How to use the okta.okta_object.OktaObject function in okta

To help you get started, we’ve selected a few okta examples, based on popular ways it is used in public projects.

Secure your code as it's written. Use Snyk Code to scan source code in minutes - no build needed - and fix issues immediately.

github okta / okta-sdk-python / okta / models / scope.py View on Github external
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
"""

# AUTO-GENERATED! DO NOT EDIT FILE DIRECTLY
# SEE CONTRIBUTOR DOCUMENTATION

from okta.okta_object import OktaObject
from okta.models.scope_type\
    import ScopeType


class Scope(
    OktaObject
):
    """
    A class for Scope objects.
    """

    def __init__(self, config=None):
        super().__init__(config)
        if config:
            self.string_value = config["stringValue"]\
                if "stringValue" in config else None
            if "type" in config:
                if isinstance(config["type"],
                              ScopeType):
                    self.type = config["type"]
                else:
                    self.type = ScopeType(
github okta / okta-sdk-python / okta / okta_object.py View on Github external
def _is_primitive(self, var):
        """
        Returns status if variable given is a primitive datatype:
        int, str, bool, float, dict, set

        Args:
            var (any): variable given
        """
        return isinstance(var, OktaObject.PRIMITIVE_PY_TYPES)
github okta / okta-sdk-python / okta / models / grant_type_policy_rule_condition.py View on Github external
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
"""

# AUTO-GENERATED! DO NOT EDIT FILE DIRECTLY
# SEE CONTRIBUTOR DOCUMENTATION

from okta.okta_object import OktaObject


class GrantTypePolicyRuleCondition(
    OktaObject
):
    """
    A class for GrantTypePolicyRuleCondition objects.
    """

    def __init__(self, config=None):
        super().__init__(config)
        if config:
            self.include = config["include"]\
                if "include" in config else None
        else:
            self.include = None

    def request_format(self):
        parent_req_format = super().request_format()
        current_obj_format = {
github okta / okta-sdk-python / okta / models / application_settings_notifications.py View on Github external
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
"""

# AUTO-GENERATED! DO NOT EDIT FILE DIRECTLY
# SEE CONTRIBUTOR DOCUMENTATION

from okta.okta_object import OktaObject
from okta.models.application_settings_notifications_vpn\
    import ApplicationSettingsNotificationsVpn


class ApplicationSettingsNotifications(
    OktaObject
):
    """
    A class for ApplicationSettingsNotifications objects.
    """

    def __init__(self, config=None):
        super().__init__(config)
        if config:
            if "vpn" in config:
                if isinstance(config["vpn"],
                              ApplicationSettingsNotificationsVpn):
                    self.vpn = config["vpn"]
                else:
                    self.vpn = ApplicationSettingsNotificationsVpn(
                        config["vpn"]
                    )
github okta / okta-sdk-python / okta / models / user_type.py View on Github external
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
"""

# AUTO-GENERATED! DO NOT EDIT FILE DIRECTLY
# SEE CONTRIBUTOR DOCUMENTATION

from okta.okta_object import OktaObject


class UserType(
    OktaObject
):
    """
    A class for UserType objects.
    """

    def __init__(self, config=None):
        super().__init__(config)
        if config:
            self.links = config["links"]\
                if "links" in config else None
            self.created = config["created"]\
                if "created" in config else None
            self.created_by = config["createdBy"]\
                if "createdBy" in config else None
            self.default = config["default"]\
                if "default" in config else None
github okta / okta-sdk-python / okta / models / application_credentials_signing.py View on Github external
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
"""

# AUTO-GENERATED! DO NOT EDIT FILE DIRECTLY
# SEE CONTRIBUTOR DOCUMENTATION

from okta.okta_object import OktaObject
from okta.models.application_credentials_signing_use\
    import ApplicationCredentialsSigningUse


class ApplicationCredentialsSigning(
    OktaObject
):
    """
    A class for ApplicationCredentialsSigning objects.
    """

    def __init__(self, config=None):
        super().__init__(config)
        if config:
            self.kid = config["kid"]\
                if "kid" in config else None
            self.last_rotated = config["lastRotated"]\
                if "lastRotated" in config else None
            self.next_rotation = config["nextRotation"]\
                if "nextRotation" in config else None
            self.rotation_mode = config["rotationMode"]\
                if "rotationMode" in config else None
github okta / okta-sdk-python / okta / models / policy_rule.py View on Github external
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
"""

# AUTO-GENERATED! DO NOT EDIT FILE DIRECTLY
# SEE CONTRIBUTOR DOCUMENTATION

from okta.okta_object import OktaObject


class PolicyRule(
    OktaObject
):
    """
    A class for PolicyRule objects.
    """

    def __init__(self, config=None):
        super().__init__(config)
        if config:
            self.created = config["created"]\
                if "created" in config else None
            self.id = config["id"]\
                if "id" in config else None
            self.last_updated = config["lastUpdated"]\
                if "lastUpdated" in config else None
            self.priority = config["priority"]\
                if "priority" in config else None
github okta / okta-sdk-python / okta / models / event_hook_channel_config_header.py View on Github external
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
"""

# AUTO-GENERATED! DO NOT EDIT FILE DIRECTLY
# SEE CONTRIBUTOR DOCUMENTATION

from okta.okta_object import OktaObject


class EventHookChannelConfigHeader(
    OktaObject
):
    """
    A class for EventHookChannelConfigHeader objects.
    """

    def __init__(self, config=None):
        super().__init__(config)
        if config:
            self.key = config["key"]\
                if "key" in config else None
            self.value = config["value"]\
                if "value" in config else None
        else:
            self.key = None
            self.value = None
github okta / okta-sdk-python / okta / models / okta_sign_on_policy_rule_conditions.py View on Github external
"""

# AUTO-GENERATED! DO NOT EDIT FILE DIRECTLY
# SEE CONTRIBUTOR DOCUMENTATION

from okta.okta_object import OktaObject
from okta.models.policy_rule_auth_context_condition\
    import PolicyRuleAuthContextCondition
from okta.models.policy_network_condition\
    import PolicyNetworkCondition
from okta.models.policy_people_condition\
    import PolicyPeopleCondition


class OktaSignOnPolicyRuleConditions(
    OktaObject
):
    """
    A class for OktaSignOnPolicyRuleConditions objects.
    """

    def __init__(self, config=None):
        super().__init__(config)
        if config:
            if "authContext" in config:
                if isinstance(config["authContext"],
                              PolicyRuleAuthContextCondition):
                    self.auth_context = config["authContext"]
                else:
                    self.auth_context = PolicyRuleAuthContextCondition(
                        config["authContext"]
                    )
github okta / okta-sdk-python / okta / models / password_policy_recovery_email_properties.py View on Github external
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
"""

# AUTO-GENERATED! DO NOT EDIT FILE DIRECTLY
# SEE CONTRIBUTOR DOCUMENTATION

from okta.okta_object import OktaObject
from okta.models.password_policy_recovery_email_recovery_token\
    import PasswordPolicyRecoveryEmailRecoveryToken


class PasswordPolicyRecoveryEmailProperties(
    OktaObject
):
    """
    A class for PasswordPolicyRecoveryEmailProperties objects.
    """

    def __init__(self, config=None):
        super().__init__(config)
        if config:
            if "recoveryToken" in config:
                if isinstance(config["recoveryToken"],
                              PasswordPolicyRecoveryEmailRecoveryToken):
                    self.recovery_token = config["recoveryToken"]
                else:
                    self.recovery_token = PasswordPolicyRecoveryEmailRecoveryToken(
                        config["recoveryToken"]
                    )