From 2e37aab3ad204811d8c755cd5714e3a34e5d0715 Mon Sep 17 00:00:00 2001 From: Jeffrey Aven Date: Fri, 12 Sep 2025 09:48:49 +1000 Subject: [PATCH] doc updates --- package-lock.json | 8 +- package.json | 2 +- .../agent_pool_update_settings/index.md | 6 +- .../agentpools/agent_pool_updates/index.md | 30 +++++--- .../services/agentpools/agent_pools/index.md | 3 +- .../services/api_tokens/api_tokens/index.md | 19 +++-- .../services/apps/application_users/index.md | 18 +++-- .../docs/services/apps/applications/index.md | 31 +++++--- .../services/apps/connection_jwks/index.md | 3 +- .../docs/services/apps/connections/index.md | 15 ++-- .../cross_app_access_connections/index.md | 12 ++- website/docs/services/apps/csrs/index.md | 15 ++-- website/docs/services/apps/features/index.md | 9 ++- .../services/apps/federated_claims/index.md | 12 ++- website/docs/services/apps/grants/index.md | 13 ++-- .../services/apps/group_assignments/index.md | 15 ++-- website/docs/services/apps/jwks/index.md | 19 +++-- website/docs/services/apps/keys/index.md | 9 ++- .../docs/services/apps/push_mappings/index.md | 14 ++-- website/docs/services/apps/secrets/index.md | 15 ++-- website/docs/services/apps/tokens/index.md | 12 ++- .../authenticator_settings/index.md | 6 +- .../lockout_settings/index.md | 6 +- .../authenticator_methods/index.md | 15 ++-- .../authenticators/authenticators/index.md | 15 ++-- .../authenticators/custom_aaguids/index.md | 15 ++-- .../associated_servers/index.md | 6 +- .../authorization_servers/index.md | 18 +++-- .../authorizationservers/claims/index.md | 12 ++- .../authorizationservers/clients/index.md | 3 +- .../authorizationservers/keys/index.md | 13 ++-- .../oauth2_resource_server_jwks/index.md | 19 +++-- .../authorizationservers/policies/index.md | 18 +++-- .../refresh_tokens/index.md | 12 ++- .../authorizationservers/rules/index.md | 24 +++--- .../authorizationservers/scopes/index.md | 14 ++-- .../behavior_detection_rules/index.md | 22 ++++-- .../brands/brand_well_known_uris/index.md | 6 +- website/docs/services/brands/brands/index.md | 14 ++-- .../brands/customization_preview/index.md | 3 +- .../brands/customized_error_page/index.md | 9 ++- .../brands/customized_sign_in_page/index.md | 8 +- .../brands/default_error_page/index.md | 3 +- .../brands/default_sign_in_page/index.md | 5 +- website/docs/services/brands/domains/index.md | 3 +- .../brands/email_default_content/index.md | 3 +- .../brands/email_default_preview/index.md | 3 +- .../services/brands/email_settings/index.md | 6 +- .../email_template_customizations/index.md | 19 +++-- .../services/brands/email_templates/index.md | 9 ++- .../docs/services/brands/error_page/index.md | 3 +- .../brands/preview_error_page/index.md | 9 ++- .../brands/preview_sign_in_page/index.md | 11 ++- .../services/brands/sign_in_page/index.md | 6 +- .../brands/sign_in_widget_versions/index.md | 3 +- .../brands/sign_out_page_settings/index.md | 6 +- website/docs/services/brands/themes/index.md | 27 ++++--- .../services/brands/well_known_uris/index.md | 6 +- .../captchas/captcha_instances/index.md | 15 ++-- .../mfa_challenge_org_setting/index.md | 6 +- .../mfa_recovery_pin_setting/index.md | 6 +- .../device_assurance_policies/index.md | 12 ++- .../device_integrations/index.md | 12 ++- .../default_device_posture_checks/index.md | 3 +- .../device_posture_checks/index.md | 12 ++- .../services/devices/device_users/index.md | 3 +- .../docs/services/devices/devices/index.md | 21 +++-- .../directories_integration/index.md | 3 +- .../services/domains/custom_domains/index.md | 22 ++++-- .../email_domains/email_domains/index.md | 19 +++-- .../email_servers/email_servers/index.md | 25 +++--- .../services/eventhooks/event_hooks/index.md | 27 ++++--- .../features/feature_dependencies/index.md | 3 +- .../features/feature_dependents/index.md | 3 +- .../docs/services/features/features/index.md | 9 ++- .../first_party_app_settings/index.md | 6 +- .../groups/app_instance_targets/index.md | 6 +- .../docs/services/groups/app_targets/index.md | 9 ++- .../services/groups/assigned_apps/index.md | 3 +- .../services/groups/assigned_roles/index.md | 9 ++- .../services/groups/group_targets/index.md | 9 ++- website/docs/services/groups/groups/index.md | 12 ++- website/docs/services/groups/owners/index.md | 6 +- website/docs/services/groups/rules/index.md | 18 +++-- website/docs/services/groups/users/index.md | 9 ++- .../services/hook_keys/hook_keys/index.md | 12 ++- .../services/hook_keys/public_keys/index.md | 3 +- .../iam/bundle_entitlement_values/index.md | 3 +- .../services/iam/bundle_entitlements/index.md | 3 +- .../services/iam/governance_bundles/index.md | 12 ++- .../docs/services/iam/opt_in_status/index.md | 9 ++- .../services/iam/role_permissions/index.md | 12 ++- .../index.md | 12 ++- .../iam/role_resource_set_bindings/index.md | 9 ++- .../iam/role_resource_set_resources/index.md | 18 +++-- .../services/iam/role_resource_sets/index.md | 18 +++-- website/docs/services/iam/roles/index.md | 18 +++-- .../iam/users_with_role_assignments/index.md | 3 +- .../identity_sources/index.md | 9 ++- .../identity_sources/sessions/index.md | 9 ++- .../idps/active_idp_signing_keys/index.md | 3 +- website/docs/services/idps/csrs/index.md | 12 ++- .../services/idps/identity_providers/index.md | 22 ++++-- website/docs/services/idps/idp_users/index.md | 12 ++- website/docs/services/idps/keys/index.md | 14 ++-- .../docs/services/idps/signing_keys/index.md | 9 ++- .../services/idps/social_auth_tokens/index.md | 3 +- .../inlinehooks/inline_hooks/index.md | 24 ++++-- .../integrations/instance_secrets/index.md | 12 ++- .../services/integrations/instances/index.md | 13 ++-- .../services/logs/system_log_events/index.md | 3 +- .../services/logstreams/log_streams/index.md | 22 ++++-- .../mappings/profile_mappings/index.md | 9 ++- .../meta/application_user_schemas/index.md | 6 +- .../docs/services/meta/group_schemas/index.md | 6 +- .../meta/linked_object_definitions/index.md | 9 ++- .../services/meta/log_stream_schemas/index.md | 6 +- .../docs/services/meta/ui_schemas/index.md | 12 ++- .../docs/services/meta/user_schemas/index.md | 6 +- .../docs/services/meta/user_types/index.md | 19 +++-- .../services/oauth2/app_target_roles/index.md | 15 ++-- .../services/oauth2/client_roles/index.md | 9 ++- .../oauth2/group_target_roles/index.md | 9 ++- .../blocked_email_domains/index.md | 3 +- .../personal_apps_export_block_list/index.md | 3 +- .../okta_personal_settings/settings/index.md | 3 +- .../auto_assign_admin_app_setting/index.md | 6 +- .../services/org/captcha_settings/index.md | 9 ++- .../org/client_privileges_setting/index.md | 6 +- .../org/communication_settings/index.md | 9 ++- .../docs/services/org/contact_types/index.md | 3 +- website/docs/services/org/contacts/index.md | 6 +- .../org/email_customizations/index.md | 3 +- .../docs/services/org/okta_support/index.md | 6 +- .../docs/services/org/preferences/index.md | 12 ++- website/docs/services/org/settings/index.md | 9 ++- .../org/support_aerial_consent/index.md | 8 +- .../docs/services/org/support_cases/index.md | 6 +- .../services/org/support_settings/index.md | 3 +- .../org/third_party_admin_setting/index.md | 6 +- .../services/org/yubikey_otp_tokens/index.md | 9 ++- .../docs/services/orgs/child_orgs/index.md | 8 +- .../docs/services/policies/policies/index.md | 28 ++++--- .../services/policies/policy_apps/index.md | 3 +- .../policies/policy_mappings/index.md | 12 ++- .../services/policies/policy_rules/index.md | 18 +++-- .../principal_rate_limit_entities/index.md | 13 ++-- .../service_accounts/index.md | 26 ++++--- .../push_providers/push_providers/index.md | 12 ++- .../admin_notifications/index.md | 6 +- .../rate_limit_settings_per_client/index.md | 6 +- .../warning_thresholds/index.md | 6 +- .../realm_assignment_operations/index.md | 3 +- .../realm_assignments/index.md | 25 +++--- website/docs/services/realms/realms/index.md | 12 ++- .../docs/services/risk/risk_events/index.md | 3 +- .../services/risk/risk_providers/index.md | 18 +++-- .../services/roles/subscriptions/index.md | 12 ++- .../ssf_security_event_tokens/index.md | 3 +- .../ssf_receivers/index.md | 24 +++--- .../docs/services/sessions/sessions/index.md | 18 +++-- .../services/ssf/ssf_stream_status/index.md | 3 +- .../docs/services/ssf/ssf_streams/index.md | 19 +++-- .../services/templates/sms_templates/index.md | 15 ++-- .../threats/current_configuration/index.md | 6 +- .../trustedorigins/trusted_origins/index.md | 18 +++-- .../services/users/admin_app_targets/index.md | 9 ++- .../docs/services/users/app_links/index.md | 3 +- .../users/authenticator_enrollments/index.md | 15 ++-- .../services/users/classifications/index.md | 6 +- website/docs/services/users/factors/index.md | 21 +++-- website/docs/services/users/grants/index.md | 18 +++-- .../users/identity_providers/index.md | 3 +- .../services/users/linked_objects/index.md | 9 ++- .../docs/services/users/oauth_tokens/index.md | 12 ++- .../role_assignment_governance_grant/index.md | 3 +- .../index.md | 3 +- .../users/role_assignment_users/index.md | 18 +++-- .../users/role_group_targets/index.md | 9 ++- .../docs/services/users/role_targets/index.md | 3 +- .../services/users/subscriptions/index.md | 12 ++- .../services/users/supported_factors/index.md | 3 +- .../supported_security_questions/index.md | 3 +- .../user_assigned_role_governance/index.md | 3 +- .../docs/services/users/user_blocks/index.md | 3 +- .../docs/services/users/user_clients/index.md | 3 +- .../docs/services/users/user_devices/index.md | 3 +- .../docs/services/users/user_groups/index.md | 3 +- .../docs/services/users/user_risk/index.md | 6 +- website/docs/services/users/users/index.md | 77 ++++++++++++------- .../enrollments/index.md | 21 +++-- .../services/zones/network_zones/index.md | 26 ++++--- 192 files changed, 1350 insertions(+), 725 deletions(-) diff --git a/package-lock.json b/package-lock.json index 9a3a889..33fb250 100644 --- a/package-lock.json +++ b/package-lock.json @@ -9,7 +9,7 @@ "version": "0.1.0", "dependencies": { "@stackql/pgwire-lite": "^1.0.1", - "@stackql/provider-utils": "^0.4.2" + "@stackql/provider-utils": "^0.4.6" }, "engines": { "node": ">=14.16.0" @@ -110,9 +110,9 @@ } }, "node_modules/@stackql/provider-utils": { - "version": "0.4.2", - "resolved": "https://registry.npmjs.org/@stackql/provider-utils/-/provider-utils-0.4.2.tgz", - "integrity": "sha512-gbc6CfNAuBi1vMsskXw0lwK63YqtE3AUP+H2ScMspuDi2wE6qdjnpahNdG1GDbl7gL9PYcyWnO+k7GkRbWVggQ==", + "version": "0.4.6", + "resolved": "https://registry.npmjs.org/@stackql/provider-utils/-/provider-utils-0.4.6.tgz", + "integrity": "sha512-PyO5ik/1MPSDrfDogrn87sbqz905IPVefAxH4exqDPp1J1qd0jvZMfLNoaOWWs2TidxrfCP1Vct7jDoAFRrP5Q==", "license": "MIT", "dependencies": { "@apidevtools/swagger-parser": "^10.1.1", diff --git a/package.json b/package.json index 0d18190..3219c70 100644 --- a/package.json +++ b/package.json @@ -15,7 +15,7 @@ }, "dependencies": { "@stackql/pgwire-lite": "^1.0.1", - "@stackql/provider-utils": "^0.4.2" + "@stackql/provider-utils": "^0.4.6" }, "keywords": [ "stackql", diff --git a/website/docs/services/agentpools/agent_pool_update_settings/index.md b/website/docs/services/agentpools/agent_pool_update_settings/index.md index f5f099d..9bc08bb 100644 --- a/website/docs/services/agentpools/agent_pool_update_settings/index.md +++ b/website/docs/services/agentpools/agent_pool_update_settings/index.md @@ -163,7 +163,8 @@ poolId, poolName, releaseChannel FROM okta.agentpools.agent_pool_update_settings -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -199,7 +200,8 @@ latestVersion, minimalSupportedVersion, poolId, poolName, -releaseChannel; +releaseChannel +; ``` diff --git a/website/docs/services/agentpools/agent_pool_updates/index.md b/website/docs/services/agentpools/agent_pool_updates/index.md index 1511eca..8e96b69 100644 --- a/website/docs/services/agentpools/agent_pool_updates/index.md +++ b/website/docs/services/agentpools/agent_pool_updates/index.md @@ -338,7 +338,8 @@ status, targetVersion FROM okta.agentpools.agent_pool_updates WHERE subdomain = '{{ subdomain }}' -- required -AND scheduled = '{{ scheduled }}'; +AND scheduled = '{{ scheduled }}' +; ``` @@ -360,7 +361,8 @@ sortOrder, status, targetVersion FROM okta.agentpools.agent_pool_updates -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -523,7 +525,8 @@ reason, schedule, sortOrder, status, -targetVersion; +targetVersion +; ``` @@ -543,7 +546,8 @@ Deletes agent pool update ```sql DELETE FROM okta.agentpools.agent_pool_updates -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -568,7 +572,8 @@ Activates a scheduled agent pool update ```sql EXEC okta.agentpools.agent_pool_updates.activate_agent_pools_update -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -577,7 +582,8 @@ Deactivates scheduled agent pool update ```sql EXEC okta.agentpools.agent_pool_updates.deactivate_agent_pools_update -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -586,7 +592,8 @@ Pauses a running or queued agent pool update ```sql EXEC okta.agentpools.agent_pool_updates.pause_agent_pools_update -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -595,7 +602,8 @@ Resumes a running or queued agent pool update ```sql EXEC okta.agentpools.agent_pool_updates.resume_agent_pools_update -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -604,7 +612,8 @@ Retries an agent pool update if the update is unsuccessful or communication with ```sql EXEC okta.agentpools.agent_pool_updates.retry_agent_pools_update -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -613,7 +622,8 @@ Stops an agent pool update ```sql EXEC okta.agentpools.agent_pool_updates.stop_agent_pools_update -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/agentpools/agent_pools/index.md b/website/docs/services/agentpools/agent_pools/index.md index 0516471..86a7bc8 100644 --- a/website/docs/services/agentpools/agent_pools/index.md +++ b/website/docs/services/agentpools/agent_pools/index.md @@ -180,7 +180,8 @@ FROM okta.agentpools.agent_pools WHERE subdomain = '{{ subdomain }}' -- required AND limitPerPoolType = '{{ limitPerPoolType }}' AND poolType = '{{ poolType }}' -AND after = '{{ after }}'; +AND after = '{{ after }}' +; ``` diff --git a/website/docs/services/api_tokens/api_tokens/index.md b/website/docs/services/api_tokens/api_tokens/index.md index 8c01149..b8408ff 100644 --- a/website/docs/services/api_tokens/api_tokens/index.md +++ b/website/docs/services/api_tokens/api_tokens/index.md @@ -92,7 +92,7 @@ The following fields are returned by `SELECT` queries: string - A time duration specified as an [ISO 8601 duration](https://en.wikipedia.org/wiki/ISO_8601#Durations). (pattern: ^P(?:$)(\d+Y)?(\d+M)?(\d+W)?(\d+D)?(T(?:\d)(\d+H)?(\d+M)?(\d+S)?)?$) + A time duration specified as an [ISO 8601 duration](https://en.wikipedia.org/wiki/ISO_8601#Durations). (pattern: ^P(?:$)(\d+Y)?(\d+M)?(\d+W)?(\d+D)?(T(?:\d)(\d+H)?(\d+M)?(\d+S)?)?$) @@ -156,7 +156,7 @@ The following fields are returned by `SELECT` queries: string - A time duration specified as an [ISO 8601 duration](https://en.wikipedia.org/wiki/ISO_8601#Durations). (pattern: ^P(?:$)(\d+Y)?(\d+M)?(\d+W)?(\d+D)?(T(?:\d)(\d+H)?(\d+M)?(\d+S)?)?$) + A time duration specified as an [ISO 8601 duration](https://en.wikipedia.org/wiki/ISO_8601#Durations). (pattern: ^P(?:$)(\d+Y)?(\d+M)?(\d+W)?(\d+D)?(T(?:\d)(\d+H)?(\d+M)?(\d+S)?)?$) @@ -268,7 +268,8 @@ network, tokenWindow, userId FROM okta.api_tokens.api_tokens -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -288,7 +289,8 @@ network, tokenWindow, userId FROM okta.api_tokens.api_tokens -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -324,7 +326,8 @@ expiresAt, lastUpdated, network, tokenWindow, -userId; +userId +; ``` @@ -345,7 +348,8 @@ Revokes the API token provided in the Authorization header ```sql DELETE FROM okta.api_tokens.api_tokens -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -354,7 +358,8 @@ Revokes an API token by `apiTokenId` ```sql DELETE FROM okta.api_tokens.api_tokens -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/apps/application_users/index.md b/website/docs/services/apps/application_users/index.md index 803be1a..9df4b01 100644 --- a/website/docs/services/apps/application_users/index.md +++ b/website/docs/services/apps/application_users/index.md @@ -242,7 +242,7 @@ The following methods are available for this resource: subdomain, data__id - Assigns a user to an app for:

* SSO only<br>
Assignments to SSO apps typically don't include a user profile.
However, if your SSO app requires a profile but doesn't have provisioning enabled, you can add profile attributes in the request body.

* SSO and provisioning<br>
Assignments to SSO and provisioning apps typically include credentials and an app-specific profile.
Profile mappings defined for the app are applied first before applying any profile properties that are specified in the request body.
> **Notes:**
> * When Universal Directory is enabled, you can only specify profile properties that aren't defined in profile mappings.
> * Omit mapped properties during assignment to minimize assignment errors. + Assigns a user to an app for:

* SSO only

Assignments to SSO apps typically don't include a user profile.
However, if your SSO app requires a profile but doesn't have provisioning enabled, you can add profile attributes in the request body.

* SSO and provisioning

Assignments to SSO and provisioning apps typically include credentials and an app-specific profile.
Profile mappings defined for the app are applied first before applying any profile properties that are specified in the request body.
> **Notes:**
> * When Universal Directory is enabled, you can only specify profile properties that aren't defined in profile mappings.
> * Omit mapped properties during assignment to minimize assignment errors. @@ -341,7 +341,8 @@ WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' AND limit = '{{ limit }}' AND q = '{{ q }}' -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -366,7 +367,8 @@ statusChanged, syncState FROM okta.apps.application_users WHERE subdomain = '{{ subdomain }}' -- required -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -383,7 +385,7 @@ AND expand = '{{ expand }}'; > -Assigns a user to an app for:

* SSO only<br>
Assignments to SSO apps typically don't include a user profile.
However, if your SSO app requires a profile but doesn't have provisioning enabled, you can add profile attributes in the request body.

* SSO and provisioning<br>
Assignments to SSO and provisioning apps typically include credentials and an app-specific profile.
Profile mappings defined for the app are applied first before applying any profile properties that are specified in the request body.
> **Notes:**
> * When Universal Directory is enabled, you can only specify profile properties that aren't defined in profile mappings.
> * Omit mapped properties during assignment to minimize assignment errors. +Assigns a user to an app for:

* SSO only

Assignments to SSO apps typically don't include a user profile.
However, if your SSO app requires a profile but doesn't have provisioning enabled, you can add profile attributes in the request body.

* SSO and provisioning

Assignments to SSO and provisioning apps typically include credentials and an app-specific profile.
Profile mappings defined for the app are applied first before applying any profile properties that are specified in the request body.
> **Notes:**
> * When Universal Directory is enabled, you can only specify profile properties that aren't defined in profile mappings.
> * Omit mapped properties during assignment to minimize assignment errors. ```sql INSERT INTO okta.apps.application_users ( @@ -395,7 +397,7 @@ subdomain ) SELECT '{{ credentials }}', -'{{ id }}' --required, +'{{ id }}' /* required */, '{{ profile }}', '{{ scope }}', '{{ subdomain }}' @@ -488,7 +490,8 @@ profile, scope, status, statusChanged, -syncState; +syncState +; ```
@@ -509,7 +512,8 @@ Unassigns a user from an app

For directories like Active Directory an ```sql DELETE FROM okta.apps.application_users WHERE subdomain = '{{ subdomain }}' --required -AND sendEmail = '{{ sendEmail }}'; +AND sendEmail = '{{ sendEmail }}' +; ``` diff --git a/website/docs/services/apps/applications/index.md b/website/docs/services/apps/applications/index.md index 34301ab..88436f4 100644 --- a/website/docs/services/apps/applications/index.md +++ b/website/docs/services/apps/applications/index.md @@ -415,7 +415,8 @@ AND useOptimization = '{{ useOptimization }}' AND limit = '{{ limit }}' AND filter = '{{ filter }}' AND expand = '{{ expand }}' -AND includeNonDeleted = '{{ includeNonDeleted }}'; +AND includeNonDeleted = '{{ includeNonDeleted }}' +; ``` @@ -441,7 +442,8 @@ universalLogout, visibility FROM okta.apps.applications WHERE subdomain = '{{ subdomain }}' -- required -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -474,10 +476,10 @@ OktaAccessGateway-Agent ) SELECT '{{ accessibility }}', -'{{ label }}' --required, +'{{ label }}' /* required */, '{{ licensing }}', '{{ profile }}', -'{{ signOnMode }}' --required, +'{{ signOnMode }}' /* required */, '{{ visibility }}', '{{ subdomain }}', '{{ activate }}', @@ -610,7 +612,8 @@ profile, signOnMode, status, universalLogout, -visibility; +visibility +; ``` @@ -630,7 +633,8 @@ Deletes an inactive application ```sql DELETE FROM okta.apps.applications -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -654,7 +658,8 @@ Activates an inactive application ```sql EXEC okta.apps.applications.activate_application -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -663,7 +668,8 @@ Deactivates an active application

> **Note:** Deactivating an app ```sql EXEC okta.apps.applications.deactivate_application -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ```
@@ -676,7 +682,8 @@ EXEC okta.apps.applications.upload_application_logo @@json= '{ "file": "{{ file }}" -}'; +}' +; ``` @@ -685,7 +692,8 @@ Assigns an app to an [authentication policy](https://developer.okta.com/docs/api ```sql EXEC okta.apps.applications.assign_application_policy -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -695,7 +703,8 @@ Previews the SSO SAML metadata for an application ```sql EXEC okta.apps.applications.preview_samlmetadata_for_application @kid='{{ kid }}' --required, -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/apps/connection_jwks/index.md b/website/docs/services/apps/connection_jwks/index.md index 089a7f6..2249123 100644 --- a/website/docs/services/apps/connection_jwks/index.md +++ b/website/docs/services/apps/connection_jwks/index.md @@ -120,7 +120,8 @@ Retrieves a JWKS for the default provisioning connection. This can be used by t SELECT jwks FROM okta.apps.connection_jwks -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/apps/connections/index.md b/website/docs/services/apps/connections/index.md index a70703d..fb2315d 100644 --- a/website/docs/services/apps/connections/index.md +++ b/website/docs/services/apps/connections/index.md @@ -187,7 +187,8 @@ baseUrl, profile, status FROM okta.apps.connections -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -217,7 +218,8 @@ _links, authScheme, baseUrl, profile, -status; +status +; ``` @@ -239,7 +241,8 @@ Activates the default provisioning connection for an app ```sql EXEC okta.apps.connections.activate_default_provisioning_connection_for_application -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -248,7 +251,8 @@ Deactivates the default provisioning connection for an app ```sql EXEC okta.apps.connections.deactivate_default_provisioning_connection_for_application -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -259,7 +263,8 @@ Verifies the OAuth 2.0-based connection as part of the OAuth 2.0 consent flow. T EXEC okta.apps.connections.verify_provisioning_connection_for_application @subdomain='{{ subdomain }}' --required, @code='{{ code }}', -@state='{{ state }}'; +@state='{{ state }}' +; ``` diff --git a/website/docs/services/apps/cross_app_access_connections/index.md b/website/docs/services/apps/cross_app_access_connections/index.md index 4e5561f..d87fa51 100644 --- a/website/docs/services/apps/cross_app_access_connections/index.md +++ b/website/docs/services/apps/cross_app_access_connections/index.md @@ -236,7 +236,8 @@ status FROM okta.apps.cross_app_access_connections WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -252,7 +253,8 @@ requestingAppInstanceId, resourceAppInstanceId, status FROM okta.apps.cross_app_access_connections -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -348,7 +350,8 @@ created, lastUpdated, requestingAppInstanceId, resourceAppInstanceId, -status; +status +; ``` @@ -368,7 +371,8 @@ Deletes a Cross App Access connection with the specified ID
```sql DELETE FROM okta.apps.cross_app_access_connections -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/apps/csrs/index.md b/website/docs/services/apps/csrs/index.md index 557e4b3..77064e8 100644 --- a/website/docs/services/apps/csrs/index.md +++ b/website/docs/services/apps/csrs/index.md @@ -213,7 +213,8 @@ created, csr, kty FROM okta.apps.csrs -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -228,7 +229,8 @@ created, csr, kty FROM okta.apps.csrs -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -248,7 +250,8 @@ Revokes a Certificate Signing Request and deletes the key pair from the app ```sql DELETE FROM okta.apps.csrs -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -274,7 +277,8 @@ EXEC okta.apps.csrs.generate_csr_for_application '{ "subject": "{{ subject }}", "subjectAltNames": "{{ subjectAltNames }}" -}'; +}' +; ``` @@ -283,7 +287,8 @@ Publishes a Certificate Signing Request (CSR) for the app with a signed X.509 ce ```sql EXEC okta.apps.csrs.publish_csr_from_application -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/apps/features/index.md b/website/docs/services/apps/features/index.md index fe8e379..b2fad2a 100644 --- a/website/docs/services/apps/features/index.md +++ b/website/docs/services/apps/features/index.md @@ -188,7 +188,8 @@ _links, description, status FROM okta.apps.features -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -202,7 +203,8 @@ _links, description, status FROM okta.apps.features -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -230,7 +232,8 @@ RETURNING name, _links, description, -status; +status +; ``` diff --git a/website/docs/services/apps/federated_claims/index.md b/website/docs/services/apps/federated_claims/index.md index bffcdfa..b2da2a5 100644 --- a/website/docs/services/apps/federated_claims/index.md +++ b/website/docs/services/apps/federated_claims/index.md @@ -198,7 +198,8 @@ created, expression, lastUpdated FROM okta.apps.federated_claims -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -210,7 +211,8 @@ SELECT name, expression FROM okta.apps.federated_claims -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -296,7 +298,8 @@ id, name, created, expression, -lastUpdated; +lastUpdated +; ``` @@ -316,7 +319,8 @@ Deletes a federated claim by `claimId` ```sql DELETE FROM okta.apps.federated_claims -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/apps/grants/index.md b/website/docs/services/apps/grants/index.md index f17cc29..c8a030e 100644 --- a/website/docs/services/apps/grants/index.md +++ b/website/docs/services/apps/grants/index.md @@ -289,7 +289,8 @@ status, userId FROM okta.apps.grants WHERE subdomain = '{{ subdomain }}' -- required -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -312,7 +313,8 @@ status, userId FROM okta.apps.grants WHERE subdomain = '{{ subdomain }}' -- required -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -338,8 +340,8 @@ data__scopeId, subdomain ) SELECT -'{{ issuer }}' --required, -'{{ scopeId }}' --required, +'{{ issuer }}' /* required */, +'{{ scopeId }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -395,7 +397,8 @@ Revokes permission for the app to grant the given scope ```sql DELETE FROM okta.apps.grants -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/apps/group_assignments/index.md b/website/docs/services/apps/group_assignments/index.md index 807190b..14f71bf 100644 --- a/website/docs/services/apps/group_assignments/index.md +++ b/website/docs/services/apps/group_assignments/index.md @@ -248,7 +248,8 @@ WHERE subdomain = '{{ subdomain }}' -- required AND q = '{{ q }}' AND after = '{{ after }}' AND limit = '{{ limit }}' -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -265,7 +266,8 @@ priority, profile FROM okta.apps.group_assignments WHERE subdomain = '{{ subdomain }}' -- required -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -295,7 +297,8 @@ _embedded, _links, lastUpdated, priority, -profile; +profile +; ``` @@ -326,7 +329,8 @@ _embedded, _links, lastUpdated, priority, -profile; +profile +; ``` @@ -346,7 +350,8 @@ Unassigns a Group from an app ```sql DELETE FROM okta.apps.group_assignments -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/apps/jwks/index.md b/website/docs/services/apps/jwks/index.md index 24afbc4..f7022d1 100644 --- a/website/docs/services/apps/jwks/index.md +++ b/website/docs/services/apps/jwks/index.md @@ -102,7 +102,7 @@ The following methods are available for this resource: subdomain - Adds a new JSON Web Key to the client`s JSON Web Keys.
> **Note:** This API doesn't allow you to add a key if the existing key doesn't have a `kid`. This is also consistent with how the [Dynamic Client Registration](/openapi/okta-oauth/oauth/tag/Client/) or [Applications](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/Application/) APIs behave, as they don't allow the creation of multiple keys without `kids`. Use the [Replace an Application](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/Application/#tag/Application/operation/replaceApplication) or the [Replace a Client Application](/openapi/okta-oauth/oauth/tag/Client/#tag/Client/operation/replaceClient) operation to update the JWKS or [Delete an OAuth 2.0 Client JSON Web Key](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/ApplicationSSOPublicKeys/#tag/ApplicationSSOPublicKeys/operation/deletejwk) and re-add the key with a `kid`. + Adds a new JSON Web Key to the client`s JSON Web Keys.
> **Note:** This API doesn't allow you to add a key if the existing key doesn't have a `kid`. This is also consistent with how the [Dynamic Client Registration](/openapi/okta-oauth/oauth/tag/Client/) or [Applications](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/Application/) APIs behave, as they don't allow the creation of multiple keys without `kids`. Use the [Replace an Application](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/Application/#tag/Application/operation/replaceApplication) or the [Replace a Client Application](/openapi/okta-oauth/oauth/tag/Client/#tag/Client/operation/replaceClient) operation to update the JWKS or [Delete an OAuth 2.0 Client JSON Web Key](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/ApplicationSSOPublicKeys/#tag/ApplicationSSOPublicKeys/operation/deletejwk) and re-add the key with a `kid`. @@ -166,7 +166,8 @@ Lists all JSON Web Keys for an OAuth 2.0 client app SELECT * FROM okta.apps.jwks -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -177,7 +178,8 @@ Retrieves an OAuth 2.0 Client JSON Web Key by `keyId`. SELECT * FROM okta.apps.jwks -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -194,7 +196,7 @@ WHERE subdomain = '{{ subdomain }}' -- required; > -Adds a new JSON Web Key to the client`s JSON Web Keys.
> **Note:** This API doesn't allow you to add a key if the existing key doesn't have a `kid`. This is also consistent with how the [Dynamic Client Registration](/openapi/okta-oauth/oauth/tag/Client/) or [Applications](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/Application/) APIs behave, as they don't allow the creation of multiple keys without `kids`. Use the [Replace an Application](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/Application/#tag/Application/operation/replaceApplication) or the [Replace a Client Application](/openapi/okta-oauth/oauth/tag/Client/#tag/Client/operation/replaceClient) operation to update the JWKS or [Delete an OAuth 2.0 Client JSON Web Key](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/ApplicationSSOPublicKeys/#tag/ApplicationSSOPublicKeys/operation/deletejwk) and re-add the key with a `kid`. +Adds a new JSON Web Key to the client`s JSON Web Keys.
> **Note:** This API doesn't allow you to add a key if the existing key doesn't have a `kid`. This is also consistent with how the [Dynamic Client Registration](/openapi/okta-oauth/oauth/tag/Client/) or [Applications](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/Application/) APIs behave, as they don't allow the creation of multiple keys without `kids`. Use the [Replace an Application](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/Application/#tag/Application/operation/replaceApplication) or the [Replace a Client Application](/openapi/okta-oauth/oauth/tag/Client/#tag/Client/operation/replaceClient) operation to update the JWKS or [Delete an OAuth 2.0 Client JSON Web Key](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/ApplicationSSOPublicKeys/#tag/ApplicationSSOPublicKeys/operation/deletejwk) and re-add the key with a `kid`. ```sql INSERT INTO okta.apps.jwks ( @@ -233,7 +235,8 @@ Deletes an OAuth 2.0 Client JSON Web Key by `keyId`. You can only delete an inac ```sql DELETE FROM okta.apps.jwks -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ```
@@ -254,7 +257,8 @@ Activates an OAuth 2.0 Client JSON Web Key by `keyId`
> **Note:** You ca ```sql EXEC okta.apps.jwks.activate_oauth2_client_json_web_key -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -263,7 +267,8 @@ Deactivates an OAuth 2.0 Client JSON Web Key by `keyId`.
> **Note:** You ```sql EXEC okta.apps.jwks.deactivate_oauth2_client_json_web_key -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ```
diff --git a/website/docs/services/apps/keys/index.md b/website/docs/services/apps/keys/index.md index fb5d14d..27eab44 100644 --- a/website/docs/services/apps/keys/index.md +++ b/website/docs/services/apps/keys/index.md @@ -271,7 +271,8 @@ use, x5c, x5t#S256 FROM okta.apps.keys -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -291,7 +292,8 @@ use, x5c, x5t#S256 FROM okta.apps.keys -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -364,7 +366,8 @@ Clones an X.509 certificate for an Application Key Credential from a source app ```sql EXEC okta.apps.keys.clone_application_key @targetAid='{{ targetAid }}' --required, -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/apps/push_mappings/index.md b/website/docs/services/apps/push_mappings/index.md index 7f243b3..d67e6bf 100644 --- a/website/docs/services/apps/push_mappings/index.md +++ b/website/docs/services/apps/push_mappings/index.md @@ -303,7 +303,8 @@ AND after = '{{ after }}' AND limit = '{{ limit }}' AND lastUpdated = '{{ lastUpdated }}' AND sourceGroupId = '{{ sourceGroupId }}' -AND status = '{{ status }}'; +AND status = '{{ status }}' +; ``` @@ -323,7 +324,8 @@ sourceGroupId, status, targetGroupId FROM okta.apps.push_mappings -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -353,7 +355,7 @@ subdomain ) SELECT '{{ appConfig }}', -'{{ sourceGroupId }}' --required, +'{{ sourceGroupId }}' /* required */, '{{ status }}', '{{ targetGroupId }}', '{{ targetGroupName }}', @@ -442,7 +444,8 @@ lastPush, lastUpdated, sourceGroupId, status, -targetGroupId; +targetGroupId +; ``` @@ -463,7 +466,8 @@ Deletes a specific group push mapping. The group push mapping must be in an `INA ```sql DELETE FROM okta.apps.push_mappings WHERE deleteTargetGroup = '{{ deleteTargetGroup }}' --required -AND subdomain = '{{ subdomain }}' --required; +AND subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/apps/secrets/index.md b/website/docs/services/apps/secrets/index.md index 52893c9..846560b 100644 --- a/website/docs/services/apps/secrets/index.md +++ b/website/docs/services/apps/secrets/index.md @@ -242,7 +242,8 @@ lastUpdated, secret_hash, status FROM okta.apps.secrets -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -259,7 +260,8 @@ lastUpdated, secret_hash, status FROM okta.apps.secrets -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -338,7 +340,8 @@ Deletes an OAuth 2.0 Client Secret by `secretId`. You can only delete an inactiv ```sql DELETE FROM okta.apps.secrets -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -359,7 +362,8 @@ Activates an OAuth 2.0 Client Secret by `secretId` ```sql EXEC okta.apps.secrets.activate_oauth2_client_secret -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -368,7 +372,8 @@ Deactivates an OAuth 2.0 Client Secret by `secretId`. You can't deactivate a sec ```sql EXEC okta.apps.secrets.deactivate_oauth2_client_secret -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/apps/tokens/index.md b/website/docs/services/apps/tokens/index.md index 4970032..139a4e6 100644 --- a/website/docs/services/apps/tokens/index.md +++ b/website/docs/services/apps/tokens/index.md @@ -290,7 +290,8 @@ FROM okta.apps.tokens WHERE subdomain = '{{ subdomain }}' -- required AND expand = '{{ expand }}' AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -312,7 +313,8 @@ status, userId FROM okta.apps.tokens WHERE subdomain = '{{ subdomain }}' -- required -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -333,7 +335,8 @@ Revokes all OAuth 2.0 refresh tokens for the specified app. Any access tokens is ```sql DELETE FROM okta.apps.tokens -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -342,7 +345,8 @@ Revokes the specified token for the specified app ```sql DELETE FROM okta.apps.tokens -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/attack_protection/authenticator_settings/index.md b/website/docs/services/attack_protection/authenticator_settings/index.md index 0ca1627..129382b 100644 --- a/website/docs/services/attack_protection/authenticator_settings/index.md +++ b/website/docs/services/attack_protection/authenticator_settings/index.md @@ -127,7 +127,8 @@ Retrieves the Authenticator Settings for an org SELECT verifyKnowledgeSecondWhen2faRequired FROM okta.attack_protection.authenticator_settings -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -152,7 +153,8 @@ data__verifyKnowledgeSecondWhen2faRequired = {{ verifyKnowledgeSecondWhen2faRequ WHERE subdomain = '{{ subdomain }}' --required RETURNING -verifyKnowledgeSecondWhen2faRequired; +verifyKnowledgeSecondWhen2faRequired +; ``` diff --git a/website/docs/services/attack_protection/lockout_settings/index.md b/website/docs/services/attack_protection/lockout_settings/index.md index 794e47e..c8d0558 100644 --- a/website/docs/services/attack_protection/lockout_settings/index.md +++ b/website/docs/services/attack_protection/lockout_settings/index.md @@ -127,7 +127,8 @@ Retrieves the User Lockout Settings for an org SELECT preventBruteForceLockoutFromUnknownDevices FROM okta.attack_protection.lockout_settings -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -152,7 +153,8 @@ data__preventBruteForceLockoutFromUnknownDevices = {{ preventBruteForceLockoutFr WHERE subdomain = '{{ subdomain }}' --required RETURNING -preventBruteForceLockoutFromUnknownDevices; +preventBruteForceLockoutFromUnknownDevices +; ``` diff --git a/website/docs/services/authenticators/authenticator_methods/index.md b/website/docs/services/authenticators/authenticator_methods/index.md index d668031..31ff307 100644 --- a/website/docs/services/authenticators/authenticator_methods/index.md +++ b/website/docs/services/authenticators/authenticator_methods/index.md @@ -191,7 +191,8 @@ _links, status, type FROM okta.authenticators.authenticator_methods -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -204,7 +205,8 @@ _links, status, type FROM okta.authenticators.authenticator_methods -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -232,7 +234,8 @@ subdomain = '{{ subdomain }}' --required RETURNING _links, status, -type; +type +; ``` @@ -253,7 +256,8 @@ Activates a method for an authenticator identified by `authenticatorId` and `met ```sql EXEC okta.authenticators.authenticator_methods.activate_authenticator_method -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -262,7 +266,8 @@ Deactivates a method for an authenticator identified by `authenticatorId` and `m ```sql EXEC okta.authenticators.authenticator_methods.deactivate_authenticator_method -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/authenticators/authenticators/index.md b/website/docs/services/authenticators/authenticators/index.md index dd5f63d..1c1f332 100644 --- a/website/docs/services/authenticators/authenticators/index.md +++ b/website/docs/services/authenticators/authenticators/index.md @@ -218,7 +218,8 @@ lastUpdated, status, type FROM okta.authenticators.authenticators -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -229,7 +230,8 @@ Retrieves an authenticator from your Okta organization by `authenticatorId` SELECT * FROM okta.authenticators.authenticators -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -327,7 +329,8 @@ data__name = '{{ name }}', data__status = '{{ status }}', data__type = '{{ type }}' WHERE -subdomain = '{{ subdomain }}' --required; +subdomain = '{{ subdomain }}' --required +; ``` @@ -348,7 +351,8 @@ Activates an authenticator by `authenticatorId` ```sql EXEC okta.authenticators.authenticators.activate_authenticator -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -357,7 +361,8 @@ Deactivates an authenticator by `authenticatorId` ```sql EXEC okta.authenticators.authenticators.deactivate_authenticator -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/authenticators/custom_aaguids/index.md b/website/docs/services/authenticators/custom_aaguids/index.md index a9ce177..27020fd 100644 --- a/website/docs/services/authenticators/custom_aaguids/index.md +++ b/website/docs/services/authenticators/custom_aaguids/index.md @@ -220,7 +220,8 @@ aaguid, attestationRootCertificates, authenticatorCharacteristics FROM okta.authenticators.custom_aaguids -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -235,7 +236,8 @@ aaguid, attestationRootCertificates, authenticatorCharacteristics FROM okta.authenticators.custom_aaguids -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -329,7 +331,8 @@ name, _links, aaguid, attestationRootCertificates, -authenticatorCharacteristics; +authenticatorCharacteristics +; ``` @@ -360,7 +363,8 @@ name, _links, aaguid, attestationRootCertificates, -authenticatorCharacteristics; +authenticatorCharacteristics +; ``` @@ -380,7 +384,8 @@ Deletes a custom AAGUID

You can only delete custom AAGUIDs that an ad ```sql DELETE FROM okta.authenticators.custom_aaguids -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/authorizationservers/associated_servers/index.md b/website/docs/services/authorizationservers/associated_servers/index.md index 4603ef0..5124d40 100644 --- a/website/docs/services/authorizationservers/associated_servers/index.md +++ b/website/docs/services/authorizationservers/associated_servers/index.md @@ -236,7 +236,8 @@ WHERE subdomain = '{{ subdomain }}' -- required AND trusted = '{{ trusted }}' AND q = '{{ q }}' AND limit = '{{ limit }}' -AND after = '{{ after }}'; +AND after = '{{ after }}' +; ``` @@ -314,7 +315,8 @@ Deletes an associated Authorization Server ```sql DELETE FROM okta.authorizationservers.associated_servers -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/authorizationservers/authorization_servers/index.md b/website/docs/services/authorizationservers/authorization_servers/index.md index 69021c3..6d41487 100644 --- a/website/docs/services/authorizationservers/authorization_servers/index.md +++ b/website/docs/services/authorizationservers/authorization_servers/index.md @@ -344,7 +344,8 @@ FROM okta.authorizationservers.authorization_servers WHERE subdomain = '{{ subdomain }}' -- required AND q = '{{ q }}' AND limit = '{{ limit }}' -AND after = '{{ after }}'; +AND after = '{{ after }}' +; ``` @@ -368,7 +369,8 @@ jwks_uri, lastUpdated, status FROM okta.authorizationservers.authorization_servers -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -542,7 +544,8 @@ issuerMode, jwks, jwks_uri, lastUpdated, -status; +status +; ``` @@ -562,7 +565,8 @@ Deletes an authorization server ```sql DELETE FROM okta.authorizationservers.authorization_servers -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -583,7 +587,8 @@ Activates an authorization server ```sql EXEC okta.authorizationservers.authorization_servers.activate_authorization_server -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -592,7 +597,8 @@ Deactivates an authorization server ```sql EXEC okta.authorizationservers.authorization_servers.deactivate_authorization_server -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/authorizationservers/claims/index.md b/website/docs/services/authorizationservers/claims/index.md index fdf4a95..20b64ee 100644 --- a/website/docs/services/authorizationservers/claims/index.md +++ b/website/docs/services/authorizationservers/claims/index.md @@ -279,7 +279,8 @@ system, value, valueType FROM okta.authorizationservers.claims -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -300,7 +301,8 @@ system, value, valueType FROM okta.authorizationservers.claims -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -459,7 +461,8 @@ group_filter_type, status, system, value, -valueType; +valueType +; ``` @@ -479,7 +482,8 @@ Deletes a custom token Claim specified by the `claimId` ```sql DELETE FROM okta.authorizationservers.claims -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/authorizationservers/clients/index.md b/website/docs/services/authorizationservers/clients/index.md index 244aee1..60d24aa 100644 --- a/website/docs/services/authorizationservers/clients/index.md +++ b/website/docs/services/authorizationservers/clients/index.md @@ -144,7 +144,8 @@ _links, client_uri, logo_uri FROM okta.authorizationservers.clients -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/authorizationservers/keys/index.md b/website/docs/services/authorizationservers/keys/index.md index a67a1db..cf53fee 100644 --- a/website/docs/services/authorizationservers/keys/index.md +++ b/website/docs/services/authorizationservers/keys/index.md @@ -82,7 +82,7 @@ The following fields are returned by `SELECT` queries: string - An `ACTIVE` Key is used to sign tokens issued by the authorization server. Supported values: `ACTIVE`, `NEXT`, or `EXPIRED`<br> A `NEXT` Key is the next Key that the authorization server uses to sign tokens when Keys are rotated. The `NEXT` Key might not be listed if it hasn't been generated. An `EXPIRED` Key is the previous Key that the authorization server used to sign tokens. The `EXPIRED` Key might not be listed if no Key has expired or the expired Key was deleted. + An `ACTIVE` Key is used to sign tokens issued by the authorization server. Supported values: `ACTIVE`, `NEXT`, or `EXPIRED`
A `NEXT` Key is the next Key that the authorization server uses to sign tokens when Keys are rotated. The `NEXT` Key might not be listed if it hasn't been generated. An `EXPIRED` Key is the previous Key that the authorization server used to sign tokens. The `EXPIRED` Key might not be listed if no Key has expired or the expired Key was deleted. @@ -136,7 +136,7 @@ The following fields are returned by `SELECT` queries: string - An `ACTIVE` Key is used to sign tokens issued by the authorization server. Supported values: `ACTIVE`, `NEXT`, or `EXPIRED`<br> A `NEXT` Key is the next Key that the authorization server uses to sign tokens when Keys are rotated. The `NEXT` Key might not be listed if it hasn't been generated. An `EXPIRED` Key is the previous Key that the authorization server used to sign tokens. The `EXPIRED` Key might not be listed if no Key has expired or the expired Key was deleted. + An `ACTIVE` Key is used to sign tokens issued by the authorization server. Supported values: `ACTIVE`, `NEXT`, or `EXPIRED`
A `NEXT` Key is the next Key that the authorization server uses to sign tokens when Keys are rotated. The `NEXT` Key might not be listed if it hasn't been generated. An `EXPIRED` Key is the previous Key that the authorization server used to sign tokens. The `EXPIRED` Key might not be listed if no Key has expired or the expired Key was deleted. @@ -232,7 +232,8 @@ n, status, use FROM okta.authorizationservers.keys -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -250,7 +251,8 @@ n, status, use FROM okta.authorizationservers.keys -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -274,7 +276,8 @@ EXEC okta.authorizationservers.keys.rotate_authorization_server_keys @@json= '{ "use": "{{ use }}" -}'; +}' +; ``` diff --git a/website/docs/services/authorizationservers/oauth2_resource_server_jwks/index.md b/website/docs/services/authorizationservers/oauth2_resource_server_jwks/index.md index aeedcd0..583fa66 100644 --- a/website/docs/services/authorizationservers/oauth2_resource_server_jwks/index.md +++ b/website/docs/services/authorizationservers/oauth2_resource_server_jwks/index.md @@ -202,7 +202,7 @@ The following methods are available for this resource: subdomain - Adds a new JSON Web Key to the custom authorization server`s JSON web keys.
> **Note:** This API doesn't allow you to add a key if the existing key doesn't have a `kid`. Use the [Replace an Authorization Server](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/AuthorizationServer/#tag/AuthorizationServer/operation/replaceAuthorizationServer) operation to update the JWKS or [Delete a Custom Authorization Server Public JSON Web Key](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/OAuth2ResourceServerCredentialsKeys/#tag/OAuth2ResourceServerCredentialsKeys/operation/deleteOAuth2ResourceServerJsonWebKey) and re-add the key with a `kid`.
> **Note:** This API doesn't allow you to add a key with an ACTIVE status. You need to add an INACTIVE key first, and then ACTIVATE the key. + Adds a new JSON Web Key to the custom authorization server`s JSON web keys.
> **Note:** This API doesn't allow you to add a key if the existing key doesn't have a `kid`. Use the [Replace an Authorization Server](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/AuthorizationServer/#tag/AuthorizationServer/operation/replaceAuthorizationServer) operation to update the JWKS or [Delete a Custom Authorization Server Public JSON Web Key](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/OAuth2ResourceServerCredentialsKeys/#tag/OAuth2ResourceServerCredentialsKeys/operation/deleteOAuth2ResourceServerJsonWebKey) and re-add the key with a `kid`.
> **Note:** This API doesn't allow you to add a key with an ACTIVE status. You need to add an INACTIVE key first, and then ACTIVATE the key. @@ -275,7 +275,8 @@ n, status, use FROM okta.authorizationservers.oauth2_resource_server_jwks -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -295,7 +296,8 @@ n, status, use FROM okta.authorizationservers.oauth2_resource_server_jwks -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -312,7 +314,7 @@ WHERE subdomain = '{{ subdomain }}' -- required; > -Adds a new JSON Web Key to the custom authorization server`s JSON web keys.
> **Note:** This API doesn't allow you to add a key if the existing key doesn't have a `kid`. Use the [Replace an Authorization Server](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/AuthorizationServer/#tag/AuthorizationServer/operation/replaceAuthorizationServer) operation to update the JWKS or [Delete a Custom Authorization Server Public JSON Web Key](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/OAuth2ResourceServerCredentialsKeys/#tag/OAuth2ResourceServerCredentialsKeys/operation/deleteOAuth2ResourceServerJsonWebKey) and re-add the key with a `kid`.
> **Note:** This API doesn't allow you to add a key with an ACTIVE status. You need to add an INACTIVE key first, and then ACTIVATE the key. +Adds a new JSON Web Key to the custom authorization server`s JSON web keys.
> **Note:** This API doesn't allow you to add a key if the existing key doesn't have a `kid`. Use the [Replace an Authorization Server](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/AuthorizationServer/#tag/AuthorizationServer/operation/replaceAuthorizationServer) operation to update the JWKS or [Delete a Custom Authorization Server Public JSON Web Key](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/OAuth2ResourceServerCredentialsKeys/#tag/OAuth2ResourceServerCredentialsKeys/operation/deleteOAuth2ResourceServerJsonWebKey) and re-add the key with a `kid`.
> **Note:** This API doesn't allow you to add a key with an ACTIVE status. You need to add an INACTIVE key first, and then ACTIVATE the key. ```sql INSERT INTO okta.authorizationservers.oauth2_resource_server_jwks ( @@ -405,7 +407,8 @@ Deletes a custom authorization server public JSON web key by key `id`. You can o ```sql DELETE FROM okta.authorizationservers.oauth2_resource_server_jwks -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ```
@@ -426,7 +429,8 @@ Activates a custom authorization server public JSON web key by key `id`.
&g ```sql EXEC okta.authorizationservers.oauth2_resource_server_jwks.activate_oauth2_resource_server_json_web_key -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -435,7 +439,8 @@ Deactivates a custom authorization server public JSON web key by key `id`.
```sql EXEC okta.authorizationservers.oauth2_resource_server_jwks.deactivate_oauth2_resource_server_json_web_key -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ```
diff --git a/website/docs/services/authorizationservers/policies/index.md b/website/docs/services/authorizationservers/policies/index.md index 4db9d54..23328cf 100644 --- a/website/docs/services/authorizationservers/policies/index.md +++ b/website/docs/services/authorizationservers/policies/index.md @@ -293,7 +293,8 @@ status, system, type FROM okta.authorizationservers.policies -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -314,7 +315,8 @@ status, system, type FROM okta.authorizationservers.policies -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -459,7 +461,8 @@ lastUpdated, priority, status, system, -type; +type +; ``` @@ -479,7 +482,8 @@ Deletes a policy ```sql DELETE FROM okta.authorizationservers.policies -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -500,7 +504,8 @@ Activates an authorization server policy ```sql EXEC okta.authorizationservers.policies.activate_authorization_server_policy -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -509,7 +514,8 @@ Deactivates an authorization server policy ```sql EXEC okta.authorizationservers.policies.deactivate_authorization_server_policy -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/authorizationservers/refresh_tokens/index.md b/website/docs/services/authorizationservers/refresh_tokens/index.md index ac9468f..910b4b6 100644 --- a/website/docs/services/authorizationservers/refresh_tokens/index.md +++ b/website/docs/services/authorizationservers/refresh_tokens/index.md @@ -290,7 +290,8 @@ FROM okta.authorizationservers.refresh_tokens WHERE subdomain = '{{ subdomain }}' -- required AND expand = '{{ expand }}' AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -312,7 +313,8 @@ status, userId FROM okta.authorizationservers.refresh_tokens WHERE subdomain = '{{ subdomain }}' -- required -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -333,7 +335,8 @@ Revokes all refresh tokens for a Client ```sql DELETE FROM okta.authorizationservers.refresh_tokens -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -342,7 +345,8 @@ Revokes a refresh token for a Client ```sql DELETE FROM okta.authorizationservers.refresh_tokens -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/authorizationservers/rules/index.md b/website/docs/services/authorizationservers/rules/index.md index aee423f..3440fb1 100644 --- a/website/docs/services/authorizationservers/rules/index.md +++ b/website/docs/services/authorizationservers/rules/index.md @@ -293,7 +293,8 @@ status, system, type FROM okta.authorizationservers.rules -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -314,7 +315,8 @@ status, system, type FROM okta.authorizationservers.rules -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -346,12 +348,12 @@ subdomain ) SELECT '{{ actions }}', -'{{ conditions }}' --required, -'{{ name }}' --required, +'{{ conditions }}' /* required */, +'{{ name }}' /* required */, {{ priority }}, '{{ status }}', {{ system }}, -'{{ type }}' --required, +'{{ type }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -451,7 +453,8 @@ lastUpdated, priority, status, system, -type; +type +; ``` @@ -471,7 +474,8 @@ Deletes a Policy Rule defined in the specified Custom Authorization Server and P ```sql DELETE FROM okta.authorizationservers.rules -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -492,7 +496,8 @@ Activates an authorization server policy rule ```sql EXEC okta.authorizationservers.rules.activate_authorization_server_policy_rule -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -501,7 +506,8 @@ Deactivates an authorization server policy rule ```sql EXEC okta.authorizationservers.rules.deactivate_authorization_server_policy_rule -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/authorizationservers/scopes/index.md b/website/docs/services/authorizationservers/scopes/index.md index aafe0a5..3828932 100644 --- a/website/docs/services/authorizationservers/scopes/index.md +++ b/website/docs/services/authorizationservers/scopes/index.md @@ -292,7 +292,8 @@ WHERE subdomain = '{{ subdomain }}' -- required AND q = '{{ q }}' AND filter = '{{ filter }}' AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -312,7 +313,8 @@ metadataPublish, optional, system FROM okta.authorizationservers.scopes -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -349,7 +351,7 @@ SELECT '{{ description }}', '{{ displayName }}', '{{ metadataPublish }}', -'{{ name }}' --required, +'{{ name }}' /* required */, {{ optional }}, {{ system }}, '{{ subdomain }}' @@ -464,7 +466,8 @@ description, displayName, metadataPublish, optional, -system; +system +; ``` @@ -484,7 +487,8 @@ Deletes a custom token scope ```sql DELETE FROM okta.authorizationservers.scopes -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/behaviors/behavior_detection_rules/index.md b/website/docs/services/behaviors/behavior_detection_rules/index.md index c45035e..2ef2620 100644 --- a/website/docs/services/behaviors/behavior_detection_rules/index.md +++ b/website/docs/services/behaviors/behavior_detection_rules/index.md @@ -249,7 +249,8 @@ lastUpdated, status, type FROM okta.behaviors.behavior_detection_rules -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -266,7 +267,8 @@ lastUpdated, status, type FROM okta.behaviors.behavior_detection_rules -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -293,9 +295,9 @@ data__type, subdomain ) SELECT -'{{ name }}' --required, +'{{ name }}' /* required */, '{{ status }}', -'{{ type }}' --required, +'{{ type }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -362,7 +364,8 @@ _link, created, lastUpdated, status, -type; +type +; ``` @@ -382,7 +385,8 @@ Deletes a Behavior Detection Rule by `behaviorId` ```sql DELETE FROM okta.behaviors.behavior_detection_rules -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -403,7 +407,8 @@ Activates a behavior detection rule ```sql EXEC okta.behaviors.behavior_detection_rules.activate_behavior_detection_rule -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -412,7 +417,8 @@ Deactivates a behavior detection rule ```sql EXEC okta.behaviors.behavior_detection_rules.deactivate_behavior_detection_rule -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/brands/brand_well_known_uris/index.md b/website/docs/services/brands/brand_well_known_uris/index.md index 077bc3c..7cc3b7a 100644 --- a/website/docs/services/brands/brand_well_known_uris/index.md +++ b/website/docs/services/brands/brand_well_known_uris/index.md @@ -135,7 +135,8 @@ SELECT _links, representation FROM okta.brands.brand_well_known_uris -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -162,7 +163,8 @@ subdomain = '{{ subdomain }}' --required AND data__representation = '{{ representation }}' --required RETURNING _links, -representation; +representation +; ``` diff --git a/website/docs/services/brands/brands/index.md b/website/docs/services/brands/brands/index.md index bcb7dee..9ca64e9 100644 --- a/website/docs/services/brands/brands/index.md +++ b/website/docs/services/brands/brands/index.md @@ -285,7 +285,8 @@ WHERE subdomain = '{{ subdomain }}' -- required AND expand = '{{ expand }}' AND after = '{{ after }}' AND limit = '{{ limit }}' -AND q = '{{ q }}'; +AND q = '{{ q }}' +; ``` @@ -305,7 +306,8 @@ locale, removePoweredByOkta FROM okta.brands.brands WHERE subdomain = '{{ subdomain }}' -- required -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -330,7 +332,7 @@ data__name, subdomain ) SELECT -'{{ name }}' --required, +'{{ name }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -398,7 +400,8 @@ defaultApp, emailDomainId, isDefault, locale, -removePoweredByOkta; +removePoweredByOkta +; ``` @@ -418,7 +421,8 @@ Deletes a brand by `brandId` ```sql DELETE FROM okta.brands.brands -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/brands/customization_preview/index.md b/website/docs/services/brands/customization_preview/index.md index 978e091..6b5edb8 100644 --- a/website/docs/services/brands/customization_preview/index.md +++ b/website/docs/services/brands/customization_preview/index.md @@ -134,7 +134,8 @@ _links, body, subject FROM okta.brands.customization_preview -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/brands/customized_error_page/index.md b/website/docs/services/brands/customized_error_page/index.md index 098c1a9..50c44a6 100644 --- a/website/docs/services/brands/customized_error_page/index.md +++ b/website/docs/services/brands/customized_error_page/index.md @@ -142,7 +142,8 @@ SELECT contentSecurityPolicySetting, pageContent FROM okta.brands.customized_error_page -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -169,7 +170,8 @@ WHERE subdomain = '{{ subdomain }}' --required RETURNING contentSecurityPolicySetting, -pageContent; +pageContent +; ``` @@ -189,7 +191,8 @@ Deletes the customized error page. As a result, the default error page appears i ```sql DELETE FROM okta.brands.customized_error_page -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/brands/customized_sign_in_page/index.md b/website/docs/services/brands/customized_sign_in_page/index.md index 800431c..dca7b9d 100644 --- a/website/docs/services/brands/customized_sign_in_page/index.md +++ b/website/docs/services/brands/customized_sign_in_page/index.md @@ -68,7 +68,7 @@ Successfully retrieved the customized sign-in page. string - The version specified as a [Semantic Version](https://semver.org/). (pattern: ^(0|[1-9]\d*)\.(0|[1-9]\d*)\.(0|[1-9]\d*)(?:-((?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*)(?:\.(?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*))*))?(?:\+([0-9a-zA-Z-]+(?:\.[0-9a-zA-Z-]+)*))?$) + The version specified as a [Semantic Version](https://semver.org/). (pattern: ^(0|[1-9]\d*)\.(0|[1-9]\d*)\.(0|[1-9]\d*)(?:-((?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*)(?:\.(?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*))*))?(?:\+([0-9a-zA-Z-]+(?:\.[0-9a-zA-Z-]+)*))?$) @@ -147,7 +147,8 @@ pageContent, widgetCustomizations, widgetVersion FROM okta.brands.customized_sign_in_page -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -178,7 +179,8 @@ RETURNING contentSecurityPolicySetting, pageContent, widgetCustomizations, -widgetVersion; +widgetVersion +; ``` diff --git a/website/docs/services/brands/default_error_page/index.md b/website/docs/services/brands/default_error_page/index.md index 07550d1..8a7bbaa 100644 --- a/website/docs/services/brands/default_error_page/index.md +++ b/website/docs/services/brands/default_error_page/index.md @@ -128,7 +128,8 @@ SELECT contentSecurityPolicySetting, pageContent FROM okta.brands.default_error_page -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/brands/default_sign_in_page/index.md b/website/docs/services/brands/default_sign_in_page/index.md index c1605a5..763603d 100644 --- a/website/docs/services/brands/default_sign_in_page/index.md +++ b/website/docs/services/brands/default_sign_in_page/index.md @@ -68,7 +68,7 @@ Successfully retrieved the default sign-in page. string - The version specified as a [Semantic Version](https://semver.org/). (pattern: ^(0|[1-9]\d*)\.(0|[1-9]\d*)\.(0|[1-9]\d*)(?:-((?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*)(?:\.(?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*))*))?(?:\+([0-9a-zA-Z-]+(?:\.[0-9a-zA-Z-]+)*))?$) + The version specified as a [Semantic Version](https://semver.org/). (pattern: ^(0|[1-9]\d*)\.(0|[1-9]\d*)\.(0|[1-9]\d*)(?:-((?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*)(?:\.(?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*))*))?(?:\+([0-9a-zA-Z-]+(?:\.[0-9a-zA-Z-]+)*))?$) @@ -140,7 +140,8 @@ pageContent, widgetCustomizations, widgetVersion FROM okta.brands.default_sign_in_page -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/brands/domains/index.md b/website/docs/services/brands/domains/index.md index b9b3dc5..5e8f98e 100644 --- a/website/docs/services/brands/domains/index.md +++ b/website/docs/services/brands/domains/index.md @@ -164,7 +164,8 @@ domain, publicCertificate, validationStatus FROM okta.brands.domains -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/brands/email_default_content/index.md b/website/docs/services/brands/email_default_content/index.md index 4bd9e60..8ac64ec 100644 --- a/website/docs/services/brands/email_default_content/index.md +++ b/website/docs/services/brands/email_default_content/index.md @@ -140,7 +140,8 @@ body, subject FROM okta.brands.email_default_content WHERE subdomain = '{{ subdomain }}' -- required -AND language = '{{ language }}'; +AND language = '{{ language }}' +; ``` diff --git a/website/docs/services/brands/email_default_preview/index.md b/website/docs/services/brands/email_default_preview/index.md index f0a0fa4..920ad6d 100644 --- a/website/docs/services/brands/email_default_preview/index.md +++ b/website/docs/services/brands/email_default_preview/index.md @@ -140,7 +140,8 @@ body, subject FROM okta.brands.email_default_preview WHERE subdomain = '{{ subdomain }}' -- required -AND language = '{{ language }}'; +AND language = '{{ language }}' +; ``` diff --git a/website/docs/services/brands/email_settings/index.md b/website/docs/services/brands/email_settings/index.md index e176b72..5f17102 100644 --- a/website/docs/services/brands/email_settings/index.md +++ b/website/docs/services/brands/email_settings/index.md @@ -135,7 +135,8 @@ SELECT _links, recipients FROM okta.brands.email_settings -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -161,7 +162,8 @@ WHERE subdomain = '{{ subdomain }}' --required AND data__recipients = '{{ recipients }}' --required RETURNING -recipients; +recipients +; ``` diff --git a/website/docs/services/brands/email_template_customizations/index.md b/website/docs/services/brands/email_template_customizations/index.md index 3fd6835..9fe8718 100644 --- a/website/docs/services/brands/email_template_customizations/index.md +++ b/website/docs/services/brands/email_template_customizations/index.md @@ -269,7 +269,8 @@ subject FROM okta.brands.email_template_customizations WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -287,7 +288,8 @@ language, lastUpdated, subject FROM okta.brands.email_template_customizations -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -315,8 +317,8 @@ data__language, subdomain ) SELECT -'{{ body }}' --required, -'{{ subject }}' --required, +'{{ body }}' /* required */, +'{{ subject }}' /* required */, {{ isDefault }}, '{{ language }}', '{{ subdomain }}' @@ -411,7 +413,8 @@ created, isDefault, language, lastUpdated, -subject; +subject +; ``` @@ -432,7 +435,8 @@ Deletes all customizations for an email template

<x-lifecycle clas ```sql DELETE FROM okta.brands.email_template_customizations -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -441,7 +445,8 @@ Deletes an Email Customization by its unique identifier

<x-lifecyc ```sql DELETE FROM okta.brands.email_template_customizations -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ```
diff --git a/website/docs/services/brands/email_templates/index.md b/website/docs/services/brands/email_templates/index.md index 6cc6c9d..ef2ecb8 100644 --- a/website/docs/services/brands/email_templates/index.md +++ b/website/docs/services/brands/email_templates/index.md @@ -204,7 +204,8 @@ FROM okta.brands.email_templates WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' AND limit = '{{ limit }}' -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -218,7 +219,8 @@ _embedded, _links FROM okta.brands.email_templates WHERE subdomain = '{{ subdomain }}' -- required -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -239,7 +241,8 @@ Sends a test email to the current user's primary and secondary email addresses. ```sql EXEC okta.brands.email_templates.send_test_email @subdomain='{{ subdomain }}' --required, -@language='{{ language }}'; +@language='{{ language }}' +; ``` diff --git a/website/docs/services/brands/error_page/index.md b/website/docs/services/brands/error_page/index.md index 684dbb6..387c8f6 100644 --- a/website/docs/services/brands/error_page/index.md +++ b/website/docs/services/brands/error_page/index.md @@ -128,7 +128,8 @@ SELECT _embedded, _links FROM okta.brands.error_page -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/brands/preview_error_page/index.md b/website/docs/services/brands/preview_error_page/index.md index 32164d2..e9b5507 100644 --- a/website/docs/services/brands/preview_error_page/index.md +++ b/website/docs/services/brands/preview_error_page/index.md @@ -142,7 +142,8 @@ SELECT contentSecurityPolicySetting, pageContent FROM okta.brands.preview_error_page -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -169,7 +170,8 @@ WHERE subdomain = '{{ subdomain }}' --required RETURNING contentSecurityPolicySetting, -pageContent; +pageContent +; ``` @@ -189,7 +191,8 @@ Deletes the preview error page. The preview error page contains unpublished chan ```sql DELETE FROM okta.brands.preview_error_page -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/brands/preview_sign_in_page/index.md b/website/docs/services/brands/preview_sign_in_page/index.md index 4a450ad..5721263 100644 --- a/website/docs/services/brands/preview_sign_in_page/index.md +++ b/website/docs/services/brands/preview_sign_in_page/index.md @@ -68,7 +68,7 @@ Successfully retrieved the preview sign-in page. string - The version specified as a [Semantic Version](https://semver.org/). (pattern: ^(0|[1-9]\d*)\.(0|[1-9]\d*)\.(0|[1-9]\d*)(?:-((?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*)(?:\.(?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*))*))?(?:\+([0-9a-zA-Z-]+(?:\.[0-9a-zA-Z-]+)*))?$) + The version specified as a [Semantic Version](https://semver.org/). (pattern: ^(0|[1-9]\d*)\.(0|[1-9]\d*)\.(0|[1-9]\d*)(?:-((?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*)(?:\.(?:0|[1-9]\d*|\d*[a-zA-Z-][0-9a-zA-Z-]*))*))?(?:\+([0-9a-zA-Z-]+(?:\.[0-9a-zA-Z-]+)*))?$) @@ -154,7 +154,8 @@ pageContent, widgetCustomizations, widgetVersion FROM okta.brands.preview_sign_in_page -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -185,7 +186,8 @@ RETURNING contentSecurityPolicySetting, pageContent, widgetCustomizations, -widgetVersion; +widgetVersion +; ``` @@ -205,7 +207,8 @@ Deletes the preview sign-in page. The preview sign-in page contains unpublished ```sql DELETE FROM okta.brands.preview_sign_in_page -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/brands/sign_in_page/index.md b/website/docs/services/brands/sign_in_page/index.md index 952695f..c480d3b 100644 --- a/website/docs/services/brands/sign_in_page/index.md +++ b/website/docs/services/brands/sign_in_page/index.md @@ -135,7 +135,8 @@ SELECT _embedded, _links FROM okta.brands.sign_in_page -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -155,7 +156,8 @@ Deletes the customized sign-in page. As a result, the default sign-in page appea ```sql DELETE FROM okta.brands.sign_in_page -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/brands/sign_in_widget_versions/index.md b/website/docs/services/brands/sign_in_widget_versions/index.md index 1a2d9c4..8e60a2d 100644 --- a/website/docs/services/brands/sign_in_widget_versions/index.md +++ b/website/docs/services/brands/sign_in_widget_versions/index.md @@ -117,7 +117,8 @@ Lists all sign-in widget versions supported by the current org SELECT * FROM okta.brands.sign_in_widget_versions -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/brands/sign_out_page_settings/index.md b/website/docs/services/brands/sign_out_page_settings/index.md index 50c1ad1..ce9bc8f 100644 --- a/website/docs/services/brands/sign_out_page_settings/index.md +++ b/website/docs/services/brands/sign_out_page_settings/index.md @@ -135,7 +135,8 @@ SELECT type, url FROM okta.brands.sign_out_page_settings -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -163,7 +164,8 @@ subdomain = '{{ subdomain }}' --required AND data__type = '{{ type }}' --required RETURNING type, -url; +url +; ``` diff --git a/website/docs/services/brands/themes/index.md b/website/docs/services/brands/themes/index.md index 36fc1f2..0928d3e 100644 --- a/website/docs/services/brands/themes/index.md +++ b/website/docs/services/brands/themes/index.md @@ -344,7 +344,8 @@ secondaryColorContrastHex, secondaryColorHex, signInPageTouchPointVariant FROM okta.brands.themes -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -368,7 +369,8 @@ secondaryColorContrastHex, secondaryColorHex, signInPageTouchPointVariant FROM okta.brands.themes -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -420,7 +422,8 @@ primaryColorContrastHex, primaryColorHex, secondaryColorContrastHex, secondaryColorHex, -signInPageTouchPointVariant; +signInPageTouchPointVariant +; ``` @@ -449,7 +452,8 @@ EXEC okta.brands.themes.upload_brand_theme_background_image @@json= '{ "file": "{{ file }}" -}'; +}' +; ``` @@ -458,7 +462,8 @@ Deletes a theme background image ```sql EXEC okta.brands.themes.delete_brand_theme_background_image -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -471,7 +476,8 @@ EXEC okta.brands.themes.upload_brand_theme_favicon @@json= '{ "file": "{{ file }}" -}'; +}' +; ``` @@ -480,7 +486,8 @@ Deletes a theme favicon. The theme will use the default Okta favicon. ```sql EXEC okta.brands.themes.delete_brand_theme_favicon -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -493,7 +500,8 @@ EXEC okta.brands.themes.upload_brand_theme_logo @@json= '{ "file": "{{ file }}" -}'; +}' +; ``` @@ -502,7 +510,8 @@ Deletes a Theme logo. The theme will use the default Okta logo. ```sql EXEC okta.brands.themes.delete_brand_theme_logo -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/brands/well_known_uris/index.md b/website/docs/services/brands/well_known_uris/index.md index 1975e08..71553f8 100644 --- a/website/docs/services/brands/well_known_uris/index.md +++ b/website/docs/services/brands/well_known_uris/index.md @@ -163,7 +163,8 @@ SELECT _embedded, _links FROM okta.brands.well_known_uris -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -175,7 +176,8 @@ SELECT _links, representation FROM okta.brands.well_known_uris -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/captchas/captcha_instances/index.md b/website/docs/services/captchas/captcha_instances/index.md index 90a79ea..7e88e1c 100644 --- a/website/docs/services/captchas/captcha_instances/index.md +++ b/website/docs/services/captchas/captcha_instances/index.md @@ -231,7 +231,8 @@ secretKey, siteKey, type FROM okta.captchas.captcha_instances -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -247,7 +248,8 @@ secretKey, siteKey, type FROM okta.captchas.captcha_instances -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -352,7 +354,8 @@ name, _links, secretKey, siteKey, -type; +type +; ``` @@ -385,7 +388,8 @@ name, _links, secretKey, siteKey, -type; +type +; ``` @@ -405,7 +409,8 @@ Deletes a specified CAPTCHA instance
> **Note:** If your CAPTCHA instanc ```sql DELETE FROM okta.captchas.captcha_instances -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/device_access/mfa_challenge_org_setting/index.md b/website/docs/services/device_access/mfa_challenge_org_setting/index.md index c806e05..554ad90 100644 --- a/website/docs/services/device_access/mfa_challenge_org_setting/index.md +++ b/website/docs/services/device_access/mfa_challenge_org_setting/index.md @@ -127,7 +127,8 @@ Retrieves the status of the Desktop MFA Enforce Number Matching Challenge push n SELECT desktopMFAEnforceNumberMatchingChallengeEnabled FROM okta.device_access.mfa_challenge_org_setting -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -152,7 +153,8 @@ data__desktopMFAEnforceNumberMatchingChallengeEnabled = {{ desktopMFAEnforceNumb WHERE subdomain = '{{ subdomain }}' --required RETURNING -desktopMFAEnforceNumberMatchingChallengeEnabled; +desktopMFAEnforceNumberMatchingChallengeEnabled +; ``` diff --git a/website/docs/services/device_access/mfa_recovery_pin_setting/index.md b/website/docs/services/device_access/mfa_recovery_pin_setting/index.md index f6b2266..bcd572f 100644 --- a/website/docs/services/device_access/mfa_recovery_pin_setting/index.md +++ b/website/docs/services/device_access/mfa_recovery_pin_setting/index.md @@ -127,7 +127,8 @@ Retrieves the status of the Desktop MFA Recovery PIN feature. That is, whether o SELECT desktopMFARecoveryPinEnabled FROM okta.device_access.mfa_recovery_pin_setting -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -152,7 +153,8 @@ data__desktopMFARecoveryPinEnabled = {{ desktopMFARecoveryPinEnabled }} WHERE subdomain = '{{ subdomain }}' --required RETURNING -desktopMFARecoveryPinEnabled; +desktopMFARecoveryPinEnabled +; ``` diff --git a/website/docs/services/device_assurances/device_assurance_policies/index.md b/website/docs/services/device_assurances/device_assurance_policies/index.md index fe915bf..9e37f31 100644 --- a/website/docs/services/device_assurances/device_assurance_policies/index.md +++ b/website/docs/services/device_assurances/device_assurance_policies/index.md @@ -279,7 +279,8 @@ lastUpdate, lastUpdatedBy, platform FROM okta.device_assurances.device_assurance_policies -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -300,7 +301,8 @@ lastUpdate, lastUpdatedBy, platform FROM okta.device_assurances.device_assurance_policies -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -421,7 +423,8 @@ displayRemediationMode, gracePeriod, lastUpdate, lastUpdatedBy, -platform; +platform +; ``` @@ -441,7 +444,8 @@ Deletes a device assurance policy by `deviceAssuranceId`. If the device assuranc ```sql DELETE FROM okta.device_assurances.device_assurance_policies -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/device_integrations/device_integrations/index.md b/website/docs/services/device_integrations/device_integrations/index.md index 6c56edc..08ae748 100644 --- a/website/docs/services/device_integrations/device_integrations/index.md +++ b/website/docs/services/device_integrations/device_integrations/index.md @@ -228,7 +228,8 @@ metadata, platform, status FROM okta.device_integrations.device_integrations -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -245,7 +246,8 @@ metadata, platform, status FROM okta.device_integrations.device_integrations -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -266,7 +268,8 @@ Activates a device integration and populates the related configurations by `devi ```sql EXEC okta.device_integrations.device_integrations.activate_device_integration -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -275,7 +278,8 @@ Deactivates a device integration by `deviceIntegrationId` ```sql EXEC okta.device_integrations.device_integrations.deactivate_device_integration -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/device_posture_checks/default_device_posture_checks/index.md b/website/docs/services/device_posture_checks/default_device_posture_checks/index.md index ad8aed8..4ef64dd 100644 --- a/website/docs/services/device_posture_checks/default_device_posture_checks/index.md +++ b/website/docs/services/device_posture_checks/default_device_posture_checks/index.md @@ -198,7 +198,8 @@ remediationSettings, type, variableName FROM okta.device_posture_checks.default_device_posture_checks -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/device_posture_checks/device_posture_checks/index.md b/website/docs/services/device_posture_checks/device_posture_checks/index.md index b4a5ec4..4e7e69f 100644 --- a/website/docs/services/device_posture_checks/device_posture_checks/index.md +++ b/website/docs/services/device_posture_checks/device_posture_checks/index.md @@ -312,7 +312,8 @@ remediationSettings, type, variableName FROM okta.device_posture_checks.device_posture_checks -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -336,7 +337,8 @@ remediationSettings, type, variableName FROM okta.device_posture_checks.device_posture_checks -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -485,7 +487,8 @@ platform, query, remediationSettings, type, -variableName; +variableName +; ``` @@ -505,7 +508,8 @@ Deletes a device posture check by `postureCheckId`. You can't delete the device ```sql DELETE FROM okta.device_posture_checks.device_posture_checks -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/devices/device_users/index.md b/website/docs/services/devices/device_users/index.md index 17afa62..4076e62 100644 --- a/website/docs/services/devices/device_users/index.md +++ b/website/docs/services/devices/device_users/index.md @@ -138,7 +138,8 @@ managementStatus, screenLockType, user FROM okta.devices.device_users -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/devices/devices/index.md b/website/docs/services/devices/devices/index.md index b884326..b26f94f 100644 --- a/website/docs/services/devices/devices/index.md +++ b/website/docs/services/devices/devices/index.md @@ -312,7 +312,8 @@ WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' AND limit = '{{ limit }}' AND search = '{{ search }}' -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -332,7 +333,8 @@ resourceId, resourceType, status FROM okta.devices.devices -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -352,7 +354,8 @@ Deletes (permanently) a device by `deviceId` if it has a status of `DEACTIVATED` ```sql DELETE FROM okta.devices.devices -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -375,7 +378,8 @@ Activates a device by setting its status to `ACTIVE` by `deviceId`.
Activat ```sql EXEC okta.devices.devices.activate_device -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -384,7 +388,8 @@ Deactivates a device by setting its status to `DEACTIVATED` by `deviceId`.
```sql EXEC okta.devices.devices.deactivate_device -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ```
@@ -393,7 +398,8 @@ Suspends a device by setting its status to `SUSPENDED`.
Use suspended devic ```sql EXEC okta.devices.devices.suspend_device -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ```
@@ -402,7 +408,8 @@ Unsuspends a device by returning its `status` to `ACTIVE`.
>**Note:** On ```sql EXEC okta.devices.devices.unsuspend_device -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ```
diff --git a/website/docs/services/directories/directories_integration/index.md b/website/docs/services/directories/directories_integration/index.md index 90e8832..26c3832 100644 --- a/website/docs/services/directories/directories_integration/index.md +++ b/website/docs/services/directories/directories_integration/index.md @@ -98,7 +98,8 @@ SET data__id = '{{ id }}', data__parameters = '{{ parameters }}' WHERE -subdomain = '{{ subdomain }}' --required; +subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/domains/custom_domains/index.md b/website/docs/services/domains/custom_domains/index.md index 77d9049..37606e0 100644 --- a/website/docs/services/domains/custom_domains/index.md +++ b/website/docs/services/domains/custom_domains/index.md @@ -218,7 +218,8 @@ Lists all verified custom domains for the org SELECT domains FROM okta.domains.custom_domains -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -236,7 +237,8 @@ domain, publicCertificate, validationStatus FROM okta.domains.custom_domains -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -262,8 +264,8 @@ data__domain, subdomain ) SELECT -'{{ certificateSourceType }}' --required, -'{{ domain }}' --required, +'{{ certificateSourceType }}' /* required */, +'{{ domain }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -329,7 +331,8 @@ certificateSourceType, dnsRecords, domain, publicCertificate, -validationStatus; +validationStatus +; ``` @@ -349,7 +352,8 @@ Deletes a custom domain by `domainId` ```sql DELETE FROM okta.domains.custom_domains -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -377,7 +381,8 @@ EXEC okta.domains.custom_domains.upsert_certificate "certificateChain": "{{ certificateChain }}", "privateKey": "{{ privateKey }}", "type": "{{ type }}" -}'; +}' +; ``` @@ -386,7 +391,8 @@ Verifies the custom domain and validity of DNS records by `domainId`. Furthermor ```sql EXEC okta.domains.custom_domains.verify_domain -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/email_domains/email_domains/index.md b/website/docs/services/email_domains/email_domains/index.md index f9d32ba..410f405 100644 --- a/website/docs/services/email_domains/email_domains/index.md +++ b/website/docs/services/email_domains/email_domains/index.md @@ -187,7 +187,8 @@ SELECT displayName, userName FROM okta.email_domains.email_domains -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -199,7 +200,8 @@ SELECT displayName, userName FROM okta.email_domains.email_domains -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -225,8 +227,8 @@ data__userName, subdomain ) SELECT -'{{ displayName }}' --required, -'{{ userName }}' --required, +'{{ displayName }}' /* required */, +'{{ userName }}' /* required */, '{{ subdomain }}' RETURNING displayName, @@ -275,7 +277,8 @@ AND data__displayName = '{{ displayName }}' --required AND data__userName = '{{ userName }}' --required RETURNING displayName, -userName; +userName +; ``` @@ -295,7 +298,8 @@ Deletes an Email Domain by `emailDomainId` ```sql DELETE FROM okta.email_domains.email_domains -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -315,7 +319,8 @@ Verifies an Email Domain by `emailDomainId` ```sql EXEC okta.email_domains.email_domains.verify_email_domain -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/email_servers/email_servers/index.md b/website/docs/services/email_servers/email_servers/index.md index cc336ca..e005682 100644 --- a/website/docs/services/email_servers/email_servers/index.md +++ b/website/docs/services/email_servers/email_servers/index.md @@ -176,7 +176,8 @@ Lists all the enrolled custom SMTP server configurations SELECT email-servers FROM okta.email_servers.email_servers -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -187,7 +188,8 @@ Retrieves the specified custom SMTP server configuration SELECT email-servers FROM okta.email_servers.email_servers -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -217,12 +219,12 @@ data__password, subdomain ) SELECT -'{{ alias }}' --required, +'{{ alias }}' /* required */, {{ enabled }}, -'{{ host }}' --required, -{{ port }} --required, -'{{ username }}' --required, -'{{ password }}' --required, +'{{ host }}' /* required */, +{{ port }} /* required */, +'{{ username }}' /* required */, +'{{ password }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -307,7 +309,8 @@ alias, enabled, host, port, -username; +username +; ``` @@ -327,7 +330,8 @@ Deletes the specified custom SMTP server configuration ```sql DELETE FROM okta.email_servers.email_servers -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -352,7 +356,8 @@ EXEC okta.email_servers.email_servers.test_email_server '{ "from": "{{ from }}", "to": "{{ to }}" -}'; +}' +; ``` diff --git a/website/docs/services/eventhooks/event_hooks/index.md b/website/docs/services/eventhooks/event_hooks/index.md index fa15088..012f54f 100644 --- a/website/docs/services/eventhooks/event_hooks/index.md +++ b/website/docs/services/eventhooks/event_hooks/index.md @@ -300,7 +300,8 @@ lastUpdated, status, verificationStatus FROM okta.eventhooks.event_hooks -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -321,7 +322,8 @@ lastUpdated, status, verificationStatus FROM okta.eventhooks.event_hooks -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -349,10 +351,10 @@ data__name, subdomain ) SELECT -'{{ channel }}' --required, +'{{ channel }}' /* required */, '{{ description }}', -'{{ events }}' --required, -'{{ name }}' --required, +'{{ events }}' /* required */, +'{{ name }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -432,7 +434,8 @@ description, events, lastUpdated, status, -verificationStatus; +verificationStatus +; ``` @@ -452,7 +455,8 @@ Deletes the event hook that matches the provided `id`. After deletion, the event ```sql DELETE FROM okta.eventhooks.event_hooks -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -474,7 +478,8 @@ Activates the event hook that matches the provided `id` ```sql EXEC okta.eventhooks.event_hooks.activate_event_hook -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -483,7 +488,8 @@ Deactivates the event hook that matches the provided `id` ```sql EXEC okta.eventhooks.event_hooks.deactivate_event_hook -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -492,7 +498,8 @@ Verifies that the event hook matches the provided `eventHookId`. To verify owner ```sql EXEC okta.eventhooks.event_hooks.verify_event_hook -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/features/feature_dependencies/index.md b/website/docs/services/features/feature_dependencies/index.md index 51232c8..0ba2408 100644 --- a/website/docs/services/features/feature_dependencies/index.md +++ b/website/docs/services/features/feature_dependencies/index.md @@ -156,7 +156,8 @@ stage, status, type FROM okta.features.feature_dependencies -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/features/feature_dependents/index.md b/website/docs/services/features/feature_dependents/index.md index 5e59725..ba91eaf 100644 --- a/website/docs/services/features/feature_dependents/index.md +++ b/website/docs/services/features/feature_dependents/index.md @@ -156,7 +156,8 @@ stage, status, type FROM okta.features.feature_dependents -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/features/features/index.md b/website/docs/services/features/features/index.md index fc3970c..19d3f25 100644 --- a/website/docs/services/features/features/index.md +++ b/website/docs/services/features/features/index.md @@ -226,7 +226,8 @@ stage, status, type FROM okta.features.features -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -243,7 +244,8 @@ stage, status, type FROM okta.features.features -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -264,7 +266,8 @@ Updates a feature's lifecycle status. Use this endpoint to enable or disable a f ```sql EXEC okta.features.features.update_feature_lifecycle @subdomain='{{ subdomain }}' --required, -@mode='{{ mode }}'; +@mode='{{ mode }}' +; ``` diff --git a/website/docs/services/first_party_app_settings/first_party_app_settings/index.md b/website/docs/services/first_party_app_settings/first_party_app_settings/index.md index 9f9c002..3b61699 100644 --- a/website/docs/services/first_party_app_settings/first_party_app_settings/index.md +++ b/website/docs/services/first_party_app_settings/first_party_app_settings/index.md @@ -133,7 +133,8 @@ SELECT sessionIdleTimeoutMinutes, sessionMaxLifetimeMinutes FROM okta.first_party_app_settings.first_party_app_settings -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -160,7 +161,8 @@ WHERE subdomain = '{{ subdomain }}' --required RETURNING sessionIdleTimeoutMinutes, -sessionMaxLifetimeMinutes; +sessionMaxLifetimeMinutes +; ``` diff --git a/website/docs/services/groups/app_instance_targets/index.md b/website/docs/services/groups/app_instance_targets/index.md index f1353f0..70145db 100644 --- a/website/docs/services/groups/app_instance_targets/index.md +++ b/website/docs/services/groups/app_instance_targets/index.md @@ -104,7 +104,8 @@ REPLACE okta.groups.app_instance_targets SET -- No updatable properties WHERE -subdomain = '{{ subdomain }}' --required; +subdomain = '{{ subdomain }}' --required +; ``` @@ -124,7 +125,8 @@ Unassigns an app instance target from an `APP_ADMIN` role assignment to a group< ```sql DELETE FROM okta.groups.app_instance_targets -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/groups/app_targets/index.md b/website/docs/services/groups/app_targets/index.md index f9e9dcb..41c3aab 100644 --- a/website/docs/services/groups/app_targets/index.md +++ b/website/docs/services/groups/app_targets/index.md @@ -212,7 +212,8 @@ website FROM okta.groups.app_targets WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -235,7 +236,8 @@ REPLACE okta.groups.app_targets SET -- No updatable properties WHERE -subdomain = '{{ subdomain }}' --required; +subdomain = '{{ subdomain }}' --required +; ``` @@ -255,7 +257,8 @@ Unassigns an OIN app target from an `APP_ADMIN` role assignment to a group
```sql DELETE FROM okta.groups.app_targets -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/groups/assigned_apps/index.md b/website/docs/services/groups/assigned_apps/index.md index d615119..0d02999 100644 --- a/website/docs/services/groups/assigned_apps/index.md +++ b/website/docs/services/groups/assigned_apps/index.md @@ -216,7 +216,8 @@ visibility FROM okta.groups.assigned_apps WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` diff --git a/website/docs/services/groups/assigned_roles/index.md b/website/docs/services/groups/assigned_roles/index.md index 07fb2eb..37ea1e1 100644 --- a/website/docs/services/groups/assigned_roles/index.md +++ b/website/docs/services/groups/assigned_roles/index.md @@ -163,7 +163,8 @@ SELECT * FROM okta.groups.assigned_roles WHERE subdomain = '{{ subdomain }}' -- required -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -174,7 +175,8 @@ Retrieves a role assigned to a group (identified by the `groupId`). The `roleAss SELECT * FROM okta.groups.assigned_roles -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -235,7 +237,8 @@ Unassigns a role assignment (identified by `roleAssignmentId`) from a group (ide ```sql DELETE FROM okta.groups.assigned_roles -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/groups/group_targets/index.md b/website/docs/services/groups/group_targets/index.md index e651646..6ec0f83 100644 --- a/website/docs/services/groups/group_targets/index.md +++ b/website/docs/services/groups/group_targets/index.md @@ -194,7 +194,8 @@ type FROM okta.groups.group_targets WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -217,7 +218,8 @@ REPLACE okta.groups.group_targets SET -- No updatable properties WHERE -subdomain = '{{ subdomain }}' --required; +subdomain = '{{ subdomain }}' --required +; ``` @@ -237,7 +239,8 @@ Unassigns a group target from a [`USER_ADMIN`](https://developer.okta.com/docs/a ```sql DELETE FROM okta.groups.group_targets -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/groups/groups/index.md b/website/docs/services/groups/groups/index.md index 6038c0c..06fcada 100644 --- a/website/docs/services/groups/groups/index.md +++ b/website/docs/services/groups/groups/index.md @@ -305,7 +305,8 @@ AND after = '{{ after }}' AND limit = '{{ limit }}' AND expand = '{{ expand }}' AND sortBy = '{{ sortBy }}' -AND sortOrder = '{{ sortOrder }}'; +AND sortOrder = '{{ sortOrder }}' +; ``` @@ -324,7 +325,8 @@ objectClass, profile, type FROM okta.groups.groups -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -413,7 +415,8 @@ lastMembershipUpdated, lastUpdated, objectClass, profile, -type; +type +; ``` @@ -433,7 +436,8 @@ Deletes a group of the `OKTA_GROUP` or `APP_GROUP` type from your org.
> ```sql DELETE FROM okta.groups.groups -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/groups/owners/index.md b/website/docs/services/groups/owners/index.md index df1bf5d..e6f6ca8 100644 --- a/website/docs/services/groups/owners/index.md +++ b/website/docs/services/groups/owners/index.md @@ -193,7 +193,8 @@ FROM okta.groups.owners WHERE subdomain = '{{ subdomain }}' -- required AND search = '{{ search }}' AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -277,7 +278,8 @@ Deletes a group owner from a specific group ```sql DELETE FROM okta.groups.owners -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/groups/rules/index.md b/website/docs/services/groups/rules/index.md index 38863ce..0514093 100644 --- a/website/docs/services/groups/rules/index.md +++ b/website/docs/services/groups/rules/index.md @@ -289,7 +289,8 @@ WHERE subdomain = '{{ subdomain }}' -- required AND limit = '{{ limit }}' AND after = '{{ after }}' AND search = '{{ search }}' -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -308,7 +309,8 @@ status, type FROM okta.groups.rules WHERE subdomain = '{{ subdomain }}' -- required -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -415,7 +417,8 @@ conditions, created, lastUpdated, status, -type; +type +; ``` @@ -436,7 +439,8 @@ Deletes a specific group rule by `groupRuleId` ```sql DELETE FROM okta.groups.rules WHERE subdomain = '{{ subdomain }}' --required -AND removeUsers = '{{ removeUsers }}'; +AND removeUsers = '{{ removeUsers }}' +; ``` @@ -457,7 +461,8 @@ Activates a specific group rule by ID from your org ```sql EXEC okta.groups.rules.activate_group_rule -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -466,7 +471,8 @@ Deactivates a specific group rule by ID from your org ```sql EXEC okta.groups.rules.deactivate_group_rule -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/groups/users/index.md b/website/docs/services/groups/users/index.md index 4450723..2074c86 100644 --- a/website/docs/services/groups/users/index.md +++ b/website/docs/services/groups/users/index.md @@ -230,7 +230,8 @@ type FROM okta.groups.users WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -253,7 +254,8 @@ REPLACE okta.groups.users SET -- No updatable properties WHERE -subdomain = '{{ subdomain }}' --required; +subdomain = '{{ subdomain }}' --required +; ``` @@ -273,7 +275,8 @@ Unassigns a user from a group with the `OKTA_GROUP` type.
> **Note:** Yo ```sql DELETE FROM okta.groups.users -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/hook_keys/hook_keys/index.md b/website/docs/services/hook_keys/hook_keys/index.md index 9c8db59..c3ee3b9 100644 --- a/website/docs/services/hook_keys/hook_keys/index.md +++ b/website/docs/services/hook_keys/hook_keys/index.md @@ -229,7 +229,8 @@ isUsed, keyId, lastUpdated FROM okta.hook_keys.hook_keys -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -246,7 +247,8 @@ keyId, lastUpdated FROM okta.hook_keys.hook_keys WHERE subdomain = '{{ subdomain }}' -- required -AND id = '{{ id }}'; +AND id = '{{ id }}' +; ``` @@ -328,7 +330,8 @@ _embedded, created, isUsed, keyId, -lastUpdated; +lastUpdated +; ``` @@ -348,7 +351,8 @@ Deletes a key by `id`. After being deleted, the key is unrecoverable.

diff --git a/website/docs/services/hook_keys/public_keys/index.md b/website/docs/services/hook_keys/public_keys/index.md index f757257..ffb8f5e 100644 --- a/website/docs/services/hook_keys/public_keys/index.md +++ b/website/docs/services/hook_keys/public_keys/index.md @@ -150,7 +150,8 @@ kty, n, use FROM okta.hook_keys.public_keys -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/iam/bundle_entitlement_values/index.md b/website/docs/services/iam/bundle_entitlement_values/index.md index 0b91026..c3a4922 100644 --- a/website/docs/services/iam/bundle_entitlement_values/index.md +++ b/website/docs/services/iam/bundle_entitlement_values/index.md @@ -138,7 +138,8 @@ entitlementValues FROM okta.iam.bundle_entitlement_values WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` diff --git a/website/docs/services/iam/bundle_entitlements/index.md b/website/docs/services/iam/bundle_entitlements/index.md index b456894..de49ab8 100644 --- a/website/docs/services/iam/bundle_entitlements/index.md +++ b/website/docs/services/iam/bundle_entitlements/index.md @@ -138,7 +138,8 @@ entitlements FROM okta.iam.bundle_entitlements WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` diff --git a/website/docs/services/iam/governance_bundles/index.md b/website/docs/services/iam/governance_bundles/index.md index cea9839..cd6e90c 100644 --- a/website/docs/services/iam/governance_bundles/index.md +++ b/website/docs/services/iam/governance_bundles/index.md @@ -212,7 +212,8 @@ bundles FROM okta.iam.governance_bundles WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -228,7 +229,8 @@ description, orn, status FROM okta.iam.governance_bundles -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -315,7 +317,8 @@ name, _links, description, orn, -status; +status +; ``` @@ -335,7 +338,8 @@ Deletes a Governance Bundle from RAMP ```sql DELETE FROM okta.iam.governance_bundles -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/iam/opt_in_status/index.md b/website/docs/services/iam/opt_in_status/index.md index a880b8f..9173b99 100644 --- a/website/docs/services/iam/opt_in_status/index.md +++ b/website/docs/services/iam/opt_in_status/index.md @@ -140,7 +140,8 @@ SELECT _links, optInStatus FROM okta.iam.opt_in_status -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -161,7 +162,8 @@ Opts in the Admin Console to RAMP ```sql EXEC okta.iam.opt_in_status.opt_in -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -170,7 +172,8 @@ Opts out the Admin Console from RAMP ```sql EXEC okta.iam.opt_in_status.opt_out -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/iam/role_permissions/index.md b/website/docs/services/iam/role_permissions/index.md index 7bbca86..262fdd2 100644 --- a/website/docs/services/iam/role_permissions/index.md +++ b/website/docs/services/iam/role_permissions/index.md @@ -189,7 +189,8 @@ Lists all permissions for a custom role by `roleIdOrLabel` SELECT permissions FROM okta.iam.role_permissions -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -204,7 +205,8 @@ created, label, lastUpdated FROM okta.iam.role_permissions -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -276,7 +278,8 @@ _links, conditions, created, label, -lastUpdated; +lastUpdated +; ``` @@ -296,7 +299,8 @@ Deletes a permission (identified by `permissionType`) from a custom role ```sql DELETE FROM okta.iam.role_permissions -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/iam/role_resource_set_binding_members/index.md b/website/docs/services/iam/role_resource_set_binding_members/index.md index 8d40041..70af181 100644 --- a/website/docs/services/iam/role_resource_set_binding_members/index.md +++ b/website/docs/services/iam/role_resource_set_binding_members/index.md @@ -189,7 +189,8 @@ _links, members FROM okta.iam.role_resource_set_binding_members WHERE subdomain = '{{ subdomain }}' -- required -AND after = '{{ after }}'; +AND after = '{{ after }}' +; ``` @@ -203,7 +204,8 @@ _links, created, lastUpdated FROM okta.iam.role_resource_set_binding_members -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -228,7 +230,8 @@ data__additions = '{{ additions }}' WHERE subdomain = '{{ subdomain }}' --required RETURNING -_links; +_links +; ``` @@ -248,7 +251,8 @@ Unassigns a member (identified by `memberId`) from a role resource set binding ```sql DELETE FROM okta.iam.role_resource_set_binding_members -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/iam/role_resource_set_bindings/index.md b/website/docs/services/iam/role_resource_set_bindings/index.md index 9d36a81..9218dc3 100644 --- a/website/docs/services/iam/role_resource_set_bindings/index.md +++ b/website/docs/services/iam/role_resource_set_bindings/index.md @@ -179,7 +179,8 @@ _links, roles FROM okta.iam.role_resource_set_bindings WHERE subdomain = '{{ subdomain }}' -- required -AND after = '{{ after }}'; +AND after = '{{ after }}' +; ``` @@ -191,7 +192,8 @@ SELECT id, _links FROM okta.iam.role_resource_set_bindings -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -263,7 +265,8 @@ Deletes a binding of a role (identified by `roleIdOrLabel`) and a resource set ( ```sql DELETE FROM okta.iam.role_resource_set_bindings -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/iam/role_resource_set_resources/index.md b/website/docs/services/iam/role_resource_set_resources/index.md index 35bc72e..897a961 100644 --- a/website/docs/services/iam/role_resource_set_resources/index.md +++ b/website/docs/services/iam/role_resource_set_resources/index.md @@ -207,7 +207,8 @@ SELECT _links, resources FROM okta.iam.role_resource_set_resources -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -223,7 +224,8 @@ created, lastUpdated, orn FROM okta.iam.role_resource_set_resources -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -253,7 +255,8 @@ _links, created, description, label, -lastUpdated; +lastUpdated +; ``` @@ -283,7 +286,8 @@ _links, conditions, created, lastUpdated, -orn; +orn +; ``` @@ -303,7 +307,8 @@ Deletes a resource (identified by `resourceId`) from a resource set ```sql DELETE FROM okta.iam.role_resource_set_resources -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -328,7 +333,8 @@ EXEC okta.iam.role_resource_set_resources.add_resource_set_resource '{ "conditions": "{{ conditions }}", "resourceOrnOrUrl": "{{ resourceOrnOrUrl }}" -}'; +}' +; ``` diff --git a/website/docs/services/iam/role_resource_sets/index.md b/website/docs/services/iam/role_resource_sets/index.md index d201a31..bfeb8f7 100644 --- a/website/docs/services/iam/role_resource_sets/index.md +++ b/website/docs/services/iam/role_resource_sets/index.md @@ -206,7 +206,8 @@ _links, resource-sets FROM okta.iam.role_resource_sets WHERE subdomain = '{{ subdomain }}' -- required -AND after = '{{ after }}'; +AND after = '{{ after }}' +; ``` @@ -222,7 +223,8 @@ description, label, lastUpdated FROM okta.iam.role_resource_sets -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -249,9 +251,9 @@ data__resources, subdomain ) SELECT -'{{ description }}' --required, -'{{ label }}' --required, -'{{ resources }}' --required, +'{{ description }}' /* required */, +'{{ label }}' /* required */, +'{{ resources }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -317,7 +319,8 @@ _links, created, description, label, -lastUpdated; +lastUpdated +; ``` @@ -337,7 +340,8 @@ Deletes a resource set by `resourceSetIdOrLabel` ```sql DELETE FROM okta.iam.role_resource_sets -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/iam/roles/index.md b/website/docs/services/iam/roles/index.md index 080fedc..710ccc5 100644 --- a/website/docs/services/iam/roles/index.md +++ b/website/docs/services/iam/roles/index.md @@ -206,7 +206,8 @@ _links, roles FROM okta.iam.roles WHERE subdomain = '{{ subdomain }}' -- required -AND after = '{{ after }}'; +AND after = '{{ after }}' +; ``` @@ -222,7 +223,8 @@ description, label, lastUpdated FROM okta.iam.roles -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -249,9 +251,9 @@ data__permissions, subdomain ) SELECT -'{{ description }}' --required, -'{{ label }}' --required, -'{{ permissions }}' --required, +'{{ description }}' /* required */, +'{{ label }}' /* required */, +'{{ permissions }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -319,7 +321,8 @@ _links, created, description, label, -lastUpdated; +lastUpdated +; ``` @@ -339,7 +342,8 @@ Deletes a custom role by `roleIdOrLabel` ```sql DELETE FROM okta.iam.roles -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/iam/users_with_role_assignments/index.md b/website/docs/services/iam/users_with_role_assignments/index.md index 0d4cedc..07e940c 100644 --- a/website/docs/services/iam/users_with_role_assignments/index.md +++ b/website/docs/services/iam/users_with_role_assignments/index.md @@ -138,7 +138,8 @@ value FROM okta.iam.users_with_role_assignments WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` diff --git a/website/docs/services/identity_sources/identity_sources/index.md b/website/docs/services/identity_sources/identity_sources/index.md index f7e6d54..60520e7 100644 --- a/website/docs/services/identity_sources/identity_sources/index.md +++ b/website/docs/services/identity_sources/identity_sources/index.md @@ -115,7 +115,8 @@ EXEC okta.identity_sources.identity_sources.upload_identity_source_data_for_dele '{ "entityType": "{{ entityType }}", "profiles": "{{ profiles }}" -}'; +}' +; ``` @@ -129,7 +130,8 @@ EXEC okta.identity_sources.identity_sources.upload_identity_source_data_for_upse '{ "entityType": "{{ entityType }}", "profiles": "{{ profiles }}" -}'; +}' +; ``` @@ -138,7 +140,8 @@ Starts the import from the identity source described by the uploaded bulk operat ```sql EXEC okta.identity_sources.identity_sources.start_import_from_identity_source -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/identity_sources/sessions/index.md b/website/docs/services/identity_sources/sessions/index.md index e1c4097..14559d3 100644 --- a/website/docs/services/identity_sources/sessions/index.md +++ b/website/docs/services/identity_sources/sessions/index.md @@ -217,7 +217,8 @@ importType, lastUpdated, status FROM okta.identity_sources.sessions -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -233,7 +234,8 @@ importType, lastUpdated, status FROM okta.identity_sources.sessions -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -296,7 +298,8 @@ Deletes an identity source session for a given identity source ID and session Id ```sql DELETE FROM okta.identity_sources.sessions -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/idps/active_idp_signing_keys/index.md b/website/docs/services/idps/active_idp_signing_keys/index.md index bbfbfb6..087788d 100644 --- a/website/docs/services/idps/active_idp_signing_keys/index.md +++ b/website/docs/services/idps/active_idp_signing_keys/index.md @@ -174,7 +174,8 @@ use, x5c, x5t#S256 FROM okta.idps.active_idp_signing_keys -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/idps/csrs/index.md b/website/docs/services/idps/csrs/index.md index 8296d33..356a630 100644 --- a/website/docs/services/idps/csrs/index.md +++ b/website/docs/services/idps/csrs/index.md @@ -213,7 +213,8 @@ created, csr, kty FROM okta.idps.csrs -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -228,7 +229,8 @@ created, csr, kty FROM okta.idps.csrs -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -298,7 +300,8 @@ Revokes a certificate signing request (CSR) and deletes the key pair from the id ```sql DELETE FROM okta.idps.csrs -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -318,7 +321,8 @@ Publishes the certificate signing request (CSR) with a signed X.509 certificate ```sql EXEC okta.idps.csrs.publish_csr_for_identity_provider -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/idps/identity_providers/index.md b/website/docs/services/idps/identity_providers/index.md index 59191d3..6b99967 100644 --- a/website/docs/services/idps/identity_providers/index.md +++ b/website/docs/services/idps/identity_providers/index.md @@ -212,7 +212,7 @@ The following methods are available for this resource: subdomain - Creates a new identity provider (IdP) integration.

#### SAML 2.0 IdP

You must first add the IdP's signature certificate to the IdP key store before you can add a SAML 2.0 IdP with a `kid` credential reference.

Don't use `fromURI` to automatically redirect a user to a particular app after successfully authenticating with a third-party IdP. Instead, use SAML deep links. Using `fromURI` isn't tested or supported. For more information about using deep links when signing users in using an SP-initiated flow, see [Understanding SP-Initiated Login flow](https://developer.okta.com/docs/concepts/saml/#understanding-sp-initiated-login-flow).

Use SAML deep links to automatically redirect the user to an app after successfully authenticating with a third-party IdP. To use deep links, assemble these three parts into a URL:

* SP ACS URL<br>
For example: `https://${yourOktaDomain}/sso/saml2/:idpId`
* The app to which the user is automatically redirected after successfully authenticating with the IdP <br>
For example: `/app/:app-location/:appId/sso/saml`
* Optionally, if the app is an outbound SAML app, you can specify the `relayState` passed to it.<br>
For example: `?RelayState=:anyUrlEncodedValue`

The deep link for the above three parts is:<br>
`https://${yourOktaDomain}/sso/saml2/:idpId/app/:app-location/:appId/sso/saml?RelayState=:anyUrlEncodedValue`

#### Smart Card X509 IdP

You must first add the IdP's server certificate to the IdP key store before you can add a Smart Card `X509` IdP with a `kid` credential reference.
You need to upload the whole trust chain as a single key using the [Key Store API](https://developer.okta.com/docs/apihttps://developer.okta.com/docs/api/openapi/okta-management/management/tag/IdentityProviderKeys/#tag/IdentityProviderKeys/operation/createIdentityProviderKey).
Depending on the information stored in the smart card, select the proper [template](https://developer.okta.com/docs/reference/okta-expression-language/#idp-user-profile) `idpuser.subjectAltNameEmail` or `idpuser.subjectAltNameUpn`.

#### Identity verification vendors as identity providers

Identity verification vendors (IDVs) work like IdPs, with a few key differences. IDVs verify your user's identities by requiring them to submit a proof of identity. There are many ways to verify user identities. For example, a proof of identity can be a selfie to determine liveliness or it can be requiring users to submit a photo of their driver's license and matching that information with a database.

There are three IDVs that you can configure as IdPs in your org by creating an account with the vendor, and then creating an IdP integration. Control how the IDVs verify your users by using [Okta account management policy rules](https://developer.okta.com/docs/guides/okta-account-management-policy/main/).

* [Persona](https://withpersona.com/)

* [CLEAR Verified](https://www.clearme.com/)

* [Incode](https://incode.com/) + Creates a new identity provider (IdP) integration.

#### SAML 2.0 IdP

You must first add the IdP's signature certificate to the IdP key store before you can add a SAML 2.0 IdP with a `kid` credential reference.

Don't use `fromURI` to automatically redirect a user to a particular app after successfully authenticating with a third-party IdP. Instead, use SAML deep links. Using `fromURI` isn't tested or supported. For more information about using deep links when signing users in using an SP-initiated flow, see [Understanding SP-Initiated Login flow](https://developer.okta.com/docs/concepts/saml/#understanding-sp-initiated-login-flow).

Use SAML deep links to automatically redirect the user to an app after successfully authenticating with a third-party IdP. To use deep links, assemble these three parts into a URL:

* SP ACS URL

For example: `https://${yourOktaDomain}/sso/saml2/:idpId`
* The app to which the user is automatically redirected after successfully authenticating with the IdP

For example: `/app/:app-location/:appId/sso/saml`
* Optionally, if the app is an outbound SAML app, you can specify the `relayState` passed to it.

For example: `?RelayState=:anyUrlEncodedValue`

The deep link for the above three parts is:

`https://${yourOktaDomain}/sso/saml2/:idpId/app/:app-location/:appId/sso/saml?RelayState=:anyUrlEncodedValue`

#### Smart Card X509 IdP

You must first add the IdP's server certificate to the IdP key store before you can add a Smart Card `X509` IdP with a `kid` credential reference.
You need to upload the whole trust chain as a single key using the [Key Store API](https://developer.okta.com/docs/apihttps://developer.okta.com/docs/api/openapi/okta-management/management/tag/IdentityProviderKeys/#tag/IdentityProviderKeys/operation/createIdentityProviderKey).
Depending on the information stored in the smart card, select the proper [template](https://developer.okta.com/docs/reference/okta-expression-language/#idp-user-profile) `idpuser.subjectAltNameEmail` or `idpuser.subjectAltNameUpn`.

#### Identity verification vendors as identity providers

Identity verification vendors (IDVs) work like IdPs, with a few key differences. IDVs verify your user's identities by requiring them to submit a proof of identity. There are many ways to verify user identities. For example, a proof of identity can be a selfie to determine liveliness or it can be requiring users to submit a photo of their driver's license and matching that information with a database.

There are three IDVs that you can configure as IdPs in your org by creating an account with the vendor, and then creating an IdP integration. Control how the IDVs verify your users by using [Okta account management policy rules](https://developer.okta.com/docs/guides/okta-account-management-policy/main/).

* [Persona](https://withpersona.com/)

* [CLEAR Verified](https://www.clearme.com/)

* [Incode](https://incode.com/) @@ -317,7 +317,8 @@ WHERE subdomain = '{{ subdomain }}' -- required AND q = '{{ q }}' AND after = '{{ after }}' AND limit = '{{ limit }}' -AND type = '{{ type }}'; +AND type = '{{ type }}' +; ``` @@ -338,7 +339,8 @@ protocol, status, type FROM okta.idps.identity_providers -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -355,7 +357,7 @@ WHERE subdomain = '{{ subdomain }}' -- required; > -Creates a new identity provider (IdP) integration.

#### SAML 2.0 IdP

You must first add the IdP's signature certificate to the IdP key store before you can add a SAML 2.0 IdP with a `kid` credential reference.

Don't use `fromURI` to automatically redirect a user to a particular app after successfully authenticating with a third-party IdP. Instead, use SAML deep links. Using `fromURI` isn't tested or supported. For more information about using deep links when signing users in using an SP-initiated flow, see [Understanding SP-Initiated Login flow](https://developer.okta.com/docs/concepts/saml/#understanding-sp-initiated-login-flow).

Use SAML deep links to automatically redirect the user to an app after successfully authenticating with a third-party IdP. To use deep links, assemble these three parts into a URL:

* SP ACS URL<br>
For example: `https://${yourOktaDomain}/sso/saml2/:idpId`
* The app to which the user is automatically redirected after successfully authenticating with the IdP <br>
For example: `/app/:app-location/:appId/sso/saml`
* Optionally, if the app is an outbound SAML app, you can specify the `relayState` passed to it.<br>
For example: `?RelayState=:anyUrlEncodedValue`

The deep link for the above three parts is:<br>
`https://${yourOktaDomain}/sso/saml2/:idpId/app/:app-location/:appId/sso/saml?RelayState=:anyUrlEncodedValue`

#### Smart Card X509 IdP

You must first add the IdP's server certificate to the IdP key store before you can add a Smart Card `X509` IdP with a `kid` credential reference.
You need to upload the whole trust chain as a single key using the [Key Store API](https://developer.okta.com/docs/apihttps://developer.okta.com/docs/api/openapi/okta-management/management/tag/IdentityProviderKeys/#tag/IdentityProviderKeys/operation/createIdentityProviderKey).
Depending on the information stored in the smart card, select the proper [template](https://developer.okta.com/docs/reference/okta-expression-language/#idp-user-profile) `idpuser.subjectAltNameEmail` or `idpuser.subjectAltNameUpn`.

#### Identity verification vendors as identity providers

Identity verification vendors (IDVs) work like IdPs, with a few key differences. IDVs verify your user's identities by requiring them to submit a proof of identity. There are many ways to verify user identities. For example, a proof of identity can be a selfie to determine liveliness or it can be requiring users to submit a photo of their driver's license and matching that information with a database.

There are three IDVs that you can configure as IdPs in your org by creating an account with the vendor, and then creating an IdP integration. Control how the IDVs verify your users by using [Okta account management policy rules](https://developer.okta.com/docs/guides/okta-account-management-policy/main/).

* [Persona](https://withpersona.com/)

* [CLEAR Verified](https://www.clearme.com/)

* [Incode](https://incode.com/) +Creates a new identity provider (IdP) integration.

#### SAML 2.0 IdP

You must first add the IdP's signature certificate to the IdP key store before you can add a SAML 2.0 IdP with a `kid` credential reference.

Don't use `fromURI` to automatically redirect a user to a particular app after successfully authenticating with a third-party IdP. Instead, use SAML deep links. Using `fromURI` isn't tested or supported. For more information about using deep links when signing users in using an SP-initiated flow, see [Understanding SP-Initiated Login flow](https://developer.okta.com/docs/concepts/saml/#understanding-sp-initiated-login-flow).

Use SAML deep links to automatically redirect the user to an app after successfully authenticating with a third-party IdP. To use deep links, assemble these three parts into a URL:

* SP ACS URL

For example: `https://${yourOktaDomain}/sso/saml2/:idpId`
* The app to which the user is automatically redirected after successfully authenticating with the IdP

For example: `/app/:app-location/:appId/sso/saml`
* Optionally, if the app is an outbound SAML app, you can specify the `relayState` passed to it.

For example: `?RelayState=:anyUrlEncodedValue`

The deep link for the above three parts is:

`https://${yourOktaDomain}/sso/saml2/:idpId/app/:app-location/:appId/sso/saml?RelayState=:anyUrlEncodedValue`

#### Smart Card X509 IdP

You must first add the IdP's server certificate to the IdP key store before you can add a Smart Card `X509` IdP with a `kid` credential reference.
You need to upload the whole trust chain as a single key using the [Key Store API](https://developer.okta.com/docs/apihttps://developer.okta.com/docs/api/openapi/okta-management/management/tag/IdentityProviderKeys/#tag/IdentityProviderKeys/operation/createIdentityProviderKey).
Depending on the information stored in the smart card, select the proper [template](https://developer.okta.com/docs/reference/okta-expression-language/#idp-user-profile) `idpuser.subjectAltNameEmail` or `idpuser.subjectAltNameUpn`.

#### Identity verification vendors as identity providers

Identity verification vendors (IDVs) work like IdPs, with a few key differences. IDVs verify your user's identities by requiring them to submit a proof of identity. There are many ways to verify user identities. For example, a proof of identity can be a selfie to determine liveliness or it can be requiring users to submit a photo of their driver's license and matching that information with a database.

There are three IDVs that you can configure as IdPs in your org by creating an account with the vendor, and then creating an IdP integration. Control how the IDVs verify your users by using [Okta account management policy rules](https://developer.okta.com/docs/guides/okta-account-management-policy/main/).

* [Persona](https://withpersona.com/)

* [CLEAR Verified](https://www.clearme.com/)

* [Incode](https://incode.com/) ```sql INSERT INTO okta.idps.identity_providers ( @@ -514,7 +516,8 @@ policy, properties, protocol, status, -type; +type +; ```
@@ -534,7 +537,8 @@ Deletes an identity provider (IdP) integration by `idpId`
* All existing Id ```sql DELETE FROM okta.idps.identity_providers -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -555,7 +559,8 @@ Activates an inactive identity provider (IdP) ```sql EXEC okta.idps.identity_providers.activate_identity_provider -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -564,7 +569,8 @@ Deactivates an active identity provider (IdP) ```sql EXEC okta.idps.identity_providers.deactivate_identity_provider -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/idps/idp_users/index.md b/website/docs/services/idps/idp_users/index.md index 45c995e..3485f2d 100644 --- a/website/docs/services/idps/idp_users/index.md +++ b/website/docs/services/idps/idp_users/index.md @@ -252,7 +252,8 @@ WHERE subdomain = '{{ subdomain }}' -- required AND q = '{{ q }}' AND after = '{{ after }}' AND limit = '{{ limit }}' -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -269,7 +270,8 @@ externalId, lastUpdated, profile FROM okta.idps.idp_users -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -289,7 +291,8 @@ Unlinks the Okta user and the identity provider (IdP) user. The next time the us ```sql DELETE FROM okta.idps.idp_users -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -313,7 +316,8 @@ EXEC okta.idps.idp_users.link_user_to_identity_provider @@json= '{ "externalId": "{{ externalId }}" -}'; +}' +; ``` diff --git a/website/docs/services/idps/keys/index.md b/website/docs/services/idps/keys/index.md index 8ae14e9..9ca0449 100644 --- a/website/docs/services/idps/keys/index.md +++ b/website/docs/services/idps/keys/index.md @@ -280,7 +280,8 @@ x5t#S256 FROM okta.idps.keys WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -300,7 +301,8 @@ use, x5c, x5t#S256 FROM okta.idps.keys -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -325,7 +327,7 @@ data__x5c, subdomain ) SELECT -'{{ x5c }}' --required, +'{{ x5c }}' /* required */, '{{ subdomain }}' RETURNING created, @@ -394,7 +396,8 @@ lastUpdated, n, use, x5c, -x5t#S256; +x5t#S256 +; ``` @@ -414,7 +417,8 @@ Deletes a specific identity provider (IdP) key credential by `kid` if it isn't c ```sql DELETE FROM okta.idps.keys -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/idps/signing_keys/index.md b/website/docs/services/idps/signing_keys/index.md index 2ed6186..b3ce0d9 100644 --- a/website/docs/services/idps/signing_keys/index.md +++ b/website/docs/services/idps/signing_keys/index.md @@ -271,7 +271,8 @@ use, x5c, x5t#S256 FROM okta.idps.signing_keys -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -291,7 +292,8 @@ use, x5c, x5t#S256 FROM okta.idps.signing_keys -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -364,7 +366,8 @@ Clones an X.509 certificate for an identity provider (IdP) signing key credentia ```sql EXEC okta.idps.signing_keys.clone_identity_provider_key @targetIdpId='{{ targetIdpId }}' --required, -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/idps/social_auth_tokens/index.md b/website/docs/services/idps/social_auth_tokens/index.md index 5e98a89..1561356 100644 --- a/website/docs/services/idps/social_auth_tokens/index.md +++ b/website/docs/services/idps/social_auth_tokens/index.md @@ -150,7 +150,8 @@ token, tokenAuthScheme, tokenType FROM okta.idps.social_auth_tokens -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/inlinehooks/inline_hooks/index.md b/website/docs/services/inlinehooks/inline_hooks/index.md index 90da1cc..825fb85 100644 --- a/website/docs/services/inlinehooks/inline_hooks/index.md +++ b/website/docs/services/inlinehooks/inline_hooks/index.md @@ -291,7 +291,8 @@ type, version FROM okta.inlinehooks.inline_hooks WHERE subdomain = '{{ subdomain }}' -- required -AND type = '{{ type }}'; +AND type = '{{ type }}' +; ``` @@ -310,7 +311,8 @@ status, type, version FROM okta.inlinehooks.inline_hooks -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -417,7 +419,8 @@ created, lastUpdated, status, type, -version; +version +; ``` @@ -452,7 +455,8 @@ created, lastUpdated, status, type, -version; +version +; ``` @@ -472,7 +476,8 @@ Deletes an inline hook by `inlineHookId`. After it's deleted, the inline hook is ```sql DELETE FROM okta.inlinehooks.inline_hooks -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -494,7 +499,8 @@ Executes the inline hook that matches the provided `inlineHookId` by using the r ```sql EXEC okta.inlinehooks.inline_hooks.execute_inline_hook -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -503,7 +509,8 @@ Activates the inline hook by `inlineHookId` ```sql EXEC okta.inlinehooks.inline_hooks.activate_inline_hook -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -512,7 +519,8 @@ Deactivates the inline hook by `inlineHookId` ```sql EXEC okta.inlinehooks.inline_hooks.deactivate_inline_hook -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/integrations/instance_secrets/index.md b/website/docs/services/integrations/instance_secrets/index.md index 0a7f5c7..fc34869 100644 --- a/website/docs/services/integrations/instance_secrets/index.md +++ b/website/docs/services/integrations/instance_secrets/index.md @@ -184,7 +184,8 @@ lastUpdated, secret_hash, status FROM okta.integrations.instance_secrets -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -248,7 +249,8 @@ Deletes an API Service Integration instance Secret by `secretId`. You can only d ```sql DELETE FROM okta.integrations.instance_secrets -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -269,7 +271,8 @@ Activates an API Service Integration instance Secret by `secretId` ```sql EXEC okta.integrations.instance_secrets.activate_api_service_integration_instance_secret -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -278,7 +281,8 @@ Deactivates an API Service Integration instance Secret by `secretId` ```sql EXEC okta.integrations.instance_secrets.deactivate_api_service_integration_instance_secret -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/integrations/instances/index.md b/website/docs/services/integrations/instances/index.md index db8b78b..84eff9d 100644 --- a/website/docs/services/integrations/instances/index.md +++ b/website/docs/services/integrations/instances/index.md @@ -256,7 +256,8 @@ properties, type FROM okta.integrations.instances WHERE subdomain = '{{ subdomain }}' -- required -AND after = '{{ after }}'; +AND after = '{{ after }}' +; ``` @@ -275,7 +276,8 @@ grantedScopes, properties, type FROM okta.integrations.instances -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -302,9 +304,9 @@ data__type, subdomain ) SELECT -'{{ grantedScopes }}' --required, +'{{ grantedScopes }}' /* required */, '{{ properties }}', -'{{ type }}' --required, +'{{ type }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -363,7 +365,8 @@ Deletes an API Service Integration instance by `id`. This operation also revokes ```sql DELETE FROM okta.integrations.instances -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/logs/system_log_events/index.md b/website/docs/services/logs/system_log_events/index.md index c9c73be..4548f93 100644 --- a/website/docs/services/logs/system_log_events/index.md +++ b/website/docs/services/logs/system_log_events/index.md @@ -252,7 +252,8 @@ AND after = '{{ after }}' AND filter = '{{ filter }}' AND q = '{{ q }}' AND limit = '{{ limit }}' -AND sortOrder = '{{ sortOrder }}'; +AND sortOrder = '{{ sortOrder }}' +; ``` diff --git a/website/docs/services/logstreams/log_streams/index.md b/website/docs/services/logstreams/log_streams/index.md index 172c454..3f50c22 100644 --- a/website/docs/services/logstreams/log_streams/index.md +++ b/website/docs/services/logstreams/log_streams/index.md @@ -267,7 +267,8 @@ FROM okta.logstreams.log_streams WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' AND limit = '{{ limit }}' -AND filter = '{{ filter }}'; +AND filter = '{{ filter }}' +; ``` @@ -284,7 +285,8 @@ lastUpdated, status, type FROM okta.logstreams.log_streams -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -310,8 +312,8 @@ data__type, subdomain ) SELECT -'{{ name }}' --required, -'{{ type }}' --required, +'{{ name }}' /* required */, +'{{ type }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -383,7 +385,8 @@ _links, created, lastUpdated, status, -type; +type +; ``` @@ -403,7 +406,8 @@ Deletes a log stream object from your org by ID ```sql DELETE FROM okta.logstreams.log_streams -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -424,7 +428,8 @@ Activates a log stream by `logStreamId` ```sql EXEC okta.logstreams.log_streams.activate_log_stream -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -433,7 +438,8 @@ Deactivates a log stream by `logStreamId` ```sql EXEC okta.logstreams.log_streams.deactivate_log_stream -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/mappings/profile_mappings/index.md b/website/docs/services/mappings/profile_mappings/index.md index 1b09731..fae2bdf 100644 --- a/website/docs/services/mappings/profile_mappings/index.md +++ b/website/docs/services/mappings/profile_mappings/index.md @@ -192,7 +192,8 @@ WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' AND limit = '{{ limit }}' AND sourceId = '{{ sourceId }}' -AND targetId = '{{ targetId }}'; +AND targetId = '{{ targetId }}' +; ``` @@ -203,7 +204,8 @@ Retrieves a single profile mapping referenced by its ID SELECT * FROM okta.mappings.profile_mappings -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -227,7 +229,8 @@ SET data__properties = '{{ properties }}' WHERE subdomain = '{{ subdomain }}' --required -AND data__properties = '{{ properties }}' --required; +AND data__properties = '{{ properties }}' --required +; ``` diff --git a/website/docs/services/meta/application_user_schemas/index.md b/website/docs/services/meta/application_user_schemas/index.md index 10f9e94..1254829 100644 --- a/website/docs/services/meta/application_user_schemas/index.md +++ b/website/docs/services/meta/application_user_schemas/index.md @@ -183,7 +183,8 @@ properties, title, type FROM okta.meta.application_user_schemas -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -219,7 +220,8 @@ definitions, lastUpdated, properties, title, -type; +type +; ``` diff --git a/website/docs/services/meta/group_schemas/index.md b/website/docs/services/meta/group_schemas/index.md index 27fe8f8..0757622 100644 --- a/website/docs/services/meta/group_schemas/index.md +++ b/website/docs/services/meta/group_schemas/index.md @@ -189,7 +189,8 @@ properties, title, type FROM okta.meta.group_schemas -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -227,7 +228,8 @@ description, lastUpdated, properties, title, -type; +type +; ``` diff --git a/website/docs/services/meta/linked_object_definitions/index.md b/website/docs/services/meta/linked_object_definitions/index.md index 4698690..5e26421 100644 --- a/website/docs/services/meta/linked_object_definitions/index.md +++ b/website/docs/services/meta/linked_object_definitions/index.md @@ -184,7 +184,8 @@ _links, associated, primary FROM okta.meta.linked_object_definitions -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -197,7 +198,8 @@ _links, associated, primary FROM okta.meta.linked_object_definitions -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -272,7 +274,8 @@ Deletes the Linked Object definition specified by either the `primary` or `assoc ```sql DELETE FROM okta.meta.linked_object_definitions -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/meta/log_stream_schemas/index.md b/website/docs/services/meta/log_stream_schemas/index.md index 65650eb..7f867d8 100644 --- a/website/docs/services/meta/log_stream_schemas/index.md +++ b/website/docs/services/meta/log_stream_schemas/index.md @@ -251,7 +251,8 @@ required, title, type FROM okta.meta.log_stream_schemas -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -271,7 +272,8 @@ required, title, type FROM okta.meta.log_stream_schemas -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/meta/ui_schemas/index.md b/website/docs/services/meta/ui_schemas/index.md index 0759f78..5f057f8 100644 --- a/website/docs/services/meta/ui_schemas/index.md +++ b/website/docs/services/meta/ui_schemas/index.md @@ -213,7 +213,8 @@ created, lastUpdated, uiSchema FROM okta.meta.ui_schemas -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -228,7 +229,8 @@ created, lastUpdated, uiSchema FROM okta.meta.ui_schemas -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -306,7 +308,8 @@ id, _links, created, lastUpdated, -uiSchema; +uiSchema +; ``` @@ -326,7 +329,8 @@ Deletes a UI Schema by `id` ```sql DELETE FROM okta.meta.ui_schemas -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/meta/user_schemas/index.md b/website/docs/services/meta/user_schemas/index.md index 45e9710..b668ca6 100644 --- a/website/docs/services/meta/user_schemas/index.md +++ b/website/docs/services/meta/user_schemas/index.md @@ -181,7 +181,8 @@ properties, title, type FROM okta.meta.user_schemas -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -217,7 +218,8 @@ definitions, lastUpdated, properties, title, -type; +type +; ``` diff --git a/website/docs/services/meta/user_types/index.md b/website/docs/services/meta/user_types/index.md index b7de5cb..a27244a 100644 --- a/website/docs/services/meta/user_types/index.md +++ b/website/docs/services/meta/user_types/index.md @@ -275,7 +275,8 @@ displayName, lastUpdated, lastUpdatedBy FROM okta.meta.user_types -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -295,7 +296,8 @@ displayName, lastUpdated, lastUpdatedBy FROM okta.meta.user_types -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -323,8 +325,8 @@ subdomain ) SELECT '{{ description }}', -'{{ displayName }}' --required, -'{{ name }}' --required, +'{{ displayName }}' /* required */, +'{{ name }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -398,7 +400,8 @@ default, description, displayName, lastUpdated, -lastUpdatedBy; +lastUpdatedBy +; ``` @@ -437,7 +440,8 @@ default, description, displayName, lastUpdated, -lastUpdatedBy; +lastUpdatedBy +; ``` @@ -457,7 +461,8 @@ Deletes a user type permanently.
> **Note**: You can't delete the defaul ```sql DELETE FROM okta.meta.user_types -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/oauth2/app_target_roles/index.md b/website/docs/services/oauth2/app_target_roles/index.md index fa0f999..dca3dfc 100644 --- a/website/docs/services/oauth2/app_target_roles/index.md +++ b/website/docs/services/oauth2/app_target_roles/index.md @@ -226,7 +226,8 @@ website FROM okta.oauth2.app_target_roles WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -249,7 +250,8 @@ REPLACE okta.oauth2.app_target_roles SET -- No updatable properties WHERE -subdomain = '{{ subdomain }}' --required; +subdomain = '{{ subdomain }}' --required +; ``` @@ -270,7 +272,8 @@ Unassigns an OIN app target for a role assignment to a client app

> ```sql DELETE FROM okta.oauth2.app_target_roles -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -279,7 +282,8 @@ Unassigns an app instance target from a role assignment to a client app

@@ -299,7 +303,8 @@ Assigns an app instance target to an `APP_ADMIN` role assignment to a client. Wh ```sql EXEC okta.oauth2.app_target_roles.assign_app_target_instance_role_for_client -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ```
diff --git a/website/docs/services/oauth2/client_roles/index.md b/website/docs/services/oauth2/client_roles/index.md index 8bc505c..4bd9b96 100644 --- a/website/docs/services/oauth2/client_roles/index.md +++ b/website/docs/services/oauth2/client_roles/index.md @@ -152,7 +152,8 @@ Lists all roles assigned to a client app identified by `clientId` SELECT * FROM okta.oauth2.client_roles -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -163,7 +164,8 @@ Retrieves a role assignment (identified by `roleAssignmentId`) for a client app SELECT * FROM okta.oauth2.client_roles -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -219,7 +221,8 @@ Unassigns a role assignment (identified by `roleAssignmentId`) from a client app ```sql DELETE FROM okta.oauth2.client_roles -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/oauth2/group_target_roles/index.md b/website/docs/services/oauth2/group_target_roles/index.md index c57537e..fe293dd 100644 --- a/website/docs/services/oauth2/group_target_roles/index.md +++ b/website/docs/services/oauth2/group_target_roles/index.md @@ -194,7 +194,8 @@ type FROM okta.oauth2.group_target_roles WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -217,7 +218,8 @@ REPLACE okta.oauth2.group_target_roles SET -- No updatable properties WHERE -subdomain = '{{ subdomain }}' --required; +subdomain = '{{ subdomain }}' --required +; ``` @@ -237,7 +239,8 @@ Unassigns a Group target from a `USER_ADMIN`, `HELP_DESK_ADMIN`, or `GROUP_MEMBE ```sql DELETE FROM okta.oauth2.group_target_roles -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/okta_personal_settings/blocked_email_domains/index.md b/website/docs/services/okta_personal_settings/blocked_email_domains/index.md index 47dcc81..16c2e9e 100644 --- a/website/docs/services/okta_personal_settings/blocked_email_domains/index.md +++ b/website/docs/services/okta_personal_settings/blocked_email_domains/index.md @@ -97,7 +97,8 @@ REPLACE okta.okta_personal_settings.blocked_email_domains SET data__domains = '{{ domains }}' WHERE -subdomain = '{{ subdomain }}' --required; +subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/okta_personal_settings/personal_apps_export_block_list/index.md b/website/docs/services/okta_personal_settings/personal_apps_export_block_list/index.md index 40ee19a..b44c89b 100644 --- a/website/docs/services/okta_personal_settings/personal_apps_export_block_list/index.md +++ b/website/docs/services/okta_personal_settings/personal_apps_export_block_list/index.md @@ -120,7 +120,8 @@ Lists all blocked email domains which are excluded from app migration SELECT domains FROM okta.okta_personal_settings.personal_apps_export_block_list -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/okta_personal_settings/settings/index.md b/website/docs/services/okta_personal_settings/settings/index.md index e0742c0..61e93c8 100644 --- a/website/docs/services/okta_personal_settings/settings/index.md +++ b/website/docs/services/okta_personal_settings/settings/index.md @@ -98,7 +98,8 @@ SET data__enableEnduserEntryPoints = {{ enableEnduserEntryPoints }}, data__enableExportApps = {{ enableExportApps }} WHERE -subdomain = '{{ subdomain }}' --required; +subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/org/auto_assign_admin_app_setting/index.md b/website/docs/services/org/auto_assign_admin_app_setting/index.md index ca79f69..7a0b43a 100644 --- a/website/docs/services/org/auto_assign_admin_app_setting/index.md +++ b/website/docs/services/org/auto_assign_admin_app_setting/index.md @@ -127,7 +127,8 @@ Retrieves the org setting to automatically assign the Okta Admin Console when an SELECT autoAssignAdminAppSetting FROM okta.org.auto_assign_admin_app_setting -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -152,7 +153,8 @@ data__autoAssignAdminAppSetting = {{ autoAssignAdminAppSetting }} WHERE subdomain = '{{ subdomain }}' --required RETURNING -autoAssignAdminAppSetting; +autoAssignAdminAppSetting +; ``` diff --git a/website/docs/services/org/captcha_settings/index.md b/website/docs/services/org/captcha_settings/index.md index d645ad5..cf2b642 100644 --- a/website/docs/services/org/captcha_settings/index.md +++ b/website/docs/services/org/captcha_settings/index.md @@ -146,7 +146,8 @@ _links, captchaId, enabledPages FROM okta.org.captcha_settings -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -174,7 +175,8 @@ subdomain = '{{ subdomain }}' --required RETURNING _links, captchaId, -enabledPages; +enabledPages +; ``` @@ -194,7 +196,8 @@ Deletes the CAPTCHA settings object for your organization ```sql DELETE FROM okta.org.captcha_settings -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/org/client_privileges_setting/index.md b/website/docs/services/org/client_privileges_setting/index.md index 0f8f757..c820885 100644 --- a/website/docs/services/org/client_privileges_setting/index.md +++ b/website/docs/services/org/client_privileges_setting/index.md @@ -127,7 +127,8 @@ Retrieves the org setting to assign the [Super Admin role](https://help.okta.com SELECT clientPrivilegesSetting FROM okta.org.client_privileges_setting -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -152,7 +153,8 @@ data__clientPrivilegesSetting = {{ clientPrivilegesSetting }} WHERE subdomain = '{{ subdomain }}' --required RETURNING -clientPrivilegesSetting; +clientPrivilegesSetting +; ``` diff --git a/website/docs/services/org/communication_settings/index.md b/website/docs/services/org/communication_settings/index.md index a30ad97..b9e8bea 100644 --- a/website/docs/services/org/communication_settings/index.md +++ b/website/docs/services/org/communication_settings/index.md @@ -140,7 +140,8 @@ SELECT _links, optOutEmailUsers FROM okta.org.communication_settings -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -161,7 +162,8 @@ Opts in all users of this org to Okta communication emails ```sql EXEC okta.org.communication_settings.opt_in_users_to_okta_communication_emails -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -170,7 +172,8 @@ Opts out all users of this org from Okta communication emails ```sql EXEC okta.org.communication_settings.opt_out_users_from_okta_communication_emails -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/org/contact_types/index.md b/website/docs/services/org/contact_types/index.md index ce554ee..e327a31 100644 --- a/website/docs/services/org/contact_types/index.md +++ b/website/docs/services/org/contact_types/index.md @@ -120,7 +120,8 @@ Lists all org contact types for your Okta org SELECT contactType FROM okta.org.contact_types -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/org/contacts/index.md b/website/docs/services/org/contacts/index.md index be90c7f..b3902b8 100644 --- a/website/docs/services/org/contacts/index.md +++ b/website/docs/services/org/contacts/index.md @@ -133,7 +133,8 @@ SELECT _links, userId FROM okta.org.contacts -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -159,7 +160,8 @@ WHERE subdomain = '{{ subdomain }}' --required RETURNING _links, -userId; +userId +; ``` diff --git a/website/docs/services/org/email_customizations/index.md b/website/docs/services/org/email_customizations/index.md index 36e4856..df4de20 100644 --- a/website/docs/services/org/email_customizations/index.md +++ b/website/docs/services/org/email_customizations/index.md @@ -98,7 +98,8 @@ EXEC okta.org.email_customizations.bulk_remove_email_address_bounces @@json= '{ "emailAddresses": "{{ emailAddresses }}" -}'; +}' +; ``` diff --git a/website/docs/services/org/okta_support/index.md b/website/docs/services/org/okta_support/index.md index 8069175..e8ac17d 100644 --- a/website/docs/services/org/okta_support/index.md +++ b/website/docs/services/org/okta_support/index.md @@ -144,7 +144,8 @@ Revokes Okta Support access to your org

> **Note:** This resource ```sql DELETE FROM okta.org.okta_support -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -164,7 +165,8 @@ Extends the length of time that Okta Support can access your org by 24 hours. Th ```sql EXEC okta.org.okta_support.extend_okta_support -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/org/preferences/index.md b/website/docs/services/org/preferences/index.md index be38da3..058a332 100644 --- a/website/docs/services/org/preferences/index.md +++ b/website/docs/services/org/preferences/index.md @@ -147,7 +147,8 @@ SELECT _links, showEndUserFooter FROM okta.org.preferences -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -173,7 +174,8 @@ EXEC okta.org.preferences.upload_org_logo @@json= '{ "file": "{{ file }}" -}'; +}' +; ``` @@ -182,7 +184,8 @@ Sets the preference to hide the Okta End-User Dashboard footer for all end users ```sql EXEC okta.org.preferences.set_org_hide_okta_uifooter -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -191,7 +194,8 @@ Sets the preference to show the Okta UI footer for all end users of your org ```sql EXEC okta.org.preferences.set_org_show_okta_uifooter -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/org/settings/index.md b/website/docs/services/org/settings/index.md index 5131908..834eaa9 100644 --- a/website/docs/services/org/settings/index.md +++ b/website/docs/services/org/settings/index.md @@ -236,7 +236,8 @@ subdomain, supportPhoneNumber, website FROM okta.org.settings -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -288,7 +289,8 @@ state, status, subdomain, supportPhoneNumber, -website; +website +; ``` @@ -340,7 +342,8 @@ state, status, subdomain, supportPhoneNumber, -website; +website +; ``` diff --git a/website/docs/services/org/support_aerial_consent/index.md b/website/docs/services/org/support_aerial_consent/index.md index 6f10029..2a16624 100644 --- a/website/docs/services/org/support_aerial_consent/index.md +++ b/website/docs/services/org/support_aerial_consent/index.md @@ -152,7 +152,8 @@ accountId, grantedBy, grantedDate FROM okta.org.support_aerial_consent -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -177,7 +178,7 @@ data__accountId, subdomain ) SELECT -'{{ accountId }}' --required, +'{{ accountId }}' /* required */, '{{ subdomain }}' RETURNING _links, @@ -220,7 +221,8 @@ Revokes access of an Okta Aerial account to your Org. The revoke operation will ```sql DELETE FROM okta.org.support_aerial_consent -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/org/support_cases/index.md b/website/docs/services/org/support_cases/index.md index 9774891..2ff20d0 100644 --- a/website/docs/services/org/support_cases/index.md +++ b/website/docs/services/org/support_cases/index.md @@ -127,7 +127,8 @@ Lists all Okta Support cases that the requesting principal has permission to vie SELECT supportCases FROM okta.org.support_cases -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -156,7 +157,8 @@ RETURNING caseNumber, impersonation, selfAssigned, -subject; +subject +; ``` diff --git a/website/docs/services/org/support_settings/index.md b/website/docs/services/org/support_settings/index.md index 17fa4b5..fb9705b 100644 --- a/website/docs/services/org/support_settings/index.md +++ b/website/docs/services/org/support_settings/index.md @@ -138,7 +138,8 @@ caseNumber, expiration, support FROM okta.org.support_settings -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/org/third_party_admin_setting/index.md b/website/docs/services/org/third_party_admin_setting/index.md index c964eeb..39e7c7b 100644 --- a/website/docs/services/org/third_party_admin_setting/index.md +++ b/website/docs/services/org/third_party_admin_setting/index.md @@ -127,7 +127,8 @@ Retrieves the third-party admin setting. See [Configure third-party administrato SELECT thirdPartyAdmin FROM okta.org.third_party_admin_setting -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -152,7 +153,8 @@ data__thirdPartyAdmin = {{ thirdPartyAdmin }} WHERE subdomain = '{{ subdomain }}' --required RETURNING -thirdPartyAdmin; +thirdPartyAdmin +; ``` diff --git a/website/docs/services/org/yubikey_otp_tokens/index.md b/website/docs/services/org/yubikey_otp_tokens/index.md index 48d10cd..c63513d 100644 --- a/website/docs/services/org/yubikey_otp_tokens/index.md +++ b/website/docs/services/org/yubikey_otp_tokens/index.md @@ -237,7 +237,8 @@ lastVerified, profile, status FROM okta.org.yubikey_otp_tokens -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -256,7 +257,8 @@ profile, status FROM okta.org.yubikey_otp_tokens WHERE tokenId = '{{ tokenId }}' -- required -AND subdomain = '{{ subdomain }}' -- required; +AND subdomain = '{{ subdomain }}' -- required +; ``` @@ -283,7 +285,8 @@ EXEC okta.org.yubikey_otp_tokens.upload_yubikey_otp_token_seed "publicId": "{{ publicId }}", "privateId": "{{ privateId }}", "aesKey": "{{ aesKey }}" -}'; +}' +; ``` diff --git a/website/docs/services/orgs/child_orgs/index.md b/website/docs/services/orgs/child_orgs/index.md index d574fd6..d2ecce4 100644 --- a/website/docs/services/orgs/child_orgs/index.md +++ b/website/docs/services/orgs/child_orgs/index.md @@ -103,10 +103,10 @@ data__website, subdomain ) SELECT -'{{ admin }}' --required, -'{{ edition }}' --required, -'{{ name }}' --required, -'{{ subdomain }}' --required, +'{{ admin }}' /* required */, +'{{ edition }}' /* required */, +'{{ name }}' /* required */, +'{{ subdomain }}' /* required */, '{{ website }}', '{{ subdomain }}' RETURNING diff --git a/website/docs/services/policies/policies/index.md b/website/docs/services/policies/policies/index.md index c9f1f13..4f1abae 100644 --- a/website/docs/services/policies/policies/index.md +++ b/website/docs/services/policies/policies/index.md @@ -360,7 +360,8 @@ AND expand = '{{ expand }}' AND sortBy = '{{ sortBy }}' AND limit = '{{ limit }}' AND resourceId = '{{ resourceId }}' -AND after = '{{ after }}'; +AND after = '{{ after }}' +; ``` @@ -382,7 +383,8 @@ system, type FROM okta.policies.policies WHERE subdomain = '{{ subdomain }}' -- required -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -414,11 +416,11 @@ activate ) SELECT '{{ description }}', -'{{ name }}' --required, +'{{ name }}' /* required */, {{ priority }}, '{{ status }}', {{ system }}, -'{{ type }}' --required, +'{{ type }}' /* required */, '{{ subdomain }}', '{{ activate }}' RETURNING @@ -526,7 +528,8 @@ lastUpdated, priority, status, system, -type; +type +; ``` @@ -546,7 +549,8 @@ Deletes a policy ```sql DELETE FROM okta.policies.policies -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -569,7 +573,8 @@ Creates a policy or policy rule simulation. The access simulation evaluates poli ```sql EXEC okta.policies.policies.create_policy_simulation -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -578,7 +583,8 @@ Clones an existing policy ```sql EXEC okta.policies.policies.clone_policy -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -587,7 +593,8 @@ Activates a policy ```sql EXEC okta.policies.policies.activate_policy -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -596,7 +603,8 @@ Deactivates a policy ```sql EXEC okta.policies.policies.deactivate_policy -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/policies/policy_apps/index.md b/website/docs/services/policies/policy_apps/index.md index f073e9e..4dd9353 100644 --- a/website/docs/services/policies/policy_apps/index.md +++ b/website/docs/services/policies/policy_apps/index.md @@ -204,7 +204,8 @@ status, universalLogout, visibility FROM okta.policies.policy_apps -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/policies/policy_mappings/index.md b/website/docs/services/policies/policy_mappings/index.md index 63715e5..a9981a7 100644 --- a/website/docs/services/policies/policy_mappings/index.md +++ b/website/docs/services/policies/policy_mappings/index.md @@ -173,7 +173,8 @@ SELECT id, _links FROM okta.policies.policy_mappings -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -185,7 +186,8 @@ SELECT id, _links FROM okta.policies.policy_mappings -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -205,7 +207,8 @@ Deletes the resource mapping for a policy identified by `policyId` and `mappingI ```sql DELETE FROM okta.policies.policy_mappings -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -230,7 +233,8 @@ EXEC okta.policies.policy_mappings.map_resource_to_policy '{ "resourceId": "{{ resourceId }}", "resourceType": "{{ resourceType }}" -}'; +}' +; ``` diff --git a/website/docs/services/policies/policy_rules/index.md b/website/docs/services/policies/policy_rules/index.md index 392bcba..f18917f 100644 --- a/website/docs/services/policies/policy_rules/index.md +++ b/website/docs/services/policies/policy_rules/index.md @@ -276,7 +276,8 @@ status, system, type FROM okta.policies.policy_rules -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -295,7 +296,8 @@ status, system, type FROM okta.policies.policy_rules -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -421,7 +423,8 @@ lastUpdated, priority, status, system, -type; +type +; ``` @@ -441,7 +444,8 @@ Deletes a policy rule identified by `policyId` and `ruleId` ```sql DELETE FROM okta.policies.policy_rules -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -462,7 +466,8 @@ Activates a policy rule identified by `policyId` and `ruleId` ```sql EXEC okta.policies.policy_rules.activate_policy_rule -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -471,7 +476,8 @@ Deactivates a policy rule identified by `policyId` and `ruleId` ```sql EXEC okta.policies.policy_rules.deactivate_policy_rule -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/principal_rate_limits/principal_rate_limit_entities/index.md b/website/docs/services/principal_rate_limits/principal_rate_limit_entities/index.md index 2476b72..5394f83 100644 --- a/website/docs/services/principal_rate_limits/principal_rate_limit_entities/index.md +++ b/website/docs/services/principal_rate_limits/principal_rate_limit_entities/index.md @@ -279,7 +279,8 @@ FROM okta.principal_rate_limits.principal_rate_limit_entities WHERE filter = '{{ filter }}' -- required AND subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -299,7 +300,8 @@ orgId, principalId, principalType FROM okta.principal_rate_limits.principal_rate_limit_entities -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -329,8 +331,8 @@ subdomain SELECT {{ defaultConcurrencyPercentage }}, {{ defaultPercentage }}, -'{{ principalId }}' --required, -'{{ principalType }}' --required, +'{{ principalId }}' /* required */, +'{{ principalType }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -414,7 +416,8 @@ lastUpdate, lastUpdatedBy, orgId, principalId, -principalType; +principalType +; ``` diff --git a/website/docs/services/privileged_access/service_accounts/index.md b/website/docs/services/privileged_access/service_accounts/index.md index 9913fe9..52c8c92 100644 --- a/website/docs/services/privileged_access/service_accounts/index.md +++ b/website/docs/services/privileged_access/service_accounts/index.md @@ -52,12 +52,12 @@ The following fields are returned by `SELECT` queries: string (regex) - The UUID of the app service account (pattern: (?i)^[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}$, example: a747a818-a4c4-4446-8a87-704216495a08) + The UUID of the app service account (pattern: (?i)^[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}$, example: a747a818-a4c4-4446-8a87-704216495a08) string (regex) - The user-defined name for the app service account (pattern: ^[\w\-_. ]+$, example: salesforce Prod-5 account) + The user-defined name for the app service account (pattern: ^[\w\-_. ]+$, example: salesforce Prod-5 account) @@ -136,12 +136,12 @@ The following fields are returned by `SELECT` queries: string (regex) - The UUID of the app service account (pattern: (?i)^[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}$, example: a747a818-a4c4-4446-8a87-704216495a08) + The UUID of the app service account (pattern: (?i)^[0-9a-f]{8}-[0-9a-f]{4}-[1-5][0-9a-f]{3}-[89ab][0-9a-f]{3}-[0-9a-f]{12}$, example: a747a818-a4c4-4446-8a87-704216495a08) string (regex) - The user-defined name for the app service account (pattern: ^[\w\-_. ]+$, example: salesforce Prod-5 account) + The user-defined name for the app service account (pattern: ^[\w\-_. ]+$, example: salesforce Prod-5 account) @@ -330,7 +330,8 @@ FROM okta.privileged_access.service_accounts WHERE subdomain = '{{ subdomain }}' -- required AND limit = '{{ limit }}' AND after = '{{ after }}' -AND match = '{{ match }}'; +AND match = '{{ match }}' +; ``` @@ -354,7 +355,8 @@ status, statusDetail, username FROM okta.privileged_access.service_accounts -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -385,13 +387,13 @@ data__username, subdomain ) SELECT -'{{ containerOrn }}' --required, +'{{ containerOrn }}' /* required */, '{{ description }}', -'{{ name }}' --required, +'{{ name }}' /* required */, '{{ ownerGroupIds }}', '{{ ownerUserIds }}', '{{ password }}', -'{{ username }}' --required, +'{{ username }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -497,7 +499,8 @@ ownerUserIds, password, status, statusDetail, -username; +username +; ``` @@ -517,7 +520,8 @@ Deletes an app service account specified by ID ```sql DELETE FROM okta.privileged_access.service_accounts -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/push_providers/push_providers/index.md b/website/docs/services/push_providers/push_providers/index.md index 8118c54..817cc7c 100644 --- a/website/docs/services/push_providers/push_providers/index.md +++ b/website/docs/services/push_providers/push_providers/index.md @@ -219,7 +219,8 @@ lastUpdatedDate, providerType FROM okta.push_providers.push_providers WHERE subdomain = '{{ subdomain }}' -- required -AND type = '{{ type }}'; +AND type = '{{ type }}' +; ``` @@ -234,7 +235,8 @@ _links, lastUpdatedDate, providerType FROM okta.push_providers.push_providers -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -318,7 +320,8 @@ id, name, _links, lastUpdatedDate, -providerType; +providerType +; ``` @@ -338,7 +341,8 @@ Deletes a push provider by `pushProviderId`. If the push provider is currently b ```sql DELETE FROM okta.push_providers.push_providers -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/rate_limit_settings/admin_notifications/index.md b/website/docs/services/rate_limit_settings/admin_notifications/index.md index dc36a49..86647af 100644 --- a/website/docs/services/rate_limit_settings/admin_notifications/index.md +++ b/website/docs/services/rate_limit_settings/admin_notifications/index.md @@ -127,7 +127,8 @@ Retrieves the currently configured Rate Limit Admin Notification Settings SELECT notificationsEnabled FROM okta.rate_limit_settings.admin_notifications -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -153,7 +154,8 @@ WHERE subdomain = '{{ subdomain }}' --required AND data__notificationsEnabled = {{ notificationsEnabled }} --required RETURNING -notificationsEnabled; +notificationsEnabled +; ``` diff --git a/website/docs/services/rate_limit_settings/rate_limit_settings_per_client/index.md b/website/docs/services/rate_limit_settings/rate_limit_settings_per_client/index.md index c5fbdc3..e5630cd 100644 --- a/website/docs/services/rate_limit_settings/rate_limit_settings_per_client/index.md +++ b/website/docs/services/rate_limit_settings/rate_limit_settings_per_client/index.md @@ -133,7 +133,8 @@ SELECT defaultMode, useCaseModeOverrides FROM okta.rate_limit_settings.rate_limit_settings_per_client -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -161,7 +162,8 @@ subdomain = '{{ subdomain }}' --required AND data__defaultMode = '{{ defaultMode }}' --required RETURNING defaultMode, -useCaseModeOverrides; +useCaseModeOverrides +; ``` diff --git a/website/docs/services/rate_limit_settings/warning_thresholds/index.md b/website/docs/services/rate_limit_settings/warning_thresholds/index.md index 4653443..d567261 100644 --- a/website/docs/services/rate_limit_settings/warning_thresholds/index.md +++ b/website/docs/services/rate_limit_settings/warning_thresholds/index.md @@ -127,7 +127,8 @@ Retrieves the currently configured threshold for warning notifications when the SELECT warningThreshold FROM okta.rate_limit_settings.warning_thresholds -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -153,7 +154,8 @@ WHERE subdomain = '{{ subdomain }}' --required AND data__warningThreshold = '{{ warningThreshold }}' --required RETURNING -warningThreshold; +warningThreshold +; ``` diff --git a/website/docs/services/realm_assignments/realm_assignment_operations/index.md b/website/docs/services/realm_assignments/realm_assignment_operations/index.md index d9f938a..a524321 100644 --- a/website/docs/services/realm_assignments/realm_assignment_operations/index.md +++ b/website/docs/services/realm_assignments/realm_assignment_operations/index.md @@ -192,7 +192,8 @@ type FROM okta.realm_assignments.realm_assignment_operations WHERE subdomain = '{{ subdomain }}' -- required AND limit = '{{ limit }}' -AND after = '{{ after }}'; +AND after = '{{ after }}' +; ``` diff --git a/website/docs/services/realm_assignments/realm_assignments/index.md b/website/docs/services/realm_assignments/realm_assignments/index.md index 1c06e56..e269adb 100644 --- a/website/docs/services/realm_assignments/realm_assignments/index.md +++ b/website/docs/services/realm_assignments/realm_assignments/index.md @@ -82,7 +82,7 @@ The following fields are returned by `SELECT` queries: array - Array of allowed domains. No user in this realm can be created or updated unless they have a username and email from one of these domains. The following characters aren't allowed in the domain name: `!$%^&()=*+,:;<>'[]|/?\` + Array of allowed domains. No user in this realm can be created or updated unless they have a username and email from one of these domains. The following characters aren't allowed in the domain name: `!$%^&()=*+,:;<>'[]|/?\` @@ -151,7 +151,7 @@ The following fields are returned by `SELECT` queries: array - Array of allowed domains. No user in this realm can be created or updated unless they have a username and email from one of these domains. The following characters aren't allowed in the domain name: `!$%^&()=*+,:;<>'[]|/?\` + Array of allowed domains. No user in this realm can be created or updated unless they have a username and email from one of these domains. The following characters aren't allowed in the domain name: `!$%^&()=*+,:;<>'[]|/?\` @@ -312,7 +312,8 @@ status FROM okta.realm_assignments.realm_assignments WHERE subdomain = '{{ subdomain }}' -- required AND limit = '{{ limit }}' -AND after = '{{ after }}'; +AND after = '{{ after }}' +; ``` @@ -333,7 +334,8 @@ lastUpdated, priority, status FROM okta.realm_assignments.realm_assignments -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -448,7 +450,8 @@ domains, isDefault, lastUpdated, priority, -status; +status +; ``` @@ -468,7 +471,8 @@ Deletes a realm assignment ```sql DELETE FROM okta.realm_assignments.realm_assignments -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -494,7 +498,8 @@ EXEC okta.realm_assignments.realm_assignments.execute_realm_assignment @@json= '{ "assignmentId": "{{ assignmentId }}" -}'; +}' +; ``` @@ -503,7 +508,8 @@ Activates a realm assignment ```sql EXEC okta.realm_assignments.realm_assignments.activate_realm_assignment -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -512,7 +518,8 @@ Deactivates a realm assignment ```sql EXEC okta.realm_assignments.realm_assignments.deactivate_realm_assignment -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/realms/realms/index.md b/website/docs/services/realms/realms/index.md index f1b5d73..474659f 100644 --- a/website/docs/services/realms/realms/index.md +++ b/website/docs/services/realms/realms/index.md @@ -254,7 +254,8 @@ AND limit = '{{ limit }}' AND after = '{{ after }}' AND search = '{{ search }}' AND sortBy = '{{ sortBy }}' -AND sortOrder = '{{ sortOrder }}'; +AND sortOrder = '{{ sortOrder }}' +; ``` @@ -270,7 +271,8 @@ isDefault, lastUpdated, profile FROM okta.realms.realms -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -347,7 +349,8 @@ _links, created, isDefault, lastUpdated, -profile; +profile +; ``` @@ -367,7 +370,8 @@ Deletes a realm permanently. This operation can only be performed after disassoc ```sql DELETE FROM okta.realms.realms -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/risk/risk_events/index.md b/website/docs/services/risk/risk_events/index.md index 9603074..df48b12 100644 --- a/website/docs/services/risk/risk_events/index.md +++ b/website/docs/services/risk/risk_events/index.md @@ -94,7 +94,8 @@ Sends multiple IP risk events to Okta.
This request is used by a third-part ```sql EXEC okta.risk.risk_events.send_risk_events -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/risk/risk_providers/index.md b/website/docs/services/risk/risk_providers/index.md index 538d0d9..fb92f67 100644 --- a/website/docs/services/risk/risk_providers/index.md +++ b/website/docs/services/risk/risk_providers/index.md @@ -235,7 +235,8 @@ clientId, created, lastUpdated FROM okta.risk.risk_providers -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -252,7 +253,8 @@ clientId, created, lastUpdated FROM okta.risk.risk_providers -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -279,9 +281,9 @@ data__name, subdomain ) SELECT -'{{ action }}' --required, -'{{ clientId }}' --required, -'{{ name }}' --required, +'{{ action }}' /* required */, +'{{ clientId }}' /* required */, +'{{ name }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -355,7 +357,8 @@ _links, action, clientId, created, -lastUpdated; +lastUpdated +; ``` @@ -375,7 +378,8 @@ Deletes a risk provider object by its ID ```sql DELETE FROM okta.risk.risk_providers -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/roles/subscriptions/index.md b/website/docs/services/roles/subscriptions/index.md index 7d852a4..6c678aa 100644 --- a/website/docs/services/roles/subscriptions/index.md +++ b/website/docs/services/roles/subscriptions/index.md @@ -195,7 +195,8 @@ channels, notificationType, status FROM okta.roles.subscriptions -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -209,7 +210,8 @@ channels, notificationType, status FROM okta.roles.subscriptions -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -230,7 +232,8 @@ Subscribes a Role to a specified notification type. Changes to Role subscription ```sql EXEC okta.roles.subscriptions.subscribe_by_notification_type_role -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -239,7 +242,8 @@ Unsubscribes a Role from a specified notification type. Changes to Role subscrip ```sql EXEC okta.roles.subscriptions.unsubscribe_by_notification_type_role -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/security/ssf_security_event_tokens/index.md b/website/docs/services/security/ssf_security_event_tokens/index.md index 86c524a..d0604bd 100644 --- a/website/docs/services/security/ssf_security_event_tokens/index.md +++ b/website/docs/services/security/ssf_security_event_tokens/index.md @@ -94,7 +94,8 @@ Publishes a Security Event Token (SET) sent by a Security Events Provider. After ```sql EXEC okta.security.ssf_security_event_tokens.publish_security_event_tokens -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/security_events_providers/ssf_receivers/index.md b/website/docs/services/security_events_providers/ssf_receivers/index.md index a833048..6bebee4 100644 --- a/website/docs/services/security_events_providers/ssf_receivers/index.md +++ b/website/docs/services/security_events_providers/ssf_receivers/index.md @@ -238,7 +238,8 @@ settings, status, type FROM okta.security_events_providers.ssf_receivers -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -254,7 +255,8 @@ settings, status, type FROM okta.security_events_providers.ssf_receivers -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -281,9 +283,9 @@ data__type, subdomain ) SELECT -'{{ name }}' --required, -'{{ settings }}' --required, -'{{ type }}' --required, +'{{ name }}' /* required */, +'{{ settings }}' /* required */, +'{{ type }}' /* required */, '{{ subdomain }}' RETURNING id, @@ -353,7 +355,8 @@ name, _links, settings, status, -type; +type +; ``` @@ -373,7 +376,8 @@ Deletes a Security Events Provider instance specified by `id` ```sql DELETE FROM okta.security_events_providers.ssf_receivers -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -394,7 +398,8 @@ Activates a Security Events Provider instance by setting its status to `ACTIVE`. ```sql EXEC okta.security_events_providers.ssf_receivers.activate_security_events_provider_instance -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -403,7 +408,8 @@ Deactivates a Security Events Provider instance by setting its status to `INACTI ```sql EXEC okta.security_events_providers.ssf_receivers.deactivate_security_events_provider_instance -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/sessions/sessions/index.md b/website/docs/services/sessions/sessions/index.md index f8bf7c9..31080a5 100644 --- a/website/docs/services/sessions/sessions/index.md +++ b/website/docs/services/sessions/sessions/index.md @@ -299,7 +299,8 @@ status, userId FROM okta.sessions.sessions WHERE subdomain = '{{ subdomain }}' -- required -AND Cookie = '{{ Cookie }}'; +AND Cookie = '{{ Cookie }}' +; ``` @@ -320,7 +321,8 @@ login, status, userId FROM okta.sessions.sessions -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -397,7 +399,8 @@ Closes the Session for the user who is currently signed in. Use this method in a ```sql DELETE FROM okta.sessions.sessions WHERE subdomain = '{{ subdomain }}' --required -AND Cookie = '{{ Cookie }}'; +AND Cookie = '{{ Cookie }}' +; ``` @@ -406,7 +409,8 @@ Revokes the specified Session ```sql DELETE FROM okta.sessions.sessions -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -428,7 +432,8 @@ Refreshes the Session for the current user

> **Note:** This operat ```sql EXEC okta.sessions.sessions.refresh_current_session @subdomain='{{ subdomain }}' --required, -@Cookie='{{ Cookie }}'; +@Cookie='{{ Cookie }}' +; ``` @@ -437,7 +442,8 @@ Refreshes an existing Session using the `id` for that Session. A successful resp ```sql EXEC okta.sessions.sessions.refresh_session -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/ssf/ssf_stream_status/index.md b/website/docs/services/ssf/ssf_stream_status/index.md index a4d78fb..3eb448f 100644 --- a/website/docs/services/ssf/ssf_stream_status/index.md +++ b/website/docs/services/ssf/ssf_stream_status/index.md @@ -132,7 +132,8 @@ stream_id, status FROM okta.ssf.ssf_stream_status WHERE stream_id = '{{ stream_id }}' -- required -AND subdomain = '{{ subdomain }}' -- required; +AND subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/ssf/ssf_streams/index.md b/website/docs/services/ssf/ssf_streams/index.md index f7c2699..f82e5d8 100644 --- a/website/docs/services/ssf/ssf_streams/index.md +++ b/website/docs/services/ssf/ssf_streams/index.md @@ -156,7 +156,8 @@ SELECT * FROM okta.ssf.ssf_streams WHERE subdomain = '{{ subdomain }}' -- required -AND stream_id = '{{ stream_id }}'; +AND stream_id = '{{ stream_id }}' +; ``` @@ -183,8 +184,8 @@ data__format, subdomain ) SELECT -'{{ delivery }}' --required, -'{{ events_requested }}' --required, +'{{ delivery }}' /* required */, +'{{ events_requested }}' /* required */, '{{ format }}', '{{ subdomain }}' RETURNING @@ -267,7 +268,8 @@ events_requested, events_supported, format, iss, -min_verification_interval; +min_verification_interval +; ``` @@ -310,7 +312,8 @@ events_requested, events_supported, format, iss, -min_verification_interval; +min_verification_interval +; ``` @@ -331,7 +334,8 @@ Deletes the specified SSF Stream.

If the `stream_id` is not provided ```sql DELETE FROM okta.ssf.ssf_streams WHERE subdomain = '{{ subdomain }}' --required -AND stream_id = '{{ stream_id }}'; +AND stream_id = '{{ stream_id }}' +; ``` @@ -356,7 +360,8 @@ EXEC okta.ssf.ssf_streams.verify_ssf_stream '{ "state": "{{ state }}", "stream_id": "{{ stream_id }}" -}'; +}' +; ``` diff --git a/website/docs/services/templates/sms_templates/index.md b/website/docs/services/templates/sms_templates/index.md index 0804912..7502e24 100644 --- a/website/docs/services/templates/sms_templates/index.md +++ b/website/docs/services/templates/sms_templates/index.md @@ -248,7 +248,8 @@ translations, type FROM okta.templates.sms_templates WHERE subdomain = '{{ subdomain }}' -- required -AND templateType = '{{ templateType }}'; +AND templateType = '{{ templateType }}' +; ``` @@ -265,7 +266,8 @@ template, translations, type FROM okta.templates.sms_templates -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -373,7 +375,8 @@ created, lastUpdated, template, translations, -type; +type +; ``` @@ -407,7 +410,8 @@ created, lastUpdated, template, translations, -type; +type +; ``` @@ -427,7 +431,8 @@ Deletes an SMS template ```sql DELETE FROM okta.templates.sms_templates -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/threats/current_configuration/index.md b/website/docs/services/threats/current_configuration/index.md index a267365..6eaa351 100644 --- a/website/docs/services/threats/current_configuration/index.md +++ b/website/docs/services/threats/current_configuration/index.md @@ -151,7 +151,8 @@ created, excludeZones, lastUpdated FROM okta.threats.current_configuration -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -182,7 +183,8 @@ _links, action, created, excludeZones, -lastUpdated; +lastUpdated +; ``` diff --git a/website/docs/services/trustedorigins/trusted_origins/index.md b/website/docs/services/trustedorigins/trusted_origins/index.md index 39079ea..0a49fe9 100644 --- a/website/docs/services/trustedorigins/trusted_origins/index.md +++ b/website/docs/services/trustedorigins/trusted_origins/index.md @@ -306,7 +306,8 @@ WHERE subdomain = '{{ subdomain }}' -- required AND q = '{{ q }}' AND filter = '{{ filter }}' AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -326,7 +327,8 @@ origin, scopes, status FROM okta.trustedorigins.trusted_origins -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -433,7 +435,8 @@ lastUpdated, lastUpdatedBy, origin, scopes, -status; +status +; ``` @@ -453,7 +456,8 @@ Deletes a trusted origin ```sql DELETE FROM okta.trustedorigins.trusted_origins -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -474,7 +478,8 @@ Activates a trusted origin. Sets the `status` to `ACTIVE`. ```sql EXEC okta.trustedorigins.trusted_origins.activate_trusted_origin -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -483,7 +488,8 @@ Deactivates a trusted origin. Sets the `status` to `INACTIVE`. ```sql EXEC okta.trustedorigins.trusted_origins.deactivate_trusted_origin -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/users/admin_app_targets/index.md b/website/docs/services/users/admin_app_targets/index.md index e7e812c..b3ac605 100644 --- a/website/docs/services/users/admin_app_targets/index.md +++ b/website/docs/services/users/admin_app_targets/index.md @@ -212,7 +212,8 @@ website FROM okta.users.admin_app_targets WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -233,7 +234,8 @@ Unassigns an OIN app target from an `APP_ADMIN` role assignment to an admin user ```sql DELETE FROM okta.users.admin_app_targets -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -242,7 +244,8 @@ Unassigns an app instance target from an `APP_ADMIN` role assignment to an admin ```sql DELETE FROM okta.users.admin_app_targets -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/users/app_links/index.md b/website/docs/services/users/app_links/index.md index 27ac046..fdec44a 100644 --- a/website/docs/services/users/app_links/index.md +++ b/website/docs/services/users/app_links/index.md @@ -174,7 +174,8 @@ linkUrl, logoUrl, sortOrder FROM okta.users.app_links -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/users/authenticator_enrollments/index.md b/website/docs/services/users/authenticator_enrollments/index.md index aeae66d..e74c3a8 100644 --- a/website/docs/services/users/authenticator_enrollments/index.md +++ b/website/docs/services/users/authenticator_enrollments/index.md @@ -217,7 +217,8 @@ profile, status, type FROM okta.users.authenticator_enrollments -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -228,7 +229,8 @@ Retrieves a user's authenticator enrollment by `enrollmentId` SELECT * FROM okta.users.authenticator_enrollments -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -256,8 +258,8 @@ userId, subdomain ) SELECT -'{{ authenticatorId }}' --required, -'{{ profile }}' --required, +'{{ authenticatorId }}' /* required */, +'{{ profile }}' /* required */, '{{ userId }}', '{{ subdomain }}' ; @@ -275,7 +277,7 @@ userId, subdomain ) SELECT -'{{ authenticatorId }}' --required, +'{{ authenticatorId }}' /* required */, '{{ profile }}', '{{ userId }}', '{{ subdomain }}' @@ -323,7 +325,8 @@ Deletes an existing enrollment for the specified user. The user can enroll the a ```sql DELETE FROM okta.users.authenticator_enrollments -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/users/classifications/index.md b/website/docs/services/users/classifications/index.md index 8076e28..c55e4de 100644 --- a/website/docs/services/users/classifications/index.md +++ b/website/docs/services/users/classifications/index.md @@ -133,7 +133,8 @@ SELECT lastUpdated, type FROM okta.users.classifications -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -159,7 +160,8 @@ WHERE subdomain = '{{ subdomain }}' --required RETURNING lastUpdated, -type; +type +; ``` diff --git a/website/docs/services/users/factors/index.md b/website/docs/services/users/factors/index.md index 87a6831..8f48023 100644 --- a/website/docs/services/users/factors/index.md +++ b/website/docs/services/users/factors/index.md @@ -300,7 +300,8 @@ provider, status, vendorName FROM okta.users.factors -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -311,7 +312,8 @@ Retrieves an existing factor for the specified user SELECT * FROM okta.users.factors -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -322,7 +324,8 @@ Retrieves the status of a `push` factor verification transaction

> SELECT factorResult FROM okta.users.factors -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ```
@@ -437,7 +440,8 @@ Unenrolls an existing factor for the specified user. You can't unenroll a factor ```sql DELETE FROM okta.users.factors WHERE subdomain = '{{ subdomain }}' --required -AND removeRecoveryEnrollment = '{{ removeRecoveryEnrollment }}'; +AND removeRecoveryEnrollment = '{{ removeRecoveryEnrollment }}' +; ``` @@ -459,7 +463,8 @@ Activates a factor. Some factors (`call`, `email`, `push`, `sms`, `token:softwar ```sql EXEC okta.users.factors.activate_factor -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -473,7 +478,8 @@ EXEC okta.users.factors.resend_enroll_factor @@json= '{ "factorType": "{{ factorType }}" -}'; +}' +; ``` @@ -487,7 +493,8 @@ EXEC okta.users.factors.verify_factor @tokenLifetimeSeconds='{{ tokenLifetimeSeconds }}', @X-Forwarded-For='{{ X-Forwarded-For }}', @User-Agent='{{ User-Agent }}', -@Accept-Language='{{ Accept-Language }}'; +@Accept-Language='{{ Accept-Language }}' +; ``` diff --git a/website/docs/services/users/grants/index.md b/website/docs/services/users/grants/index.md index b24c10f..f8c9e68 100644 --- a/website/docs/services/users/grants/index.md +++ b/website/docs/services/users/grants/index.md @@ -396,7 +396,8 @@ FROM okta.users.grants WHERE subdomain = '{{ subdomain }}' -- required AND expand = '{{ expand }}' AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -422,7 +423,8 @@ WHERE subdomain = '{{ subdomain }}' -- required AND scopeId = '{{ scopeId }}' AND expand = '{{ expand }}' AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -445,7 +447,8 @@ status, userId FROM okta.users.grants WHERE subdomain = '{{ subdomain }}' -- required -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -467,7 +470,8 @@ Revokes all grants for the specified user and client ```sql DELETE FROM okta.users.grants -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -476,7 +480,8 @@ Revokes all grants for a specified user ```sql DELETE FROM okta.users.grants -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -485,7 +490,8 @@ Revokes one grant for a specified user ```sql DELETE FROM okta.users.grants -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/users/identity_providers/index.md b/website/docs/services/users/identity_providers/index.md index 868cced..b78466b 100644 --- a/website/docs/services/users/identity_providers/index.md +++ b/website/docs/services/users/identity_providers/index.md @@ -180,7 +180,8 @@ protocol, status, type FROM okta.users.identity_providers -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/users/linked_objects/index.md b/website/docs/services/users/linked_objects/index.md index 5f30623..31c1fc3 100644 --- a/website/docs/services/users/linked_objects/index.md +++ b/website/docs/services/users/linked_objects/index.md @@ -134,7 +134,8 @@ Lists either the `self` link for the primary user or all associated users in the SELECT _links FROM okta.users.linked_objects -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -157,7 +158,8 @@ REPLACE okta.users.linked_objects SET -- No updatable properties WHERE -subdomain = '{{ subdomain }}' --required; +subdomain = '{{ subdomain }}' --required +; ``` @@ -177,7 +179,8 @@ Deletes any existing relationship between the `associated` and `primary` user. F ```sql DELETE FROM okta.users.linked_objects -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/users/oauth_tokens/index.md b/website/docs/services/users/oauth_tokens/index.md index 581fa7a..fda7252 100644 --- a/website/docs/services/users/oauth_tokens/index.md +++ b/website/docs/services/users/oauth_tokens/index.md @@ -290,7 +290,8 @@ FROM okta.users.oauth_tokens WHERE subdomain = '{{ subdomain }}' -- required AND expand = '{{ expand }}' AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -312,7 +313,8 @@ status, userId FROM okta.users.oauth_tokens WHERE subdomain = '{{ subdomain }}' -- required -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -333,7 +335,8 @@ Revokes all refresh tokens issued for the specified user and client ```sql DELETE FROM okta.users.oauth_tokens -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -342,7 +345,8 @@ Revokes the specified refresh and access tokens ```sql DELETE FROM okta.users.oauth_tokens -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/users/role_assignment_governance_grant/index.md b/website/docs/services/users/role_assignment_governance_grant/index.md index 6618aa1..aa1bb70 100644 --- a/website/docs/services/users/role_assignment_governance_grant/index.md +++ b/website/docs/services/users/role_assignment_governance_grant/index.md @@ -144,7 +144,8 @@ expirationDate, grantId, type FROM okta.users.role_assignment_governance_grant -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/users/role_assignment_governance_grant_resources/index.md b/website/docs/services/users/role_assignment_governance_grant_resources/index.md index a88fd0d..4fbe122 100644 --- a/website/docs/services/users/role_assignment_governance_grant_resources/index.md +++ b/website/docs/services/users/role_assignment_governance_grant_resources/index.md @@ -126,7 +126,8 @@ SELECT _links, resources FROM okta.users.role_assignment_governance_grant_resources -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/users/role_assignment_users/index.md b/website/docs/services/users/role_assignment_users/index.md index 06c3382..9222e9c 100644 --- a/website/docs/services/users/role_assignment_users/index.md +++ b/website/docs/services/users/role_assignment_users/index.md @@ -184,7 +184,8 @@ SELECT * FROM okta.users.role_assignment_users WHERE subdomain = '{{ subdomain }}' -- required -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -195,7 +196,8 @@ Retrieves a role assigned to a user (identified by `userId`). The `roleAssignmen SELECT * FROM okta.users.role_assignment_users -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -256,7 +258,8 @@ Unassigns a role assignment (identified by `roleAssignmentId`) from a user (iden ```sql DELETE FROM okta.users.role_assignment_users -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -278,7 +281,8 @@ Assigns all apps as target to an `APP_ADMIN` role ```sql EXEC okta.users.role_assignment_users.assign_all_apps_as_target_to_role_for_user -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -287,7 +291,8 @@ Assigns an OIN app target for an `APP_ADMIN` role assignment to an admin user. W ```sql EXEC okta.users.role_assignment_users.assign_app_target_to_admin_role_for_user -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -296,7 +301,8 @@ Assigns an app instance target to an `APP_ADMIN` role assignment to an admin use ```sql EXEC okta.users.role_assignment_users.assign_app_instance_target_to_app_admin_role_for_user -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/users/role_group_targets/index.md b/website/docs/services/users/role_group_targets/index.md index 1334ba0..0a52930 100644 --- a/website/docs/services/users/role_group_targets/index.md +++ b/website/docs/services/users/role_group_targets/index.md @@ -194,7 +194,8 @@ type FROM okta.users.role_group_targets WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` @@ -217,7 +218,8 @@ REPLACE okta.users.role_group_targets SET -- No updatable properties WHERE -subdomain = '{{ subdomain }}' --required; +subdomain = '{{ subdomain }}' --required +; ``` @@ -237,7 +239,8 @@ Unassigns a group target from a `USER_ADMIN`, `HELP_DESK_ADMIN`, or `GROUP_MEMBE ```sql DELETE FROM okta.users.role_group_targets -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/users/role_targets/index.md b/website/docs/services/users/role_targets/index.md index 454607e..0f50d9b 100644 --- a/website/docs/services/users/role_targets/index.md +++ b/website/docs/services/users/role_targets/index.md @@ -156,7 +156,8 @@ FROM okta.users.role_targets WHERE subdomain = '{{ subdomain }}' -- required AND assignmentType = '{{ assignmentType }}' AND after = '{{ after }}' -AND limit = '{{ limit }}'; +AND limit = '{{ limit }}' +; ``` diff --git a/website/docs/services/users/subscriptions/index.md b/website/docs/services/users/subscriptions/index.md index f6a7920..53f98ce 100644 --- a/website/docs/services/users/subscriptions/index.md +++ b/website/docs/services/users/subscriptions/index.md @@ -206,7 +206,8 @@ notificationType, status FROM okta.users.subscriptions WHERE userId = '{{ userId }}' -- required -AND subdomain = '{{ subdomain }}' -- required; +AND subdomain = '{{ subdomain }}' -- required +; ``` @@ -222,7 +223,8 @@ status FROM okta.users.subscriptions WHERE userId = '{{ userId }}' -- required AND notificationType = '{{ notificationType }}' -- required -AND subdomain = '{{ subdomain }}' -- required; +AND subdomain = '{{ subdomain }}' -- required +; ``` @@ -245,7 +247,8 @@ Subscribes the current user to a specified notification type. Returns an `Access EXEC okta.users.subscriptions.subscribe_by_notification_type_user @userId='{{ userId }}' --required, @notificationType='{{ notificationType }}' --required, -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -256,7 +259,8 @@ Unsubscribes the current user from a specified notification type. Returns an `Ac EXEC okta.users.subscriptions.unsubscribe_by_notification_type_user @userId='{{ userId }}' --required, @notificationType='{{ notificationType }}' --required, -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/users/supported_factors/index.md b/website/docs/services/users/supported_factors/index.md index b1a0833..67213b6 100644 --- a/website/docs/services/users/supported_factors/index.md +++ b/website/docs/services/users/supported_factors/index.md @@ -156,7 +156,8 @@ provider, status, vendorName FROM okta.users.supported_factors -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/users/supported_security_questions/index.md b/website/docs/services/users/supported_security_questions/index.md index 10af8af..b0b370d 100644 --- a/website/docs/services/users/supported_security_questions/index.md +++ b/website/docs/services/users/supported_security_questions/index.md @@ -132,7 +132,8 @@ answer, question, questionText FROM okta.users.supported_security_questions -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/users/user_assigned_role_governance/index.md b/website/docs/services/users/user_assigned_role_governance/index.md index 363d8cb..302a7d8 100644 --- a/website/docs/services/users/user_assigned_role_governance/index.md +++ b/website/docs/services/users/user_assigned_role_governance/index.md @@ -126,7 +126,8 @@ SELECT _links, grants FROM okta.users.user_assigned_role_governance -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/users/user_blocks/index.md b/website/docs/services/users/user_blocks/index.md index cb501a7..159f35b 100644 --- a/website/docs/services/users/user_blocks/index.md +++ b/website/docs/services/users/user_blocks/index.md @@ -126,7 +126,8 @@ SELECT appliesTo, type FROM okta.users.user_blocks -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/users/user_clients/index.md b/website/docs/services/users/user_clients/index.md index 5b1ed3b..452fb75 100644 --- a/website/docs/services/users/user_clients/index.md +++ b/website/docs/services/users/user_clients/index.md @@ -144,7 +144,8 @@ _links, client_uri, logo_uri FROM okta.users.user_clients -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/users/user_devices/index.md b/website/docs/services/users/user_devices/index.md index 8b27177..5ad2f20 100644 --- a/website/docs/services/users/user_devices/index.md +++ b/website/docs/services/users/user_devices/index.md @@ -132,7 +132,8 @@ created, device, deviceUserId FROM okta.users.user_devices -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/users/user_groups/index.md b/website/docs/services/users/user_groups/index.md index a4c3894..42aad5f 100644 --- a/website/docs/services/users/user_groups/index.md +++ b/website/docs/services/users/user_groups/index.md @@ -168,7 +168,8 @@ objectClass, profile, type FROM okta.users.user_groups -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` diff --git a/website/docs/services/users/user_risk/index.md b/website/docs/services/users/user_risk/index.md index ce5488c..76860ae 100644 --- a/website/docs/services/users/user_risk/index.md +++ b/website/docs/services/users/user_risk/index.md @@ -133,7 +133,8 @@ SELECT _links, riskLevel FROM okta.users.user_risk -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -160,7 +161,8 @@ subdomain = '{{ subdomain }}' --required RETURNING _links, reason, -riskLevel; +riskLevel +; ``` diff --git a/website/docs/services/users/users/index.md b/website/docs/services/users/users/index.md index 1eea86f..17db67a 100644 --- a/website/docs/services/users/users/index.md +++ b/website/docs/services/users/users/index.md @@ -252,7 +252,7 @@ The following methods are available for this resource: subdomain, data__profile activate, provider, nextLogin - Creates a new user in your Okta org with or without credentials.<br>
> **Legal Disclaimer**
>
> After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service,
> you agreed not to use Okta's service/product to spam and/or send unsolicited messages.
> Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all
> liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients.

All responses return the created user. Activation of a user is an asynchronous operation. The system performs group reconciliation during activation and assigns the user to all apps via direct or indirect relationships (group memberships).
* The user's `transitioningToStatus` property is `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation.
* The user's `status` is `ACTIVE` when the activation process is complete.

The user is emailed a one-time activation token if activated without a password.

> **Note:** If the user is assigned to an app that is configured for provisioning, the activation process triggers downstream provisioning to the app. It is possible for a user to sign in before these apps have been successfully provisioned for the user.

> **Important:** Do not generate or send a one-time activation token when activating users with an assigned password. Users should sign in with their assigned password.

For more information about the various scenarios of creating a user listed in the examples, see the [User creation scenarios](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/User/#user-creation-scenarios) section. + Creates a new user in your Okta org with or without credentials.

> **Legal Disclaimer**
>
> After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service,
> you agreed not to use Okta's service/product to spam and/or send unsolicited messages.
> Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all
> liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients.

All responses return the created user. Activation of a user is an asynchronous operation. The system performs group reconciliation during activation and assigns the user to all apps via direct or indirect relationships (group memberships).
* The user's `transitioningToStatus` property is `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation.
* The user's `status` is `ACTIVE` when the activation process is complete.

The user is emailed a one-time activation token if activated without a password.

> **Note:** If the user is assigned to an app that is configured for provisioning, the activation process triggers downstream provisioning to the app. It is possible for a user to sign in before these apps have been successfully provisioned for the user.

> **Important:** Do not generate or send a one-time activation token when activating users with an assigned password. Users should sign in with their assigned password.

For more information about the various scenarios of creating a user listed in the examples, see the [User creation scenarios](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/User/#user-creation-scenarios) section. @@ -301,14 +301,14 @@ The following methods are available for this resource: subdomain - Expires the password. This operation transitions the user status to `PASSWORD_EXPIRED` so that the user must change their password the next time that they sign in.
<br>
If you have integrated Okta with your on-premises Active Directory (AD), then setting a user's password as expired in Okta also expires the password in AD.
When the user tries to sign in to Okta, delegated authentication finds the password-expired status in AD,
and the user is presented with the password-expired page where they can change their password.

> **Note:** The Okta account management policy doesn't support the `/users/{id}/lifecycle/expire_password` endpoint. See [Configure an Okta account management policy](https://developer.okta.com/docs/guides/okta-account-management-policy/main/). + Expires the password. This operation transitions the user status to `PASSWORD_EXPIRED` so that the user must change their password the next time that they sign in.


If you have integrated Okta with your on-premises Active Directory (AD), then setting a user's password as expired in Okta also expires the password in AD.
When the user tries to sign in to Okta, delegated authentication finds the password-expired status in AD,
and the user is presented with the password-expired page where they can change their password.

> **Note:** The Okta account management policy doesn't support the `/users/{id}/lifecycle/expire_password` endpoint. See [Configure an Okta account management policy](https://developer.okta.com/docs/guides/okta-account-management-policy/main/). subdomain revokeSessions - Expires the password and resets the user's password to a temporary password. This operation transitions the user status to `PASSWORD_EXPIRED` so that the user must change their password the next time that they sign in.
The user's password is reset to a temporary password that's returned, and then the user's password is expired.
If `revokeSessions` is included in the request with a value of `true`, the user's current outstanding sessions are revoked and require re-authentication.
<br>
If you have integrated Okta with your on-premises Active Directory (AD), then setting a user's password as expired in Okta also expires the password in AD.
When the user tries to sign in to Okta, delegated authentication finds the password-expired status in AD,
and the user is presented with the password-expired page where they can change their password. + Expires the password and resets the user's password to a temporary password. This operation transitions the user status to `PASSWORD_EXPIRED` so that the user must change their password the next time that they sign in.
The user's password is reset to a temporary password that's returned, and then the user's password is expired.
If `revokeSessions` is included in the request with a value of `true`, the user's current outstanding sessions are revoked and require re-authentication.


If you have integrated Okta with your on-premises Active Directory (AD), then setting a user's password as expired in Okta also expires the password in AD.
When the user tries to sign in to Okta, delegated authentication finds the password-expired status in AD,
and the user is presented with the password-expired page where they can change their password. @@ -551,7 +551,8 @@ AND after = '{{ after }}' AND limit = '{{ limit }}' AND sortBy = '{{ sortBy }}' AND sortOrder = '{{ sortOrder }}' -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -578,7 +579,8 @@ type FROM okta.users.users WHERE subdomain = '{{ subdomain }}' -- required AND Content-Type = '{{ Content-Type }}' -AND expand = '{{ expand }}'; +AND expand = '{{ expand }}' +; ``` @@ -595,7 +597,7 @@ AND expand = '{{ expand }}'; > -Creates a new user in your Okta org with or without credentials.<br>
> **Legal Disclaimer**
>
> After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service,
> you agreed not to use Okta's service/product to spam and/or send unsolicited messages.
> Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all
> liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients.

All responses return the created user. Activation of a user is an asynchronous operation. The system performs group reconciliation during activation and assigns the user to all apps via direct or indirect relationships (group memberships).
* The user's `transitioningToStatus` property is `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation.
* The user's `status` is `ACTIVE` when the activation process is complete.

The user is emailed a one-time activation token if activated without a password.

> **Note:** If the user is assigned to an app that is configured for provisioning, the activation process triggers downstream provisioning to the app. It is possible for a user to sign in before these apps have been successfully provisioned for the user.

> **Important:** Do not generate or send a one-time activation token when activating users with an assigned password. Users should sign in with their assigned password.

For more information about the various scenarios of creating a user listed in the examples, see the [User creation scenarios](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/User/#user-creation-scenarios) section. +Creates a new user in your Okta org with or without credentials.

> **Legal Disclaimer**
>
> After a user is added to the Okta directory, they receive an activation email. As part of signing up for this service,
> you agreed not to use Okta's service/product to spam and/or send unsolicited messages.
> Please refrain from adding unrelated accounts to the directory as Okta is not responsible for, and disclaims any and all
> liability associated with, the activation email's content. You, and you alone, bear responsibility for the emails sent to any recipients.

All responses return the created user. Activation of a user is an asynchronous operation. The system performs group reconciliation during activation and assigns the user to all apps via direct or indirect relationships (group memberships).
* The user's `transitioningToStatus` property is `ACTIVE` during activation to indicate that the user hasn't completed the asynchronous operation.
* The user's `status` is `ACTIVE` when the activation process is complete.

The user is emailed a one-time activation token if activated without a password.

> **Note:** If the user is assigned to an app that is configured for provisioning, the activation process triggers downstream provisioning to the app. It is possible for a user to sign in before these apps have been successfully provisioned for the user.

> **Important:** Do not generate or send a one-time activation token when activating users with an assigned password. Users should sign in with their assigned password.

For more information about the various scenarios of creating a user listed in the examples, see the [User creation scenarios](https://developer.okta.com/docs/api/openapi/okta-management/management/tag/User/#user-creation-scenarios) section. ```sql INSERT INTO okta.users.users ( @@ -612,7 +614,7 @@ nextLogin SELECT '{{ credentials }}', '{{ groupIds }}', -'{{ profile }}' --required, +'{{ profile }}' /* required */, '{{ realmId }}', '{{ type }}', '{{ subdomain }}', @@ -734,7 +736,8 @@ realmId, status, statusChanged, transitioningToStatus, -type; +type +; ```
@@ -777,7 +780,8 @@ realmId, status, statusChanged, transitioningToStatus, -type; +type +; ``` @@ -799,7 +803,8 @@ Deletes a user permanently. This operation can only be performed on users that h DELETE FROM okta.users.users WHERE subdomain = '{{ subdomain }}' --required AND sendEmail = '{{ sendEmail }}' -AND Prefer = '{{ Prefer }}'; +AND Prefer = '{{ Prefer }}' +; ``` @@ -838,7 +843,8 @@ EXEC okta.users.users.end_user_sessions @@json= '{ "keepCurrent": {{ keepCurrent }} -}'; +}' +; ``` @@ -848,7 +854,8 @@ Activates a user.

Perform this operation only on users with a `STAGED ```sql EXEC okta.users.users.activate_user @subdomain='{{ subdomain }}' --required, -@sendEmail={{ sendEmail }}; +@sendEmail={{ sendEmail }} +; ```
@@ -859,26 +866,29 @@ Deactivates a user.

Perform this operation only on users that do not EXEC okta.users.users.deactivate_user @subdomain='{{ subdomain }}' --required, @sendEmail={{ sendEmail }}, -@Prefer='{{ Prefer }}'; +@Prefer='{{ Prefer }}' +; ```
-Expires the password. This operation transitions the user status to `PASSWORD_EXPIRED` so that the user must change their password the next time that they sign in.
<br>
If you have integrated Okta with your on-premises Active Directory (AD), then setting a user's password as expired in Okta also expires the password in AD.
When the user tries to sign in to Okta, delegated authentication finds the password-expired status in AD,
and the user is presented with the password-expired page where they can change their password.

> **Note:** The Okta account management policy doesn't support the `/users/{id}/lifecycle/expire_password` endpoint. See [Configure an Okta account management policy](https://developer.okta.com/docs/guides/okta-account-management-policy/main/). +Expires the password. This operation transitions the user status to `PASSWORD_EXPIRED` so that the user must change their password the next time that they sign in.


If you have integrated Okta with your on-premises Active Directory (AD), then setting a user's password as expired in Okta also expires the password in AD.
When the user tries to sign in to Okta, delegated authentication finds the password-expired status in AD,
and the user is presented with the password-expired page where they can change their password.

> **Note:** The Okta account management policy doesn't support the `/users/{id}/lifecycle/expire_password` endpoint. See [Configure an Okta account management policy](https://developer.okta.com/docs/guides/okta-account-management-policy/main/). ```sql EXEC okta.users.users.expire_password -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ```
-Expires the password and resets the user's password to a temporary password. This operation transitions the user status to `PASSWORD_EXPIRED` so that the user must change their password the next time that they sign in.
The user's password is reset to a temporary password that's returned, and then the user's password is expired.
If `revokeSessions` is included in the request with a value of `true`, the user's current outstanding sessions are revoked and require re-authentication.
<br>
If you have integrated Okta with your on-premises Active Directory (AD), then setting a user's password as expired in Okta also expires the password in AD.
When the user tries to sign in to Okta, delegated authentication finds the password-expired status in AD,
and the user is presented with the password-expired page where they can change their password. +Expires the password and resets the user's password to a temporary password. This operation transitions the user status to `PASSWORD_EXPIRED` so that the user must change their password the next time that they sign in.
The user's password is reset to a temporary password that's returned, and then the user's password is expired.
If `revokeSessions` is included in the request with a value of `true`, the user's current outstanding sessions are revoked and require re-authentication.


If you have integrated Okta with your on-premises Active Directory (AD), then setting a user's password as expired in Okta also expires the password in AD.
When the user tries to sign in to Okta, delegated authentication finds the password-expired status in AD,
and the user is presented with the password-expired page where they can change their password. ```sql EXEC okta.users.users.expire_password_with_temp_password @subdomain='{{ subdomain }}' --required, -@revokeSessions={{ revokeSessions }}; +@revokeSessions={{ revokeSessions }} +; ```
@@ -888,7 +898,8 @@ Reactivates a user.

Perform this operation only on users with a `PROV ```sql EXEC okta.users.users.reactivate_user @subdomain='{{ subdomain }}' --required, -@sendEmail={{ sendEmail }}; +@sendEmail={{ sendEmail }} +; ```
@@ -897,7 +908,8 @@ Resets all factors for the specified user. All MFA factor enrollments return to ```sql EXEC okta.users.users.reset_factors -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -908,7 +920,8 @@ Resets a password. Generates a one-time token (OTT) that you can use to reset a EXEC okta.users.users.reset_password @sendEmail='{{ sendEmail }}' --required, @subdomain='{{ subdomain }}' --required, -@revokeSessions={{ revokeSessions }}; +@revokeSessions={{ revokeSessions }} +; ``` @@ -917,7 +930,8 @@ Suspends a user. Perform this operation only on users with an `ACTIVE` status. T ```sql EXEC okta.users.users.suspend_user -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -926,7 +940,8 @@ Unlocks a user with a `LOCKED_OUT` status or unlocks a user with an `ACTIVE` sta ```sql EXEC okta.users.users.unlock_user -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -935,7 +950,8 @@ Unsuspends a user and returns them to the `ACTIVE` state. This operation can onl ```sql EXEC okta.users.users.unsuspend_user -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -951,7 +967,8 @@ EXEC okta.users.users.change_password "newPassword": "{{ newPassword }}", "oldPassword": "{{ oldPassword }}", "revokeSessions": {{ revokeSessions }} -}'; +}' +; ``` @@ -965,7 +982,8 @@ EXEC okta.users.users.change_recovery_question '{ "password": "{{ password }}", "recovery_question": "{{ recovery_question }}" -}'; +}' +; ``` @@ -975,7 +993,8 @@ Starts the forgot password flow.

Generates a one-time token (OTT) tha ```sql EXEC okta.users.users.forgot_password @subdomain='{{ subdomain }}' --required, -@sendEmail={{ sendEmail }}; +@sendEmail={{ sendEmail }} +; ```
@@ -990,7 +1009,8 @@ EXEC okta.users.users.forgot_password_set_new_password '{ "password": "{{ password }}", "recovery_question": "{{ recovery_question }}" -}'; +}' +; ``` @@ -1001,7 +1021,8 @@ Revokes all active identity provider sessions of the user. This forces the user EXEC okta.users.users.revoke_user_sessions @subdomain='{{ subdomain }}' --required, @oauthTokens={{ oauthTokens }}, -@forgetDevices={{ forgetDevices }}; +@forgetDevices={{ forgetDevices }} +; ``` diff --git a/website/docs/services/webauthn_registration/enrollments/index.md b/website/docs/services/webauthn_registration/enrollments/index.md index f3274ba..dd23326 100644 --- a/website/docs/services/webauthn_registration/enrollments/index.md +++ b/website/docs/services/webauthn_registration/enrollments/index.md @@ -210,7 +210,8 @@ provider, status, vendorName FROM okta.webauthn_registration.enrollments -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -230,7 +231,8 @@ Deletes a specific WebAuthn preregistration factor for a user ```sql DELETE FROM okta.webauthn_registration.enrollments -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -264,7 +266,8 @@ EXEC okta.webauthn_registration.enrollments.activate_preregistration_enrollment "userId": "{{ userId }}", "version": "{{ version }}", "yubicoSigningJwks": "{{ yubicoSigningJwks }}" -}'; +}' +; ``` @@ -280,7 +283,8 @@ EXEC okta.webauthn_registration.enrollments.enroll_preregistration_enrollment "fulfillmentProvider": "{{ fulfillmentProvider }}", "userId": "{{ userId }}", "yubicoTransportKeyJWK": "{{ yubicoTransportKeyJWK }}" -}'; +}' +; ``` @@ -295,7 +299,8 @@ EXEC okta.webauthn_registration.enrollments.generate_fulfillment_request "fulfillmentData": "{{ fulfillmentData }}", "fulfillmentProvider": "{{ fulfillmentProvider }}", "userId": "{{ userId }}" -}'; +}' +; ``` @@ -310,7 +315,8 @@ EXEC okta.webauthn_registration.enrollments.send_pin "authenticatorEnrollmentId": "{{ authenticatorEnrollmentId }}", "fulfillmentProvider": "{{ fulfillmentProvider }}", "userId": "{{ userId }}" -}'; +}' +; ``` @@ -319,7 +325,8 @@ Assigns the fulfillment error status to a WebAuthn preregistration factor for a ```sql EXEC okta.webauthn_registration.enrollments.assign_fulfillment_error_web_authn_preregistration_factor -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` diff --git a/website/docs/services/zones/network_zones/index.md b/website/docs/services/zones/network_zones/index.md index 1130f15..593b5e8 100644 --- a/website/docs/services/zones/network_zones/index.md +++ b/website/docs/services/zones/network_zones/index.md @@ -199,7 +199,7 @@ The following methods are available for this resource: subdomain, data__name, data__type - Replaces a Network Zone by `zoneId`. The replaced Network Zone type must be the same as the existing type.
You can replace the usage (`POLICY`, `BLOCKLIST`) of a Network Zone by updating the `usage` attribute.

**IP exempt zone**<br>
If you have the IP exempt zone feature enabled, you can allow traffic from specific gateway IPs irrespective of Okta ThreatInsight configurations, blocked network zones, or IP change events within Identity Threat Protection with Okta AI.<br>
<br>
When you enable this feature, Okta creates a zone called `DefaultExemptIpZone`. Gateway IPs that you add to this zone always have access to Okta resources. See [IP exempt zone](https://help.okta.com/okta_help.htm?type=oie&id=csh-about-ip-exempt-zone).

> **Note:** You can't add trusted proxy IPs to this zone, delete the zone, or create additional exempt IP zones. + Replaces a Network Zone by `zoneId`. The replaced Network Zone type must be the same as the existing type.
You can replace the usage (`POLICY`, `BLOCKLIST`) of a Network Zone by updating the `usage` attribute.

**IP exempt zone**

If you have the IP exempt zone feature enabled, you can allow traffic from specific gateway IPs irrespective of Okta ThreatInsight configurations, blocked network zones, or IP change events within Identity Threat Protection with Okta AI.



When you enable this feature, Okta creates a zone called `DefaultExemptIpZone`. Gateway IPs that you add to this zone always have access to Okta resources. See [IP exempt zone](https://help.okta.com/okta_help.htm?type=oie&id=csh-about-ip-exempt-zone).

> **Note:** You can't add trusted proxy IPs to this zone, delete the zone, or create additional exempt IP zones. @@ -289,7 +289,8 @@ FROM okta.zones.network_zones WHERE subdomain = '{{ subdomain }}' -- required AND after = '{{ after }}' AND limit = '{{ limit }}' -AND filter = '{{ filter }}'; +AND filter = '{{ filter }}' +; ``` @@ -308,7 +309,8 @@ system, type, usage FROM okta.zones.network_zones -WHERE subdomain = '{{ subdomain }}' -- required; +WHERE subdomain = '{{ subdomain }}' -- required +; ``` @@ -336,9 +338,9 @@ data__usage, subdomain ) SELECT -'{{ name }}' --required, +'{{ name }}' /* required */, '{{ status }}', -'{{ type }}' --required, +'{{ type }}' /* required */, '{{ usage }}', '{{ subdomain }}' RETURNING @@ -401,7 +403,7 @@ usage > -Replaces a Network Zone by `zoneId`. The replaced Network Zone type must be the same as the existing type.
You can replace the usage (`POLICY`, `BLOCKLIST`) of a Network Zone by updating the `usage` attribute.

**IP exempt zone**<br>
If you have the IP exempt zone feature enabled, you can allow traffic from specific gateway IPs irrespective of Okta ThreatInsight configurations, blocked network zones, or IP change events within Identity Threat Protection with Okta AI.<br>
<br>
When you enable this feature, Okta creates a zone called `DefaultExemptIpZone`. Gateway IPs that you add to this zone always have access to Okta resources. See [IP exempt zone](https://help.okta.com/okta_help.htm?type=oie&id=csh-about-ip-exempt-zone).

> **Note:** You can't add trusted proxy IPs to this zone, delete the zone, or create additional exempt IP zones. +Replaces a Network Zone by `zoneId`. The replaced Network Zone type must be the same as the existing type.
You can replace the usage (`POLICY`, `BLOCKLIST`) of a Network Zone by updating the `usage` attribute.

**IP exempt zone**

If you have the IP exempt zone feature enabled, you can allow traffic from specific gateway IPs irrespective of Okta ThreatInsight configurations, blocked network zones, or IP change events within Identity Threat Protection with Okta AI.



When you enable this feature, Okta creates a zone called `DefaultExemptIpZone`. Gateway IPs that you add to this zone always have access to Okta resources. See [IP exempt zone](https://help.okta.com/okta_help.htm?type=oie&id=csh-about-ip-exempt-zone).

> **Note:** You can't add trusted proxy IPs to this zone, delete the zone, or create additional exempt IP zones. ```sql REPLACE okta.zones.network_zones @@ -423,7 +425,8 @@ lastUpdated, status, system, type, -usage; +usage +; ```
@@ -443,7 +446,8 @@ Deletes a Network Zone by `zoneId`
> **Notes:**
> * You can't de ```sql DELETE FROM okta.zones.network_zones -WHERE subdomain = '{{ subdomain }}' --required; +WHERE subdomain = '{{ subdomain }}' --required +; ``` @@ -464,7 +468,8 @@ Activates a Network Zone by `zoneId` ```sql EXEC okta.zones.network_zones.activate_network_zone -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ``` @@ -473,7 +478,8 @@ Deactivates a Network Zone by `zoneId` ```sql EXEC okta.zones.network_zones.deactivate_network_zone -@subdomain='{{ subdomain }}' --required; +@subdomain='{{ subdomain }}' --required +; ```