Skip to content

Releases: okta/okta-sdk-java

3.0.3

25 Feb 23:17
Compare
Choose a tag to compare

Fixes:

  • #523 - Added private_key_jwt to OAuthEndpointAuthenticationMethod.
  • #496 - Added FIDO FactorProvider type.
  • JWT Expiration - 50 minutes will be used in order to have a 10 minutes leeway in case of clock skew.
  • #542 - Fix exception thrown while extending custom resources from ExtensibleResource
  • #539 - Handle unknown ApplicationSignOnMode values without error.
  • #528 - Updated README with code sample of how to create a user with group(s).

3.0.2

11 Feb 07:53
Compare
Choose a tag to compare

Patch release with below library upgrades that contain important security fixes (CVEs).

Fixes:

Third Party Libraries Upgraded:

jackson (2.10.0 -> 2.12.1)
bouncycastle (1.66 -> 1.68)

Okta Dependencies Upgraded:

okta-commons (1.2.4 -> 1.2.5)
java parent (18 -> 19)

2.0.1

10 Feb 23:34
Compare
Choose a tag to compare

Patch release with below library upgrades that contain important security fixes (CVEs).

Fixes:

Third Party Libraries Upgraded:

jackson (2.10.0 -> 2.12.1)
snakeyaml (1.25 -> 1.26)
bouncycastle (1.64 -> 1.68)

Okta Dependencies Upgraded:

okta-commons (1.2.4 -> 1.2.5)
java parent (16 -> 19)

3.0.1

04 Dec 17:18
371b36d
Compare
Choose a tag to compare
  • Identical to 3.0.0

3.0.0

03 Dec 23:10
Compare
Choose a tag to compare

This major release upgrades the Java Management SDK APIs to Open API Spec v2.2.1

Refer to Migration Guide for insights on breaking changes to interfaces and models.

In addition, below are some minor enhancements, issues and documentation updates that are released:

  • #432 - Added convenience method in UserBuilder for setting UserType.
  • #434 - README updates post v2.0.0 release.
  • #440 - Updated Migration guide for v2.0.0 upgrade.
  • #449 - Bouncy Castle library upgraded from version 1.64 to 1.66.
  • #450 - Body parameter is now optional for Application Group assignment.
  • #451 - README update to fix the link pointing to service app creation document.
  • #458 - snakeyaml library upgraded from version 1.25 to 1.26.
  • #463 - Adds support for the SDK to be used with GraalVM's Native Image.
  • #466 - Fix 404 issue with listPolicies API.
  • #467 - README update about Spring support.
  • #472 - README update on Connection Retry / Rate Limiting.
  • #474 - guava library upgraded from version 28.1-jre to 30.0-android.
  • #476 - Added note in README on SDK Client's lifecycle and thread-safety.
  • #484 - Sync with OpenAPI spec version 2.2.1.
  • #491 - Added a note on JDK prerequisite to README.
  • #497 - Added ability to set PEM content to Client Configuration.

2.0.0

07 Jul 21:24
Compare
Choose a tag to compare

This major release upgrades the Java Management SDK APIs to Open API Spec v2.0.0

Refer to Migration Guide for insights on these changes.

Below is a categorized list of changes that this version brings in.

Additions

Enum Types:

- com.okta.sdk.resource.application.JwkUse.UseEnum
- com.okta.sdk.resource.application.OAuth2Claim.ClaimTypeEnum
- com.okta.sdk.resource.application.OAuth2Claim.GroupFilterTypeEnum
- com.okta.sdk.resource.application.OAuth2Claim.StatusEnum
- com.okta.sdk.resource.application.OAuth2Claim.ValueTypeEnum
- com.okta.sdk.resource.application.OAuth2RefreshToken.StatusEnum
- com.okta.sdk.resource.application.OAuth2Scope.ConsentEnum
- com.okta.sdk.resource.application.OAuth2Scope.MetadataPublishEnum
- com.okta.sdk.resource.application.OAuth2ScopeConsentGrantSource
- com.okta.sdk.resource.application.OAuth2ScopeConsentGrantStatus
- com.okta.sdk.resource.application.OAuth2Token.StatusEnum
- com.okta.sdk.resource.application.OpenIdConnectApplicationIssuerMode
- com.okta.sdk.resource.authorization.server.ApplicationCredentialsSigningUse
- com.okta.sdk.resource.authorization.server.AuthorizationServer.IssuerModeEnum
- com.okta.sdk.resource.authorization.server.AuthorizationServer.StatusEnum
- com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsRotationMode
- com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsUse
- com.okta.sdk.resource.common.EnabledStatus
- com.okta.sdk.resource.event.hook.EventHook.StatusEnum
- com.okta.sdk.resource.event.hook.EventHook.VerificationStatusEnum
- com.okta.sdk.resource.event.hook.EventHookChannel.TypeEnum
- com.okta.sdk.resource.event.hook.EventHookChannelConfigAuthSchemeType
- com.okta.sdk.resource.event.hook.EventSubscriptions.TypeEnum
- com.okta.sdk.resource.feature.FeatureStageState
- com.okta.sdk.resource.feature.FeatureStageValue
- com.okta.sdk.resource.feature.FeatureType
- com.okta.sdk.resource.group.GroupType
- com.okta.sdk.resource.identity.provider.IdentityProvider.IssuerModeEnum
- com.okta.sdk.resource.identity.provider.IdentityProvider.StatusEnum
- com.okta.sdk.resource.identity.provider.IdentityProvider.TypeEnum
- com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsTrust.RevocationEnum
- com.okta.sdk.resource.identity.provider.ProtocolAlgorithmTypeSignature.ScopeEnum
- com.okta.sdk.resource.identity.provider.Protocol.TypeEnum
- com.okta.sdk.resource.identity.provider.ProtocolEndpoint.BindingEnum
- com.okta.sdk.resource.identity.provider.ProtocolEndpoint.TypeEnum
- com.okta.sdk.resource.identity.provider.ProtocolRelayStateFormat
- com.okta.sdk.resource.identity.provider.Provisioning.ActionEnum
- com.okta.sdk.resource.identity.provider.ProvisioningDeprovisionedCondition.ActionEnum
- com.okta.sdk.resource.identity.provider.ProvisioningGroups.ActionEnum
- com.okta.sdk.resource.identity.provider.ProvisioningSuspendedCondition.ActionEnum
- com.okta.sdk.resource.identity.provider.SocialAuthToken.TokenTypeEnum
- com.okta.sdk.resource.inline.hook.InlineHookChannel.TypeEnum
- com.okta.sdk.resource.inline.hook.InlineHookStatus
- com.okta.sdk.resource.inline.hook.InlineHookType
- com.okta.sdk.resource.linked.object.LinkedObjectDetailsType
- com.okta.sdk.resource.policy.AppAndInstanceConditionEvaluatorAppOrInstance.TypeEnum
- com.okta.sdk.resource.policy.DevicePolicyRuleCondition.TrustLevelEnum
- com.okta.sdk.resource.policy.IdentityProviderPolicyRuleCondition.ProviderEnum
- com.okta.sdk.resource.policy.MDMEnrollmentPolicyRuleCondition.EnrollmentEnum
- com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatform.TypeEnum
- com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystem.TypeEnum
- com.okta.sdk.resource.policy.PlatformConditionEvaluatorPlatformOperatingSystemVersion.MatchTypeEnum
- com.okta.sdk.resource.policy.Platforms
- com.okta.sdk.resource.policy.PolicyAccountLink
- com.okta.sdk.resource.policy.PolicyAccountLink.ActionEnum
- com.okta.sdk.resource.policy.PolicySubjectMatchType
- com.okta.sdk.resource.policy.ScheduledUserLifecycleAction.StatusEnum
- com.okta.sdk.resource.policy.UserIdentifierConditionEvaluatorPattern.MatchTypeEnum
- com.okta.sdk.resource.policy.UserIdentifierPolicyRuleCondition.TypeEnum
- com.okta.sdk.resource.policy.UserStatusPolicyRuleCondition.ValueEnum
- com.okta.sdk.resource.role.CatalogApplicationStatus
- com.okta.sdk.resource.role.RoleAssignmentType
- com.okta.sdk.resource.role.RoleType
- com.okta.sdk.resource.role.ScopeType
- com.okta.sdk.resource.template.SmsTemplateType
- com.okta.sdk.resource.user.factor.VerifyUserFactorResponse.FactorResultEnum
- com.okta.sdk.resource.user.PasswordCredentialHashAlgorithm

Classes/Interfaces:

- com.okta.sdk.resource.application.ApplicationBuilder
- com.okta.sdk.resource.application.AuthorizationServerCredentials
- com.okta.sdk.resource.application.Csr
- com.okta.sdk.resource.application.CsrList
- com.okta.sdk.resource.application.CsrMetadata
- com.okta.sdk.resource.application.CsrMetadataSubject
- com.okta.sdk.resource.application.CsrMetadataSubjectAltNames
- com.okta.sdk.resource.application.JwkUse
- com.okta.sdk.resource.application.OAuth2Actor
- com.okta.sdk.resource.application.OAuth2Claim
- com.okta.sdk.resource.application.OAuth2ClaimConditions
- com.okta.sdk.resource.application.OAuth2ClaimList
- com.okta.sdk.resource.application.OAuth2Client
- com.okta.sdk.resource.application.OAuth2ClientList
- com.okta.sdk.resource.application.OAuth2RefreshToken
- com.okta.sdk.resource.application.OAuth2RefreshTokenList
- com.okta.sdk.resource.application.OAuth2Scope
- com.okta.sdk.resource.application.OAuth2ScopeConsentGrant
- com.okta.sdk.resource.application.OAuth2ScopeConsentGrantList
- com.okta.sdk.resource.application.OAuth2ScopeList
- com.okta.sdk.resource.application.OAuth2ScopesMediationPolicyRuleCondition
- com.okta.sdk.resource.application.OAuth2Token
- com.okta.sdk.resource.application.OAuth2TokenList
- com.okta.sdk.resource.application.OIdCApplicationBuilder
- com.okta.sdk.resource.authorization.server.AuthorizationServer
- com.okta.sdk.resource.authorization.server.AuthorizationServerCredentialsSigningConfig
- com.okta.sdk.resource.authorization.server.AuthorizationServerList
- com.okta.sdk.resource.event.hook.EventHook
- com.okta.sdk.resource.event.hook.EventHookBuilder
- com.okta.sdk.resource.event.hook.EventHookChannel
- com.okta.sdk.resource.event.hook.EventHookChannelConfig
- com.okta.sdk.resource.event.hook.EventHookChannelConfigAuthScheme
- com.okta.sdk.resource.event.hook.EventHookChannelConfigHeader
- com.okta.sdk.resource.event.hook.EventHookList
- com.okta.sdk.resource.event.hook.EventSubscriptions
- com.okta.sdk.resource.feature.Feature
- com.okta.sdk.resource.feature.FeatureList
- com.okta.sdk.resource.feature.FeatureStage
- com.okta.sdk.resource.group.rule.GroupRuleBuilder
- com.okta.sdk.resource.identity.provider.IdentityProvider
- com.okta.sdk.resource.identity.provider.IdentityProviderApplicationUser
- com.okta.sdk.resource.identity.provider.IdentityProviderApplicationUserList
- com.okta.sdk.resource.identity.provider.IdentityProviderBuilder
- com.okta.sdk.resource.identity.provider.IdentityProviderBuilders
- com.okta.sdk.resource.identity.provider.IdentityProviderCredentials
- com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsClient
- com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsSigning
- com.okta.sdk.resource.identity.provider.IdentityProviderCredentialsTrust
- com.okta.sdk.resource.identity.provider.IdentityProviderList
- com.okta.sdk.resource.identity.provider.OIDCIdentityProviderBuilder
- com.okta.sdk.resource.identity.provider.Protocol
- com.okta.sdk.resource.identity.provider.ProtocolAlgorithms
- com.okta.sdk.resource.identity.provider.ProtocolAlgorithmType
- com.okta.sdk.resource.identity.provider.ProtocolAlgorithmTypeSignature
- com.okta.sdk.resource.identity.provider.ProtocolEndpoint
- com.okta.sdk.resource.identity.provider.ProtocolEndpoints
- com.okta.sdk.resource.identity.provider.ProtocolRelayState
- com.okta.sdk.resource.identity.provider.ProtocolSettings
- com.okta.sdk.resource.identity.provider.Provisioning
- com.okta.sdk.resource.identity.provider.ProvisioningConditions
- com.okta.sdk.resource.identity.provider.ProvisioningDeprovisionedCondition
- com.okta.sdk.resource.identity.provider.ProvisioningGroups
- com.okta.sdk.resource.identity.provider.ProvisioningSuspendedCondition
- com.okta.sdk.resource.identity.provider.SocialAuthToken
- com.okta.sdk.resource.identity.provider.SocialAuthTokenList
- com.okta.sdk.resource.inline.hook.InlineHook
- com.okta.sdk.resource.inline.hook.InlineHookBuilder
- com.okta.sdk.resource.inline.hook.InlineHookChannel
- com.okta.sdk.resource.inline.hook.InlineHookChannelConfig
- com.okta.sdk.resource.inline.hook.InlineHookChannelConfigAuthScheme
- com.okta.sdk.resource.inline.hook.InlineHookChannelConfigHeaders
- com.okta.sdk.resource.inline.hook.InlineHookList
- com.okta.sdk.resource.inline.hook.InlineHookPayload
- com.okta.sdk.resource.inline.hook.InlineHookResponse
- com.okta.sdk.resource.inline.hook.InlineHookResponseCommands
- com.okta.sdk.resource.inline.hook.InlineHookResponseCommandValue
- com.okta.sdk.resource.ion.IonField
- com.okta.sdk.resource.ion.IonForm
- com.okta.sdk.resource.linked.object.LinkedObject
- com.okta.sdk.resource.linked.object.LinkedObjectDetails
- com.okta.sdk.resource.linked.object.LinkedObjectList
- com.okta.sdk.resource.policy.AppAndInstanceConditionEvaluatorAppOrInstance
- com.okta.sdk.resource.policy.AppAndInstancePolicyRuleCondition
- com.okta.sdk.resource.policy.AppInstancePolicyRuleCondition
- com.okta.sdk.resource.policy.BeforeScheduledActionPolicyRuleCondition
- com.okta.sdk.resource.policy.ClientPolicyC...
Read more

1.6.0

01 May 23:19
Compare
Choose a tag to compare
  • Added OAuth 2.0 support
  • Added some minor improvements and bug fixes.

1.5.4

02 Aug 16:16
okta-sdk-root-1.5.4
Compare
Choose a tag to compare

Improved request retry reliability when okta.client.requestTimeout is NOT set

1.5.3

02 Aug 14:06
okta-sdk-root-1.5.3
Compare
Choose a tag to compare

Improves logging of when HTTP requests are retried
Use logger com.okta.sdk.impl.http.RetryRequestExecutor set to DEBUG (this logging ONLY occurs when a retry attempt is triggered)

1.5.2

28 Mar 21:35
okta-sdk-root-1.5.2
Compare
Choose a tag to compare
  • Fixed Http connection retry regression (since 1.4) where SocketException and SocketTimeoutException were not triggering a retry
  • Defaults HttpClient's connection pool TTL to 5 minutes (can be configured via the System Property com.okta.sdk.impl.http.httpclient.HttpClientRequestExecutor.connPoolControl.timeToLive)
  • Exposes HttpClient's connection pool validateAfterInactivity property, (can be configured via the System Property com.okta.sdk.impl.http.httpclient.HttpClientRequestExecutor.connPoolControl.validateAfterInactivity)