Sets the production subdomain.
            </summary>
            <value>
            The production subdomain.
            </value>
        </member>
        <member name="P:Okta.Core.OktaSettings.PageSize">
            <summary>
            Gets or sets the default size of pages returned.
            </summary>
            <value>
            The default size of pages.
            </value>
            <exception cref="T:Okta.Core.OktaException">The SDK doesn't allow page sizes greater than + Constants.MaxPageSize</exception>
        </member>
        <member name="P:Okta.Core.OktaSettings.UserAgent">
            <summary>
            Gets or sets the user agent.
            </summary>
            <value>
            The user agent.
            </value>
        </member>
        <member name="T:Okta.Core.PagedResults`1">
            <summary>
            A single page of <see cref="T:Okta.Core.Models.OktaObject"/>s
            </summary>
            <typeparam name="T"></typeparam>
        </member>
        <member name="T:Okta.Core.Filters">
            <summary>
            Aliases for properties on each <see cref="T:Okta.Core.Models.OktaObject"/> type that supports filtering
            </summary>
        </member>
        <member name="T:Okta.Core.Filters.User">
            <summary>
            Attributes for a <see cref="T:Okta.Core.Models.User"/> that support filtering
            </summary>
        </member>
        <member name="T:Okta.Core.Filters.App">
            <summary>
            Attributes for a <see cref="T:Okta.Core.Models.App"/> that support filtering
            </summary>
        </member>
        <member name="T:Okta.Core.Filters.Event">
            <summary>
            Attributes for a <see cref="T:Okta.Core.Models.Event"/> that support filtering
            </summary>
        </member>
        <member name="T:Okta.Core.FilterBuilder">
            <summary>
            Builds a filter that follows Okta's expression language.
            </summary>
        </member>
        <member name="T:Okta.Core.OktaJsonConverter">
            <summary>
            The custom serializer and deserializer for <see cref="T:Okta.Core.Models.ApiObject"/>s
            </summary>
        </member>
        <member name="T:Okta.Core.RegexUtilities">
            <summary>
            Regular Expressions utilities
            </summary>
        </member>
        <member name="M:Okta.Core.RegexUtilities.IsValidEmail(System.String)">
            <summary>
            Validates that an email is valid according to a generally accepted regular expression
            </summary>
            <param name="strIn">the email to be validated</param>
            <returns>A boolean indicating whether strIn is a valid email.</returns>
        </member>
    </members>
</doc>