Index
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form
A
- ACCESS_OVERHAUL_MIGRATION_COMPLETED - Static variable in class com.strongdm.api.ActivityVerb
- ACCESS_REQUEST - Static variable in class com.strongdm.api.ActivityEntityType
- ACCESS_REQUEST_EDIT - Static variable in class com.strongdm.api.Permission
- ACCESS_REQUEST_LIST - Static variable in class com.strongdm.api.Permission
- ACCESS_REQUEST_REQUESTER - Static variable in class com.strongdm.api.Permission
- ACCESS_REQUEST_TO_RESOURCE_APPROVAL_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- ACCESS_REQUEST_TO_RESOURCE_APPROVED_VIA_SERVICE_NOW - Static variable in class com.strongdm.api.ActivityVerb
- ACCESS_REQUEST_TO_RESOURCE_CANCELED - Static variable in class com.strongdm.api.ActivityVerb
- ACCESS_REQUEST_TO_RESOURCE_DENIED - Static variable in class com.strongdm.api.ActivityVerb
- ACCESS_REQUEST_TO_RESOURCE_GRANTED - Static variable in class com.strongdm.api.ActivityVerb
- ACCESS_REQUEST_TO_RESOURCE_GRANTED_AUTOMATICALLY - Static variable in class com.strongdm.api.ActivityVerb
- ACCESS_REQUEST_TO_RESOURCE_TIMED_OUT - Static variable in class com.strongdm.api.ActivityVerb
- ACCESS_REQUESTED_TO_RESOURCE - Static variable in class com.strongdm.api.ActivityVerb
- AccessRequest - Class in com.strongdm.api
-
AccessRequests are requests for access to a resource that may match a Workflow.
- AccessRequest() - Constructor for class com.strongdm.api.AccessRequest
- AccessRequestConfig - Class in com.strongdm.api
-
AccessRequestConfig holds the information required to request access to a resource
- AccessRequestConfig() - Constructor for class com.strongdm.api.AccessRequestConfig
- AccessRequestEvent - Class in com.strongdm.api
-
AccessRequestEvents hold information about events related to an access request such as creation, approval and denial.
- AccessRequestEvent() - Constructor for class com.strongdm.api.AccessRequestEvent
- AccessRequestEventHistory - Class in com.strongdm.api
-
AccessRequestEventHistory records the state of a AccessRequest at a given point in time, where every change (create, update and delete) to a AccessRequest produces an AccessRequestEventHistory record.
- AccessRequestEventHistory() - Constructor for class com.strongdm.api.AccessRequestEventHistory
- accessRequestEventsHistory - Variable in class com.strongdm.api.Client
- accessRequestEventsHistory() - Method in class com.strongdm.api.Client
-
AccessRequestEventsHistory provides records of all changes to the state of an AccessRequest.
- AccessRequestEventsHistory - Class in com.strongdm.api
-
AccessRequestEventsHistory provides records of all changes to the state of an AccessRequest.
- AccessRequestEventsHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.AccessRequestEventsHistory
- AccessRequestHistory - Class in com.strongdm.api
-
AccessRequestHistory records the state of a AccessRequest at a given point in time, where every change (create, update and delete) to a AccessRequest produces an AccessRequestHistory record.
- AccessRequestHistory() - Constructor for class com.strongdm.api.AccessRequestHistory
- AccessRequestListRequest - Class in com.strongdm.api
-
AccessRequestListRequest specifies criteria for retrieving a list of AccessRequest records
- AccessRequestListRequest() - Constructor for class com.strongdm.api.AccessRequestListRequest
- AccessRequestListResponse - Class in com.strongdm.api
-
AccessRequestListResponse returns a list of access requests records that meet the criteria of a AccessRequestListRequest.
- AccessRequestListResponse() - Constructor for class com.strongdm.api.AccessRequestListResponse
- accessRequests - Variable in class com.strongdm.api.Client
- accessRequests() - Method in class com.strongdm.api.Client
-
AccessRequests are requests for access to a resource that may match a Workflow.
- accessRequests() - Method in class com.strongdm.api.SnapshotClient
-
AccessRequests are requests for access to a resource that may match a Workflow.
- AccessRequests - Class in com.strongdm.api
-
AccessRequests are requests for access to a resource that may match a Workflow.
- AccessRequests(ManagedChannel, Client) - Constructor for class com.strongdm.api.AccessRequests
- accessRequestsHistory - Variable in class com.strongdm.api.Client
- accessRequestsHistory() - Method in class com.strongdm.api.Client
-
AccessRequestsHistory provides records of all changes to the state of an AccessRequest.
- AccessRequestsHistory - Class in com.strongdm.api
-
AccessRequestsHistory provides records of all changes to the state of an AccessRequest.
- AccessRequestsHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.AccessRequestsHistory
- AccessRule - Class in com.strongdm.api
-
An AccessRule grants access to a set of Resources.
- AccessRule() - Constructor for class com.strongdm.api.AccessRule
- Account - Interface in com.strongdm.api
-
Accounts are users that have access to strongDM.
- AccountAttachment - Class in com.strongdm.api
-
AccountAttachments assign an account to a role.
- AccountAttachment() - Constructor for class com.strongdm.api.AccountAttachment
- AccountAttachmentCreateResponse - Class in com.strongdm.api
-
AccountAttachmentCreateResponse reports how the AccountAttachments were created in the system.
- AccountAttachmentCreateResponse() - Constructor for class com.strongdm.api.AccountAttachmentCreateResponse
- AccountAttachmentDeleteResponse - Class in com.strongdm.api
-
AccountAttachmentDeleteResponse returns information about a AccountAttachment that was deleted.
- AccountAttachmentDeleteResponse() - Constructor for class com.strongdm.api.AccountAttachmentDeleteResponse
- AccountAttachmentGetResponse - Class in com.strongdm.api
-
AccountAttachmentGetResponse returns a requested AccountAttachment.
- AccountAttachmentGetResponse() - Constructor for class com.strongdm.api.AccountAttachmentGetResponse
- AccountAttachmentHistory - Class in com.strongdm.api
-
AccountAttachmentHistory records the state of an AccountAttachment at a given point in time, where every change (create or delete) to an AccountAttachment produces an AccountAttachmentHistory record.
- AccountAttachmentHistory() - Constructor for class com.strongdm.api.AccountAttachmentHistory
- accountAttachments - Variable in class com.strongdm.api.Client
- accountAttachments() - Method in class com.strongdm.api.Client
-
AccountAttachments assign an account to a role.
- accountAttachments() - Method in class com.strongdm.api.SnapshotClient
-
AccountAttachments assign an account to a role.
- AccountAttachments - Class in com.strongdm.api
-
AccountAttachments assign an account to a role.
- AccountAttachments(ManagedChannel, Client) - Constructor for class com.strongdm.api.AccountAttachments
- accountAttachmentsHistory - Variable in class com.strongdm.api.Client
- accountAttachmentsHistory() - Method in class com.strongdm.api.Client
-
AccountAttachmentsHistory records all changes to the state of an AccountAttachment.
- AccountAttachmentsHistory - Class in com.strongdm.api
-
AccountAttachmentsHistory records all changes to the state of an AccountAttachment.
- AccountAttachmentsHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.AccountAttachmentsHistory
- AccountCreateResponse - Class in com.strongdm.api
-
AccountCreateResponse reports how the Accounts were created in the system.
- AccountCreateResponse() - Constructor for class com.strongdm.api.AccountCreateResponse
- AccountDeleteResponse - Class in com.strongdm.api
-
AccountDeleteResponse returns information about a Account that was deleted.
- AccountDeleteResponse() - Constructor for class com.strongdm.api.AccountDeleteResponse
- AccountGetResponse - Class in com.strongdm.api
-
AccountGetResponse returns a requested Account.
- AccountGetResponse() - Constructor for class com.strongdm.api.AccountGetResponse
- AccountGrant - Class in com.strongdm.api
-
AccountGrants connect a resource directly to an account, giving the account the permission to connect to that resource.
- AccountGrant() - Constructor for class com.strongdm.api.AccountGrant
- AccountGrantCreateResponse - Class in com.strongdm.api
-
AccountGrantCreateResponse reports how the AccountGrants were created in the system.
- AccountGrantCreateResponse() - Constructor for class com.strongdm.api.AccountGrantCreateResponse
- AccountGrantDeleteResponse - Class in com.strongdm.api
-
AccountGrantDeleteResponse returns information about a AccountGrant that was deleted.
- AccountGrantDeleteResponse() - Constructor for class com.strongdm.api.AccountGrantDeleteResponse
- AccountGrantGetResponse - Class in com.strongdm.api
-
AccountGrantGetResponse returns a requested AccountGrant.
- AccountGrantGetResponse() - Constructor for class com.strongdm.api.AccountGrantGetResponse
- AccountGrantHistory - Class in com.strongdm.api
-
AccountGrantHistory records the state of an AccountGrant at a given point in time, where every change (create or delete) to an AccountGrant produces an AccountGrantHistory record.
- AccountGrantHistory() - Constructor for class com.strongdm.api.AccountGrantHistory
- accountGrants - Variable in class com.strongdm.api.Client
- accountGrants() - Method in class com.strongdm.api.Client
-
AccountGrants assign a resource directly to an account, giving the account the permission to connect to that resource.
- accountGrants() - Method in class com.strongdm.api.SnapshotClient
-
AccountGrants assign a resource directly to an account, giving the account the permission to connect to that resource.
- AccountGrants - Class in com.strongdm.api
-
AccountGrants assign a resource directly to an account, giving the account the permission to connect to that resource.
- AccountGrants(ManagedChannel, Client) - Constructor for class com.strongdm.api.AccountGrants
- accountGrantsHistory - Variable in class com.strongdm.api.Client
- accountGrantsHistory() - Method in class com.strongdm.api.Client
-
AccountGrantsHistory records all changes to the state of an AccountGrant.
- AccountGrantsHistory - Class in com.strongdm.api
-
AccountGrantsHistory records all changes to the state of an AccountGrant.
- AccountGrantsHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.AccountGrantsHistory
- AccountHistory - Class in com.strongdm.api
-
AccountHistory records the state of an Account at a given point in time, where every change (create, update and delete) to an Account produces an AccountHistory record.
- AccountHistory() - Constructor for class com.strongdm.api.AccountHistory
- AccountPermission - Class in com.strongdm.api
-
AccountPermission represents an individual API action available to an account.
- AccountPermission() - Constructor for class com.strongdm.api.AccountPermission
- accountPermissions - Variable in class com.strongdm.api.Client
- accountPermissions() - Method in class com.strongdm.api.Client
-
AccountPermissions records the granular permissions accounts have, allowing them to execute relevant commands via StrongDM's APIs.
- accountPermissions() - Method in class com.strongdm.api.SnapshotClient
-
AccountPermissions records the granular permissions accounts have, allowing them to execute relevant commands via StrongDM's APIs.
- AccountPermissions - Class in com.strongdm.api
-
AccountPermissions records the granular permissions accounts have, allowing them to execute relevant commands via StrongDM's APIs.
- AccountPermissions(ManagedChannel, Client) - Constructor for class com.strongdm.api.AccountPermissions
- AccountResource - Class in com.strongdm.api
-
AccountResource represents an individual access grant of a Account to a Resource.
- AccountResource() - Constructor for class com.strongdm.api.AccountResource
- AccountResourceHistory - Class in com.strongdm.api
-
AccountResourceHistory records the state of a AccountResource at a given point in time, where every change (create or delete) to a AccountResource produces an AccountResourceHistory record.
- AccountResourceHistory() - Constructor for class com.strongdm.api.AccountResourceHistory
- accountResources - Variable in class com.strongdm.api.Client
- accountResources() - Method in class com.strongdm.api.Client
-
AccountResources enumerates the resources to which accounts have access.
- accountResources() - Method in class com.strongdm.api.SnapshotClient
-
AccountResources enumerates the resources to which accounts have access.
- AccountResources - Class in com.strongdm.api
-
AccountResources enumerates the resources to which accounts have access.
- AccountResources(ManagedChannel, Client) - Constructor for class com.strongdm.api.AccountResources
- accountResourcesHistory - Variable in class com.strongdm.api.Client
- accountResourcesHistory() - Method in class com.strongdm.api.Client
-
AccountResourcesHistory records all changes to the state of a AccountResource.
- AccountResourcesHistory - Class in com.strongdm.api
-
AccountResourcesHistory records all changes to the state of a AccountResource.
- AccountResourcesHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.AccountResourcesHistory
- accounts - Variable in class com.strongdm.api.Client
- accounts() - Method in class com.strongdm.api.Client
-
Accounts are users that have access to strongDM.
- accounts() - Method in class com.strongdm.api.SnapshotClient
-
Accounts are users that have access to strongDM.
- Accounts - Class in com.strongdm.api
-
Accounts are users that have access to strongDM.
- Accounts(ManagedChannel, Client) - Constructor for class com.strongdm.api.Accounts
- accountsHistory - Variable in class com.strongdm.api.Client
- accountsHistory() - Method in class com.strongdm.api.Client
-
AccountsHistory records all changes to the state of an Account.
- AccountsHistory - Class in com.strongdm.api
-
AccountsHistory records all changes to the state of an Account.
- AccountsHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.AccountsHistory
- AccountUpdateResponse - Class in com.strongdm.api
-
AccountUpdateResponse returns the fields of a Account after it has been updated by a AccountUpdateRequest.
- AccountUpdateResponse() - Constructor for class com.strongdm.api.AccountUpdateResponse
- ACTIVATED_SSH_PORT_FORWARDING_ALL_SERVER - Static variable in class com.strongdm.api.ActivityVerb
- ACTIVE_DIRECTORY - Static variable in class com.strongdm.api.AuthProvider
- ActiveDirectoryStore - Class in com.strongdm.api
- ActiveDirectoryStore() - Constructor for class com.strongdm.api.ActiveDirectoryStore
- activities - Variable in class com.strongdm.api.Client
- activities() - Method in class com.strongdm.api.Client
-
An Activity is a record of an action taken against a strongDM deployment, e.g.
- Activities - Class in com.strongdm.api
-
An Activity is a record of an action taken against a strongDM deployment, e.g.
- Activities(ManagedChannel, Client) - Constructor for class com.strongdm.api.Activities
- Activity - Class in com.strongdm.api
-
An Activity is a record of an action taken against a strongDM deployment, e.g.
- Activity() - Constructor for class com.strongdm.api.Activity
- ActivityActor - Class in com.strongdm.api
- ActivityActor() - Constructor for class com.strongdm.api.ActivityActor
- ActivityEntity - Class in com.strongdm.api
- ActivityEntity() - Constructor for class com.strongdm.api.ActivityEntity
- ActivityEntityType - Class in com.strongdm.api
- ActivityEntityType() - Constructor for class com.strongdm.api.ActivityEntityType
- ActivityGetResponse - Class in com.strongdm.api
-
ActivityGetResponse returns a requested Activity.
- ActivityGetResponse() - Constructor for class com.strongdm.api.ActivityGetResponse
- ActivityVerb - Class in com.strongdm.api
- ActivityVerb() - Constructor for class com.strongdm.api.ActivityVerb
- addAllIds(Collection<String>) - Method in class com.strongdm.api.AccessRule
- addId(String) - Method in class com.strongdm.api.AccessRule
- ADMIN - Static variable in class com.strongdm.api.PermissionLevel
- ADMIN_INITIATED_PASSWORD_RESET - Static variable in class com.strongdm.api.ActivityVerb
- ADMIN_TOKEN - Static variable in class com.strongdm.api.PermissionLevel
- ADMIN_TOKEN_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- ADMIN_TOKEN_CLONED - Static variable in class com.strongdm.api.ActivityVerb
- ADMIN_TOKEN_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- ADMIN_TOKEN_EXPIRED - Static variable in class com.strongdm.api.ActivityVerb
- ADMIN_TOKEN_REINSTATED - Static variable in class com.strongdm.api.ActivityVerb
- ADMIN_TOKEN_REKEYED - Static variable in class com.strongdm.api.ActivityVerb
- ADMIN_TOKEN_SUSPENDED - Static variable in class com.strongdm.api.ActivityVerb
- AKS - Class in com.strongdm.api
- AKS() - Constructor for class com.strongdm.api.AKS
- AKSBasicAuth - Class in com.strongdm.api
-
AKSBasicAuth is currently unstable, and its API may change, or it may be removed, without a major version bump.
- AKSBasicAuth() - Constructor for class com.strongdm.api.AKSBasicAuth
- AKSServiceAccount - Class in com.strongdm.api
- AKSServiceAccount() - Constructor for class com.strongdm.api.AKSServiceAccount
- AKSServiceAccountUserImpersonation - Class in com.strongdm.api
- AKSServiceAccountUserImpersonation() - Constructor for class com.strongdm.api.AKSServiceAccountUserImpersonation
- AKSUserImpersonation - Class in com.strongdm.api
- AKSUserImpersonation() - Constructor for class com.strongdm.api.AKSUserImpersonation
- ALL - Static variable in class com.strongdm.api.QueryCategory
- AlreadyExistsException - Exception in com.strongdm.api
-
AlreadyExistsException is used when an entity already exists in the system
- AlreadyExistsException(String) - Constructor for exception com.strongdm.api.AlreadyExistsException
- AmazonEKS - Class in com.strongdm.api
- AmazonEKS() - Constructor for class com.strongdm.api.AmazonEKS
- AmazonEKSInstanceProfile - Class in com.strongdm.api
- AmazonEKSInstanceProfile() - Constructor for class com.strongdm.api.AmazonEKSInstanceProfile
- AmazonEKSInstanceProfileUserImpersonation - Class in com.strongdm.api
- AmazonEKSInstanceProfileUserImpersonation() - Constructor for class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
- AmazonEKSUserImpersonation - Class in com.strongdm.api
- AmazonEKSUserImpersonation() - Constructor for class com.strongdm.api.AmazonEKSUserImpersonation
- AmazonES - Class in com.strongdm.api
- AmazonES() - Constructor for class com.strongdm.api.AmazonES
- AmazonMQAMQP091 - Class in com.strongdm.api
- AmazonMQAMQP091() - Constructor for class com.strongdm.api.AmazonMQAMQP091
- API_KEY_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- APIHost - Class in com.strongdm.api
- APIHost() - Constructor for class com.strongdm.api.APIHost
- APPROVAL_FLOW - Static variable in class com.strongdm.api.ActivityEntityType
- APPROVAL_FLOW_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- APPROVAL_FLOW_APPROVER - Static variable in class com.strongdm.api.ActivityEntityType
- APPROVAL_FLOW_APPROVER_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- APPROVAL_FLOW_APPROVER_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- APPROVAL_FLOW_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- APPROVAL_FLOW_EDIT - Static variable in class com.strongdm.api.Permission
- APPROVAL_FLOW_LIST - Static variable in class com.strongdm.api.Permission
- APPROVAL_FLOW_STEP - Static variable in class com.strongdm.api.ActivityEntityType
- APPROVAL_FLOW_STEP_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- APPROVAL_FLOW_STEP_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- APPROVAL_FLOW_STEP_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- APPROVAL_FLOW_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- ApprovalWorkflow - Class in com.strongdm.api
-
ApprovalWorkflows are the mechanism by which requests for access can be viewed by authorized approvers and be approved or denied.
- ApprovalWorkflow() - Constructor for class com.strongdm.api.ApprovalWorkflow
- ApprovalWorkflowApprover - Class in com.strongdm.api
-
ApprovalWorkflowApprover links an approval workflow approver to an ApprovalWorkflowStep
- ApprovalWorkflowApprover() - Constructor for class com.strongdm.api.ApprovalWorkflowApprover
- ApprovalWorkflowApproverCreateResponse - Class in com.strongdm.api
-
ApprovalWorkflowApproverCreateResponse reports how the ApprovalWorkflowApprover was created in the system.
- ApprovalWorkflowApproverCreateResponse() - Constructor for class com.strongdm.api.ApprovalWorkflowApproverCreateResponse
- ApprovalWorkflowApproverDeleteResponse - Class in com.strongdm.api
-
ApprovalWorkflowApproverDeleteResponse returns information about an ApprovalWorkflowApprover that was deleted.
- ApprovalWorkflowApproverDeleteResponse() - Constructor for class com.strongdm.api.ApprovalWorkflowApproverDeleteResponse
- ApprovalWorkflowApproverGetResponse - Class in com.strongdm.api
-
ApprovalWorkflowApproverGetResponse returns a requested ApprovalWorkflowApprover.
- ApprovalWorkflowApproverGetResponse() - Constructor for class com.strongdm.api.ApprovalWorkflowApproverGetResponse
- ApprovalWorkflowApproverHistory - Class in com.strongdm.api
-
ApprovalWorkflowApproverHistory records the state of an ApprovalWorkflowApprover at a given point in time, where every change (create or delete) to an ApprovalWorkflowApprover produces an ApprovalWorkflowApproverHistory record.
- ApprovalWorkflowApproverHistory() - Constructor for class com.strongdm.api.ApprovalWorkflowApproverHistory
- ApprovalWorkflowApproverListResponse - Class in com.strongdm.api
-
ApprovalWorkflowApproverListResponse returns a list of ApprovalWorkflowApprover records that meet the criteria of an ApprovalWorkflowApproverListRequest.
- ApprovalWorkflowApproverListResponse() - Constructor for class com.strongdm.api.ApprovalWorkflowApproverListResponse
- approvalWorkflowApprovers - Variable in class com.strongdm.api.Client
- approvalWorkflowApprovers() - Method in class com.strongdm.api.Client
-
ApprovalWorkflowApprovers link approval workflow approvers to an ApprovalWorkflowStep
- approvalWorkflowApprovers() - Method in class com.strongdm.api.SnapshotClient
-
ApprovalWorkflowApprovers link approval workflow approvers to an ApprovalWorkflowStep
- ApprovalWorkflowApprovers - Class in com.strongdm.api
-
ApprovalWorkflowApprovers link approval workflow approvers to an ApprovalWorkflowStep
- ApprovalWorkflowApprovers(ManagedChannel, Client) - Constructor for class com.strongdm.api.ApprovalWorkflowApprovers
- approvalWorkflowApproversHistory - Variable in class com.strongdm.api.Client
- approvalWorkflowApproversHistory() - Method in class com.strongdm.api.Client
-
ApprovalWorkflowApproversHistory records all changes to the state of an ApprovalWorkflowApprover.
- ApprovalWorkflowApproversHistory - Class in com.strongdm.api
-
ApprovalWorkflowApproversHistory records all changes to the state of an ApprovalWorkflowApprover.
- ApprovalWorkflowApproversHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.ApprovalWorkflowApproversHistory
- ApprovalWorkflowCreateResponse - Class in com.strongdm.api
-
ApprovalWorkflowCreateResponse reports how the ApprovalWorkflow was created in the system.
- ApprovalWorkflowCreateResponse() - Constructor for class com.strongdm.api.ApprovalWorkflowCreateResponse
- ApprovalWorkflowDeleteResponse - Class in com.strongdm.api
-
ApprovalWorkflowDeleteResponse returns information about an ApprovalWorkflow that was deleted.
- ApprovalWorkflowDeleteResponse() - Constructor for class com.strongdm.api.ApprovalWorkflowDeleteResponse
- ApprovalWorkflowGetResponse - Class in com.strongdm.api
-
ApprovalWorkflowGetResponse returns a requested ApprovalWorkflow.
- ApprovalWorkflowGetResponse() - Constructor for class com.strongdm.api.ApprovalWorkflowGetResponse
- ApprovalWorkflowHistory - Class in com.strongdm.api
-
ApprovalWorkflowHistory records the state of an ApprovalWorkflow at a given point in time, where every change (create, update and delete) to an ApprovalWorkflow produces an ApprovalWorkflowHistory record.
- ApprovalWorkflowHistory() - Constructor for class com.strongdm.api.ApprovalWorkflowHistory
- ApprovalWorkflowListResponse - Class in com.strongdm.api
-
ApprovalWorkflowListResponse returns a list of ApprovalWorkflow records that meet the criteria of an ApprovalWorkflowListRequest.
- ApprovalWorkflowListResponse() - Constructor for class com.strongdm.api.ApprovalWorkflowListResponse
- approvalWorkflows - Variable in class com.strongdm.api.Client
- approvalWorkflows() - Method in class com.strongdm.api.Client
-
ApprovalWorkflows are the mechanism by which requests for access can be viewed by authorized approvers and be approved or denied.
- approvalWorkflows() - Method in class com.strongdm.api.SnapshotClient
-
ApprovalWorkflows are the mechanism by which requests for access can be viewed by authorized approvers and be approved or denied.
- ApprovalWorkflows - Class in com.strongdm.api
-
ApprovalWorkflows are the mechanism by which requests for access can be viewed by authorized approvers and be approved or denied.
- ApprovalWorkflows(ManagedChannel, Client) - Constructor for class com.strongdm.api.ApprovalWorkflows
- approvalWorkflowsHistory - Variable in class com.strongdm.api.Client
- approvalWorkflowsHistory() - Method in class com.strongdm.api.Client
-
ApprovalWorkflowsHistory records all changes to the state of an ApprovalWorkflow.
- ApprovalWorkflowsHistory - Class in com.strongdm.api
-
ApprovalWorkflowsHistory records all changes to the state of an ApprovalWorkflow.
- ApprovalWorkflowsHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.ApprovalWorkflowsHistory
- ApprovalWorkflowStep - Class in com.strongdm.api
-
ApprovalWorkflowStep links an approval workflow step to an ApprovalWorkflow
- ApprovalWorkflowStep() - Constructor for class com.strongdm.api.ApprovalWorkflowStep
- ApprovalWorkflowStepCreateResponse - Class in com.strongdm.api
-
ApprovalWorkflowStepCreateResponse reports how the ApprovalWorkflowStep was created in the system.
- ApprovalWorkflowStepCreateResponse() - Constructor for class com.strongdm.api.ApprovalWorkflowStepCreateResponse
- ApprovalWorkflowStepDeleteResponse - Class in com.strongdm.api
-
ApprovalWorkflowStepDeleteResponse returns information about an ApprovalWorkflowStep that was deleted.
- ApprovalWorkflowStepDeleteResponse() - Constructor for class com.strongdm.api.ApprovalWorkflowStepDeleteResponse
- ApprovalWorkflowStepGetResponse - Class in com.strongdm.api
-
ApprovalWorkflowStepGetResponse returns a requested ApprovalWorkflowStep.
- ApprovalWorkflowStepGetResponse() - Constructor for class com.strongdm.api.ApprovalWorkflowStepGetResponse
- ApprovalWorkflowStepHistory - Class in com.strongdm.api
-
ApprovalWorkflowStepHistory records the state of an ApprovalWorkflowStep at a given point in time, where every change (create or delete) to an ApprovalWorkflowStep produces an ApprovalWorkflowStepHistory record.
- ApprovalWorkflowStepHistory() - Constructor for class com.strongdm.api.ApprovalWorkflowStepHistory
- ApprovalWorkflowStepListResponse - Class in com.strongdm.api
-
ApprovalWorkflowStepListResponse returns a list of ApprovalWorkflowStep records that meet the criteria of an ApprovalWorkflowStepListRequest.
- ApprovalWorkflowStepListResponse() - Constructor for class com.strongdm.api.ApprovalWorkflowStepListResponse
- approvalWorkflowSteps - Variable in class com.strongdm.api.Client
- approvalWorkflowSteps() - Method in class com.strongdm.api.Client
-
ApprovalWorkflowSteps link approval workflow steps to an ApprovalWorkflow
- approvalWorkflowSteps() - Method in class com.strongdm.api.SnapshotClient
-
ApprovalWorkflowSteps link approval workflow steps to an ApprovalWorkflow
- ApprovalWorkflowSteps - Class in com.strongdm.api
-
ApprovalWorkflowSteps link approval workflow steps to an ApprovalWorkflow
- ApprovalWorkflowSteps(ManagedChannel, Client) - Constructor for class com.strongdm.api.ApprovalWorkflowSteps
- approvalWorkflowStepsHistory - Variable in class com.strongdm.api.Client
- approvalWorkflowStepsHistory() - Method in class com.strongdm.api.Client
-
ApprovalWorkflowStepsHistory records all changes to the state of an ApprovalWorkflowStep.
- ApprovalWorkflowStepsHistory - Class in com.strongdm.api
-
ApprovalWorkflowStepsHistory records all changes to the state of an ApprovalWorkflowStep.
- ApprovalWorkflowStepsHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.ApprovalWorkflowStepsHistory
- ApprovalWorkflowUpdateResponse - Class in com.strongdm.api
-
ApprovalWorkflowUpdateResponse returns the fields of an ApprovalWorkflow after it has been updated by an ApprovalWorkflowUpdateRequest.
- ApprovalWorkflowUpdateResponse() - Constructor for class com.strongdm.api.ApprovalWorkflowUpdateResponse
- Athena - Class in com.strongdm.api
- Athena() - Constructor for class com.strongdm.api.Athena
- ATTEMPT_COUNTER_RESET - Static variable in class com.strongdm.api.ActivityVerb
- AUDITOR - Static variable in class com.strongdm.api.PermissionLevel
- AuroraMysql - Class in com.strongdm.api
- AuroraMysql() - Constructor for class com.strongdm.api.AuroraMysql
- AuroraPostgres - Class in com.strongdm.api
- AuroraPostgres() - Constructor for class com.strongdm.api.AuroraPostgres
- AuroraPostgresIAM - Class in com.strongdm.api
- AuroraPostgresIAM() - Constructor for class com.strongdm.api.AuroraPostgresIAM
- AUTH_0 - Static variable in class com.strongdm.api.AuthProvider
- AuthenticationException - Exception in com.strongdm.api
-
AuthenticationException is used to specify an authentication failure condition
- AuthenticationException(String) - Constructor for exception com.strongdm.api.AuthenticationException
- AuthProvider - Class in com.strongdm.api
- AuthProvider() - Constructor for class com.strongdm.api.AuthProvider
- AWAITING_RESTART - Static variable in class com.strongdm.api.NodeState
- AWS - Class in com.strongdm.api
- AWS() - Constructor for class com.strongdm.api.AWS
- AWSCertX509Store - Class in com.strongdm.api
- AWSCertX509Store() - Constructor for class com.strongdm.api.AWSCertX509Store
- AWSConsole - Class in com.strongdm.api
- AWSConsole() - Constructor for class com.strongdm.api.AWSConsole
- AWSConsoleStaticKeyPair - Class in com.strongdm.api
- AWSConsoleStaticKeyPair() - Constructor for class com.strongdm.api.AWSConsoleStaticKeyPair
- AWSInstanceProfile - Class in com.strongdm.api
- AWSInstanceProfile() - Constructor for class com.strongdm.api.AWSInstanceProfile
- AWSStore - Class in com.strongdm.api
- AWSStore() - Constructor for class com.strongdm.api.AWSStore
- Azure - Class in com.strongdm.api
- Azure() - Constructor for class com.strongdm.api.Azure
- AZURE - Static variable in class com.strongdm.api.AuthProvider
- AZURE - Static variable in class com.strongdm.api.Provider
- AZURE - Static variable in class com.strongdm.api.SCIMProvider
- AzureCertificate - Class in com.strongdm.api
- AzureCertificate() - Constructor for class com.strongdm.api.AzureCertificate
- AzureMysql - Class in com.strongdm.api
- AzureMysql() - Constructor for class com.strongdm.api.AzureMysql
- AzurePostgres - Class in com.strongdm.api
- AzurePostgres() - Constructor for class com.strongdm.api.AzurePostgres
- AzurePostgresManagedIdentity - Class in com.strongdm.api
- AzurePostgresManagedIdentity() - Constructor for class com.strongdm.api.AzurePostgresManagedIdentity
- AzureStore - Class in com.strongdm.api
- AzureStore() - Constructor for class com.strongdm.api.AzureStore
B
- BadRequestException - Exception in com.strongdm.api
-
BadRequestException identifies a bad request sent by the client
- BadRequestException(String) - Constructor for exception com.strongdm.api.BadRequestException
- BigQuery - Class in com.strongdm.api
- BigQuery() - Constructor for class com.strongdm.api.BigQuery
- BILLING_READ - Static variable in class com.strongdm.api.Permission
- BITIUM - Static variable in class com.strongdm.api.AuthProvider
C
- CaptureType - Class in com.strongdm.api
- CaptureType() - Constructor for class com.strongdm.api.CaptureType
- Cassandra - Class in com.strongdm.api
- Cassandra() - Constructor for class com.strongdm.api.Cassandra
- CHILD - Static variable in class com.strongdm.api.OrgKind
- CHILD_ORG_ADMIN_INVITED - Static variable in class com.strongdm.api.ActivityVerb
- Citus - Class in com.strongdm.api
- Citus() - Constructor for class com.strongdm.api.Citus
- clearIds() - Method in class com.strongdm.api.AccessRule
- Client - Class in com.strongdm.api
-
Client communicates with the strongDM API.
- Client(String, String) - Constructor for class com.strongdm.api.Client
-
Creates a new strongDM API client.
- Client(String, String, ClientOptions) - Constructor for class com.strongdm.api.Client
-
Creates a new strongDM API client with extra options.
- ClientOptions - Class in com.strongdm.api
-
ClientOptions allows customization of the behavior of the strongDM API client.
- ClientOptions() - Constructor for class com.strongdm.api.ClientOptions
- close() - Method in class com.strongdm.api.Client
-
Attempts to close the underlying grpc connection and waits for ongoing calls to terminate.
- close(long) - Method in class com.strongdm.api.Client
-
Attempts to close the underlying grpc connection and waits for ongoing calls to terminate.
- close(long, TimeUnit) - Method in class com.strongdm.api.Client
-
Attempts to close the underlying grpc connection and waits for ongoing calls to terminate.
- CLOUD - Static variable in class com.strongdm.api.QueryCategory
- CLOUD_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- CLOUD_CLONED - Static variable in class com.strongdm.api.ActivityVerb
- CLOUD_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- CLOUD_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- CLUSTER_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- CLUSTER_CLONED - Static variable in class com.strongdm.api.ActivityVerb
- CLUSTER_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- CLUSTER_PORT_OVERRIDE - Static variable in class com.strongdm.api.ActivityVerb
- CLUSTER_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- Clustrix - Class in com.strongdm.api
- Clustrix() - Constructor for class com.strongdm.api.Clustrix
- Cockroach - Class in com.strongdm.api
- Cockroach() - Constructor for class com.strongdm.api.Cockroach
- com.strongdm.api - package com.strongdm.api
- COMMAND - Static variable in class com.strongdm.api.CaptureType
- CONCURRENT_AUTHENTICATION_REVOKED_PER_ORG_SETTING - Static variable in class com.strongdm.api.ActivityVerb
- controlPanel - Variable in class com.strongdm.api.Client
- controlPanel() - Method in class com.strongdm.api.Client
-
ControlPanel contains all administrative controls.
- ControlPanel - Class in com.strongdm.api
-
ControlPanel contains all administrative controls.
- ControlPanel(ManagedChannel, Client) - Constructor for class com.strongdm.api.ControlPanel
- ControlPanelGetRDPCAPublicKeyResponse - Class in com.strongdm.api
-
ControlPanelGetRDPCAPublicKeyResponse represents a request for an organization's RDP Certificate Authority public key.
- ControlPanelGetRDPCAPublicKeyResponse() - Constructor for class com.strongdm.api.ControlPanelGetRDPCAPublicKeyResponse
- ControlPanelGetSSHCAPublicKeyResponse - Class in com.strongdm.api
-
ControlPanelGetSSHCAPublicKeyResponse represents a request for an organization's SSH Certificate Authority public key.
- ControlPanelGetSSHCAPublicKeyResponse() - Constructor for class com.strongdm.api.ControlPanelGetSSHCAPublicKeyResponse
- ControlPanelVerifyJWTResponse - Class in com.strongdm.api
-
ControlPanelVerifyJWTResponse reports whether x-sdm-token is valid.
- ControlPanelVerifyJWTResponse() - Constructor for class com.strongdm.api.ControlPanelVerifyJWTResponse
- CouchbaseDatabase - Class in com.strongdm.api
- CouchbaseDatabase() - Constructor for class com.strongdm.api.CouchbaseDatabase
- CouchbaseWebUI - Class in com.strongdm.api
- CouchbaseWebUI() - Constructor for class com.strongdm.api.CouchbaseWebUI
- create(Account) - Method in class com.strongdm.api.Accounts
-
Create registers a new Account.
- create(AccountAttachment) - Method in class com.strongdm.api.AccountAttachments
-
Create registers a new AccountAttachment.
- create(AccountGrant) - Method in class com.strongdm.api.AccountGrants
-
Create registers a new AccountGrant.
- create(ApprovalWorkflow) - Method in class com.strongdm.api.ApprovalWorkflows
-
Create creates a new approval workflow and requires a name and approval mode for the approval workflow.
- create(ApprovalWorkflowApprover) - Method in class com.strongdm.api.ApprovalWorkflowApprovers
-
Create creates a new approval workflow approver.
- create(ApprovalWorkflowStep) - Method in class com.strongdm.api.ApprovalWorkflowSteps
-
Create creates a new approval workflow step.
- create(IdentityAlias) - Method in class com.strongdm.api.IdentityAliases
-
Create registers a new IdentityAlias.
- create(IdentitySet) - Method in class com.strongdm.api.IdentitySets
-
Create registers a new IdentitySet.
- create(Node) - Method in class com.strongdm.api.Nodes
-
Create registers a new Node.
- create(PeeringGroup) - Method in class com.strongdm.api.PeeringGroups
-
Create registers a new PeeringGroup.
- create(PeeringGroupNode) - Method in class com.strongdm.api.PeeringGroupNodes
-
Create attaches a Node to a PeeringGroup
- create(PeeringGroupPeer) - Method in class com.strongdm.api.PeeringGroupPeers
-
Create links two peering groups.
- create(PeeringGroupResource) - Method in class com.strongdm.api.PeeringGroupResources
-
Create attaches a Resource to a PeeringGroup
- create(Policy) - Method in class com.strongdm.api.Policies
-
Create creates a new Policy.
- create(ProxyClusterKey) - Method in class com.strongdm.api.ProxyClusterKeys
-
Create registers a new ProxyClusterKey.
- create(RemoteIdentity) - Method in class com.strongdm.api.RemoteIdentities
-
Deprecated.Create registers a new RemoteIdentity.
- create(Resource) - Method in class com.strongdm.api.Resources
-
Create registers a new Resource.
- create(Role) - Method in class com.strongdm.api.Roles
-
Create registers a new Role.
- create(SecretStore) - Method in class com.strongdm.api.SecretStores
- create(Workflow) - Method in class com.strongdm.api.Workflows
-
Create creates a new workflow and requires a name for the workflow.
- create(WorkflowApprover) - Method in class com.strongdm.api.WorkflowApprovers
-
Create creates a new workflow approver
- create(WorkflowRole) - Method in class com.strongdm.api.WorkflowRoles
-
Create creates a new workflow role
- CreateResponseMetadata - Class in com.strongdm.api
-
CreateResponseMetadata is reserved for future use.
- CreateResponseMetadata() - Constructor for class com.strongdm.api.CreateResponseMetadata
- CREDENTIAL_READ - Static variable in class com.strongdm.api.Permission
- CREDENTIAL_WRITE - Static variable in class com.strongdm.api.Permission
- CROWD_STRIKE - Static variable in class com.strongdm.api.DeviceTrustProvider
- CSV - Static variable in class com.strongdm.api.LogLocalFormat
- CyberarkConjurStore - Class in com.strongdm.api
- CyberarkConjurStore() - Constructor for class com.strongdm.api.CyberarkConjurStore
- CyberarkPAMExperimentalStore - Class in com.strongdm.api
-
CyberarkPAMExperimentalStore is currently unstable, and its API may change, or it may be removed, without a major version bump.
- CyberarkPAMExperimentalStore() - Constructor for class com.strongdm.api.CyberarkPAMExperimentalStore
- CyberarkPAMStore - Class in com.strongdm.api
- CyberarkPAMStore() - Constructor for class com.strongdm.api.CyberarkPAMStore
D
- DATABASE_ADMIN - Static variable in class com.strongdm.api.PermissionLevel
- DATASOURCE - Static variable in class com.strongdm.api.ActivityEntityType
- DATASOURCE_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- DATASOURCE_CLONED - Static variable in class com.strongdm.api.ActivityVerb
- DATASOURCE_CREATE - Static variable in class com.strongdm.api.Permission
- DATASOURCE_DELETE - Static variable in class com.strongdm.api.Permission
- DATASOURCE_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- DATASOURCE_HEALTHCHECK - Static variable in class com.strongdm.api.Permission
- DATASOURCE_LIST - Static variable in class com.strongdm.api.Permission
- DATASOURCE_PORT_OVERRIDE - Static variable in class com.strongdm.api.ActivityVerb
- DATASOURCE_UPDATE - Static variable in class com.strongdm.api.Permission
- DATASOURCE_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- DATASOURCES - Static variable in class com.strongdm.api.QueryCategory
- DB2I - Class in com.strongdm.api
- DB2I() - Constructor for class com.strongdm.api.DB2I
- DB2LUW - Class in com.strongdm.api
- DB2LUW() - Constructor for class com.strongdm.api.DB2LUW
- DEAD - Static variable in class com.strongdm.api.NodeState
- delete(String) - Method in class com.strongdm.api.AccountAttachments
-
Delete removes a AccountAttachment by ID.
- delete(String) - Method in class com.strongdm.api.AccountGrants
-
Delete removes a AccountGrant by ID.
- delete(String) - Method in class com.strongdm.api.Accounts
-
Delete removes an Account by ID.
- delete(String) - Method in class com.strongdm.api.ApprovalWorkflowApprovers
-
Delete deletes an existing approval workflow approver.
- delete(String) - Method in class com.strongdm.api.ApprovalWorkflows
-
Delete deletes an existing approval workflow.
- delete(String) - Method in class com.strongdm.api.ApprovalWorkflowSteps
-
Delete deletes an existing approval workflow step.
- delete(String) - Method in class com.strongdm.api.IdentityAliases
-
Delete removes a IdentityAlias by ID.
- delete(String) - Method in class com.strongdm.api.IdentitySets
-
Delete removes a IdentitySet by ID.
- delete(String) - Method in class com.strongdm.api.Nodes
-
Delete removes a Node by ID.
- delete(String) - Method in class com.strongdm.api.PeeringGroupNodes
-
Delete detaches a Node to a PeeringGroup.
- delete(String) - Method in class com.strongdm.api.PeeringGroupPeers
-
Delete unlinks two peering groups.
- delete(String) - Method in class com.strongdm.api.PeeringGroupResources
-
Delete detaches a Resource to a PeeringGroup
- delete(String) - Method in class com.strongdm.api.PeeringGroups
-
Delete removes a PeeringGroup by ID.
- delete(String) - Method in class com.strongdm.api.Policies
-
Delete removes a Policy by ID.
- delete(String) - Method in class com.strongdm.api.ProxyClusterKeys
-
Delete removes a ProxyClusterKey by ID.
- delete(String) - Method in class com.strongdm.api.RemoteIdentities
-
Deprecated.Delete removes a RemoteIdentity by ID.
- delete(String) - Method in class com.strongdm.api.Resources
-
Delete removes a Resource by ID.
- delete(String) - Method in class com.strongdm.api.Roles
-
Delete removes a Role by ID.
- delete(String) - Method in class com.strongdm.api.SecretStores
-
Delete removes a SecretStore by ID.
- delete(String) - Method in class com.strongdm.api.WorkflowApprovers
-
Delete deletes a workflow approver
- delete(String) - Method in class com.strongdm.api.WorkflowRoles
-
Delete deletes a workflow role
- delete(String) - Method in class com.strongdm.api.Workflows
-
Delete deletes an existing workflow.
- DeleteResponseMetadata - Class in com.strongdm.api
-
DeleteResponseMetadata is reserved for future use.
- DeleteResponseMetadata() - Constructor for class com.strongdm.api.DeleteResponseMetadata
- DelineaStore - Class in com.strongdm.api
- DelineaStore() - Constructor for class com.strongdm.api.DelineaStore
- DEMO_PROVISIONING_REQUEST_CREATE - Static variable in class com.strongdm.api.Permission
- DEMO_PROVISIONING_REQUEST_LIST - Static variable in class com.strongdm.api.Permission
- DEPRECATED_DATASOURCE_GRANT - Static variable in class com.strongdm.api.Permission
- DEPRECATED_ORG_ACTIVATE_DEVICE_APPROVAL - Static variable in class com.strongdm.api.ActivityVerb
- DEPRECATED_ORG_DEACTIVATE_DEVICE_APPROVAL - Static variable in class com.strongdm.api.ActivityVerb
- DEPRECATED_WORKFLOW_APPROVAL_CRITERIA_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- DEPRECATED_WORKFLOW_APPROVERS_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- DEPRECATED_WORKFLOW_AUTO_GRANT_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- DEPRECATED_WORKFLOW_RESOURCE_ASSIGNED - Static variable in class com.strongdm.api.ActivityVerb
- DEPRECATED_WORKFLOW_RESOURCE_MULTIPLE_ASSIGNED - Static variable in class com.strongdm.api.ActivityVerb
- DEPRECATED_WORKFLOW_RESOURCE_MULTIPLE_UNASSIGNED - Static variable in class com.strongdm.api.ActivityVerb
- DEPRECATED_WORKFLOW_RESOURCE_UNASSIGNED - Static variable in class com.strongdm.api.ActivityVerb
- DeviceTrustProvider - Class in com.strongdm.api
- DeviceTrustProvider() - Constructor for class com.strongdm.api.DeviceTrustProvider
- DocumentDBHost - Class in com.strongdm.api
- DocumentDBHost() - Constructor for class com.strongdm.api.DocumentDBHost
- DocumentDBReplicaSet - Class in com.strongdm.api
- DocumentDBReplicaSet() - Constructor for class com.strongdm.api.DocumentDBReplicaSet
- Druid - Class in com.strongdm.api
- Druid() - Constructor for class com.strongdm.api.Druid
- DUO - Static variable in class com.strongdm.api.DeviceTrustProvider
- DUO - Static variable in class com.strongdm.api.MFAProvider
- DynamoDB - Class in com.strongdm.api
- DynamoDB() - Constructor for class com.strongdm.api.DynamoDB
E
- ECDSA_256 - Static variable in class com.strongdm.api.SSHKeyType
- ECDSA_384 - Static variable in class com.strongdm.api.SSHKeyType
- ECDSA_521 - Static variable in class com.strongdm.api.SSHKeyType
- ED_25519 - Static variable in class com.strongdm.api.SSHKeyType
- Elastic - Class in com.strongdm.api
- Elastic() - Constructor for class com.strongdm.api.Elastic
- ElasticacheRedis - Class in com.strongdm.api
- ElasticacheRedis() - Constructor for class com.strongdm.api.ElasticacheRedis
- EMPTY - Static variable in class com.strongdm.api.PermissionLevel
- EMULATION_MIGRATION_COMPLETED - Static variable in class com.strongdm.api.ActivityVerb
- enumerateTags(String, Object...) - Method in class com.strongdm.api.Resources
-
EnumerateTags gets a list of the filter matching tags.
F
- FAILED_LOGIN_FROM_THE_CLIENT - Static variable in class com.strongdm.api.ActivityVerb
- FAILED_LOGIN_FROM_THE_UI - Static variable in class com.strongdm.api.ActivityVerb
- FILE - Static variable in class com.strongdm.api.LogLocalStorage
G
- Gateway - Class in com.strongdm.api
-
Gateway represents a StrongDM CLI installation running in gateway mode.
- Gateway() - Constructor for class com.strongdm.api.Gateway
- GCP - Class in com.strongdm.api
- GCP() - Constructor for class com.strongdm.api.GCP
- GCPCertX509Store - Class in com.strongdm.api
- GCPCertX509Store() - Constructor for class com.strongdm.api.GCPCertX509Store
- GCPConsole - Class in com.strongdm.api
-
GCPConsole is currently unstable, and its API may change, or it may be removed, without a major version bump.
- GCPConsole() - Constructor for class com.strongdm.api.GCPConsole
- GCPStore - Class in com.strongdm.api
- GCPStore() - Constructor for class com.strongdm.api.GCPStore
- GCPWIF - Class in com.strongdm.api
-
GCPWIF is currently unstable, and its API may change, or it may be removed, without a major version bump.
- GCPWIF() - Constructor for class com.strongdm.api.GCPWIF
- GENERIC - Static variable in class com.strongdm.api.Provider
- GENERIC - Static variable in class com.strongdm.api.SCIMProvider
- GENERIC_OIDC - Static variable in class com.strongdm.api.AuthProvider
- GENERIC_SAML - Static variable in class com.strongdm.api.AuthProvider
- GenericResponseMetadata - Class in com.strongdm.api
-
GenericResponseMetadata contains common headers for generic request responses.
- GenericResponseMetadata() - Constructor for class com.strongdm.api.GenericResponseMetadata
- get(String) - Method in class com.strongdm.api.AccountAttachments
-
Get reads one AccountAttachment by ID.
- get(String) - Method in class com.strongdm.api.AccountGrants
-
Get reads one AccountGrant by ID.
- get(String) - Method in class com.strongdm.api.Accounts
-
Get reads one Account by ID.
- get(String) - Method in class com.strongdm.api.Activities
-
Get reads one Activity by ID.
- get(String) - Method in class com.strongdm.api.ApprovalWorkflowApprovers
-
Get reads one approval workflow approver by ID.
- get(String) - Method in class com.strongdm.api.ApprovalWorkflows
-
Get reads one approval workflow by ID.
- get(String) - Method in class com.strongdm.api.ApprovalWorkflowSteps
-
Get reads one approval workflow step by ID.
- get(String) - Method in class com.strongdm.api.IdentityAliases
-
Get reads one IdentityAlias by ID.
- get(String) - Method in class com.strongdm.api.IdentitySets
-
Get reads one IdentitySet by ID.
- get(String) - Method in class com.strongdm.api.Nodes
-
Get reads one Node by ID.
- get(String) - Method in class com.strongdm.api.PeeringGroupNodes
-
Get reads the information of one peering group to node attachment.
- get(String) - Method in class com.strongdm.api.PeeringGroupPeers
-
Get reads the information of one peering group link.
- get(String) - Method in class com.strongdm.api.PeeringGroupResources
-
Get reads the information of one peering group to resource attachment.
- get(String) - Method in class com.strongdm.api.PeeringGroups
-
Get reads one PeeringGroup by ID.
- get(String) - Method in class com.strongdm.api.Policies
-
Get reads one Policy by ID.
- get(String) - Method in class com.strongdm.api.ProxyClusterKeys
-
Get reads one ProxyClusterKey by ID.
- get(String) - Method in class com.strongdm.api.RemoteIdentities
-
Deprecated.Get reads one RemoteIdentity by ID.
- get(String) - Method in class com.strongdm.api.RemoteIdentityGroups
-
Deprecated.Get reads one RemoteIdentityGroup by ID.
- get(String) - Method in class com.strongdm.api.Resources
-
Get reads one Resource by ID.
- get(String) - Method in class com.strongdm.api.Roles
-
Get reads one Role by ID.
- get(String) - Method in class com.strongdm.api.SecretStores
-
Get reads one SecretStore by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotAccountAttachments
-
Get reads one AccountAttachment by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotAccountGrants
-
Get reads one AccountGrant by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotAccounts
-
Get reads one Account by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotApprovalWorkflowApprovers
-
Get reads one approval workflow approver by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotApprovalWorkflows
-
Get reads one approval workflow by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotApprovalWorkflowSteps
-
Get reads one approval workflow step by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotIdentityAliases
-
Get reads one IdentityAlias by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotIdentitySets
-
Get reads one IdentitySet by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotNodes
-
Get reads one Node by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotPolicies
-
Get reads one Policy by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotProxyClusterKeys
-
Get reads one ProxyClusterKey by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotRemoteIdentities
-
Deprecated.Get reads one RemoteIdentity by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotRemoteIdentityGroups
-
Deprecated.Get reads one RemoteIdentityGroup by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotResources
-
Get reads one Resource by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotRoles
-
Get reads one Role by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotSecretStores
-
Get reads one SecretStore by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotWorkflowApprovers
-
Get reads one workflow approver by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotWorkflowRoles
-
Get reads one workflow role by ID.
- get(String) - Method in interface com.strongdm.api.SnapshotWorkflows
-
Get reads one workflow by ID.
- get(String) - Method in class com.strongdm.api.WorkflowApprovers
-
Get reads one workflow approver by ID.
- get(String) - Method in class com.strongdm.api.WorkflowRoles
-
Get reads one workflow role by ID.
- get(String) - Method in class com.strongdm.api.Workflows
-
Get reads one workflow by ID.
- getAccess() - Method in class com.strongdm.api.RequestableResource
-
The current state of the user's access to the resources
- getAccessKey() - Method in class com.strongdm.api.AccountCreateResponse
-
ID part of the API key.
- getAccessKey() - Method in class com.strongdm.api.AmazonEKS
-
The Access Key ID to use to authenticate.
- getAccessKey() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The Access Key ID to use to authenticate.
- getAccessKey() - Method in class com.strongdm.api.AmazonES
-
The Access Key ID to use to authenticate.
- getAccessKey() - Method in class com.strongdm.api.Athena
-
The Access Key ID to use to authenticate.
- getAccessKey() - Method in class com.strongdm.api.AWS
-
The Access Key ID to use to authenticate.
- getAccessKey() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The Access Key ID to authenticate with.
- getAccessKey() - Method in class com.strongdm.api.DynamoDB
-
The Access Key ID to use to authenticate.
- getAccessKey() - Method in class com.strongdm.api.NeptuneIAM
-
The Access Key ID to use to authenticate.
- getAccessRequest() - Method in class com.strongdm.api.AccessRequestHistory
-
The complete AccessRequest state at this time.
- getAccessRequestEvent() - Method in class com.strongdm.api.AccessRequestEventHistory
-
The complete AccessRequestEvent state at this time.
- getAccessRules() - Method in class com.strongdm.api.Role
-
AccessRules is a list of access rules defining the resources this Role has access to.
- getAccessRules() - Method in class com.strongdm.api.Workflow
-
AccessRules is a list of access rules defining the resources this Workflow provides access to.
- getAccount() - Method in class com.strongdm.api.AccountCreateResponse
-
The created Account.
- getAccount() - Method in class com.strongdm.api.AccountGetResponse
-
The requested Account.
- getAccount() - Method in class com.strongdm.api.AccountHistory
-
The complete Account state at this time.
- getAccount() - Method in class com.strongdm.api.AccountUpdateResponse
-
The updated Account.
- getAccountAttachment() - Method in class com.strongdm.api.AccountAttachmentCreateResponse
-
The created AccountAttachment.
- getAccountAttachment() - Method in class com.strongdm.api.AccountAttachmentGetResponse
-
The requested AccountAttachment.
- getAccountAttachment() - Method in class com.strongdm.api.AccountAttachmentHistory
-
The complete AccountAttachment state at this time.
- getAccountEmail() - Method in class com.strongdm.api.Query
-
The email of the account performing this query, at the time the query was executed.
- getAccountFirstName() - Method in class com.strongdm.api.Query
-
The given name of the account performing this query, at the time the query was executed.
- getAccountGrant() - Method in class com.strongdm.api.AccountGrantCreateResponse
-
The created AccountGrant.
- getAccountGrant() - Method in class com.strongdm.api.AccountGrantGetResponse
-
The requested AccountGrant.
- getAccountGrant() - Method in class com.strongdm.api.AccountGrantHistory
-
The complete AccountGrant state at this time.
- getAccountGrantId() - Method in class com.strongdm.api.AccountResource
-
The unique identifier of the AccountGrant through which the Account was granted access to the Resource.
- getAccountId() - Method in class com.strongdm.api.AccessRequest
-
The account that initiated the request.
- getAccountId() - Method in class com.strongdm.api.AccountAttachment
-
The id of the account of this AccountAttachment.
- getAccountId() - Method in class com.strongdm.api.AccountGrant
-
The account ID of this AccountGrant.
- getAccountId() - Method in class com.strongdm.api.AccountPermission
-
The unique identifier of the Account this permission belongs to.
- getAccountId() - Method in class com.strongdm.api.AccountResource
-
The unique identifier of the Account to which access is granted.
- getAccountId() - Method in class com.strongdm.api.ApprovalWorkflowApprover
-
The approver account id.
- getAccountId() - Method in class com.strongdm.api.IdentityAlias
-
The account for this identity alias.
- getAccountId() - Method in class com.strongdm.api.Query
-
Unique identifier of the Account that performed the Query.
- getAccountId() - Method in class com.strongdm.api.RemoteIdentity
-
The account for this remote identity.
- getAccountId() - Method in class com.strongdm.api.WorkflowApprover
-
The approver account id.
- getAccountLastName() - Method in class com.strongdm.api.Query
-
The family name of the account performing this query, at the time the query was executed.
- getAccountResource() - Method in class com.strongdm.api.AccountResourceHistory
-
The complete AccountResource state at this time.
- getAccountTags() - Method in class com.strongdm.api.Query
-
The tags of the account accessed, at the time the query was executed.
- getAccountType() - Method in class com.strongdm.api.Token
-
Corresponds to the type of token, e.g.
- getActivity() - Method in class com.strongdm.api.ActivityGetResponse
-
The requested Activity.
- getActivityExternalId() - Method in class com.strongdm.api.ActivityActor
-
The external ID of the actor at the time this activity occurred.
- getActivityId() - Method in class com.strongdm.api.AccessRequestEventHistory
-
The unique identifier of the Activity that produced this change to the AccessRequest.
- getActivityId() - Method in class com.strongdm.api.AccessRequestHistory
-
The unique identifier of the Activity that produced this change to the AccessRequest.
- getActivityId() - Method in class com.strongdm.api.AccountAttachmentHistory
-
The unique identifier of the Activity that produced this change to the AccountAttachment.
- getActivityId() - Method in class com.strongdm.api.AccountGrantHistory
-
The unique identifier of the Activity that produced this change to the AccountGrant.
- getActivityId() - Method in class com.strongdm.api.AccountHistory
-
The unique identifier of the Activity that produced this change to the Account.
- getActivityId() - Method in class com.strongdm.api.AccountResourceHistory
-
The unique identifier of the Activity that produced this change to the AccountResource.
- getActivityId() - Method in class com.strongdm.api.ApprovalWorkflowApproverHistory
-
The unique identifier of the Activity that produced this change to the ApprovalWorkflowApprover.
- getActivityId() - Method in class com.strongdm.api.ApprovalWorkflowHistory
-
The unique identifier of the Activity that produced this change to the ApprovalWorkflow.
- getActivityId() - Method in class com.strongdm.api.ApprovalWorkflowStepHistory
-
The unique identifier of the Activity that produced this change to the ApprovalWorkflowStep.
- getActivityId() - Method in class com.strongdm.api.IdentityAliasHistory
-
The unique identifier of the Activity that produced this change to the IdentityAlias.
- getActivityId() - Method in class com.strongdm.api.IdentitySetHistory
-
The unique identifier of the Activity that produced this change to the IdentitySet.
- getActivityId() - Method in class com.strongdm.api.NodeHistory
-
The unique identifier of the Activity that produced this change to the Node.
- getActivityId() - Method in class com.strongdm.api.OrganizationHistoryRecord
-
The unique identifier of the Activity that produced this change to the Organization.
- getActivityId() - Method in class com.strongdm.api.PolicyHistory
-
The unique identifier of the Activity that produced this change to the Policy.
- getActivityId() - Method in class com.strongdm.api.RemoteIdentityGroupHistory
-
The unique identifier of the Activity that produced this change to the RemoteIdentityGroup.
- getActivityId() - Method in class com.strongdm.api.RemoteIdentityHistory
-
The unique identifier of the Activity that produced this change to the RemoteIdentity.
- getActivityId() - Method in class com.strongdm.api.ResourceHistory
-
The unique identifier of the Activity that produced this change to the Resource.
- getActivityId() - Method in class com.strongdm.api.RoleHistory
-
The unique identifier of the Activity that produced this change to the Role.
- getActivityId() - Method in class com.strongdm.api.RoleResourceHistory
-
The unique identifier of the Activity that produced this change to the RoleResource.
- getActivityId() - Method in class com.strongdm.api.SecretStoreHistory
-
The unique identifier of the Activity that produced this change to the SecretStore.
- getActivityId() - Method in class com.strongdm.api.WorkflowApproverHistory
-
The unique identifier of the Activity that produced this change to the WorkflowApprover.
- getActivityId() - Method in class com.strongdm.api.WorkflowAssignmentHistory
-
The unique identifier of the Activity that produced this change to the WorkflowAssignment.
- getActivityId() - Method in class com.strongdm.api.WorkflowHistory
-
The unique identifier of the Activity that produced this change to the Workflow.
- getActivityId() - Method in class com.strongdm.api.WorkflowRoleHistory
-
The unique identifier of the Activity that produced this change to the WorkflowRole.
- getActor() - Method in class com.strongdm.api.Activity
-
The account who executed this activity.
- getActorId() - Method in class com.strongdm.api.AccessRequestEvent
-
The account responsible for the event.
- getAddress() - Method in class com.strongdm.api.ProxyCluster
-
The public hostname/port tuple at which the proxy cluster will be accessible to clients.
- getAllowDeprecatedEncryption() - Method in class com.strongdm.api.SQLServer
-
Whether to allow deprecated encryption protocols to be used for this resource.
- getAllowDeprecatedEncryption() - Method in class com.strongdm.api.SQLServerAzureAD
-
Whether to allow deprecated encryption protocols to be used for this resource.
- getAllowDeprecatedEncryption() - Method in class com.strongdm.api.SQLServerKerberosAD
-
Whether to allow deprecated encryption protocols to be used for this resource.
- getAllowDeprecatedKeyExchanges() - Method in class com.strongdm.api.SSH
-
Whether deprecated, insecure key exchanges are allowed for use to connect to the target ssh server.
- getAllowDeprecatedKeyExchanges() - Method in class com.strongdm.api.SSHCert
-
Whether deprecated, insecure key exchanges are allowed for use to connect to the target ssh server.
- getAllowDeprecatedKeyExchanges() - Method in class com.strongdm.api.SSHCustomerKey
-
Whether deprecated, insecure key exchanges are allowed for use to connect to the target ssh server.
- getAllowDeprecatedKeyExchanges() - Method in class com.strongdm.api.SSHPassword
-
Whether deprecated, insecure key exchanges are allowed for use to connect to the target ssh server.
- getAllowResourceRoleBypass() - Method in class com.strongdm.api.AKS
-
If true, allows users to fallback to the existing authentication mode (Leased Credential or Identity Set) when a resource role is not provided.
- getAllowResourceRoleBypass() - Method in class com.strongdm.api.AKSServiceAccount
-
If true, allows users to fallback to the existing authentication mode (Leased Credential or Identity Set) when a resource role is not provided.
- getAllowResourceRoleBypass() - Method in class com.strongdm.api.AmazonEKS
-
If true, allows users to fallback to the existing authentication mode (Leased Credential or Identity Set) when a resource role is not provided.
- getAllowResourceRoleBypass() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
If true, allows users to fallback to the existing authentication mode (Leased Credential or Identity Set) when a resource role is not provided.
- getAllowResourceRoleBypass() - Method in class com.strongdm.api.GoogleGKE
-
If true, allows users to fallback to the existing authentication mode (Leased Credential or Identity Set) when a resource role is not provided.
- getAllowResourceRoleBypass() - Method in class com.strongdm.api.Kubernetes
-
If true, allows users to fallback to the existing authentication mode (Leased Credential or Identity Set) when a resource role is not provided.
- getAllowResourceRoleBypass() - Method in class com.strongdm.api.KubernetesServiceAccount
-
If true, allows users to fallback to the existing authentication mode (Leased Credential or Identity Set) when a resource role is not provided.
- getAppId() - Method in class com.strongdm.api.Azure
-
The application ID to authenticate with.
- getAppId() - Method in class com.strongdm.api.AzureCertificate
-
The application ID to authenticate with.
- getApprovalFlowId() - Method in class com.strongdm.api.ApprovalWorkflowApprover
-
The approval flow id specified the approval workflow that this approver belongs to
- getApprovalFlowId() - Method in class com.strongdm.api.ApprovalWorkflowStep
-
The approval flow id specified the approval workfflow that this step belongs to
- getApprovalFlowId() - Method in class com.strongdm.api.Workflow
-
Optional approval flow ID identifies an approval flow that linked to the workflow
- getApprovalMode() - Method in class com.strongdm.api.ApprovalWorkflow
-
Approval mode of the ApprovalWorkflow
- getApprovalStepId() - Method in class com.strongdm.api.ApprovalWorkflowApprover
-
The approval step id specified the approval flow step that this approver belongs to
- getApprovalWorkflow() - Method in class com.strongdm.api.ApprovalWorkflowCreateResponse
-
The created approval workflow.
- getApprovalWorkflow() - Method in class com.strongdm.api.ApprovalWorkflowGetResponse
-
The requested ApprovalWorkflow.
- getApprovalWorkflow() - Method in class com.strongdm.api.ApprovalWorkflowHistory
-
The complete ApprovalWorkflow state at this time.
- getApprovalWorkflow() - Method in class com.strongdm.api.ApprovalWorkflowUpdateResponse
-
The updated approval workflow.
- getApprovalWorkflowApprover() - Method in class com.strongdm.api.ApprovalWorkflowApproverCreateResponse
-
The created approval workflow approver.
- getApprovalWorkflowApprover() - Method in class com.strongdm.api.ApprovalWorkflowApproverGetResponse
-
The requested ApprovalWorkflowApprover.
- getApprovalWorkflowApprover() - Method in class com.strongdm.api.ApprovalWorkflowApproverHistory
-
The complete ApprovalWorkflowApprover state at this time.
- getApprovalWorkflowStep() - Method in class com.strongdm.api.ApprovalWorkflowStepCreateResponse
-
The created approval workflow step.
- getApprovalWorkflowStep() - Method in class com.strongdm.api.ApprovalWorkflowStepGetResponse
-
The requested ApprovalWorkflowStep.
- getApprovalWorkflowStep() - Method in class com.strongdm.api.ApprovalWorkflowStepHistory
-
The complete ApprovalWorkflowStep state at this time.
- getAppURL() - Method in class com.strongdm.api.CyberarkConjurStore
-
The URL of the Cyberark instance
- getAppURL() - Method in class com.strongdm.api.CyberarkPAMExperimentalStore
-
The URL of the Cyberark instance
- getAppURL() - Method in class com.strongdm.api.CyberarkPAMStore
-
The URL of the Cyberark instance
- getAuthDatabase() - Method in class com.strongdm.api.DocumentDBHost
-
The authentication database to use.
- getAuthDatabase() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
The authentication database to use.
- getAuthDatabase() - Method in class com.strongdm.api.MongoHost
-
The authentication database to use.
- getAuthDatabase() - Method in class com.strongdm.api.MongoLegacyHost
-
The authentication database to use.
- getAuthDatabase() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The authentication database to use.
- getAuthDatabase() - Method in class com.strongdm.api.MongoReplicaSet
-
The authentication database to use.
- getAuthDatabase() - Method in class com.strongdm.api.MongoShardedCluster
-
The authentication database to use.
- getAuthentication() - Method in class com.strongdm.api.RequestableResource
-
The type of authentication for the resource
- getAuthHeader() - Method in class com.strongdm.api.HTTPAuth
-
The content to set as the authorization header.
- getAuthProvider() - Method in class com.strongdm.api.Organization
-
The Organization's authentication provider, one of the AuthProvider constants.
- getAuthzJson() - Method in class com.strongdm.api.Query
-
Authorization metadata associated with this query.
- getAutoGrant() - Method in class com.strongdm.api.Workflow
-
Optional auto grant setting to automatically approve requests or not, defaults to false.
- getBindAddress() - Method in class com.strongdm.api.Gateway
-
The hostname/port tuple which the gateway daemon will bind to.
- getBindInterface() - Method in class com.strongdm.api.AKS
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AKSBasicAuth
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AKSServiceAccount
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AKSUserImpersonation
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AmazonEKS
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AmazonES
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AmazonMQAMQP091
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Athena
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AuroraMysql
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AuroraPostgres
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AuroraPostgresIAM
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AWS
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AWSConsole
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AWSInstanceProfile
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Azure
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AzureCertificate
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AzureMysql
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AzurePostgres
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.BigQuery
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Cassandra
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Citus
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Clustrix
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Cockroach
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.CouchbaseDatabase
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.CouchbaseWebUI
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.DB2I
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.DB2LUW
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.DocumentDBHost
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Druid
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.DynamoDB
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Elastic
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.ElasticacheRedis
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.GCP
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.GCPConsole
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.GCPWIF
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.GoogleGKE
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Greenplum
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.HTTPAuth
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.HTTPBasicAuth
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.HTTPNoAuth
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Kubernetes
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.KubernetesBasicAuth
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.KubernetesServiceAccount
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Maria
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Memcached
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Memsql
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.MongoHost
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.MongoLegacyHost
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.MongoReplicaSet
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.MongoShardedCluster
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.MTLSMysql
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.MTLSPostgres
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Mysql
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Neptune
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.NeptuneIAM
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Oracle
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Postgres
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Presto
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.RabbitMQAMQP091
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.RawTCP
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.RDP
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.RDPCert
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.RDSPostgresIAM
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Redis
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Redshift
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in interface com.strongdm.api.Resource
-
Returns the bind interface of the Resource.
- getBindInterface() - Method in class com.strongdm.api.SingleStore
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Snowflake
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Snowsight
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.SQLServer
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.SQLServerAzureAD
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.SQLServerKerberosAD
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.SSH
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.SSHCert
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.SSHCustomerKey
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.SSHPassword
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Sybase
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.SybaseIQ
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Teradata
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBindInterface() - Method in class com.strongdm.api.Trino
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- getBucket() - Method in class com.strongdm.api.RateLimitMetadata
-
The bucket this user/token is associated with, which may be shared between multiple users/tokens.
- getCaArn() - Method in class com.strongdm.api.AWSCertX509Store
-
The ARN of the CA in AWS Private CA
- getCACertPath() - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
A path to a CA file accessible by a Node
- getCACertPath() - Method in class com.strongdm.api.VaultTLSCertX509Store
-
A path to a CA file accessible by a Node
- getCACertPath() - Method in class com.strongdm.api.VaultTLSStore
-
A path to a CA file accessible by a Node
- getCaFilePath() - Method in class com.strongdm.api.KeyfactorSSHStore
-
Path to the root CA that signed the certificate passed to the client for HTTPS connection.
- getCaFilePath() - Method in class com.strongdm.api.KeyfactorX509Store
-
Path to the root CA that signed the certificate passed to the client for HTTPS connection.
- getCaID() - Method in class com.strongdm.api.GCPCertX509Store
-
The ID of the target CA
- getCallCredentials(String, Message) - Method in class com.strongdm.api.Client
- getCaPoolID() - Method in class com.strongdm.api.GCPCertX509Store
-
The ID of the target CA pool
- getCapture() - Method in class com.strongdm.api.Query
-
For queries against SSH, Kubernetes, and RDP resources, this contains additional information about the captured query.
- getCertificateAuthority() - Method in class com.strongdm.api.AKS
-
The CA to authenticate TLS connections with.
- getCertificateAuthority() - Method in class com.strongdm.api.AKSUserImpersonation
-
The CA to authenticate TLS connections with.
- getCertificateAuthority() - Method in class com.strongdm.api.AmazonEKS
-
The CA to authenticate TLS connections with.
- getCertificateAuthority() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The CA to authenticate TLS connections with.
- getCertificateAuthority() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The CA to authenticate TLS connections with.
- getCertificateAuthority() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The CA to authenticate TLS connections with.
- getCertificateAuthority() - Method in class com.strongdm.api.GoogleGKE
-
The CA to authenticate TLS connections with.
- getCertificateAuthority() - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
The CA to authenticate TLS connections with.
- getCertificateAuthority() - Method in class com.strongdm.api.Kubernetes
-
The CA to authenticate TLS connections with.
- getCertificateAuthority() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The CA to authenticate TLS connections with.
- getCertificateAuthority() - Method in class com.strongdm.api.MTLSMysql
-
The CA to authenticate TLS connections with.
- getCertificateAuthority() - Method in class com.strongdm.api.MTLSPostgres
-
The CA to authenticate TLS connections with.
- getCertificateFilePath() - Method in class com.strongdm.api.KeyfactorSSHStore
-
Path to client certificate in PEM format.
- getCertificateFilePath() - Method in class com.strongdm.api.KeyfactorX509Store
-
Path to client certificate in PEM format.
- getCertificateTemplateArn() - Method in class com.strongdm.api.AWSCertX509Store
-
The ARN of the AWS certificate template for requested certificates.
- getChangedAt() - Method in class com.strongdm.api.SecretStoreHealth
-
The time when the status last changed
- getCheckedAt() - Method in class com.strongdm.api.SecretStoreHealth
-
The time when the status was last checked by the node
- getClientCertificate() - Method in class com.strongdm.api.AKS
-
The certificate to authenticate TLS connections with.
- getClientCertificate() - Method in class com.strongdm.api.AKSUserImpersonation
-
The certificate to authenticate TLS connections with.
- getClientCertificate() - Method in class com.strongdm.api.AzureCertificate
-
The service Principal certificate file, both private and public key included.
- getClientCertificate() - Method in class com.strongdm.api.Kubernetes
-
The certificate to authenticate TLS connections with.
- getClientCertificate() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The certificate to authenticate TLS connections with.
- getClientCertificate() - Method in class com.strongdm.api.MTLSMysql
-
The certificate to authenticate TLS connections with.
- getClientCertificate() - Method in class com.strongdm.api.MTLSPostgres
-
The certificate to authenticate TLS connections with.
- getClientCertPath() - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
A path to a client certificate file accessible by a Node
- getClientCertPath() - Method in class com.strongdm.api.VaultTLSCertX509Store
-
A path to a client certificate file accessible by a Node
- getClientCertPath() - Method in class com.strongdm.api.VaultTLSStore
-
A path to a client certificate file accessible by a Node
- getClientCommand() - Method in class com.strongdm.api.QueryCapture
-
The command executed on the client for a Kubernetes session.
- getClientId() - Method in class com.strongdm.api.SQLServerAzureAD
-
The Azure AD application (client) ID with which to authenticate.
- getClientIp() - Method in class com.strongdm.api.Query
-
The IP address the Query was performed from, as detected at the StrongDM control plane.
- getClientKey() - Method in class com.strongdm.api.AKS
-
The key to authenticate TLS connections with.
- getClientKey() - Method in class com.strongdm.api.AKSUserImpersonation
-
The key to authenticate TLS connections with.
- getClientKey() - Method in class com.strongdm.api.Kubernetes
-
The key to authenticate TLS connections with.
- getClientKey() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The key to authenticate TLS connections with.
- getClientKey() - Method in class com.strongdm.api.MTLSMysql
-
The key to authenticate TLS connections with.
- getClientKey() - Method in class com.strongdm.api.MTLSPostgres
-
The key to authenticate TLS connections with.
- getClientKeyPath() - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
A path to a client key file accessible by a Node
- getClientKeyPath() - Method in class com.strongdm.api.VaultTLSCertX509Store
-
A path to a client key file accessible by a Node
- getClientKeyPath() - Method in class com.strongdm.api.VaultTLSStore
-
A path to a client key file accessible by a Node
- getClusterName() - Method in class com.strongdm.api.AmazonEKS
-
The name of the cluster to connect to.
- getClusterName() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The name of the cluster to connect to.
- getClusterName() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The name of the cluster to connect to.
- getClusterName() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The name of the cluster to connect to.
- getCode() - Method in exception com.strongdm.api.RpcException
- getCommand() - Method in class com.strongdm.api.QueryCapture
-
The command executed over an SSH or Kubernetes session.
- getCompletedAt() - Method in class com.strongdm.api.Activity
-
The time this activity took effect.
- getCompletedAt() - Method in class com.strongdm.api.Query
-
The time at which the Query was completed.
- getConnectToReplica() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
Set to connect to a replica instead of the primary node.
- getConnectToReplica() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
Set to connect to a replica instead of the primary node.
- getConnectToReplica() - Method in class com.strongdm.api.MongoReplicaSet
-
Set to connect to a replica instead of the primary node.
- getContainer() - Method in class com.strongdm.api.QueryCapture
-
The target container of a Kubernetes operation.
- getCreatedAt() - Method in class com.strongdm.api.AccountResource
-
The time this grant was created, distinct from 'granted at' in the case where access is scheduled for the future.
- getCreatedAt() - Method in class com.strongdm.api.Organization
-
The time at which the Organization was created.
- getCreatedAt() - Method in class com.strongdm.api.ProxyClusterKey
-
The timestamp when this key was created.
- getCronSchedule() - Method in class com.strongdm.api.NodeMaintenanceWindow
-
Cron job syntax for when this maintenance window is active.
- getData() - Method in class com.strongdm.api.ReplayChunk
-
The raw data of the ReplayChunk.
- getData() - Method in class com.strongdm.api.ReplayChunkEvent
-
The raw data of the ReplayChunkEvent.
- getDatabase() - Method in class com.strongdm.api.AuroraMysql
-
The database for healthchecks.
- getDatabase() - Method in class com.strongdm.api.AuroraPostgres
-
The initial database to connect to.
- getDatabase() - Method in class com.strongdm.api.AuroraPostgresIAM
-
The initial database to connect to.
- getDatabase() - Method in class com.strongdm.api.AzureMysql
-
The database for healthchecks.
- getDatabase() - Method in class com.strongdm.api.AzurePostgres
-
The initial database to connect to.
- getDatabase() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
The initial database to connect to.
- getDatabase() - Method in class com.strongdm.api.Citus
-
The initial database to connect to.
- getDatabase() - Method in class com.strongdm.api.Clustrix
-
The database for healthchecks.
- getDatabase() - Method in class com.strongdm.api.Cockroach
-
The initial database to connect to.
- getDatabase() - Method in class com.strongdm.api.DB2LUW
-
The initial database to connect to.
- getDatabase() - Method in class com.strongdm.api.Greenplum
-
The initial database to connect to.
- getDatabase() - Method in class com.strongdm.api.Maria
-
The database for healthchecks.
- getDatabase() - Method in class com.strongdm.api.Memsql
-
The database for healthchecks.
- getDatabase() - Method in class com.strongdm.api.MTLSMysql
-
The database for healthchecks.
- getDatabase() - Method in class com.strongdm.api.MTLSPostgres
-
The initial database to connect to.
- getDatabase() - Method in class com.strongdm.api.Mysql
-
The database for healthchecks.
- getDatabase() - Method in class com.strongdm.api.Oracle
-
The initial database to connect to.
- getDatabase() - Method in class com.strongdm.api.Postgres
-
The initial database to connect to.
- getDatabase() - Method in class com.strongdm.api.Presto
-
The initial database to connect to.
- getDatabase() - Method in class com.strongdm.api.RDSPostgresIAM
-
The initial database to connect to.
- getDatabase() - Method in class com.strongdm.api.Redshift
-
The initial database to connect to.
- getDatabase() - Method in class com.strongdm.api.SingleStore
-
The database for healthchecks.
- getDatabase() - Method in class com.strongdm.api.Snowflake
-
The initial database to connect to.
- getDatabase() - Method in class com.strongdm.api.SQLServer
-
The database for healthchecks, and used for clients if Override Default Database is true.
- getDatabase() - Method in class com.strongdm.api.SQLServerAzureAD
-
The database for healthchecks, and used for clients if Override Default Database is true.
- getDatabase() - Method in class com.strongdm.api.SQLServerKerberosAD
-
The database for healthchecks, and used for clients if Override Default Database is true.
- getDatabase() - Method in class com.strongdm.api.Trino
-
The initial database to connect to.
- getDeadline() - Method in class com.strongdm.api.Token
-
The timestamp when the Token will expire.
- getDefaultCertificateAuthorityName() - Method in class com.strongdm.api.KeyfactorSSHStore
-
Name of EJBCA certificate authority that will enroll CSR.
- getDefaultCertificateAuthorityName() - Method in class com.strongdm.api.KeyfactorX509Store
-
Name of EJBCA certificate authority that will enroll CSR.
- getDefaultCertificateProfileName() - Method in class com.strongdm.api.KeyfactorSSHStore
-
Certificate profile name that EJBCA will enroll the CSR with.
- getDefaultCertificateProfileName() - Method in class com.strongdm.api.KeyfactorX509Store
-
Certificate profile name that EJBCA will enroll the CSR with.
- getDefaultEndEntityProfileName() - Method in class com.strongdm.api.KeyfactorSSHStore
-
End entity profile that EJBCA will enroll the CSR with.
- getDefaultEndEntityProfileName() - Method in class com.strongdm.api.KeyfactorX509Store
-
End entity profile that EJBCA will enroll the CSR with.
- getDefaultPath() - Method in class com.strongdm.api.HTTPAuth
-
Automatically redirect to this path upon connecting.
- getDefaultPath() - Method in class com.strongdm.api.HTTPBasicAuth
-
Automatically redirect to this path upon connecting.
- getDefaultPath() - Method in class com.strongdm.api.HTTPNoAuth
-
Automatically redirect to this path upon connecting.
- getDeletedAt() - Method in class com.strongdm.api.AccessRequestEventHistory
-
If this Workflow was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.AccessRequestHistory
-
If this Workflow was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.AccountAttachmentHistory
-
If this AccountAttachment was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.AccountGrantHistory
-
If this AccountGrant was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.AccountHistory
-
If this Account was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.AccountResourceHistory
-
If this AccountResource was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.ApprovalWorkflowApproverHistory
-
If this ApprovalWorkflowApprover was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.ApprovalWorkflowHistory
-
If this ApprovalWorkflow was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.ApprovalWorkflowStepHistory
-
If this ApprovalWorkflowStep was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.IdentityAliasHistory
-
If this IdentityAlias was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.IdentitySetHistory
-
If this IdentitySet was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.NodeHistory
-
If this Node was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.PolicyHistory
-
If this Policy was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.RemoteIdentityGroupHistory
-
If this RemoteIdentityGroup was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.RemoteIdentityHistory
-
If this RemoteIdentity was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.ResourceHistory
-
If this Resource was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.RoleHistory
-
If this Role was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.RoleResourceHistory
-
If this RoleResource was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.SecretStoreHistory
-
If this SecretStore was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.WorkflowApproverHistory
-
If this WorkflowApprover was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.WorkflowAssignmentHistory
-
If this WorkflowAssignment was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.WorkflowHistory
-
If this Workflow was deleted, the time it was deleted.
- getDeletedAt() - Method in class com.strongdm.api.WorkflowRoleHistory
-
If this WorkflowRole was deleted, the time it was deleted.
- getDescription() - Method in class com.strongdm.api.Activity
-
A humanized description of the activity.
- getDescription() - Method in class com.strongdm.api.ApprovalWorkflow
-
Optional description of the ApprovalWorkflow.
- getDescription() - Method in class com.strongdm.api.Policy
-
Optional description of the Policy.
- getDescription() - Method in class com.strongdm.api.Workflow
-
Optional description of the Workflow.
- getDevice() - Method in class com.strongdm.api.Gateway
-
Device is a read only device name uploaded by the gateway process when it comes online.
- getDevice() - Method in class com.strongdm.api.Relay
-
Device is a read only device name uploaded by the gateway process when it comes online.
- getDeviceTrustEnabled() - Method in class com.strongdm.api.Organization
-
Indicates if the Organization has device trust enabled.
- getDeviceTrustProvider() - Method in class com.strongdm.api.Organization
-
The Organization's device trust provider, one of the DeviceTrustProvider constants.
- getDiscoveryEnabled() - Method in class com.strongdm.api.AKS
-
If true, configures discovery of a cluster to be run from a node.
- getDiscoveryEnabled() - Method in class com.strongdm.api.AKSServiceAccount
-
If true, configures discovery of a cluster to be run from a node.
- getDiscoveryEnabled() - Method in class com.strongdm.api.AmazonEKS
-
If true, configures discovery of a cluster to be run from a node.
- getDiscoveryEnabled() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
If true, configures discovery of a cluster to be run from a node.
- getDiscoveryEnabled() - Method in class com.strongdm.api.GoogleGKE
-
If true, configures discovery of a cluster to be run from a node.
- getDiscoveryEnabled() - Method in class com.strongdm.api.Kubernetes
-
If true, configures discovery of a cluster to be run from a node.
- getDiscoveryEnabled() - Method in class com.strongdm.api.KubernetesServiceAccount
-
If true, configures discovery of a cluster to be run from a node.
- getDiscoveryUsername() - Method in class com.strongdm.api.AKS
-
If a cluster is configured for user impersonation, this is the user to impersonate when running discovery.
- getDiscoveryUsername() - Method in class com.strongdm.api.AKSServiceAccount
-
If a cluster is configured for user impersonation, this is the user to impersonate when running discovery.
- getDiscoveryUsername() - Method in class com.strongdm.api.AmazonEKS
-
If a cluster is configured for user impersonation, this is the user to impersonate when running discovery.
- getDiscoveryUsername() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
If a cluster is configured for user impersonation, this is the user to impersonate when running discovery.
- getDiscoveryUsername() - Method in class com.strongdm.api.GoogleGKE
-
If a cluster is configured for user impersonation, this is the user to impersonate when running discovery.
- getDiscoveryUsername() - Method in class com.strongdm.api.Kubernetes
-
If a cluster is configured for user impersonation, this is the user to impersonate when running discovery.
- getDiscoveryUsername() - Method in class com.strongdm.api.KubernetesServiceAccount
-
If a cluster is configured for user impersonation, this is the user to impersonate when running discovery.
- getDowngradeNlaConnections() - Method in class com.strongdm.api.RDP
-
When set, network level authentication will not be used.
- getDuration() - Method in class com.strongdm.api.AccessRequest
-
Duration of the access request.
- getDuration() - Method in class com.strongdm.api.AccessRequestConfig
-
The time access should end, defaults to the next occurance of 5 pm
- getDuration() - Method in class com.strongdm.api.Query
-
The duration of the Query.
- getDuration() - Method in class com.strongdm.api.ReplayChunkEvent
-
The time duration over which the data in this ReplayChunkEvent was transferred.
- getDuration() - Method in class com.strongdm.api.Token
-
Duration from token creation to expiration.
- getEgressFilter() - Method in class com.strongdm.api.AKS
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AKSBasicAuth
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AKSServiceAccount
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AKSUserImpersonation
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AmazonEKS
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AmazonES
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AmazonMQAMQP091
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Athena
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AuroraMysql
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AuroraPostgres
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AuroraPostgresIAM
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AWS
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AWSConsole
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AWSInstanceProfile
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Azure
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AzureCertificate
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AzureMysql
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AzurePostgres
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.BigQuery
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Cassandra
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Citus
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Clustrix
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Cockroach
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.CouchbaseDatabase
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.CouchbaseWebUI
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.DB2I
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.DB2LUW
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.DocumentDBHost
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Druid
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.DynamoDB
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Elastic
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.ElasticacheRedis
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.GCP
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.GCPConsole
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.GCPWIF
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.GoogleGKE
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Greenplum
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.HTTPAuth
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.HTTPBasicAuth
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.HTTPNoAuth
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Kubernetes
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.KubernetesBasicAuth
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.KubernetesServiceAccount
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Maria
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Memcached
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Memsql
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.MongoHost
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.MongoLegacyHost
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.MongoReplicaSet
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.MongoShardedCluster
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.MTLSMysql
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.MTLSPostgres
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Mysql
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Neptune
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.NeptuneIAM
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Oracle
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Postgres
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Presto
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.RabbitMQAMQP091
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.RawTCP
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.RDP
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.RDPCert
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.RDSPostgresIAM
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Redis
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Redshift
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in interface com.strongdm.api.Resource
-
Returns the egress filter of the Resource.
- getEgressFilter() - Method in class com.strongdm.api.SingleStore
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Snowflake
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Snowsight
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.SQLServer
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.SQLServerAzureAD
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.SQLServerKerberosAD
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.SSH
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.SSHCert
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.SSHCustomerKey
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.SSHPassword
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Sybase
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.SybaseIQ
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Teradata
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressFilter() - Method in class com.strongdm.api.Trino
-
A filter applied to the routing logic to pin datasource to nodes.
- getEgressNodeId() - Method in class com.strongdm.api.Query
-
The unique ID of the node through which the Resource was accessed.
- getEmail() - Method in class com.strongdm.api.ActivityActor
-
The email of the actor at the time this activity occurred.
- getEmail() - Method in class com.strongdm.api.ActivityEntity
-
The email of the affected entity, if it has one (for example, if it is an account).
- getEmail() - Method in class com.strongdm.api.User
-
The User's email address.
- getEnabled() - Method in class com.strongdm.api.Workflow
-
Optional enabled state for workflow.
- getEnableEnvVariables() - Method in class com.strongdm.api.AWSConsole
-
If true, prefer environment variables to authenticate connection even if EC2 roles are configured.
- getEnableEnvVariables() - Method in class com.strongdm.api.AWSInstanceProfile
-
If true, prefer environment variables to authenticate connection even if EC2 roles are configured.
- getEncrypted() - Method in class com.strongdm.api.Query
-
Indicates that the body of the Query is encrypted.
- getEndpoint() - Method in class com.strongdm.api.AmazonEKS
-
The endpoint to dial.
- getEndpoint() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The endpoint to dial.
- getEndpoint() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The endpoint to dial.
- getEndpoint() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The endpoint to dial.
- getEndpoint() - Method in class com.strongdm.api.AmazonES
-
The endpoint to dial e.g.
- getEndpoint() - Method in class com.strongdm.api.BigQuery
-
The endpoint to dial.
- getEndpoint() - Method in class com.strongdm.api.DynamoDB
-
The endpoint to dial e.g.
- getEndpoint() - Method in class com.strongdm.api.GoogleGKE
-
The endpoint to dial.
- getEndpoint() - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
The endpoint to dial.
- getEndpoint() - Method in class com.strongdm.api.Neptune
-
The neptune endpoint to connect to as in endpoint.region.neptune.amazonaws.com
- getEndpoint() - Method in class com.strongdm.api.NeptuneIAM
-
The neptune endpoint to connect to as in endpoint.region.neptune.amazonaws.com
- getEnforceSingleSession() - Method in class com.strongdm.api.Organization
-
Indicates if the Organization enforces a single session per user for the CLI and AdminUI.
- getEnrollmentCodeEnvVar() - Method in class com.strongdm.api.KeyfactorSSHStore
-
code used by EJBCA during enrollment.
- getEnrollmentCodeEnvVar() - Method in class com.strongdm.api.KeyfactorX509Store
-
code used by EJBCA during enrollment.
- getEnrollmentUsernameEnvVar() - Method in class com.strongdm.api.KeyfactorSSHStore
-
username that used by the EJBCA during enrollment.
- getEnrollmentUsernameEnvVar() - Method in class com.strongdm.api.KeyfactorX509Store
-
username that used by the EJBCA during enrollment.
- getEntities() - Method in class com.strongdm.api.Activity
-
The entities involved in this activity.
- getEnv() - Method in class com.strongdm.api.QueryCapture
-
The environment variables for an SSH or Kubernetes session.
- getError() - Method in class com.strongdm.api.SecretStoreHealth
-
The error associated with this health check, if it occurred after reachability checks succeeded.
- getErrorMsg() - Method in class com.strongdm.api.Healthcheck
-
The error if unhealthy
- getEvents() - Method in class com.strongdm.api.ReplayChunk
-
The list of events of the ReplayChunk.
- getExpiresAt() - Method in class com.strongdm.api.AccountResource
-
The time at which access will expire.
- getExposeRateLimitErrors() - Method in class com.strongdm.api.ClientOptions
- getExternalId() - Method in class com.strongdm.api.ActivityEntity
-
The external ID of the affected entity, if it has one (for example, if it is an account).
- getExternalId() - Method in class com.strongdm.api.User
-
External ID is an alternative unique ID this user is represented by within an external service.
- getFileName() - Method in class com.strongdm.api.QueryCapture
-
The remote file name of an SCP operation.
- getFileSize() - Method in class com.strongdm.api.QueryCapture
-
The file size transferred for an SCP operation.
- getFilter() - Method in class com.strongdm.api.AccessRequestListRequest
-
A human-readable filter query string.
- getFilter() - Method in class com.strongdm.api.WorkflowApproversListRequest
-
A human-readable filter query string.
- getFilter() - Method in class com.strongdm.api.WorkflowAssignmentsListRequest
-
A human-readable filter query string.
- getFilter() - Method in class com.strongdm.api.WorkflowRolesListRequest
-
A human-readable filter query string.
- getFirstName() - Method in class com.strongdm.api.ActivityActor
-
The first name of the actor at the time this activity occurred.
- getFirstName() - Method in class com.strongdm.api.User
-
The User's first name.
- getFlags() - Method in class com.strongdm.api.SecretStoreHealth
-
Any specific status or error flags associated with this health check.
- getGatewayFilter() - Method in class com.strongdm.api.Gateway
-
GatewayFilter can be used to restrict the peering between relays and gateways.
- getGatewayFilter() - Method in class com.strongdm.api.Relay
-
GatewayFilter can be used to restrict the peering between relays and gateways.
- getGrantedAt() - Method in class com.strongdm.api.AccountPermission
-
The most recent time at which the permission was granted.
- getGrantedAt() - Method in class com.strongdm.api.AccountResource
-
The most recent time at which access was granted.
- getGrantedAt() - Method in class com.strongdm.api.RoleResource
-
The most recent time at which access was granted.
- getGrantId() - Method in class com.strongdm.api.AccessRequest
-
The account grant created, if it exists.
- getGroupId() - Method in class com.strongdm.api.PeeringGroupNode
-
Peering Group ID to which the node will be attached to.
- getGroupId() - Method in class com.strongdm.api.PeeringGroupPeer
-
Group ID from which the link will originate.
- getGroupId() - Method in class com.strongdm.api.PeeringGroupResource
-
Peering Group ID to which the resource will be attached to.
- getHeadersBlacklist() - Method in class com.strongdm.api.HTTPAuth
-
Header names (e.g.
- getHeadersBlacklist() - Method in class com.strongdm.api.HTTPBasicAuth
-
Header names (e.g.
- getHeadersBlacklist() - Method in class com.strongdm.api.HTTPNoAuth
-
Header names (e.g.
- getHealthcheckNamespace() - Method in class com.strongdm.api.AKS
-
The path used to check the health of your connection.
- getHealthcheckNamespace() - Method in class com.strongdm.api.AKSBasicAuth
-
The path used to check the health of your connection.
- getHealthcheckNamespace() - Method in class com.strongdm.api.AKSServiceAccount
-
The path used to check the health of your connection.
- getHealthcheckNamespace() - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
The path used to check the health of your connection.
- getHealthcheckNamespace() - Method in class com.strongdm.api.AKSUserImpersonation
-
The path used to check the health of your connection.
- getHealthcheckNamespace() - Method in class com.strongdm.api.AmazonEKS
-
The path used to check the health of your connection.
- getHealthcheckNamespace() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The path used to check the health of your connection.
- getHealthcheckNamespace() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The path used to check the health of your connection.
- getHealthcheckNamespace() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The path used to check the health of your connection.
- getHealthcheckNamespace() - Method in class com.strongdm.api.GoogleGKE
-
The path used to check the health of your connection.
- getHealthcheckNamespace() - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
The path used to check the health of your connection.
- getHealthcheckNamespace() - Method in class com.strongdm.api.Kubernetes
-
The path used to check the health of your connection.
- getHealthcheckNamespace() - Method in class com.strongdm.api.KubernetesBasicAuth
-
The path used to check the health of your connection.
- getHealthcheckNamespace() - Method in class com.strongdm.api.KubernetesServiceAccount
-
The path used to check the health of your connection.
- getHealthcheckNamespace() - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
The path used to check the health of your connection.
- getHealthcheckNamespace() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The path used to check the health of your connection.
- getHealthcheckPath() - Method in class com.strongdm.api.HTTPAuth
-
This path will be used to check the health of your site.
- getHealthcheckPath() - Method in class com.strongdm.api.HTTPBasicAuth
-
This path will be used to check the health of your site.
- getHealthcheckPath() - Method in class com.strongdm.api.HTTPNoAuth
-
This path will be used to check the health of your site.
- getHealthcheckRegion() - Method in class com.strongdm.api.AWS
-
The AWS region healthcheck requests should attempt to connect to.
- getHealthcheckUsername() - Method in class com.strongdm.api.Snowsight
-
The StrongDM user email to use for healthchecks.
- getHealthy() - Method in class com.strongdm.api.AKS
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AKSBasicAuth
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AKSServiceAccount
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AKSUserImpersonation
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AmazonEKS
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AmazonES
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AmazonMQAMQP091
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Athena
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AuroraMysql
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AuroraPostgres
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AuroraPostgresIAM
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AWS
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AWSConsole
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AWSInstanceProfile
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Azure
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AzureCertificate
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AzureMysql
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AzurePostgres
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.BigQuery
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Cassandra
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Citus
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Clustrix
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Cockroach
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.CouchbaseDatabase
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.CouchbaseWebUI
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.DB2I
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.DB2LUW
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.DocumentDBHost
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Druid
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.DynamoDB
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Elastic
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.ElasticacheRedis
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.GCP
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.GCPConsole
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.GCPWIF
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.GoogleGKE
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Greenplum
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Healthcheck
-
Whether the healthcheck succeeded.
- getHealthy() - Method in class com.strongdm.api.HTTPAuth
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.HTTPBasicAuth
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.HTTPNoAuth
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Kubernetes
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.KubernetesBasicAuth
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.KubernetesServiceAccount
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Maria
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Memcached
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Memsql
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.MongoHost
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.MongoLegacyHost
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.MongoReplicaSet
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.MongoShardedCluster
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.MTLSMysql
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.MTLSPostgres
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Mysql
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Neptune
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.NeptuneIAM
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Oracle
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Postgres
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Presto
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.RabbitMQAMQP091
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.RawTCP
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.RDP
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.RDPCert
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.RDSPostgresIAM
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Redis
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Redshift
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.RequestableResource
-
The health check status of the reasource
- getHealthy() - Method in class com.strongdm.api.SingleStore
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Snowflake
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Snowsight
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.SQLServer
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.SQLServerAzureAD
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.SQLServerKerberosAD
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.SSH
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.SSHCert
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.SSHCustomerKey
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.SSHPassword
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Sybase
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.SybaseIQ
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Teradata
-
True if the datasource is reachable and the credentials are valid.
- getHealthy() - Method in class com.strongdm.api.Trino
-
True if the datasource is reachable and the credentials are valid.
- getHeight() - Method in class com.strongdm.api.QueryCapture
-
The height of the terminal or window for SSH, Kubernetes, and RDP interactive sessions.
- getHost() - Method in class com.strongdm.api.ClientOptions
- getHostname() - Method in class com.strongdm.api.AKS
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.AKSBasicAuth
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.AKSServiceAccount
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.AKSUserImpersonation
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.AmazonMQAMQP091
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.AuroraMysql
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.AuroraPostgres
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.AuroraPostgresIAM
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.AzureMysql
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.AzurePostgres
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Cassandra
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Citus
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Clustrix
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Cockroach
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.CouchbaseDatabase
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.DB2I
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.DB2LUW
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.DocumentDBHost
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
Hostname must contain the hostname/port pairs of all instances in the replica set separated by commas.
- getHostname() - Method in class com.strongdm.api.Druid
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Elastic
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.ElasticacheRedis
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Greenplum
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Kubernetes
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.KubernetesBasicAuth
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.KubernetesServiceAccount
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Maria
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Memcached
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Memsql
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.MongoHost
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.MongoLegacyHost
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.MongoReplicaSet
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.MongoShardedCluster
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.MTLSMysql
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.MTLSPostgres
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Mysql
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Oracle
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Postgres
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Presto
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.RabbitMQAMQP091
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.RawTCP
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.RDP
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.RDPCert
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.RDSPostgresIAM
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Redis
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Redshift
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.SingleStore
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Snowflake
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.SQLServer
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.SQLServerAzureAD
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.SQLServerKerberosAD
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.SSH
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.SSHCert
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.SSHCustomerKey
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.SSHPassword
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Sybase
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.SybaseIQ
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Teradata
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostname() - Method in class com.strongdm.api.Trino
-
The host to dial to initiate a connection from the egress node to this resource.
- getHostOverride() - Method in class com.strongdm.api.HTTPAuth
-
The host header will be overwritten with this field if provided.
- getHostOverride() - Method in class com.strongdm.api.HTTPBasicAuth
-
The host header will be overwritten with this field if provided.
- getHostOverride() - Method in class com.strongdm.api.HTTPNoAuth
-
The host header will be overwritten with this field if provided.
- getId() - Method in class com.strongdm.api.AccessRequest
-
The access request id.
- getId() - Method in class com.strongdm.api.AccessRequestEvent
-
The access request event id.
- getId() - Method in interface com.strongdm.api.Account
-
Returns the unique identifier of the Account.
- getId() - Method in class com.strongdm.api.AccountAttachment
-
Unique identifier of the AccountAttachment.
- getId() - Method in class com.strongdm.api.AccountGrant
-
Unique identifier of the AccountGrant.
- getId() - Method in class com.strongdm.api.ActiveDirectoryStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.Activity
-
Unique identifier of the Activity.
- getId() - Method in class com.strongdm.api.ActivityActor
-
Unique identifier of the actor.
- getId() - Method in class com.strongdm.api.ActivityEntity
-
The unique identifier of the entity this activity affected.
- getId() - Method in class com.strongdm.api.AKS
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AKSBasicAuth
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AKSServiceAccount
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AKSUserImpersonation
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AmazonEKS
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AmazonES
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AmazonMQAMQP091
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.ApprovalWorkflow
-
Unique identifier of the ApprovalWorkflow.
- getId() - Method in class com.strongdm.api.ApprovalWorkflowApprover
-
Unique identifier of the ApprovalWorkflowApprover.
- getId() - Method in class com.strongdm.api.ApprovalWorkflowApproverDeleteResponse
-
The deleted approval workflow approver id.
- getId() - Method in class com.strongdm.api.ApprovalWorkflowDeleteResponse
-
The deleted approval workflow id.
- getId() - Method in class com.strongdm.api.ApprovalWorkflowStep
-
Unique identifier of the ApprovalWorkflowStep.
- getId() - Method in class com.strongdm.api.ApprovalWorkflowStepDeleteResponse
-
The deleted approval workflow step id.
- getId() - Method in class com.strongdm.api.Athena
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AuroraMysql
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AuroraPostgres
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AuroraPostgresIAM
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AWS
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AWSCertX509Store
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.AWSConsole
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AWSInstanceProfile
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AWSStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.Azure
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AzureCertificate
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AzureMysql
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AzurePostgres
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.AzureStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.BigQuery
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Cassandra
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Citus
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Clustrix
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Cockroach
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.CouchbaseDatabase
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.CouchbaseWebUI
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.CyberarkConjurStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.CyberarkPAMExperimentalStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.CyberarkPAMStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.DB2I
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.DB2LUW
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.DelineaStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.DocumentDBHost
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Druid
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.DynamoDB
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Elastic
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.ElasticacheRedis
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Gateway
-
Unique identifier of the Gateway.
- getId() - Method in class com.strongdm.api.GCP
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.GCPCertX509Store
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.GCPConsole
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.GCPStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.GCPWIF
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.GoogleGKE
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Greenplum
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Healthcheck
-
Unique identifier of the healthcheck.
- getId() - Method in class com.strongdm.api.HTTPAuth
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.HTTPBasicAuth
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.HTTPNoAuth
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.IdentityAlias
-
Unique identifier of the IdentityAlias.
- getId() - Method in class com.strongdm.api.IdentitySet
-
Unique identifier of the IdentitySet.
- getId() - Method in class com.strongdm.api.KeyfactorSSHStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.KeyfactorX509Store
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.Kubernetes
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.KubernetesBasicAuth
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.KubernetesServiceAccount
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Maria
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Memcached
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Memsql
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.MongoHost
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.MongoLegacyHost
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.MongoReplicaSet
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.MongoShardedCluster
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.MTLSMysql
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.MTLSPostgres
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Mysql
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Neptune
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.NeptuneIAM
-
Unique identifier of the Resource.
- getId() - Method in interface com.strongdm.api.Node
-
Returns the unique identifier of the Node.
- getId() - Method in class com.strongdm.api.Oracle
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.PeeringGroup
-
Unique identifier of the PeeringGroup.
- getId() - Method in class com.strongdm.api.PeeringGroupNode
-
Unique identifier of the Attachment.
- getId() - Method in class com.strongdm.api.PeeringGroupPeer
-
Unique identifier of the Attachment.
- getId() - Method in class com.strongdm.api.PeeringGroupResource
-
Unique identifier of the Attachment.
- getId() - Method in class com.strongdm.api.Policy
-
Unique identifier of the Policy.
- getId() - Method in class com.strongdm.api.Postgres
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Presto
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.ProxyCluster
-
Unique identifier of the Proxy Cluster.
- getId() - Method in class com.strongdm.api.ProxyClusterKey
-
Unique identifier of the Relay.
- getId() - Method in class com.strongdm.api.Query
-
Unique identifier of the Query.
- getId() - Method in class com.strongdm.api.RabbitMQAMQP091
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.RawTCP
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.RDP
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.RDPCert
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.RDSPostgresIAM
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Redis
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Redshift
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Relay
-
Unique identifier of the Relay.
- getId() - Method in class com.strongdm.api.RemoteIdentity
-
Unique identifier of the RemoteIdentity.
- getId() - Method in class com.strongdm.api.RemoteIdentityGroup
-
Unique identifier of the RemoteIdentityGroup.
- getId() - Method in class com.strongdm.api.RequestableResource
-
The resource id.
- getId() - Method in interface com.strongdm.api.Resource
-
Returns the unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.ResourceHealthcheckRequest
-
The unique identifier of the Resource to healthcheck.
- getId() - Method in class com.strongdm.api.Role
-
Unique identifier of the Role.
- getId() - Method in interface com.strongdm.api.SecretStore
-
Returns the unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.Service
-
Unique identifier of the Service.
- getId() - Method in class com.strongdm.api.SingleStore
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Snowflake
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Snowsight
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.SQLServer
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.SQLServerAzureAD
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.SQLServerKerberosAD
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.SSH
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.SSHCert
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.SSHCustomerKey
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.SSHPassword
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Sybase
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.SybaseIQ
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Teradata
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.Token
-
Unique identifier of the Token.
- getId() - Method in class com.strongdm.api.Trino
-
Unique identifier of the Resource.
- getId() - Method in class com.strongdm.api.User
-
Unique identifier of the User.
- getId() - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.VaultAppRoleStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.VaultAWSEC2Store
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.VaultAWSIAMStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.VaultTLSCertX509Store
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.VaultTLSStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.VaultTokenCertX509Store
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.VaultTokenStore
-
Unique identifier of the SecretStore.
- getId() - Method in class com.strongdm.api.Workflow
-
Unique identifier of the Workflow.
- getId() - Method in class com.strongdm.api.WorkflowApprover
-
Unique identifier of the WorkflowApprover.
- getId() - Method in class com.strongdm.api.WorkflowApproversDeleteRequest
-
The unique identifier of the WorkflowApprover to delete.
- getId() - Method in class com.strongdm.api.WorkflowDeleteResponse
-
The deleted workflow id.
- getId() - Method in class com.strongdm.api.WorkflowRole
-
Unique identifier of the WorkflowRole.
- getId() - Method in class com.strongdm.api.WorkflowRolesDeleteRequest
-
The unique identifier of the WorkflowRole to delete.
- getId(int) - Method in class com.strongdm.api.AccessRule
- getIdentityAlias() - Method in class com.strongdm.api.IdentityAliasCreateResponse
-
The created IdentityAlias.
- getIdentityAlias() - Method in class com.strongdm.api.IdentityAliasGetResponse
-
The requested IdentityAlias.
- getIdentityAlias() - Method in class com.strongdm.api.IdentityAliasHistory
-
The complete IdentityAlias state at this time.
- getIdentityAlias() - Method in class com.strongdm.api.IdentityAliasUpdateResponse
-
The updated IdentityAlias.
- getIdentityAliasHealthcheckUsername() - Method in class com.strongdm.api.AKS
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- getIdentityAliasHealthcheckUsername() - Method in class com.strongdm.api.AKSServiceAccount
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- getIdentityAliasHealthcheckUsername() - Method in class com.strongdm.api.AmazonEKS
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- getIdentityAliasHealthcheckUsername() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- getIdentityAliasHealthcheckUsername() - Method in class com.strongdm.api.AWSConsole
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- getIdentityAliasHealthcheckUsername() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- getIdentityAliasHealthcheckUsername() - Method in class com.strongdm.api.GCPConsole
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- getIdentityAliasHealthcheckUsername() - Method in class com.strongdm.api.GCPWIF
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- getIdentityAliasHealthcheckUsername() - Method in class com.strongdm.api.GoogleGKE
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- getIdentityAliasHealthcheckUsername() - Method in class com.strongdm.api.Kubernetes
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- getIdentityAliasHealthcheckUsername() - Method in class com.strongdm.api.KubernetesServiceAccount
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- getIdentityAliasHealthcheckUsername() - Method in class com.strongdm.api.RDPCert
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- getIdentityAliasHealthcheckUsername() - Method in class com.strongdm.api.SSHCert
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- getIdentityAliasUsername() - Method in class com.strongdm.api.Query
-
The username of the IdentityAlias used to access the Resource.
- getIdentitySet() - Method in class com.strongdm.api.IdentitySetCreateResponse
-
The created IdentitySet.
- getIdentitySet() - Method in class com.strongdm.api.IdentitySetGetResponse
-
The requested IdentitySet.
- getIdentitySet() - Method in class com.strongdm.api.IdentitySetHistory
-
The complete IdentitySet state at this time.
- getIdentitySet() - Method in class com.strongdm.api.IdentitySetUpdateResponse
-
The updated IdentitySet.
- getIdentitySetId() - Method in class com.strongdm.api.AKS
-
The ID of the identity set to use for identity connections.
- getIdentitySetId() - Method in class com.strongdm.api.AKSServiceAccount
-
The ID of the identity set to use for identity connections.
- getIdentitySetId() - Method in class com.strongdm.api.AmazonEKS
-
The ID of the identity set to use for identity connections.
- getIdentitySetId() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The ID of the identity set to use for identity connections.
- getIdentitySetId() - Method in class com.strongdm.api.AWSConsole
-
The ID of the identity set to use for identity connections.
- getIdentitySetId() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The ID of the identity set to use for identity connections.
- getIdentitySetId() - Method in class com.strongdm.api.GCPConsole
-
The ID of the identity set to use for identity connections.
- getIdentitySetId() - Method in class com.strongdm.api.GCPWIF
-
The ID of the identity set to use for identity connections.
- getIdentitySetId() - Method in class com.strongdm.api.GoogleGKE
-
The ID of the identity set to use for identity connections.
- getIdentitySetId() - Method in class com.strongdm.api.IdentityAlias
-
The identity set.
- getIdentitySetId() - Method in class com.strongdm.api.Kubernetes
-
The ID of the identity set to use for identity connections.
- getIdentitySetId() - Method in class com.strongdm.api.KubernetesServiceAccount
-
The ID of the identity set to use for identity connections.
- getIdentitySetId() - Method in class com.strongdm.api.RDPCert
-
The ID of the identity set to use for identity connections.
- getIdentitySetId() - Method in class com.strongdm.api.SSHCert
-
The ID of the identity set to use for identity connections.
- getIdleTimeout() - Method in class com.strongdm.api.Organization
-
The Organization's idle timeout, if enabled.
- getIdleTimeoutEnabled() - Method in class com.strongdm.api.Organization
-
Indicates if the Organization has idle timeouts enabled.
- getIds() - Method in class com.strongdm.api.AccessRule
- getIdsCount() - Method in class com.strongdm.api.AccessRule
- getImpersonationGroups() - Method in class com.strongdm.api.QueryCapture
-
The impersonation groups of a Kubernetes operation.
- getImpersonationUser() - Method in class com.strongdm.api.QueryCapture
-
The impersonation user of a Kubernetes operation.
- getInsecure() - Method in class com.strongdm.api.ClientOptions
- getIpAddress() - Method in class com.strongdm.api.Activity
-
The IP from which this action was taken.
- getIssuedCertTTLMinutes() - Method in class com.strongdm.api.AWSCertX509Store
-
The lifetime of certificates issued by this CA represented in minutes.
- getIssuedCertTTLMinutes() - Method in class com.strongdm.api.GCPCertX509Store
-
The lifetime of certificates issued by this CA represented in minutes.
- getIssuedCertTTLMinutes() - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
The lifetime of certificates issued by this CA represented in minutes.
- getIssuedCertTTLMinutes() - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
The lifetime of certificates issued by this CA in minutes.
- getIssuedCertTTLMinutes() - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
The lifetime of certificates issued by this CA represented in minutes.
- getIssuedCertTTLMinutes() - Method in class com.strongdm.api.VaultTLSCertX509Store
-
The lifetime of certificates issued by this CA represented in minutes.
- getIssuedCertTTLMinutes() - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
The lifetime of certificates issued by this CA in minutes.
- getIssuedCertTTLMinutes() - Method in class com.strongdm.api.VaultTokenCertX509Store
-
The lifetime of certificates issued by this CA represented in minutes.
- getKeyfile() - Method in class com.strongdm.api.GCP
-
The service account keyfile to authenticate with.
- getKeyFilePath() - Method in class com.strongdm.api.KeyfactorSSHStore
-
Path to private key in PEM format.
- getKeyFilePath() - Method in class com.strongdm.api.KeyfactorX509Store
-
Path to private key in PEM format.
- getKeytab() - Method in class com.strongdm.api.SQLServerKerberosAD
-
The keytab file in base64 format containing an entry with the principal name (username@realm) and key version number with which to authenticate.
- getKeyType() - Method in class com.strongdm.api.SSH
-
The key type to use e.g.
- getKeyType() - Method in class com.strongdm.api.SSHCert
-
The key type to use e.g.
- getKind() - Method in class com.strongdm.api.Organization
-
The Organization's type, one of the OrgKind constants.
- getKrbConfig() - Method in class com.strongdm.api.SQLServerKerberosAD
-
The Kerberos 5 configuration file (krb5.conf) specifying the Active Directory server (KDC) for the configured realm.
- getLastName() - Method in class com.strongdm.api.ActivityActor
-
The last name of the actor at the time this activity occurred.
- getLastName() - Method in class com.strongdm.api.User
-
The User's last name.
- getLastUsedAt() - Method in class com.strongdm.api.ProxyClusterKey
-
The timestamp when this key was last used, if at all.
- getLimit() - Method in class com.strongdm.api.RateLimitMetadata
-
How many total requests the user/token is authorized to make before being rate limited.
- getListenAddress() - Method in class com.strongdm.api.Gateway
-
The public hostname/port tuple at which the gateway will be accessible to clients.
- getLocation() - Method in class com.strongdm.api.Gateway
-
Location is a read only network location uploaded by the gateway process when it comes online.
- getLocation() - Method in class com.strongdm.api.GCPCertX509Store
-
The Region for the CA in GCP format e.g.
- getLocation() - Method in class com.strongdm.api.Relay
-
Location is a read only network location uploaded by the gateway process when it comes online.
- getLockRequired() - Method in class com.strongdm.api.RDP
-
When set, require a resource lock to access the resource to ensure it can only be used by one user at a time.
- getLogLocalEncoder() - Method in class com.strongdm.api.Organization
-
The Organization's local log encryption encoder, one of the LogLocalEncoder constants.
- getLogLocalFormat() - Method in class com.strongdm.api.Organization
-
The Organization's local log format, one of the LogLocalFormat constants.
- getLogLocalStorage() - Method in class com.strongdm.api.Organization
-
The Organization's local log storage, one of the LogLocalStorage constants.
- getLogRemoteEncoder() - Method in class com.strongdm.api.Organization
-
The Organization's remote log encryption encoder, one of the LogRemoteEncoder constants.
- getLogSocketPath() - Method in class com.strongdm.api.Organization
-
The Organization's socket path for Socket local log storage.
- getLogTcpAddress() - Method in class com.strongdm.api.Organization
-
The Organization's TCP address for TCP or Syslog local log storage.
- getLoopbackRange() - Method in class com.strongdm.api.Organization
-
The Organization's loopback range.
- getMaintenanceWindows() - Method in class com.strongdm.api.Gateway
-
Maintenance Windows define when this node is allowed to restart.
- getMaintenanceWindows() - Method in class com.strongdm.api.ProxyCluster
-
Maintenance Windows define when this node is allowed to restart.
- getMaintenanceWindows() - Method in class com.strongdm.api.Relay
-
Maintenance Windows define when this node is allowed to restart.
- getManagedBy() - Method in class com.strongdm.api.Role
-
Managed By is a read only field for what service manages this role, e.g.
- getManagedBy() - Method in class com.strongdm.api.User
-
Managed By is a read only field for what service manages this user, e.g.
- getMeta() - Method in class com.strongdm.api.AccountAttachmentCreateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.AccountAttachmentDeleteResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.AccountAttachmentGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.AccountCreateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.AccountDeleteResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.AccountGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.AccountGrantCreateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.AccountGrantDeleteResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.AccountGrantGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.AccountUpdateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.ActivityGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.ApprovalWorkflowApproverGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.ApprovalWorkflowGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.ApprovalWorkflowStepGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.ControlPanelGetRDPCAPublicKeyResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.ControlPanelGetSSHCAPublicKeyResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.ControlPanelVerifyJWTResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.IdentityAliasCreateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.IdentityAliasDeleteResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.IdentityAliasGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.IdentityAliasUpdateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.IdentitySetCreateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.IdentitySetDeleteResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.IdentitySetGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.IdentitySetUpdateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.NodeCreateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.NodeDeleteResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.NodeGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.NodeUpdateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.PeeringGroupCreateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.PeeringGroupDeleteResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.PeeringGroupGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.PeeringGroupNodeCreateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.PeeringGroupNodeDeleteResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.PeeringGroupNodeGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.PeeringGroupPeerCreateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.PeeringGroupPeerDeleteResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.PeeringGroupPeerGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.PeeringGroupResourceCreateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.PeeringGroupResourceDeleteResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.PeeringGroupResourceGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.PolicyGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.ProxyClusterKeyCreateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.ProxyClusterKeyDeleteResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.ProxyClusterKeyGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.RemoteIdentityCreateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.RemoteIdentityDeleteResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.RemoteIdentityGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.RemoteIdentityGroupGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.RemoteIdentityUpdateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.ResourceCreateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.ResourceDeleteResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.ResourceGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.ResourceHealthcheckResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.ResourceUpdateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.RoleCreateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.RoleDeleteResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.RoleGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.RoleUpdateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.SecretStoreCreateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.SecretStoreDeleteResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.SecretStoreGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.SecretStoreUpdateResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.WorkflowApproverGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.WorkflowGetResponse
-
Reserved for future use.
- getMeta() - Method in class com.strongdm.api.WorkflowRoleGetResponse
-
Reserved for future use.
- getMetadata() - Method in class com.strongdm.api.AccessRequestEvent
-
The metadata about the event
- getMfaEnabled() - Method in class com.strongdm.api.Organization
-
Indicates if the Organization has multi-factor authentication enabled.
- getMfaProvider() - Method in class com.strongdm.api.Organization
-
The Organization's multi-factor authentication provider, one of the MFAProvider constants.
- getN1QlPort() - Method in class com.strongdm.api.CouchbaseDatabase
-
The port number for N1QL queries.
- getName() - Method in class com.strongdm.api.ActiveDirectoryStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.ActivityEntity
-
A display name representing the affected entity.
- getName() - Method in class com.strongdm.api.AKS
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AKSBasicAuth
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AKSServiceAccount
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AKSUserImpersonation
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AmazonEKS
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AmazonES
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AmazonMQAMQP091
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.ApprovalWorkflow
-
Unique human-readable name of the ApprovalWorkflow.
- getName() - Method in class com.strongdm.api.Athena
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AuroraMysql
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AuroraPostgres
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AuroraPostgresIAM
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AWS
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AWSCertX509Store
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.AWSConsole
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AWSInstanceProfile
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AWSStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.Azure
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AzureCertificate
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AzureMysql
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AzurePostgres
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.AzureStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.BigQuery
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Cassandra
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Citus
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Clustrix
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Cockroach
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.CouchbaseDatabase
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.CouchbaseWebUI
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.CyberarkConjurStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.CyberarkPAMExperimentalStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.CyberarkPAMStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.DB2I
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.DB2LUW
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.DelineaStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.DocumentDBHost
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Druid
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.DynamoDB
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Elastic
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.ElasticacheRedis
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Gateway
-
Unique human-readable name of the Gateway.
- getName() - Method in class com.strongdm.api.GCP
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.GCPCertX509Store
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.GCPConsole
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.GCPStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.GCPWIF
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.GoogleGKE
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Greenplum
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.HTTPAuth
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.HTTPBasicAuth
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.HTTPNoAuth
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.IdentitySet
-
Unique human-readable name of the IdentitySet.
- getName() - Method in class com.strongdm.api.KeyfactorSSHStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.KeyfactorX509Store
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.Kubernetes
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.KubernetesBasicAuth
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.KubernetesServiceAccount
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Maria
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Memcached
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Memsql
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.MongoHost
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.MongoLegacyHost
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.MongoReplicaSet
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.MongoShardedCluster
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.MTLSMysql
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.MTLSPostgres
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Mysql
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Neptune
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.NeptuneIAM
-
Unique human-readable name of the Resource.
- getName() - Method in interface com.strongdm.api.Node
-
Returns the name of the Node.
- getName() - Method in class com.strongdm.api.Oracle
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Organization
-
The Organization's name.
- getName() - Method in class com.strongdm.api.PeeringGroup
-
Unique human-readable name of the PeeringGroup.
- getName() - Method in class com.strongdm.api.Policy
-
Unique human-readable name of the Policy.
- getName() - Method in class com.strongdm.api.Postgres
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Presto
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.ProxyCluster
-
Unique human-readable name of the proxy cluster.
- getName() - Method in class com.strongdm.api.RabbitMQAMQP091
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.RawTCP
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.RDP
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.RDPCert
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.RDSPostgresIAM
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Redis
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Redshift
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Relay
-
Unique human-readable name of the Relay.
- getName() - Method in class com.strongdm.api.RemoteIdentityGroup
-
Unique human-readable name of the RemoteIdentityGroup.
- getName() - Method in class com.strongdm.api.RequestableResource
-
The resource name.
- getName() - Method in interface com.strongdm.api.Resource
-
Returns the name of the Resource.
- getName() - Method in class com.strongdm.api.Role
-
Unique human-readable name of the Role.
- getName() - Method in interface com.strongdm.api.SecretStore
-
Returns the name of the SecretStore.
- getName() - Method in class com.strongdm.api.Service
-
Unique human-readable name of the Service.
- getName() - Method in class com.strongdm.api.SingleStore
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Snowflake
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Snowsight
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.SQLServer
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.SQLServerAzureAD
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.SQLServerKerberosAD
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.SSH
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.SSHCert
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.SSHCustomerKey
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.SSHPassword
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Sybase
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.SybaseIQ
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Tag
-
The name or key of this tag.
- getName() - Method in class com.strongdm.api.Teradata
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.Token
-
Unique human-readable name of the Token.
- getName() - Method in class com.strongdm.api.Trino
-
Unique human-readable name of the Resource.
- getName() - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.VaultAppRoleStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.VaultAWSEC2Store
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.VaultAWSIAMStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.VaultTLSCertX509Store
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.VaultTLSStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.VaultTokenCertX509Store
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.VaultTokenStore
-
Unique human-readable name of the SecretStore.
- getName() - Method in class com.strongdm.api.Workflow
-
Unique human-readable name of the Workflow.
- getNamespace() - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
The namespace to make requests within
- getNamespace() - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
The namespace to make requests within
- getNamespace() - Method in class com.strongdm.api.VaultAppRoleStore
-
The namespace to make requests within
- getNamespace() - Method in class com.strongdm.api.VaultAWSEC2Store
-
The namespace to make requests within
- getNamespace() - Method in class com.strongdm.api.VaultAWSIAMStore
-
The namespace to make requests within
- getNamespace() - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
The namespace to make requests within
- getNamespace() - Method in class com.strongdm.api.VaultTLSCertX509Store
-
The namespace to make requests within
- getNamespace() - Method in class com.strongdm.api.VaultTLSStore
-
The namespace to make requests within
- getNamespace() - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
The namespace to make requests within
- getNamespace() - Method in class com.strongdm.api.VaultTokenCertX509Store
-
The namespace to make requests within
- getNamespace() - Method in class com.strongdm.api.VaultTokenStore
-
The namespace to make requests within
- getNode() - Method in class com.strongdm.api.NodeCreateResponse
-
The created Node.
- getNode() - Method in class com.strongdm.api.NodeGetResponse
-
The requested Node.
- getNode() - Method in class com.strongdm.api.NodeHistory
-
The complete Node state at this time.
- getNode() - Method in class com.strongdm.api.NodeUpdateResponse
-
The updated Node.
- getNodeId() - Method in class com.strongdm.api.Healthcheck
-
Unique identifier of the healthcheck node.
- getNodeId() - Method in class com.strongdm.api.PeeringGroupNode
-
Node ID to be attached.
- getNodeId() - Method in class com.strongdm.api.SecretStoreHealth
-
Associated node id for this health
- getNodeName() - Method in class com.strongdm.api.Healthcheck
-
The name of the node.
- getOrganization() - Method in class com.strongdm.api.OrganizationHistoryRecord
-
The complete Organization state at this time.
- getOutput() - Method in class com.strongdm.api.Athena
-
The AWS S3 output location.
- getOverrideDatabase() - Method in class com.strongdm.api.AuroraPostgres
-
If set, the database configured cannot be changed by users.
- getOverrideDatabase() - Method in class com.strongdm.api.AuroraPostgresIAM
-
If set, the database configured cannot be changed by users.
- getOverrideDatabase() - Method in class com.strongdm.api.AzurePostgres
-
If set, the database configured cannot be changed by users.
- getOverrideDatabase() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
If set, the database configured cannot be changed by users.
- getOverrideDatabase() - Method in class com.strongdm.api.Citus
-
If set, the database configured cannot be changed by users.
- getOverrideDatabase() - Method in class com.strongdm.api.Cockroach
-
If set, the database configured cannot be changed by users.
- getOverrideDatabase() - Method in class com.strongdm.api.Greenplum
-
If set, the database configured cannot be changed by users.
- getOverrideDatabase() - Method in class com.strongdm.api.MTLSPostgres
-
If set, the database configured cannot be changed by users.
- getOverrideDatabase() - Method in class com.strongdm.api.Postgres
-
If set, the database configured cannot be changed by users.
- getOverrideDatabase() - Method in class com.strongdm.api.RDSPostgresIAM
-
If set, the database configured cannot be changed by users.
- getOverrideDatabase() - Method in class com.strongdm.api.Redshift
-
If set, the database configured cannot be changed by users.
- getOverrideDatabase() - Method in class com.strongdm.api.SQLServer
-
If set, the database configured cannot be changed by users.
- getOverrideDatabase() - Method in class com.strongdm.api.SQLServerAzureAD
-
If set, the database configured cannot be changed by users.
- getOverrideDatabase() - Method in class com.strongdm.api.SQLServerKerberosAD
-
If set, the database configured cannot be changed by users.
- getPageLimit() - Method in class com.strongdm.api.ClientOptions
- getPassword() - Method in class com.strongdm.api.AKSBasicAuth
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.AmazonMQAMQP091
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.AuroraMysql
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.AuroraPostgres
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Azure
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.AzureMysql
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.AzurePostgres
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Cassandra
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Citus
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Clustrix
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Cockroach
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.CouchbaseDatabase
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.CouchbaseWebUI
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.DB2I
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.DB2LUW
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.DocumentDBHost
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Druid
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Elastic
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.ElasticacheRedis
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Greenplum
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.HTTPBasicAuth
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.KubernetesBasicAuth
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Maria
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Memsql
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.MongoHost
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.MongoLegacyHost
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.MongoReplicaSet
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.MongoShardedCluster
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.MTLSMysql
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.MTLSPostgres
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Mysql
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Oracle
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Postgres
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Presto
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.RabbitMQAMQP091
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.RDP
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Redis
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Redshift
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.SingleStore
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Snowflake
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.SQLServer
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.SSHPassword
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Sybase
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.SybaseIQ
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Teradata
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.Trino
-
The password to authenticate with.
- getPassword() - Method in class com.strongdm.api.User
-
Password is a write-only field that can be used to set the user's password.
- getPeeringGroup() - Method in class com.strongdm.api.PeeringGroupCreateResponse
-
The created PeeringGroup.
- getPeeringGroup() - Method in class com.strongdm.api.PeeringGroupGetResponse
-
The requested PeeringGroup.
- getPeeringGroupNode() - Method in class com.strongdm.api.PeeringGroupNodeCreateResponse
-
The created PeeringGroupNode.
- getPeeringGroupNode() - Method in class com.strongdm.api.PeeringGroupNodeGetResponse
-
The requested PeeringGroupNode.
- getPeeringGroupPeer() - Method in class com.strongdm.api.PeeringGroupPeerCreateResponse
-
The created PeeringGroupPeer.
- getPeeringGroupPeer() - Method in class com.strongdm.api.PeeringGroupPeerGetResponse
-
The requested PeeringGroupPeer.
- getPeeringGroupResource() - Method in class com.strongdm.api.PeeringGroupResourceCreateResponse
-
The created PeeringGroupResource.
- getPeeringGroupResource() - Method in class com.strongdm.api.PeeringGroupResourceGetResponse
-
The requested PeeringGroupResource.
- getPeersWithGroupId() - Method in class com.strongdm.api.PeeringGroupPeer
-
Peering Group ID to which Group ID will link.
- getPermission() - Method in class com.strongdm.api.AccountPermission
-
The value of this permission, split into vertical and action, one of the Permission constants.
- getPermissionLevel() - Method in class com.strongdm.api.User
-
PermissionLevel is the user's permission level e.g.
- getPermissions() - Method in class com.strongdm.api.Token
-
Permissions assigned to the token, e.g.
- getPkiMountPoint() - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
The mount point of the PKI engine configured with the desired CA
- getPkiMountPoint() - Method in class com.strongdm.api.VaultTLSCertX509Store
-
The mount point of the PKI engine configured with the desired CA
- getPkiMountPoint() - Method in class com.strongdm.api.VaultTokenCertX509Store
-
The mount point of the PKI engine configured with the desired CA
- getPod() - Method in class com.strongdm.api.QueryCapture
-
The target pod of a Kubernetes operation.
- getPolicy() - Method in class com.strongdm.api.Policy
-
The content of the Policy, in Cedar policy language.
- getPolicy() - Method in class com.strongdm.api.PolicyCreateResponse
-
The created Policy.
- getPolicy() - Method in class com.strongdm.api.PolicyGetResponse
-
The requested Policy.
- getPolicy() - Method in class com.strongdm.api.PolicyHistory
-
The complete Policy state at this time.
- getPolicy() - Method in class com.strongdm.api.PolicyUpdateResponse
-
The updated Policy.
- getPort() - Method in class com.strongdm.api.AKS
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.AKSBasicAuth
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.AKSServiceAccount
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.AKSUserImpersonation
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.AmazonMQAMQP091
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.AuroraMysql
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.AuroraPostgres
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.AuroraPostgresIAM
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.AzureMysql
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.AzurePostgres
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Cassandra
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Citus
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.ClientOptions
- getPort() - Method in class com.strongdm.api.Clustrix
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Cockroach
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.CouchbaseDatabase
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.DB2I
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.DB2LUW
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.DocumentDBHost
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Druid
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Elastic
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.ElasticacheRedis
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Greenplum
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Kubernetes
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.KubernetesBasicAuth
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.KubernetesServiceAccount
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Maria
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Memcached
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Memsql
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.MongoHost
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.MongoLegacyHost
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.MongoReplicaSet
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.MTLSMysql
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.MTLSPostgres
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Mysql
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Neptune
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.NeptuneIAM
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Oracle
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Postgres
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Presto
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.RabbitMQAMQP091
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.RawTCP
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.RDP
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.RDPCert
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.RDSPostgresIAM
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Redis
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Redshift
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.SingleStore
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.SQLServer
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.SQLServerAzureAD
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.SQLServerKerberosAD
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.SSH
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.SSHCert
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.SSHCustomerKey
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.SSHPassword
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Sybase
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.SybaseIQ
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Teradata
-
The port to dial to initiate a connection from the egress node to this resource.
- getPort() - Method in class com.strongdm.api.Trino
-
The port to dial to initiate a connection from the egress node to this resource.
- getPortForwarding() - Method in class com.strongdm.api.SSH
-
Whether port forwarding is allowed through this server.
- getPortForwarding() - Method in class com.strongdm.api.SSHCert
-
Whether port forwarding is allowed through this server.
- getPortForwarding() - Method in class com.strongdm.api.SSHCustomerKey
-
Whether port forwarding is allowed through this server.
- getPortForwarding() - Method in class com.strongdm.api.SSHPassword
-
Whether port forwarding is allowed through this server.
- getPortOverride() - Method in class com.strongdm.api.AKS
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AKSBasicAuth
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AKSServiceAccount
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AKSUserImpersonation
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AmazonEKS
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AmazonES
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AmazonMQAMQP091
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Athena
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AuroraMysql
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AuroraPostgres
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AuroraPostgresIAM
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AWS
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AWSConsole
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AWSInstanceProfile
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Azure
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AzureCertificate
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AzureMysql
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AzurePostgres
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.BigQuery
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Cassandra
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Citus
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Clustrix
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Cockroach
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.CouchbaseDatabase
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.CouchbaseWebUI
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.DB2I
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.DB2LUW
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.DocumentDBHost
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Druid
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.DynamoDB
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Elastic
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.ElasticacheRedis
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.GCP
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.GCPConsole
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.GCPWIF
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.GoogleGKE
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Greenplum
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Kubernetes
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.KubernetesBasicAuth
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.KubernetesServiceAccount
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Maria
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Memcached
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Memsql
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.MongoHost
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.MongoLegacyHost
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.MongoReplicaSet
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.MongoShardedCluster
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.MTLSMysql
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.MTLSPostgres
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Mysql
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Neptune
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.NeptuneIAM
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Oracle
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Postgres
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Presto
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.RabbitMQAMQP091
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.RawTCP
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.RDP
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.RDPCert
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.RDSPostgresIAM
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Redis
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Redshift
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.SingleStore
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Snowflake
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Snowsight
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.SQLServer
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.SQLServerAzureAD
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.SQLServerKerberosAD
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.SSH
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.SSHCert
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.SSHCustomerKey
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.SSHPassword
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Sybase
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.SybaseIQ
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Teradata
-
The local port used by clients to connect to this resource.
- getPortOverride() - Method in class com.strongdm.api.Trino
-
The local port used by clients to connect to this resource.
- getPrivateKey() - Method in class com.strongdm.api.BigQuery
-
The JSON Private key to authenticate with.
- getPrivateKey() - Method in class com.strongdm.api.SSHCustomerKey
-
The private key used to authenticate with the server.
- getProject() - Method in class com.strongdm.api.BigQuery
-
The project to connect to.
- getProjectID() - Method in class com.strongdm.api.GCPCertX509Store
-
The GCP project ID to target.
- getProjectID() - Method in class com.strongdm.api.GCPStore
-
The GCP project ID to target.
- getProxyClusterId() - Method in class com.strongdm.api.AKS
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AKSBasicAuth
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AKSServiceAccount
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AKSUserImpersonation
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AmazonEKS
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AmazonES
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AmazonMQAMQP091
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Athena
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AuroraMysql
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AuroraPostgres
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AuroraPostgresIAM
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AWS
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AWSConsole
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AWSInstanceProfile
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Azure
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AzureCertificate
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AzureMysql
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AzurePostgres
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.BigQuery
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Cassandra
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Citus
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Clustrix
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Cockroach
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.CouchbaseDatabase
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.CouchbaseWebUI
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.DB2I
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.DB2LUW
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.DocumentDBHost
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Druid
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.DynamoDB
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Elastic
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.ElasticacheRedis
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.GCP
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.GCPConsole
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.GCPWIF
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.GoogleGKE
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Greenplum
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.HTTPAuth
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.HTTPBasicAuth
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.HTTPNoAuth
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Kubernetes
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.KubernetesBasicAuth
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.KubernetesServiceAccount
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Maria
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Memcached
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Memsql
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.MongoHost
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.MongoLegacyHost
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.MongoReplicaSet
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.MongoShardedCluster
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.MTLSMysql
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.MTLSPostgres
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Mysql
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Neptune
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.NeptuneIAM
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Oracle
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Postgres
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Presto
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.ProxyClusterKey
-
The ID of the proxy cluster which this key authenticates to.
- getProxyClusterId() - Method in class com.strongdm.api.RabbitMQAMQP091
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.RawTCP
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.RDP
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.RDPCert
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.RDSPostgresIAM
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Redis
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Redshift
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.SingleStore
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Snowflake
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Snowsight
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.SQLServer
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.SQLServerAzureAD
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.SQLServerKerberosAD
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.SSH
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.SSHCert
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.SSHCustomerKey
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.SSHPassword
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Sybase
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.SybaseIQ
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Teradata
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterId() - Method in class com.strongdm.api.Trino
-
ID of the proxy cluster for this resource, if any.
- getProxyClusterKey() - Method in class com.strongdm.api.ProxyClusterKeyCreateResponse
-
The created ProxyClusterKey.
- getProxyClusterKey() - Method in class com.strongdm.api.ProxyClusterKeyGetResponse
-
The requested ProxyClusterKey.
- getPublicKey() - Method in class com.strongdm.api.ControlPanelGetRDPCAPublicKeyResponse
-
The public key of the SSH Certificate Authority, in OpenSSH RSA public key format.
- getPublicKey() - Method in class com.strongdm.api.ControlPanelGetSSHCAPublicKeyResponse
-
The public key of the SSH Certificate Authority, in OpenSSH RSA public key format.
- getPublicKey() - Method in class com.strongdm.api.SSH
-
The public key to append to a server's authorized keys.
- getQueryBody() - Method in class com.strongdm.api.Query
-
The captured content of the Query.
- getQueryCategory() - Method in class com.strongdm.api.Query
-
The general category of Resource against which Query was performed, e.g.
- getQueryHash() - Method in class com.strongdm.api.Query
-
The hash of the body of the Query.
- getQueryKey() - Method in class com.strongdm.api.Query
-
The symmetric key used to encrypt the body of this Query and its replay if replayable.
- getRateLimit() - Method in class com.strongdm.api.AccessRequestListResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.AccountAttachmentCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.AccountAttachmentDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.AccountAttachmentGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.AccountCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.AccountDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.AccountGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.AccountGrantCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.AccountGrantDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.AccountGrantGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.AccountUpdateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ActivityGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ApprovalWorkflowApproverCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ApprovalWorkflowApproverDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ApprovalWorkflowApproverGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ApprovalWorkflowApproverListResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ApprovalWorkflowCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ApprovalWorkflowDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ApprovalWorkflowGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ApprovalWorkflowListResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ApprovalWorkflowStepCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ApprovalWorkflowStepDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ApprovalWorkflowStepGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ApprovalWorkflowStepListResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ApprovalWorkflowUpdateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ControlPanelGetRDPCAPublicKeyResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ControlPanelGetSSHCAPublicKeyResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ControlPanelVerifyJWTResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.HealthcheckListResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.IdentityAliasCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.IdentityAliasDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.IdentityAliasGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.IdentityAliasUpdateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.IdentitySetCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.IdentitySetDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.IdentitySetGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.IdentitySetUpdateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.NodeCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.NodeDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.NodeGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.NodeUpdateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PeeringGroupCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PeeringGroupDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PeeringGroupGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PeeringGroupNodeCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PeeringGroupNodeDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PeeringGroupNodeGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PeeringGroupPeerCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PeeringGroupPeerDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PeeringGroupPeerGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PeeringGroupResourceCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PeeringGroupResourceDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PeeringGroupResourceGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PolicyCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PolicyDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PolicyGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PolicyListResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.PolicyUpdateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ProxyClusterKeyCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ProxyClusterKeyDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ProxyClusterKeyGetResponse
-
Rate limit information.
- getRateLimit() - Method in exception com.strongdm.api.RateLimitException
- getRateLimit() - Method in class com.strongdm.api.RemoteIdentityCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.RemoteIdentityDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.RemoteIdentityGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.RemoteIdentityGroupGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.RemoteIdentityUpdateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ResourceCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ResourceDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ResourceGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ResourceHealthcheckResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.ResourceUpdateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.RoleCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.RoleDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.RoleGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.RoleUpdateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.SecretStoreCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.SecretStoreDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.SecretStoreGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.SecretStoreHealthcheckResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.SecretStoreHealthListResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.SecretStoreUpdateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.WorkflowApproverGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.WorkflowApproversCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.WorkflowApproversDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.WorkflowApproversListResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.WorkflowAssignmentsListResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.WorkflowCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.WorkflowDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.WorkflowGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.WorkflowListResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.WorkflowRoleGetResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.WorkflowRolesCreateResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.WorkflowRolesDeleteResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.WorkflowRolesListResponse
-
Rate limit information.
- getRateLimit() - Method in class com.strongdm.api.WorkflowUpdateResponse
-
Rate limit information.
- getRDPCAPublicKey() - Method in class com.strongdm.api.ControlPanel
-
GetRDPCAPublicKey retrieves the RDP CA public key.
- getReachability() - Method in class com.strongdm.api.SecretStoreHealth
-
The error associated with this health check, if it occurred during reachability checks.
- getRealm() - Method in class com.strongdm.api.SQLServerKerberosAD
-
The Active Directory domain (realm) to which the configured username belongs.
- getReason() - Method in class com.strongdm.api.AccessRequest
-
The reason the access was requested.
- getReason() - Method in class com.strongdm.api.AccessRequestConfig
-
The reason for access
- getRecordCount() - Method in class com.strongdm.api.Query
-
The number of records returned by the Query, for a database Resource.
- getRegion() - Method in class com.strongdm.api.AmazonEKS
-
The AWS region to connect to e.g.
- getRegion() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The AWS region to connect to e.g.
- getRegion() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The AWS region to connect to e.g.
- getRegion() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The AWS region to connect to e.g.
- getRegion() - Method in class com.strongdm.api.AmazonES
-
The AWS region to connect to e.g.
- getRegion() - Method in class com.strongdm.api.Athena
-
The AWS region to connect to e.g.
- getRegion() - Method in class com.strongdm.api.AuroraPostgresIAM
-
The AWS region to connect to.
- getRegion() - Method in class com.strongdm.api.AWSCertX509Store
-
The AWS region to target e.g.
- getRegion() - Method in class com.strongdm.api.AWSConsole
-
The AWS region to connect to.
- getRegion() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The AWS region to connect to.
- getRegion() - Method in class com.strongdm.api.AWSInstanceProfile
-
The AWS region to connect to.
- getRegion() - Method in class com.strongdm.api.AWSStore
-
The AWS region to target e.g.
- getRegion() - Method in class com.strongdm.api.DynamoDB
-
The region to authenticate requests against e.g.
- getRegion() - Method in class com.strongdm.api.NeptuneIAM
-
The AWS region to connect to.
- getRegion() - Method in class com.strongdm.api.RDSPostgresIAM
-
The AWS region to connect to.
- getRekeyed() - Method in class com.strongdm.api.Token
-
The timestamp when the Token was last rekeyed.
- getRemaining() - Method in class com.strongdm.api.RateLimitMetadata
-
How many remaining requests out of the limit are still avaialable.
- getRemoteIdentity() - Method in class com.strongdm.api.RemoteIdentityCreateResponse
-
The created RemoteIdentity.
- getRemoteIdentity() - Method in class com.strongdm.api.RemoteIdentityGetResponse
-
The requested RemoteIdentity.
- getRemoteIdentity() - Method in class com.strongdm.api.RemoteIdentityHistory
-
The complete RemoteIdentity state at this time.
- getRemoteIdentity() - Method in class com.strongdm.api.RemoteIdentityUpdateResponse
-
The updated RemoteIdentity.
- getRemoteIdentityGroup() - Method in class com.strongdm.api.RemoteIdentityGroupGetResponse
-
The requested RemoteIdentityGroup.
- getRemoteIdentityGroup() - Method in class com.strongdm.api.RemoteIdentityGroupHistory
-
The complete RemoteIdentityGroup state at this time.
- getRemoteIdentityGroupId() - Method in class com.strongdm.api.RemoteIdentity
-
The remote identity group.
- getRemoteIdentityUsername() - Method in class com.strongdm.api.Query
-
Deprecated.
- getReplayable() - Method in class com.strongdm.api.Query
-
Indicates that the Query is replayable, e.g.
- getReplicaSet() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
The name of the mongo replicaset.
- getReplicaSet() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The name of the mongo replicaset.
- getReplicaSet() - Method in class com.strongdm.api.MongoReplicaSet
-
The name of the mongo replicaset.
- getRequestBody() - Method in class com.strongdm.api.QueryCapture
-
The HTTP request body of a Kubernetes operation.
- getRequestId() - Method in class com.strongdm.api.AccessRequestEvent
-
The request that the event is bound to.
- getRequestMethod() - Method in class com.strongdm.api.QueryCapture
-
The HTTP request method of a Kubernetes operation.
- getRequestUri() - Method in class com.strongdm.api.QueryCapture
-
The HTTP request URI of a Kubernetes operation.
- getRequireIdleness() - Method in class com.strongdm.api.NodeMaintenanceWindow
-
Require Idleness defines whether this window can sever live connections.
- getRequireNativeAuth() - Method in class com.strongdm.api.AuroraMysql
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- getRequireNativeAuth() - Method in class com.strongdm.api.AzureMysql
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- getRequireNativeAuth() - Method in class com.strongdm.api.Clustrix
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- getRequireNativeAuth() - Method in class com.strongdm.api.Maria
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- getRequireNativeAuth() - Method in class com.strongdm.api.Memsql
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- getRequireNativeAuth() - Method in class com.strongdm.api.MTLSMysql
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- getRequireNativeAuth() - Method in class com.strongdm.api.Mysql
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- getRequireNativeAuth() - Method in class com.strongdm.api.SingleStore
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- getRequireSecretStore() - Method in class com.strongdm.api.Organization
-
Indicates if the Organization requires secret stores.
- getResetAt() - Method in class com.strongdm.api.RateLimitMetadata
-
The time when remaining will be reset to limit.
- getResource() - Method in class com.strongdm.api.ResourceCreateResponse
-
The created Resource.
- getResource() - Method in class com.strongdm.api.ResourceGetResponse
-
The requested Resource.
- getResource() - Method in class com.strongdm.api.ResourceHistory
-
The complete Resource state at this time.
- getResource() - Method in class com.strongdm.api.ResourceUpdateResponse
-
The updated Resource.
- getResourceId() - Method in class com.strongdm.api.AccessRequest
-
The resource id.
- getResourceId() - Method in class com.strongdm.api.AccessRequestConfig
-
The resource for which access is being requested
- getResourceId() - Method in class com.strongdm.api.AccountGrant
-
The resource ID of this AccountGrant.
- getResourceId() - Method in class com.strongdm.api.AccountResource
-
The unique identifier of the Resource to which access is granted.
- getResourceId() - Method in class com.strongdm.api.Healthcheck
-
Unique identifier of the healthcheck resource.
- getResourceId() - Method in class com.strongdm.api.PeeringGroupResource
-
Resource ID to be attached.
- getResourceId() - Method in class com.strongdm.api.Query
-
Unique identifier of the Resource against which the Query was performed.
- getResourceId() - Method in class com.strongdm.api.RoleResource
-
The unique identifier of the Resource to which access is granted.
- getResourceId() - Method in class com.strongdm.api.WorkflowAssignment
-
The resource id.
- getResourceName() - Method in class com.strongdm.api.Healthcheck
-
The name of the resource.
- getResourceName() - Method in class com.strongdm.api.Query
-
The name of the resource accessed, at the time the query was executed.
- getResourceTags() - Method in class com.strongdm.api.Query
-
The tags of the resource accessed, at the time the query was executed.
- getResourceType() - Method in class com.strongdm.api.Query
-
The specific type of Resource against which the Query was performed, e.g.
- GetResponseMetadata - Class in com.strongdm.api
-
GetResponseMetadata is reserved for future use.
- GetResponseMetadata() - Constructor for class com.strongdm.api.GetResponseMetadata
- getRole() - Method in class com.strongdm.api.RoleCreateResponse
-
The created Role.
- getRole() - Method in class com.strongdm.api.RoleGetResponse
-
The requested Role.
- getRole() - Method in class com.strongdm.api.RoleHistory
-
The complete Role state at this time.
- getRole() - Method in class com.strongdm.api.RoleUpdateResponse
-
The updated Role.
- getRoleArn() - Method in class com.strongdm.api.AmazonEKS
-
The role to assume after logging in.
- getRoleArn() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The role to assume after logging in.
- getRoleArn() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The role to assume after logging in.
- getRoleArn() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The role to assume after logging in.
- getRoleArn() - Method in class com.strongdm.api.AmazonES
-
The role to assume after logging in.
- getRoleArn() - Method in class com.strongdm.api.Athena
-
The role to assume after logging in.
- getRoleArn() - Method in class com.strongdm.api.AWS
-
The role to assume after logging in.
- getRoleArn() - Method in class com.strongdm.api.AWSConsole
-
The role to assume after logging in.
- getRoleArn() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The role to assume after logging in.
- getRoleArn() - Method in class com.strongdm.api.AWSInstanceProfile
-
The role to assume after logging in.
- getRoleArn() - Method in class com.strongdm.api.DynamoDB
-
The role to assume after logging in.
- getRoleArn() - Method in class com.strongdm.api.NeptuneIAM
-
The role to assume after logging in.
- getRoleAssumptionArn() - Method in class com.strongdm.api.AuroraPostgresIAM
-
If provided, the gateway/relay will try to assume this role instead of the underlying compute's role.
- getRoleAssumptionArn() - Method in class com.strongdm.api.RDSPostgresIAM
-
If provided, the gateway/relay will try to assume this role instead of the underlying compute's role.
- getRoleExternalId() - Method in class com.strongdm.api.AmazonEKS
-
The external ID to associate with assume role requests.
- getRoleExternalId() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The external ID to associate with assume role requests.
- getRoleExternalId() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The external ID to associate with assume role requests.
- getRoleExternalId() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The external ID to associate with assume role requests.
- getRoleExternalId() - Method in class com.strongdm.api.AmazonES
-
The external ID to associate with assume role requests.
- getRoleExternalId() - Method in class com.strongdm.api.Athena
-
The external ID to associate with assume role requests.
- getRoleExternalId() - Method in class com.strongdm.api.AWS
-
The external ID to associate with assume role requests.
- getRoleExternalId() - Method in class com.strongdm.api.AWSConsole
-
The external ID to associate with assume role requests.
- getRoleExternalId() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The external ID to associate with assume role requests.
- getRoleExternalId() - Method in class com.strongdm.api.AWSInstanceProfile
-
The external ID to associate with assume role requests.
- getRoleExternalId() - Method in class com.strongdm.api.DynamoDB
-
The external ID to associate with assume role requests.
- getRoleExternalId() - Method in class com.strongdm.api.NeptuneIAM
-
The external ID to associate with assume role requests.
- getRoleId() - Method in class com.strongdm.api.AccountAttachment
-
The id of the attached role of this AccountAttachment.
- getRoleId() - Method in class com.strongdm.api.AccountResource
-
The unique identifier of the Role through which the Account was granted access to the Resource.
- getRoleId() - Method in class com.strongdm.api.ApprovalWorkflowApprover
-
The approver role id
- getRoleId() - Method in class com.strongdm.api.RoleResource
-
The unique identifier of the Role to which access is granted.
- getRoleId() - Method in class com.strongdm.api.WorkflowApprover
-
The approver role id
- getRoleId() - Method in class com.strongdm.api.WorkflowRole
-
The role id.
- getRoleResource() - Method in class com.strongdm.api.RoleResourceHistory
-
The complete RoleResource state at this time.
- getSamlMetadata() - Method in class com.strongdm.api.Snowsight
-
The Metadata for your snowflake IDP integration
- getSamlMetadataUrl() - Method in class com.strongdm.api.Organization
-
The Organization's URL for SAML metadata.
- getSchema() - Method in class com.strongdm.api.Snowflake
-
The schema to provide on authentication.
- getSchema() - Method in class com.strongdm.api.SQLServer
-
The Schema to use to direct initial requests.
- getSchema() - Method in class com.strongdm.api.SQLServerAzureAD
-
The Schema to use to direct initial requests.
- getSchema() - Method in class com.strongdm.api.SQLServerKerberosAD
-
The Schema to use to direct initial requests.
- getScimProvider() - Method in class com.strongdm.api.Organization
-
The Organization's SCIM provider, one of the SCIMProvider constants.
- getScope() - Method in class com.strongdm.api.AccountPermission
-
The scope of this permission.
- getScopedId() - Method in class com.strongdm.api.AccountPermission
-
The ID to which or in whose context this operation is permitted.
- getScopes() - Method in class com.strongdm.api.GCP
-
Space separated scopes that this login should assume into when authenticating.
- getScopes() - Method in class com.strongdm.api.GCPWIF
-
Space separated scopes that this login should assume into when authenticating.
- getSecret() - Method in class com.strongdm.api.SQLServerAzureAD
-
The Azure AD client secret (application password) with which to authenticate.
- getSecretAccessKey() - Method in class com.strongdm.api.AmazonEKS
-
The Secret Access Key to use to authenticate.
- getSecretAccessKey() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The Secret Access Key to use to authenticate.
- getSecretAccessKey() - Method in class com.strongdm.api.AmazonES
-
The Secret Access Key to use to authenticate.
- getSecretAccessKey() - Method in class com.strongdm.api.Athena
-
The Secret Access Key to use to authenticate.
- getSecretAccessKey() - Method in class com.strongdm.api.AWS
-
The Secret Access Key to use to authenticate.
- getSecretAccessKey() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The Secret Access Key to authenticate with.
- getSecretAccessKey() - Method in class com.strongdm.api.DynamoDB
-
The Secret Access Key to use to authenticate.
- getSecretAccessKey() - Method in class com.strongdm.api.NeptuneIAM
-
The Secret Access Key to use to authenticate.
- getSecretKey() - Method in class com.strongdm.api.AccountCreateResponse
-
Secret part of the API key.
- getSecretKey() - Method in class com.strongdm.api.ProxyClusterKeyCreateResponse
-
The secret key component of this key.
- getSecretStore() - Method in class com.strongdm.api.SecretStoreCreateResponse
-
The created SecretStore.
- getSecretStore() - Method in class com.strongdm.api.SecretStoreGetResponse
-
The requested SecretStore.
- getSecretStore() - Method in class com.strongdm.api.SecretStoreHistory
-
The complete SecretStore state at this time.
- getSecretStore() - Method in class com.strongdm.api.SecretStoreUpdateResponse
-
The updated SecretStore.
- getSecretStoreId() - Method in class com.strongdm.api.AKS
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AKSBasicAuth
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AKSServiceAccount
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AKSUserImpersonation
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AmazonEKS
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AmazonES
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AmazonMQAMQP091
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Athena
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AuroraMysql
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AuroraPostgres
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AuroraPostgresIAM
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AWS
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AWSConsole
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AWSInstanceProfile
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Azure
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AzureCertificate
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AzureMysql
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AzurePostgres
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.BigQuery
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Cassandra
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Citus
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Clustrix
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Cockroach
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.CouchbaseDatabase
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.CouchbaseWebUI
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.DB2I
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.DB2LUW
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.DocumentDBHost
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Druid
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.DynamoDB
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Elastic
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.ElasticacheRedis
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.GCP
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.GCPConsole
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.GCPWIF
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.GoogleGKE
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Greenplum
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.HTTPAuth
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.HTTPBasicAuth
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.HTTPNoAuth
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Kubernetes
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.KubernetesBasicAuth
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.KubernetesServiceAccount
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Maria
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Memcached
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Memsql
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.MongoHost
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.MongoLegacyHost
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.MongoReplicaSet
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.MongoShardedCluster
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.MTLSMysql
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.MTLSPostgres
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Mysql
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Neptune
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.NeptuneIAM
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Oracle
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Postgres
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Presto
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.RabbitMQAMQP091
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.RawTCP
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.RDP
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.RDPCert
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.RDSPostgresIAM
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Redis
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Redshift
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in interface com.strongdm.api.Resource
-
Returns the secret store id of the Resource.
- getSecretStoreId() - Method in class com.strongdm.api.SecretStoreHealth
-
Associated secret store for this health
- getSecretStoreId() - Method in class com.strongdm.api.SingleStore
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Snowflake
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Snowsight
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.SQLServer
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.SQLServerAzureAD
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.SQLServerKerberosAD
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.SSH
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.SSHCert
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.SSHCustomerKey
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.SSHPassword
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Sybase
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.SybaseIQ
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Teradata
-
ID of the secret store containing credentials for this resource, if any.
- getSecretStoreId() - Method in class com.strongdm.api.Trino
-
ID of the secret store containing credentials for this resource, if any.
- getSensitiveLabel() - Method in class com.strongdm.api.Organization
-
The Organization's label for sensitive resources.
- getServerAddress() - Method in class com.strongdm.api.ActiveDirectoryStore
-
Hostname of server that is hosting NDES (Network Device Enrollment Services).
- getServerAddress() - Method in class com.strongdm.api.KeyfactorSSHStore
-
the host of the Key Factor CA
- getServerAddress() - Method in class com.strongdm.api.KeyfactorX509Store
-
the host of the Key Factor CA
- getServerAddress() - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
The URL of the Vault to target
- getServerAddress() - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
The URL of the Vault to target
- getServerAddress() - Method in class com.strongdm.api.VaultAppRoleStore
-
The URL of the Vault to target
- getServerAddress() - Method in class com.strongdm.api.VaultAWSEC2Store
-
The URL of the Vault to target
- getServerAddress() - Method in class com.strongdm.api.VaultAWSIAMStore
-
The URL of the Vault to target
- getServerAddress() - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
The URL of the Vault to target
- getServerAddress() - Method in class com.strongdm.api.VaultTLSCertX509Store
-
The URL of the Vault to target
- getServerAddress() - Method in class com.strongdm.api.VaultTLSStore
-
The URL of the Vault to target
- getServerAddress() - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
The URL of the Vault to target
- getServerAddress() - Method in class com.strongdm.api.VaultTokenCertX509Store
-
The URL of the Vault to target
- getServerAddress() - Method in class com.strongdm.api.VaultTokenStore
-
The URL of the Vault to target
- getServerName() - Method in class com.strongdm.api.MTLSMysql
-
Server name for TLS verification (unverified by StrongDM if empty)
- getServerName() - Method in class com.strongdm.api.MTLSPostgres
-
Server name for TLS verification (unverified by StrongDM if empty)
- getServerSpn() - Method in class com.strongdm.api.SQLServerKerberosAD
-
The Service Principal Name of the Microsoft SQL Server instance in Active Directory.
- getServerUrl() - Method in class com.strongdm.api.DelineaStore
-
The URL of the Delinea instance
- getServiceAccountKey() - Method in class com.strongdm.api.GoogleGKE
-
The service account key to authenticate with.
- getServiceAccountKey() - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
The service account key to authenticate with.
- getSessionExpiry() - Method in class com.strongdm.api.AWSConsole
-
The length of time in seconds AWS console sessions will live before needing to reauthenticate.
- getSessionExpiry() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The length of time in seconds AWS console sessions will live before needing to reauthenticate.
- getSessionExpiry() - Method in class com.strongdm.api.GCPConsole
-
The length of time in seconds console sessions will live before needing to reauthenticate.
- getSessionExpiry() - Method in class com.strongdm.api.GCPWIF
-
The length of time in seconds console sessions will live before needing to reauthenticate.
- getSessionTimeout() - Method in class com.strongdm.api.Organization
-
The Organization's session timeout, if enabled.
- getSessionTimeoutEnabled() - Method in class com.strongdm.api.Organization
-
Indicates if the Organization has session timeouts enabled.
- getSigningAlgo() - Method in class com.strongdm.api.AWSCertX509Store
-
The specified signing algorithm family (RSA or ECDSA) must match the algorithm family of the CA's secret key.
- getSigningRole() - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
The signing role to be used for signing certificates
- getSigningRole() - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
The signing role to be used for signing certificates
- getSigningRole() - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
The signing role to be used for signing certificates
- getSigningRole() - Method in class com.strongdm.api.VaultTLSCertX509Store
-
The signing role to be used for signing certificates
- getSigningRole() - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
The signing role to be used for signing certificates
- getSigningRole() - Method in class com.strongdm.api.VaultTokenCertX509Store
-
The signing role to be used for signing certificates
- getSourceIp() - Method in class com.strongdm.api.Query
-
The IP address the Query was performed from, as detected at the ingress gateway.
- getSSHCAPublicKey() - Method in class com.strongdm.api.ControlPanel
-
GetSSHCAPublicKey retrieves the SSH CA public key.
- getSshCertificateAuthorityPublicKey() - Method in class com.strongdm.api.Organization
-
The Organization's SSH certificate authority public key.
- getSshCertificateAuthorityUpdatedAt() - Method in class com.strongdm.api.Organization
-
The time at which the Organization's SSH certificate authority was last updated.
- getSshMountPoint() - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
The mount point of the SSH engine configured with the desired CA
- getSshMountPoint() - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
The mount point of the SSH engine configured with the desired CA
- getSshMountPoint() - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
The mount point of the SSH engine configured with the desired CA
- getStartFrom() - Method in class com.strongdm.api.AccessRequest
-
The timestamp when the requested access will be granted.
- getStartFrom() - Method in class com.strongdm.api.AccessRequestConfig
-
The time access should start, defaults to now
- getStartFrom() - Method in class com.strongdm.api.AccountGrant
-
The timestamp when the resource will be granted.
- getState() - Method in class com.strongdm.api.Gateway
-
The current state of the gateway.
- getState() - Method in class com.strongdm.api.Relay
-
The current state of the relay, one of the NodeState constants.
- getStatus() - Method in class com.strongdm.api.AccessRequest
-
The status of the access request.
- getStatus() - Method in class com.strongdm.api.SecretStoreHealth
-
The status of the link between the node and secret store
- getStatusAt() - Method in class com.strongdm.api.AccessRequest
-
The timestamp when the status changed.
- getSubdomain() - Method in class com.strongdm.api.AKS
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AKSBasicAuth
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AKSServiceAccount
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AKSUserImpersonation
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AmazonEKS
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AmazonES
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AmazonMQAMQP091
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Athena
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AuroraMysql
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AuroraPostgres
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AuroraPostgresIAM
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AWS
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AWSConsole
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AWSInstanceProfile
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Azure
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AzureCertificate
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AzureMysql
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AzurePostgres
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.BigQuery
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Cassandra
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Citus
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Clustrix
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Cockroach
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.CouchbaseDatabase
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.CouchbaseWebUI
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.DB2I
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.DB2LUW
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.DocumentDBHost
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Druid
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.DynamoDB
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Elastic
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.ElasticacheRedis
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.GCP
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.GCPConsole
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.GCPWIF
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.GoogleGKE
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Greenplum
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.HTTPAuth
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.HTTPBasicAuth
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.HTTPNoAuth
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Kubernetes
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.KubernetesBasicAuth
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.KubernetesServiceAccount
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Maria
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Memcached
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Memsql
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.MongoHost
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.MongoLegacyHost
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.MongoReplicaSet
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.MongoShardedCluster
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.MTLSMysql
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.MTLSPostgres
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Mysql
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Neptune
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.NeptuneIAM
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Oracle
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Postgres
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Presto
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.RabbitMQAMQP091
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.RawTCP
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.RDP
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.RDPCert
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.RDSPostgresIAM
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Redis
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Redshift
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.SingleStore
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Snowflake
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Snowsight
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.SQLServer
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.SQLServerAzureAD
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.SQLServerKerberosAD
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.SSH
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.SSHCert
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.SSHCustomerKey
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.SSHPassword
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Sybase
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.SybaseIQ
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Teradata
-
Subdomain is the local DNS address.
- getSubdomain() - Method in class com.strongdm.api.Trino
-
Subdomain is the local DNS address.
- getSuspended() - Method in interface com.strongdm.api.Account
-
Returns whether the Account is suspended.
- getSuspended() - Method in class com.strongdm.api.Service
-
The Service's suspended state.
- getSuspended() - Method in class com.strongdm.api.Token
-
Reserved for future use.
- getSuspended() - Method in class com.strongdm.api.User
-
Suspended is a read only field for the User's suspended state.
- getTags() - Method in class com.strongdm.api.AccessRule
- getTags() - Method in interface com.strongdm.api.Account
-
Returns the tags of the Account.
- getTags() - Method in class com.strongdm.api.ActiveDirectoryStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AKS
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AKSBasicAuth
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AKSServiceAccount
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AKSUserImpersonation
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AmazonEKS
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AmazonES
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AmazonMQAMQP091
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Athena
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AuroraMysql
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AuroraPostgres
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AuroraPostgresIAM
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AWS
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AWSCertX509Store
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AWSConsole
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AWSInstanceProfile
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AWSStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Azure
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AzureCertificate
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AzureMysql
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AzurePostgres
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.AzureStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.BigQuery
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Cassandra
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Citus
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Clustrix
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Cockroach
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.CouchbaseDatabase
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.CouchbaseWebUI
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.CyberarkConjurStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.CyberarkPAMExperimentalStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.CyberarkPAMStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.DB2I
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.DB2LUW
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.DelineaStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.DocumentDBHost
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Druid
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.DynamoDB
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Elastic
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.ElasticacheRedis
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Gateway
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.GCP
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.GCPCertX509Store
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.GCPConsole
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.GCPStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.GCPWIF
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.GoogleGKE
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Greenplum
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.HTTPAuth
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.HTTPBasicAuth
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.HTTPNoAuth
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.KeyfactorSSHStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.KeyfactorX509Store
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Kubernetes
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.KubernetesBasicAuth
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.KubernetesServiceAccount
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.KubernetesUserImpersonation
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Maria
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Memcached
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Memsql
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.MongoHost
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.MongoLegacyHost
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.MongoReplicaSet
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.MongoShardedCluster
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.MTLSMysql
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.MTLSPostgres
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Mysql
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Neptune
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.NeptuneIAM
-
Tags is a map of key, value pairs.
- getTags() - Method in interface com.strongdm.api.Node
-
Returns the tags of the Node.
- getTags() - Method in class com.strongdm.api.Oracle
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Postgres
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Presto
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.ProxyCluster
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.RabbitMQAMQP091
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.RawTCP
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.RDP
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.RDPCert
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.RDSPostgresIAM
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Redis
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Redshift
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Relay
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.RequestableResource
-
Any tags attached to this resource
- getTags() - Method in interface com.strongdm.api.Resource
-
Returns the tags of the Resource.
- getTags() - Method in class com.strongdm.api.Role
-
Tags is a map of key, value pairs.
- getTags() - Method in interface com.strongdm.api.SecretStore
-
Returns the tags of the SecretStore.
- getTags() - Method in class com.strongdm.api.Service
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.SingleStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Snowflake
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Snowsight
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.SQLServer
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.SQLServerAzureAD
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.SQLServerKerberosAD
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.SSH
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.SSHCert
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.SSHCustomerKey
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.SSHPassword
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Sybase
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.SybaseIQ
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Teradata
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Token
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.Trino
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.User
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.VaultAppRoleStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.VaultAWSEC2Store
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.VaultAWSIAMStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.VaultTLSCertX509Store
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.VaultTLSStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.VaultTokenCertX509Store
-
Tags is a map of key, value pairs.
- getTags() - Method in class com.strongdm.api.VaultTokenStore
-
Tags is a map of key, value pairs.
- getTarget() - Method in class com.strongdm.api.Query
-
The target destination of the query, in host:port format.
- getTenantId() - Method in class com.strongdm.api.Azure
-
The tenant ID to authenticate to.
- getTenantId() - Method in class com.strongdm.api.AzureCertificate
-
The tenant ID to authenticate to.
- getTenantId() - Method in class com.strongdm.api.SQLServerAzureAD
-
The Azure AD directory (tenant) ID with which to authenticate.
- getTenantName() - Method in class com.strongdm.api.DelineaStore
-
The tenant name to target
- getTimestamp() - Method in class com.strongdm.api.AccessRequestEventHistory
-
The time at which the AccessRequest state was recorded.
- getTimestamp() - Method in class com.strongdm.api.AccessRequestHistory
-
The time at which the AccessRequest state was recorded.
- getTimestamp() - Method in class com.strongdm.api.AccountAttachmentHistory
-
The time at which the AccountAttachment state was recorded.
- getTimestamp() - Method in class com.strongdm.api.AccountGrantHistory
-
The time at which the AccountGrant state was recorded.
- getTimestamp() - Method in class com.strongdm.api.AccountHistory
-
The time at which the Account state was recorded.
- getTimestamp() - Method in class com.strongdm.api.AccountResourceHistory
-
The time at which the AccountResource state was recorded.
- getTimestamp() - Method in class com.strongdm.api.ApprovalWorkflowApproverHistory
-
The time at which the ApprovalWorkflowApprover state was recorded.
- getTimestamp() - Method in class com.strongdm.api.ApprovalWorkflowHistory
-
The time at which the ApprovalWorkflow state was recorded.
- getTimestamp() - Method in class com.strongdm.api.ApprovalWorkflowStepHistory
-
The time at which the ApprovalWorkflowStep state was recorded.
- getTimestamp() - Method in class com.strongdm.api.Healthcheck
-
The time at which the healthcheck state was recorded.
- getTimestamp() - Method in class com.strongdm.api.IdentityAliasHistory
-
The time at which the IdentityAlias state was recorded.
- getTimestamp() - Method in class com.strongdm.api.IdentitySetHistory
-
The time at which the IdentitySet state was recorded.
- getTimestamp() - Method in class com.strongdm.api.NodeHistory
-
The time at which the Node state was recorded.
- getTimestamp() - Method in class com.strongdm.api.OrganizationHistoryRecord
-
The time at which the Organization state was recorded.
- getTimestamp() - Method in class com.strongdm.api.PolicyHistory
-
The time at which the Policy state was recorded.
- getTimestamp() - Method in class com.strongdm.api.Query
-
The time at which the Query was started.
- getTimestamp() - Method in class com.strongdm.api.RemoteIdentityGroupHistory
-
The time at which the RemoteIdentityGroup state was recorded.
- getTimestamp() - Method in class com.strongdm.api.RemoteIdentityHistory
-
The time at which the RemoteIdentity state was recorded.
- getTimestamp() - Method in class com.strongdm.api.ResourceHistory
-
The time at which the Resource state was recorded.
- getTimestamp() - Method in class com.strongdm.api.RoleHistory
-
The time at which the Role state was recorded.
- getTimestamp() - Method in class com.strongdm.api.RoleResourceHistory
-
The time at which the RoleResource state was recorded.
- getTimestamp() - Method in class com.strongdm.api.SecretStoreHistory
-
The time at which the SecretStore state was recorded.
- getTimestamp() - Method in class com.strongdm.api.WorkflowApproverHistory
-
The time at which the WorkflowApprover state was recorded.
- getTimestamp() - Method in class com.strongdm.api.WorkflowAssignmentHistory
-
The time at which the WorkflowAssignment state was recorded.
- getTimestamp() - Method in class com.strongdm.api.WorkflowHistory
-
The time at which the Workflow state was recorded.
- getTimestamp() - Method in class com.strongdm.api.WorkflowRoleHistory
-
The time at which the WorkflowRole state was recorded.
- getTlsRequired() - Method in class com.strongdm.api.AmazonMQAMQP091
-
If set, TLS must be used to connect to this resource.
- getTlsRequired() - Method in class com.strongdm.api.Cassandra
-
If set, TLS must be used to connect to this resource.
- getTlsRequired() - Method in class com.strongdm.api.CouchbaseDatabase
-
If set, TLS must be used to connect to this resource.
- getTlsRequired() - Method in class com.strongdm.api.DB2I
-
If set, TLS must be used to connect to this resource.
- getTlsRequired() - Method in class com.strongdm.api.Elastic
-
If set, TLS must be used to connect to this resource.
- getTlsRequired() - Method in class com.strongdm.api.ElasticacheRedis
-
If set, TLS must be used to connect to this resource.
- getTlsRequired() - Method in class com.strongdm.api.MongoHost
-
If set, TLS must be used to connect to this resource.
- getTlsRequired() - Method in class com.strongdm.api.MongoLegacyHost
-
If set, TLS must be used to connect to this resource.
- getTlsRequired() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
If set, TLS must be used to connect to this resource.
- getTlsRequired() - Method in class com.strongdm.api.MongoReplicaSet
-
If set, TLS must be used to connect to this resource.
- getTlsRequired() - Method in class com.strongdm.api.MongoShardedCluster
-
If set, TLS must be used to connect to this resource.
- getTlsRequired() - Method in class com.strongdm.api.Oracle
-
If set, TLS must be used to connect to this resource.
- getTlsRequired() - Method in class com.strongdm.api.Presto
-
If set, TLS must be used to connect to this resource.
- getTlsRequired() - Method in class com.strongdm.api.RabbitMQAMQP091
-
If set, TLS must be used to connect to this resource.
- getTlsRequired() - Method in class com.strongdm.api.Redis
-
If set, TLS must be used to connect to this resource.
- getToken() - Method in class com.strongdm.api.AccountCreateResponse
-
The auth token generated for the Account.
- getToken() - Method in class com.strongdm.api.AKSServiceAccount
-
The API token to authenticate with.
- getToken() - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
The API token to authenticate with.
- getToken() - Method in class com.strongdm.api.KubernetesServiceAccount
-
The API token to authenticate with.
- getToken() - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
The API token to authenticate with.
- getToken() - Method in class com.strongdm.api.NodeCreateResponse
-
The auth token generated for the Node.
- getType() - Method in class com.strongdm.api.AccessRequestEvent
-
The type of event.
- getType() - Method in class com.strongdm.api.AccessRule
- getType() - Method in class com.strongdm.api.ActivityEntity
-
The type of entity affected, one of the ActivityEntityType constants.
- getType() - Method in class com.strongdm.api.QueryCapture
-
The CaptureType of this query capture, one of the CaptureType constants.
- getType() - Method in class com.strongdm.api.RequestableResource
-
The resource type
- getUpdatedAt() - Method in class com.strongdm.api.Organization
-
The time at which the Organization was last updated.
- getUrl() - Method in class com.strongdm.api.CouchbaseWebUI
-
The base address of your website without the path.
- getUrl() - Method in class com.strongdm.api.HTTPAuth
-
The base address of your website without the path.
- getUrl() - Method in class com.strongdm.api.HTTPBasicAuth
-
The base address of your website without the path.
- getUrl() - Method in class com.strongdm.api.HTTPNoAuth
-
The base address of your website without the path.
- getUseAzureSingleServerUsernames() - Method in class com.strongdm.api.AuroraMysql
-
If true, appends the hostname to the username when hitting a database.azure.com address
- getUseAzureSingleServerUsernames() - Method in class com.strongdm.api.AzureMysql
-
If true, appends the hostname to the username when hitting a database.azure.com address
- getUseAzureSingleServerUsernames() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
If true, appends the hostname to the username when hitting a database.azure.com address
- getUseAzureSingleServerUsernames() - Method in class com.strongdm.api.Clustrix
-
If true, appends the hostname to the username when hitting a database.azure.com address
- getUseAzureSingleServerUsernames() - Method in class com.strongdm.api.Maria
-
If true, appends the hostname to the username when hitting a database.azure.com address
- getUseAzureSingleServerUsernames() - Method in class com.strongdm.api.Memsql
-
If true, appends the hostname to the username when hitting a database.azure.com address
- getUseAzureSingleServerUsernames() - Method in class com.strongdm.api.MTLSMysql
-
If true, appends the hostname to the username when hitting a database.azure.com address
- getUseAzureSingleServerUsernames() - Method in class com.strongdm.api.Mysql
-
If true, appends the hostname to the username when hitting a database.azure.com address
- getUseAzureSingleServerUsernames() - Method in class com.strongdm.api.SingleStore
-
If true, appends the hostname to the username when hitting a database.azure.com address
- getUserAgent() - Method in class com.strongdm.api.Activity
-
The User Agent present when this request was executed.
- getUsername() - Method in class com.strongdm.api.AKSBasicAuth
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.AmazonMQAMQP091
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.AuroraMysql
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.AuroraPostgres
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.AuroraPostgresIAM
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.AzureMysql
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.AzurePostgres
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.BigQuery
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Cassandra
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Citus
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Clustrix
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Cockroach
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.CouchbaseDatabase
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.CouchbaseWebUI
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.DB2I
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.DB2LUW
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.DocumentDBHost
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.DocumentDBReplicaSet
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Druid
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Elastic
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.ElasticacheRedis
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Greenplum
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.HTTPBasicAuth
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.IdentityAlias
-
The username to be used as the identity alias for this account.
- getUsername() - Method in class com.strongdm.api.KubernetesBasicAuth
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Maria
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Memsql
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.MongoHost
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.MongoLegacyHost
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.MongoReplicaSet
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.MongoShardedCluster
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.MTLSMysql
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.MTLSPostgres
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Mysql
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Oracle
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Postgres
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Presto
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.RabbitMQAMQP091
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.RDP
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.RDPCert
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.RDSPostgresIAM
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Redis
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Redshift
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.RemoteIdentity
-
The username to be used as the remote identity for this account.
- getUsername() - Method in class com.strongdm.api.SingleStore
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Snowflake
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.SQLServer
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.SQLServerKerberosAD
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.SSH
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.SSHCert
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.SSHCustomerKey
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.SSHPassword
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Sybase
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.SybaseIQ
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Teradata
-
The username to authenticate with.
- getUsername() - Method in class com.strongdm.api.Trino
-
The username to authenticate with.
- getValid() - Method in class com.strongdm.api.ControlPanelVerifyJWTResponse
-
Reports if the given token is valid.
- getValidUntil() - Method in class com.strongdm.api.AccessRequest
-
The timestamp when the requested access will expire.
- getValidUntil() - Method in class com.strongdm.api.AccountGrant
-
The timestamp when the resource grant will expire.
- getValue() - Method in class com.strongdm.api.Tag
-
The value of this tag.
- getVaultUri() - Method in class com.strongdm.api.AzureStore
-
The URI of the key vault to target e.g.
- getVerb() - Method in class com.strongdm.api.Activity
-
The kind of activity which has taken place, one of the ActivityVerb constants.
- getVersion() - Method in class com.strongdm.api.Gateway
-
Version is a read only sdm binary version uploaded by the gateway process when it comes online.
- getVersion() - Method in class com.strongdm.api.Relay
-
Version is a read only sdm binary version uploaded by the gateway process when it comes online.
- getWebsitesSubdomain() - Method in class com.strongdm.api.Organization
-
The Organization's web site domain.
- getWeight() - Method in class com.strongdm.api.Workflow
-
Optional weight for workflow to specify it's priority in matching a request.
- getWidth() - Method in class com.strongdm.api.QueryCapture
-
The width of the terminal or window for SSH, Kubernetes, and RDP interactive sessions.
- getWorkflow() - Method in class com.strongdm.api.WorkflowCreateResponse
-
The created workflow.
- getWorkflow() - Method in class com.strongdm.api.WorkflowGetResponse
-
The requested Workflow.
- getWorkflow() - Method in class com.strongdm.api.WorkflowHistory
-
The complete Workflow state at this time.
- getWorkflow() - Method in class com.strongdm.api.WorkflowUpdateResponse
-
The updated workflow.
- getWorkflowApprover() - Method in class com.strongdm.api.WorkflowApproverGetResponse
-
The requested WorkflowApprover.
- getWorkflowApprover() - Method in class com.strongdm.api.WorkflowApproverHistory
-
The complete WorkflowApprover state at this time.
- getWorkflowApprover() - Method in class com.strongdm.api.WorkflowApproversCreateRequest
-
Parameters to define the new WorkflowApprover.
- getWorkflowApprover() - Method in class com.strongdm.api.WorkflowApproversCreateResponse
-
The created workflow approver.
- getWorkflowAssignment() - Method in class com.strongdm.api.WorkflowAssignmentHistory
-
The complete WorkflowAssignment state at this time.
- getWorkflowId() - Method in class com.strongdm.api.AccessRequest
-
The workflow the request bound to.
- getWorkflowId() - Method in class com.strongdm.api.WorkflowApprover
-
The workflow id.
- getWorkflowId() - Method in class com.strongdm.api.WorkflowAssignment
-
The workflow id.
- getWorkflowId() - Method in class com.strongdm.api.WorkflowRole
-
The workflow id.
- getWorkflowRole() - Method in class com.strongdm.api.WorkflowRoleGetResponse
-
The requested WorkflowRole.
- getWorkflowRole() - Method in class com.strongdm.api.WorkflowRoleHistory
-
The complete WorkflowRole state at this time.
- getWorkflowRole() - Method in class com.strongdm.api.WorkflowRolesCreateRequest
-
Parameters to define the new WorkflowRole.
- getWorkflowRole() - Method in class com.strongdm.api.WorkflowRolesCreateResponse
-
The created workflow role.
- getWorkforcePoolId() - Method in class com.strongdm.api.GCPConsole
-
The ID of the Workforce Identity Pool in GCP to use for federated authentication.
- getWorkforcePoolId() - Method in class com.strongdm.api.GCPWIF
-
The ID of the Workforce Identity Pool in GCP to use for federated authentication.
- getWorkforceProviderId() - Method in class com.strongdm.api.GCPConsole
-
The ID of the Workforce Identity Provider in GCP to use for federated authentication.
- getWorkforceProviderId() - Method in class com.strongdm.api.GCPWIF
-
The ID of the Workforce Identity Provider in GCP to use for federated authentication.
- GLOBAL_ASSETS_GET_LATEST_VERSION_COMMIT_HASH - Static variable in class com.strongdm.api.Permission
- GLOBAL_DEMO_PROVISIONER - Static variable in class com.strongdm.api.Permission
- GLOBAL_QUERY_BUCKET_TRACKER - Static variable in class com.strongdm.api.Permission
- GLOBAL_RDP_RENDER - Static variable in class com.strongdm.api.Permission
- GLOBAL_SDMOS_DEPLOYMENT - Static variable in class com.strongdm.api.Permission
- GLOBAL_SDMOS_RELEASE - Static variable in class com.strongdm.api.Permission
- GLOBAL_SDMOS_SERVICE - Static variable in class com.strongdm.api.Permission
- GOOGLE - Static variable in class com.strongdm.api.AuthProvider
- GOOGLE - Static variable in class com.strongdm.api.Provider
- GOOGLE - Static variable in class com.strongdm.api.SCIMProvider
- GoogleGKE - Class in com.strongdm.api
- GoogleGKE() - Constructor for class com.strongdm.api.GoogleGKE
- GoogleGKEUserImpersonation - Class in com.strongdm.api
- GoogleGKEUserImpersonation() - Constructor for class com.strongdm.api.GoogleGKEUserImpersonation
- GRANT_READ - Static variable in class com.strongdm.api.Permission
- GRANT_WRITE - Static variable in class com.strongdm.api.Permission
- Greenplum - Class in com.strongdm.api
- Greenplum() - Constructor for class com.strongdm.api.Greenplum
H
- HASH - Static variable in class com.strongdm.api.LogRemoteEncoder
- healthcheck(String) - Method in class com.strongdm.api.Resources
-
Healthcheck triggers a remote healthcheck.
- healthcheck(String) - Method in class com.strongdm.api.SecretStoreHealths
-
Healthcheck triggers a remote healthcheck request for a secret store.
- Healthcheck - Class in com.strongdm.api
-
Healthcheck defines the status of the link between a node and a resource
- Healthcheck() - Constructor for class com.strongdm.api.Healthcheck
- HealthcheckListResponse - Class in com.strongdm.api
-
HealthcheckListResponse returns a list of Healthchecks that meet the criteria of a HealthcheckListRequest.
- HealthcheckListResponse() - Constructor for class com.strongdm.api.HealthcheckListResponse
- healthChecks - Variable in class com.strongdm.api.Client
- healthChecks() - Method in class com.strongdm.api.Client
-
HealthChecks lists the last healthcheck between each node and resource.
- HealthChecks - Class in com.strongdm.api
-
HealthChecks lists the last healthcheck between each node and resource.
- HealthChecks(ManagedChannel, Client) - Constructor for class com.strongdm.api.HealthChecks
- HTTPAuth - Class in com.strongdm.api
- HTTPAuth() - Constructor for class com.strongdm.api.HTTPAuth
- HTTPBasicAuth - Class in com.strongdm.api
- HTTPBasicAuth() - Constructor for class com.strongdm.api.HTTPBasicAuth
- HTTPNoAuth - Class in com.strongdm.api
- HTTPNoAuth() - Constructor for class com.strongdm.api.HTTPNoAuth
I
- IDENTITY_ALIAS - Static variable in class com.strongdm.api.ActivityEntityType
- IDENTITY_ALIAS_CREATED - Static variable in class com.strongdm.api.ActivityVerb
- IDENTITY_ALIAS_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- IDENTITY_ALIAS_PROVISIONING_DISABLED - Static variable in class com.strongdm.api.ActivityVerb
- IDENTITY_ALIAS_PROVISIONING_ENABLED - Static variable in class com.strongdm.api.ActivityVerb
- IDENTITY_ALIAS_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- IDENTITY_SET - Static variable in class com.strongdm.api.ActivityEntityType
- IDENTITY_SET_CREATED - Static variable in class com.strongdm.api.ActivityVerb
- IDENTITY_SET_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- IDENTITY_SET_PROVISIONING_DISABLED - Static variable in class com.strongdm.api.ActivityVerb
- IDENTITY_SET_PROVISIONING_ENABLED - Static variable in class com.strongdm.api.ActivityVerb
- IDENTITY_SET_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- IdentityAlias - Class in com.strongdm.api
-
IdentityAliases define the username to be used for a specific account when connecting to a remote resource using that identity set.
- IdentityAlias() - Constructor for class com.strongdm.api.IdentityAlias
- IdentityAliasCreateResponse - Class in com.strongdm.api
-
IdentityAliasCreateResponse reports how the IdentityAliases were created in the system.
- IdentityAliasCreateResponse() - Constructor for class com.strongdm.api.IdentityAliasCreateResponse
- IdentityAliasDeleteResponse - Class in com.strongdm.api
-
IdentityAliasDeleteResponse returns information about a IdentityAlias that was deleted.
- IdentityAliasDeleteResponse() - Constructor for class com.strongdm.api.IdentityAliasDeleteResponse
- identityAliases - Variable in class com.strongdm.api.Client
- identityAliases() - Method in class com.strongdm.api.Client
-
IdentityAliases assign an alias to an account within an IdentitySet.
- identityAliases() - Method in class com.strongdm.api.SnapshotClient
-
IdentityAliases assign an alias to an account within an IdentitySet.
- IdentityAliases - Class in com.strongdm.api
-
IdentityAliases assign an alias to an account within an IdentitySet.
- IdentityAliases(ManagedChannel, Client) - Constructor for class com.strongdm.api.IdentityAliases
- identityAliasesHistory - Variable in class com.strongdm.api.Client
- identityAliasesHistory() - Method in class com.strongdm.api.Client
-
IdentityAliasesHistory records all changes to the state of a IdentityAlias.
- IdentityAliasesHistory - Class in com.strongdm.api
-
IdentityAliasesHistory records all changes to the state of a IdentityAlias.
- IdentityAliasesHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.IdentityAliasesHistory
- IdentityAliasGetResponse - Class in com.strongdm.api
-
IdentityAliasGetResponse returns a requested IdentityAlias.
- IdentityAliasGetResponse() - Constructor for class com.strongdm.api.IdentityAliasGetResponse
- IdentityAliasHistory - Class in com.strongdm.api
-
IdentityAliasHistory records the state of a IdentityAlias at a given point in time, where every change (create, update and delete) to a IdentityAlias produces an IdentityAliasHistory record.
- IdentityAliasHistory() - Constructor for class com.strongdm.api.IdentityAliasHistory
- IdentityAliasUpdateResponse - Class in com.strongdm.api
-
IdentityAliasUpdateResponse returns the fields of a IdentityAlias after it has been updated by a IdentityAliasUpdateRequest.
- IdentityAliasUpdateResponse() - Constructor for class com.strongdm.api.IdentityAliasUpdateResponse
- IdentitySet - Class in com.strongdm.api
-
A IdentitySet defines a group of identity aliases.
- IdentitySet() - Constructor for class com.strongdm.api.IdentitySet
- IdentitySetCreateResponse - Class in com.strongdm.api
-
IdentitySetCreateResponse reports how the IdentitySets were created in the system.
- IdentitySetCreateResponse() - Constructor for class com.strongdm.api.IdentitySetCreateResponse
- IdentitySetDeleteResponse - Class in com.strongdm.api
-
IdentitySetDeleteResponse returns information about a IdentitySet that was deleted.
- IdentitySetDeleteResponse() - Constructor for class com.strongdm.api.IdentitySetDeleteResponse
- IdentitySetGetResponse - Class in com.strongdm.api
-
IdentitySetGetResponse returns a requested IdentitySet.
- IdentitySetGetResponse() - Constructor for class com.strongdm.api.IdentitySetGetResponse
- IdentitySetHistory - Class in com.strongdm.api
-
IdentitySetHistory records the state of a IdentitySet at a given point in time, where every change (create, update and delete) to a IdentitySet produces an IdentitySetHistory record.
- IdentitySetHistory() - Constructor for class com.strongdm.api.IdentitySetHistory
- identitySets - Variable in class com.strongdm.api.Client
- identitySets() - Method in class com.strongdm.api.Client
-
A IdentitySet is a named grouping of Identity Aliases for Accounts.
- identitySets() - Method in class com.strongdm.api.SnapshotClient
-
A IdentitySet is a named grouping of Identity Aliases for Accounts.
- IdentitySets - Class in com.strongdm.api
-
A IdentitySet is a named grouping of Identity Aliases for Accounts.
- IdentitySets(ManagedChannel, Client) - Constructor for class com.strongdm.api.IdentitySets
- identitySetsHistory - Variable in class com.strongdm.api.Client
- identitySetsHistory() - Method in class com.strongdm.api.Client
-
IdentitySetsHistory records all changes to the state of a IdentitySet.
- IdentitySetsHistory - Class in com.strongdm.api
-
IdentitySetsHistory records all changes to the state of a IdentitySet.
- IdentitySetsHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.IdentitySetsHistory
- IdentitySetUpdateResponse - Class in com.strongdm.api
-
IdentitySetUpdateResponse returns the fields of a IdentitySet after it has been updated by a IdentitySetUpdateRequest.
- IdentitySetUpdateResponse() - Constructor for class com.strongdm.api.IdentitySetUpdateResponse
- INSTALLATION - Static variable in class com.strongdm.api.ActivityEntityType
- INSTALLATION_APPROVED - Static variable in class com.strongdm.api.ActivityVerb
- INSTALLATION_BLESS - Static variable in class com.strongdm.api.Permission
- INSTALLATION_CREATE - Static variable in class com.strongdm.api.Permission
- INSTALLATION_CREATED - Static variable in class com.strongdm.api.ActivityVerb
- INSTALLATION_REVOKE - Static variable in class com.strongdm.api.Permission
- INSTALLATION_REVOKED - Static variable in class com.strongdm.api.ActivityVerb
- InternalException - Exception in com.strongdm.api
-
InternalException is used to specify an internal system error
- InternalException(String) - Constructor for exception com.strongdm.api.InternalException
J
- jitterSleep(int) - Method in class com.strongdm.api.Client
- JSON - Static variable in class com.strongdm.api.LogLocalFormat
K
- K_8_S_APPLY - Static variable in class com.strongdm.api.CaptureType
- K_8_S_DELETE - Static variable in class com.strongdm.api.CaptureType
- K_8_S_DESCRIBE - Static variable in class com.strongdm.api.CaptureType
- K_8_S_EXEC - Static variable in class com.strongdm.api.CaptureType
- K_8_S_EXEC_TTY - Static variable in class com.strongdm.api.CaptureType
- K_8_S_GENERIC - Static variable in class com.strongdm.api.CaptureType
- K_8_S_GET - Static variable in class com.strongdm.api.CaptureType
- K_8_S_PORT_FORWARD - Static variable in class com.strongdm.api.CaptureType
- K_8_SCP_DOWNLOAD - Static variable in class com.strongdm.api.CaptureType
- K_8_SCP_UPLOAD - Static variable in class com.strongdm.api.CaptureType
- KEYCLOAK - Static variable in class com.strongdm.api.AuthProvider
- KeyfactorSSHStore - Class in com.strongdm.api
- KeyfactorSSHStore() - Constructor for class com.strongdm.api.KeyfactorSSHStore
- KeyfactorX509Store - Class in com.strongdm.api
- KeyfactorX509Store() - Constructor for class com.strongdm.api.KeyfactorX509Store
- Kubernetes - Class in com.strongdm.api
- Kubernetes() - Constructor for class com.strongdm.api.Kubernetes
- KUBERNETES - Static variable in class com.strongdm.api.QueryCategory
- KubernetesBasicAuth - Class in com.strongdm.api
-
KubernetesBasicAuth is currently unstable, and its API may change, or it may be removed, without a major version bump.
- KubernetesBasicAuth() - Constructor for class com.strongdm.api.KubernetesBasicAuth
- KubernetesServiceAccount - Class in com.strongdm.api
- KubernetesServiceAccount() - Constructor for class com.strongdm.api.KubernetesServiceAccount
- KubernetesServiceAccountUserImpersonation - Class in com.strongdm.api
- KubernetesServiceAccountUserImpersonation() - Constructor for class com.strongdm.api.KubernetesServiceAccountUserImpersonation
- KubernetesUserImpersonation - Class in com.strongdm.api
- KubernetesUserImpersonation() - Constructor for class com.strongdm.api.KubernetesUserImpersonation
L
- LEGACY_COMPOSITE_ROLE - Static variable in class com.strongdm.api.ActivityEntityType
- list(String, Object...) - Method in class com.strongdm.api.AccessRequestEventsHistory
-
List gets a list of AccessRequestEventHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.AccessRequests
-
Lists existing access requests.
- list(String, Object...) - Method in class com.strongdm.api.AccessRequestsHistory
-
List gets a list of AccessRequestHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.AccountAttachments
-
List gets a list of AccountAttachments matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.AccountAttachmentsHistory
-
List gets a list of AccountAttachmentHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.AccountGrants
-
List gets a list of AccountGrants matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.AccountGrantsHistory
-
List gets a list of AccountGrantHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.AccountPermissions
-
List gets a list of Permission records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.AccountResources
-
List gets a list of AccountResource records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.AccountResourcesHistory
-
List gets a list of AccountResourceHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.Accounts
-
List gets a list of Accounts matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.AccountsHistory
-
List gets a list of AccountHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.Activities
-
List gets a list of Activities matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.ApprovalWorkflowApprovers
-
Lists existing approval workflow approvers.
- list(String, Object...) - Method in class com.strongdm.api.ApprovalWorkflowApproversHistory
-
List gets a list of ApprovalWorkflowApproverHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.ApprovalWorkflows
-
Lists existing approval workflows.
- list(String, Object...) - Method in class com.strongdm.api.ApprovalWorkflowsHistory
-
List gets a list of ApprovalWorkflowHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.ApprovalWorkflowSteps
-
Lists existing approval workflow steps.
- list(String, Object...) - Method in class com.strongdm.api.ApprovalWorkflowStepsHistory
-
List gets a list of ApprovalWorkflowStepHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.HealthChecks
-
List gets a list of Healthchecks matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.IdentityAliases
-
List gets a list of IdentityAliases matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.IdentityAliasesHistory
-
List gets a list of IdentityAliasHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.IdentitySets
-
List gets a list of IdentitySets matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.IdentitySetsHistory
-
List gets a list of IdentitySetHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.Nodes
-
List gets a list of Nodes matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.NodesHistory
-
List gets a list of NodeHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.OrganizationHistory
-
List gets a list of OrganizationHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.PeeringGroupNodes
-
List gets a list of peering group node attachments.
- list(String, Object...) - Method in class com.strongdm.api.PeeringGroupPeers
-
List gets a list of peering group links.
- list(String, Object...) - Method in class com.strongdm.api.PeeringGroupResources
-
List gets a list of peering group resource attachments.
- list(String, Object...) - Method in class com.strongdm.api.PeeringGroups
-
List gets a list of Peering Groups.
- list(String, Object...) - Method in class com.strongdm.api.Policies
-
List gets a list of Policy matching a given set of criteria
- list(String, Object...) - Method in class com.strongdm.api.PoliciesHistory
-
List gets a list of PolicyHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.ProxyClusterKeys
-
List gets a list of ProxyClusterKeys matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.Queries
-
List gets a list of Queries matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.RemoteIdentities
-
Deprecated.List gets a list of RemoteIdentities matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.RemoteIdentitiesHistory
-
Deprecated.List gets a list of RemoteIdentityHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.RemoteIdentityGroups
-
Deprecated.List gets a list of RemoteIdentityGroups matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.RemoteIdentityGroupsHistory
-
Deprecated.List gets a list of RemoteIdentityGroupHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.Replays
-
List gets a list of ReplayChunks for the Query ID specified by the filter criteria.
- list(String, Object...) - Method in class com.strongdm.api.Resources
-
List gets a list of Resources matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.ResourcesHistory
-
List gets a list of ResourceHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.RoleResources
-
List gets a list of RoleResource records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.RoleResourcesHistory
-
List gets a list of RoleResourceHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.Roles
-
List gets a list of Roles matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.RolesHistory
-
List gets a list of RoleHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.SecretStoreHealths
-
List reports the health status of node to secret store pairs.
- list(String, Object...) - Method in class com.strongdm.api.SecretStores
-
List gets a list of SecretStores matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.SecretStoresHistory
-
List gets a list of SecretStoreHistory records matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotAccessRequests
-
Lists existing access requests.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotAccountAttachments
-
List gets a list of AccountAttachments matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotAccountGrants
-
List gets a list of AccountGrants matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotAccountPermissions
-
List gets a list of Permission records matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotAccountResources
-
List gets a list of AccountResource records matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotAccounts
-
List gets a list of Accounts matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotApprovalWorkflowApprovers
-
Lists existing approval workflow approvers.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotApprovalWorkflows
-
Lists existing approval workflows.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotApprovalWorkflowSteps
-
Lists existing approval workflow steps.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotIdentityAliases
-
List gets a list of IdentityAliases matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotIdentitySets
-
List gets a list of IdentitySets matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotNodes
-
List gets a list of Nodes matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotPolicies
-
List gets a list of Policy matching a given set of criteria
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotProxyClusterKeys
-
List gets a list of ProxyClusterKeys matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotRemoteIdentities
-
Deprecated.List gets a list of RemoteIdentities matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotRemoteIdentityGroups
-
Deprecated.List gets a list of RemoteIdentityGroups matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotResources
-
List gets a list of Resources matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotRoleResources
-
List gets a list of RoleResource records matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotRoles
-
List gets a list of Roles matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotSecretStores
-
List gets a list of SecretStores matching a given set of criteria.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotWorkflowApprovers
-
Lists existing workflow approvers.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotWorkflowAssignments
-
Lists existing workflow assignments.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotWorkflowRoles
-
Lists existing workflow roles.
- list(String, Object...) - Method in interface com.strongdm.api.SnapshotWorkflows
-
Lists existing workflows.
- list(String, Object...) - Method in class com.strongdm.api.WorkflowApprovers
-
Lists existing workflow approvers.
- list(String, Object...) - Method in class com.strongdm.api.WorkflowApproversHistory
-
List gets a list of WorkflowApproversHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.WorkflowAssignments
-
Lists existing workflow assignments.
- list(String, Object...) - Method in class com.strongdm.api.WorkflowAssignmentsHistory
-
List gets a list of WorkflowAssignmentsHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.WorkflowRoles
-
Lists existing workflow roles.
- list(String, Object...) - Method in class com.strongdm.api.WorkflowRolesHistory
-
List gets a list of WorkflowRolesHistory records matching a given set of criteria.
- list(String, Object...) - Method in class com.strongdm.api.Workflows
-
Lists existing workflows.
- list(String, Object...) - Method in class com.strongdm.api.WorkflowsHistory
-
List gets a list of WorkflowHistory records matching a given set of criteria.
- LogLocalEncoder - Class in com.strongdm.api
- LogLocalEncoder() - Constructor for class com.strongdm.api.LogLocalEncoder
- LogLocalFormat - Class in com.strongdm.api
- LogLocalFormat() - Constructor for class com.strongdm.api.LogLocalFormat
- LogLocalStorage - Class in com.strongdm.api
- LogLocalStorage() - Constructor for class com.strongdm.api.LogLocalStorage
- LogRemoteEncoder - Class in com.strongdm.api
- LogRemoteEncoder() - Constructor for class com.strongdm.api.LogRemoteEncoder
M
- MANAGED_SECRET - Static variable in class com.strongdm.api.ActivityEntityType
- MANAGED_SECRET_CREATE - Static variable in class com.strongdm.api.Permission
- MANAGED_SECRET_CREATED - Static variable in class com.strongdm.api.ActivityVerb
- MANAGED_SECRET_DELETE - Static variable in class com.strongdm.api.Permission
- MANAGED_SECRET_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- MANAGED_SECRET_EXPIRATION_TIME_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- MANAGED_SECRET_LIST - Static variable in class com.strongdm.api.Permission
- MANAGED_SECRET_READ - Static variable in class com.strongdm.api.Permission
- MANAGED_SECRET_UPDATE - Static variable in class com.strongdm.api.Permission
- MANAGED_SECRET_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- Maria - Class in com.strongdm.api
- Maria() - Constructor for class com.strongdm.api.Maria
- Memcached - Class in com.strongdm.api
- Memcached() - Constructor for class com.strongdm.api.Memcached
- Memsql - Class in com.strongdm.api
- Memsql() - Constructor for class com.strongdm.api.Memsql
- MFA_DENIED_FROM_THE_CLIENT - Static variable in class com.strongdm.api.ActivityVerb
- MFA_DENIED_FROM_THE_UI - Static variable in class com.strongdm.api.ActivityVerb
- MFAProvider - Class in com.strongdm.api
- MFAProvider() - Constructor for class com.strongdm.api.MFAProvider
- MICROSOFT_DEFENDER - Static variable in class com.strongdm.api.DeviceTrustProvider
- MongoHost - Class in com.strongdm.api
- MongoHost() - Constructor for class com.strongdm.api.MongoHost
- MongoLegacyHost - Class in com.strongdm.api
-
MongoLegacyHost is currently unstable, and its API may change, or it may be removed, without a major version bump.
- MongoLegacyHost() - Constructor for class com.strongdm.api.MongoLegacyHost
- MongoLegacyReplicaset - Class in com.strongdm.api
-
MongoLegacyReplicaset is currently unstable, and its API may change, or it may be removed, without a major version bump.
- MongoLegacyReplicaset() - Constructor for class com.strongdm.api.MongoLegacyReplicaset
- MongoReplicaSet - Class in com.strongdm.api
- MongoReplicaSet() - Constructor for class com.strongdm.api.MongoReplicaSet
- MongoShardedCluster - Class in com.strongdm.api
- MongoShardedCluster() - Constructor for class com.strongdm.api.MongoShardedCluster
- MTLSMysql - Class in com.strongdm.api
-
MTLSMysql is currently unstable, and its API may change, or it may be removed, without a major version bump.
- MTLSMysql() - Constructor for class com.strongdm.api.MTLSMysql
- MTLSPostgres - Class in com.strongdm.api
- MTLSPostgres() - Constructor for class com.strongdm.api.MTLSPostgres
- MULTIPLE_CLUSTER_PORT_OVERRIDE - Static variable in class com.strongdm.api.ActivityVerb
- MULTIPLE_DATASOURCE_PORT_OVERRIDE - Static variable in class com.strongdm.api.ActivityVerb
- MULTIPLE_SERVER_PORT_OVERRIDE - Static variable in class com.strongdm.api.ActivityVerb
- Mysql - Class in com.strongdm.api
- Mysql() - Constructor for class com.strongdm.api.Mysql
N
- Neptune - Class in com.strongdm.api
- Neptune() - Constructor for class com.strongdm.api.Neptune
- NeptuneIAM - Class in com.strongdm.api
- NeptuneIAM() - Constructor for class com.strongdm.api.NeptuneIAM
- NEW - Static variable in class com.strongdm.api.NodeState
- Node - Interface in com.strongdm.api
-
Nodes make up the strongDM network, and allow your users to connect securely to your resources.
- NODE - Static variable in class com.strongdm.api.ActivityEntityType
- NodeCreateResponse - Class in com.strongdm.api
-
NodeCreateResponse reports how the Nodes were created in the system.
- NodeCreateResponse() - Constructor for class com.strongdm.api.NodeCreateResponse
- NodeDeleteResponse - Class in com.strongdm.api
-
NodeDeleteResponse returns information about a Node that was deleted.
- NodeDeleteResponse() - Constructor for class com.strongdm.api.NodeDeleteResponse
- NodeGetResponse - Class in com.strongdm.api
-
NodeGetResponse returns a requested Node.
- NodeGetResponse() - Constructor for class com.strongdm.api.NodeGetResponse
- NodeHistory - Class in com.strongdm.api
-
NodeHistory records the state of a Node at a given point in time, where every change (create, update and delete) to a Node produces an NodeHistory record.
- NodeHistory() - Constructor for class com.strongdm.api.NodeHistory
- NodeMaintenanceWindow - Class in com.strongdm.api
- NodeMaintenanceWindow() - Constructor for class com.strongdm.api.NodeMaintenanceWindow
- nodes - Variable in class com.strongdm.api.Client
- nodes() - Method in class com.strongdm.api.Client
-
Nodes make up the strongDM network, and allow your users to connect securely to your resources.
- nodes() - Method in class com.strongdm.api.SnapshotClient
-
Nodes make up the strongDM network, and allow your users to connect securely to your resources.
- Nodes - Class in com.strongdm.api
-
Nodes make up the strongDM network, and allow your users to connect securely to your resources.
- Nodes(ManagedChannel, Client) - Constructor for class com.strongdm.api.Nodes
- nodesHistory - Variable in class com.strongdm.api.Client
- nodesHistory() - Method in class com.strongdm.api.Client
-
NodesHistory records all changes to the state of a Node.
- NodesHistory - Class in com.strongdm.api
-
NodesHistory records all changes to the state of a Node.
- NodesHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.NodesHistory
- NodeState - Class in com.strongdm.api
- NodeState() - Constructor for class com.strongdm.api.NodeState
- NodeUpdateResponse - Class in com.strongdm.api
-
NodeUpdateResponse returns the fields of a Node after it has been updated by a NodeUpdateRequest.
- NodeUpdateResponse() - Constructor for class com.strongdm.api.NodeUpdateResponse
- NONE - Static variable in class com.strongdm.api.DeviceTrustProvider
- NONE - Static variable in class com.strongdm.api.LogLocalStorage
- NONE - Static variable in class com.strongdm.api.MFAProvider
- NONE - Static variable in class com.strongdm.api.Provider
- NONE - Static variable in class com.strongdm.api.SCIMProvider
- NotFoundException - Exception in com.strongdm.api
-
NotFoundException is used when an entity does not exist in the system
- NotFoundException(String) - Constructor for exception com.strongdm.api.NotFoundException
O
- OKTA - Static variable in class com.strongdm.api.AuthProvider
- OKTA - Static variable in class com.strongdm.api.MFAProvider
- OKTA - Static variable in class com.strongdm.api.Provider
- OKTA - Static variable in class com.strongdm.api.SCIMProvider
- ONE_LOGIN - Static variable in class com.strongdm.api.Provider
- ONE_LOGIN - Static variable in class com.strongdm.api.SCIMProvider
- ONE_LOGIN_OIDC - Static variable in class com.strongdm.api.AuthProvider
- ONE_LOGIN_SAML - Static variable in class com.strongdm.api.AuthProvider
- Oracle - Class in com.strongdm.api
- Oracle() - Constructor for class com.strongdm.api.Oracle
- ORG_ADD_CHILD - Static variable in class com.strongdm.api.ActivityVerb
- ORG_AUDIT_ACCESS_REQUESTS - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_ACCOUNT_GRANTS - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_ACTIVITIES - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_APPROVAL_FLOWS - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_DATASOURCES - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_NODES - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_ORG - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_PERMISSIONS - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_POLICIES - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_QUERIES - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_REMOTE_IDENTITIES - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_REMOTE_IDENTITY_GROUPS - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_ROLES - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_SECRET_ENGINES - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_SECRET_STORES - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_SSH - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_USERS - Static variable in class com.strongdm.api.Permission
- ORG_AUDIT_WORKFLOWS - Static variable in class com.strongdm.api.Permission
- ORG_CREATE_CHILD_ORGANIZATION - Static variable in class com.strongdm.api.Permission
- ORG_CREATED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_CUSTOM_PROVISIONING_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_CUSTOM_PROVISIONING_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_DEPLOYMENT_DOCTOR - Static variable in class com.strongdm.api.Permission
- ORG_DISCARD_REPLAYS_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_EDIT_SETTINGS - Static variable in class com.strongdm.api.Permission
- ORG_ENFORCE_PORT_OVERRIDES_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_EXTEND_TRIAL - Static variable in class com.strongdm.api.ActivityVerb
- ORG_INTEGRATION_INSTALLED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_INTEGRATION_UNINSTALLED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_LIST_CHILDREN - Static variable in class com.strongdm.api.Permission
- ORG_LOG_SYNC_SETTING_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_NAME_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_PUBLIC_KEY_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_REMOVE_CHILD - Static variable in class com.strongdm.api.ActivityVerb
- ORG_SCIM_PROVISIONING_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_SCIM_PROVISIONING_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_SELF_REGISTRATION_ACTIVATED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_SELF_REGISTRATION_DEACTIVATED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_SERVICE_AUTO_CONNECT_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_SETTING_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_SSH_ALLOW_PORT_FORWARDING - Static variable in class com.strongdm.api.ActivityVerb
- ORG_SSH_CERTIFICATE_AUTHORITY_ROTATED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_SSH_DISALLOW_PORT_FORWARDING - Static variable in class com.strongdm.api.ActivityVerb
- ORG_VIEW_SETTINGS - Static variable in class com.strongdm.api.Permission
- ORG_VNM_RESOURCES_ALLOCATED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_VNM_SUBNET_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- ORG_WORKFLOW_SETTING_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- Organization - Class in com.strongdm.api
- Organization() - Constructor for class com.strongdm.api.Organization
- ORGANIZATION - Static variable in class com.strongdm.api.ActivityEntityType
- organizationHistory - Variable in class com.strongdm.api.Client
- organizationHistory() - Method in class com.strongdm.api.Client
-
OrganizationHistory records all changes to the state of an Organization.
- OrganizationHistory - Class in com.strongdm.api
-
OrganizationHistory records all changes to the state of an Organization.
- OrganizationHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.OrganizationHistory
- OrganizationHistoryRecord - Class in com.strongdm.api
-
OrganizationHistoryRecord records the state of an Organization at a given point in time, where every change to an Organization produces an OrganizationHistoryRecord.
- OrganizationHistoryRecord() - Constructor for class com.strongdm.api.OrganizationHistoryRecord
- OrgKind - Class in com.strongdm.api
- OrgKind() - Constructor for class com.strongdm.api.OrgKind
P
- pageLimit - Variable in class com.strongdm.api.Client
- PARENT_ADMIN_LOGGED_INTO_CHILD_ORG - Static variable in class com.strongdm.api.ActivityVerb
- PEERING_GROUP - Static variable in class com.strongdm.api.ActivityEntityType
- PEERING_GROUP_NODE - Static variable in class com.strongdm.api.ActivityEntityType
- PEERING_GROUP_PEER - Static variable in class com.strongdm.api.ActivityEntityType
- PEERING_GROUP_RESOURCE - Static variable in class com.strongdm.api.ActivityEntityType
- PeeringGroup - Class in com.strongdm.api
-
PeeringGroups are the building blocks used for explicit network topology making.
- PeeringGroup() - Constructor for class com.strongdm.api.PeeringGroup
- PeeringGroupCreateResponse - Class in com.strongdm.api
-
PeeringGroupCreateResponse reports how the PeeringGroup was created in the system.
- PeeringGroupCreateResponse() - Constructor for class com.strongdm.api.PeeringGroupCreateResponse
- PeeringGroupDeleteResponse - Class in com.strongdm.api
-
PeeringGroupDeleteResponse returns information about a PeeringGroup that was deleted.
- PeeringGroupDeleteResponse() - Constructor for class com.strongdm.api.PeeringGroupDeleteResponse
- PeeringGroupGetResponse - Class in com.strongdm.api
-
PeeringGroupGetResponse returns a requested PeeringGroup.
- PeeringGroupGetResponse() - Constructor for class com.strongdm.api.PeeringGroupGetResponse
- PeeringGroupNode - Class in com.strongdm.api
-
PeeringGroupNode represents the attachment between a PeeringGroup and a Node.
- PeeringGroupNode() - Constructor for class com.strongdm.api.PeeringGroupNode
- PeeringGroupNodeCreateResponse - Class in com.strongdm.api
-
PeeringGroupNodeCreateResponse reports how the PeeringGroupNode was created in the system.
- PeeringGroupNodeCreateResponse() - Constructor for class com.strongdm.api.PeeringGroupNodeCreateResponse
- PeeringGroupNodeDeleteResponse - Class in com.strongdm.api
-
PeeringGroupNodeDeleteResponse returns information about a PeeringGroupNode that was deleted.
- PeeringGroupNodeDeleteResponse() - Constructor for class com.strongdm.api.PeeringGroupNodeDeleteResponse
- PeeringGroupNodeGetResponse - Class in com.strongdm.api
-
PeeringGroupNodeGetResponse returns a requested PeeringGroupNode.
- PeeringGroupNodeGetResponse() - Constructor for class com.strongdm.api.PeeringGroupNodeGetResponse
- peeringGroupNodes - Variable in class com.strongdm.api.Client
- peeringGroupNodes() - Method in class com.strongdm.api.Client
-
PeeringGroupNodes provides the building blocks necessary to obtain attach a node to a peering group.
- PeeringGroupNodes - Class in com.strongdm.api
-
PeeringGroupNodes provides the building blocks necessary to obtain attach a node to a peering group.
- PeeringGroupNodes(ManagedChannel, Client) - Constructor for class com.strongdm.api.PeeringGroupNodes
- PeeringGroupPeer - Class in com.strongdm.api
-
PeeringGroupPeer represents the link between two PeeringGroups
- PeeringGroupPeer() - Constructor for class com.strongdm.api.PeeringGroupPeer
- PeeringGroupPeerCreateResponse - Class in com.strongdm.api
-
PeeringGroupPeerCreateResponse reports how the PeeringGroupPeer was created in the system.
- PeeringGroupPeerCreateResponse() - Constructor for class com.strongdm.api.PeeringGroupPeerCreateResponse
- PeeringGroupPeerDeleteResponse - Class in com.strongdm.api
-
PeeringGroupPeerDeleteResponse returns information about a PeeringGroupPeer that was deleted.
- PeeringGroupPeerDeleteResponse() - Constructor for class com.strongdm.api.PeeringGroupPeerDeleteResponse
- PeeringGroupPeerGetResponse - Class in com.strongdm.api
-
PeeringGroupPeerGetResponse returns a requested PeeringGroupPeer.
- PeeringGroupPeerGetResponse() - Constructor for class com.strongdm.api.PeeringGroupPeerGetResponse
- peeringGroupPeers - Variable in class com.strongdm.api.Client
- peeringGroupPeers() - Method in class com.strongdm.api.Client
-
PeeringGroupPeers provides the building blocks necessary to link two peering groups.
- PeeringGroupPeers - Class in com.strongdm.api
-
PeeringGroupPeers provides the building blocks necessary to link two peering groups.
- PeeringGroupPeers(ManagedChannel, Client) - Constructor for class com.strongdm.api.PeeringGroupPeers
- PeeringGroupResource - Class in com.strongdm.api
-
PeeringGroupResource represents the attachment between a PeeringGroup and a Resource.
- PeeringGroupResource() - Constructor for class com.strongdm.api.PeeringGroupResource
- PeeringGroupResourceCreateResponse - Class in com.strongdm.api
-
PeeringGroupResourceCreateResponse reports how the attachment was created in the system.
- PeeringGroupResourceCreateResponse() - Constructor for class com.strongdm.api.PeeringGroupResourceCreateResponse
- PeeringGroupResourceDeleteResponse - Class in com.strongdm.api
-
PeeringGroupResourceDeleteResponse returns information about a PeeringGroupResource that was deleted.
- PeeringGroupResourceDeleteResponse() - Constructor for class com.strongdm.api.PeeringGroupResourceDeleteResponse
- PeeringGroupResourceGetResponse - Class in com.strongdm.api
-
PeeringGroupResourceGetResponse returns a requested PeeringGroupResource.
- PeeringGroupResourceGetResponse() - Constructor for class com.strongdm.api.PeeringGroupResourceGetResponse
- peeringGroupResources - Variable in class com.strongdm.api.Client
- peeringGroupResources() - Method in class com.strongdm.api.Client
-
PeeringGroupResources provides the building blocks necessary to obtain attach a resource to a peering group.
- PeeringGroupResources - Class in com.strongdm.api
-
PeeringGroupResources provides the building blocks necessary to obtain attach a resource to a peering group.
- PeeringGroupResources(ManagedChannel, Client) - Constructor for class com.strongdm.api.PeeringGroupResources
- peeringGroups - Variable in class com.strongdm.api.Client
- peeringGroups() - Method in class com.strongdm.api.Client
-
PeeringGroups provides the building blocks necessary to obtain explicit network topology and routing.
- PeeringGroups - Class in com.strongdm.api
-
PeeringGroups provides the building blocks necessary to obtain explicit network topology and routing.
- PeeringGroups(ManagedChannel, Client) - Constructor for class com.strongdm.api.PeeringGroups
- Permission - Class in com.strongdm.api
- Permission() - Constructor for class com.strongdm.api.Permission
- PermissionException - Exception in com.strongdm.api
-
PermissionException is used to specify a permissions violation
- PermissionException(String) - Constructor for exception com.strongdm.api.PermissionException
- PermissionLevel - Class in com.strongdm.api
- PermissionLevel() - Constructor for class com.strongdm.api.PermissionLevel
- PING_IDOIDC - Static variable in class com.strongdm.api.AuthProvider
- PING_IDSAML - Static variable in class com.strongdm.api.AuthProvider
- PLAINTEXT - Static variable in class com.strongdm.api.LogLocalEncoder
- policies - Variable in class com.strongdm.api.Client
- policies() - Method in class com.strongdm.api.Client
-
Policies are the collection of one or more statements that enforce fine-grained access control for the users of an organization.
- policies() - Method in class com.strongdm.api.SnapshotClient
-
Policies are the collection of one or more statements that enforce fine-grained access control for the users of an organization.
- Policies - Class in com.strongdm.api
-
Policies are the collection of one or more statements that enforce fine-grained access control for the users of an organization.
- Policies(ManagedChannel, Client) - Constructor for class com.strongdm.api.Policies
- policiesHistory - Variable in class com.strongdm.api.Client
- policiesHistory() - Method in class com.strongdm.api.Client
-
PoliciesHistory records all changes to the state of a Policy.
- PoliciesHistory - Class in com.strongdm.api
-
PoliciesHistory records all changes to the state of a Policy.
- PoliciesHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.PoliciesHistory
- Policy - Class in com.strongdm.api
-
Policy is a collection of one or more statements that enforce fine-grained access control for the users of an organization.
- Policy() - Constructor for class com.strongdm.api.Policy
- PolicyCreateResponse - Class in com.strongdm.api
-
PolicyCreateResponse reports how the Policy was created in the system.
- PolicyCreateResponse() - Constructor for class com.strongdm.api.PolicyCreateResponse
- PolicyDeleteResponse - Class in com.strongdm.api
-
PolicyDeleteResponse returns information about a Policy that was deleted.
- PolicyDeleteResponse() - Constructor for class com.strongdm.api.PolicyDeleteResponse
- PolicyGetResponse - Class in com.strongdm.api
-
PolicyGetResponse returns a requested Policy.
- PolicyGetResponse() - Constructor for class com.strongdm.api.PolicyGetResponse
- PolicyHistory - Class in com.strongdm.api
-
PolicyHistory records the state of a Policy at a given point in time, where every change (create, update and delete) to a Policy produces a PolicyHistory record.
- PolicyHistory() - Constructor for class com.strongdm.api.PolicyHistory
- PolicyListResponse - Class in com.strongdm.api
-
PolicyListResponse returns a list of Policy records that meet the criteria of a PolicyListRequest.
- PolicyListResponse() - Constructor for class com.strongdm.api.PolicyListResponse
- PolicyUpdateResponse - Class in com.strongdm.api
-
PolicyUpdateResponse returns the fields of a Policy after it has been updated by a PolicyUpdateRequest.
- PolicyUpdateResponse() - Constructor for class com.strongdm.api.PolicyUpdateResponse
- Postgres - Class in com.strongdm.api
- Postgres() - Constructor for class com.strongdm.api.Postgres
- Presto - Class in com.strongdm.api
- Presto() - Constructor for class com.strongdm.api.Presto
- Provider - Class in com.strongdm.api
- Provider() - Constructor for class com.strongdm.api.Provider
- ProxyCluster - Class in com.strongdm.api
-
ProxyCluster represents a cluster of StrongDM proxies.
- ProxyCluster() - Constructor for class com.strongdm.api.ProxyCluster
- ProxyClusterKey - Class in com.strongdm.api
-
Proxy Cluster Keys are authentication keys for all proxies within a cluster.
- ProxyClusterKey() - Constructor for class com.strongdm.api.ProxyClusterKey
- ProxyClusterKeyCreateResponse - Class in com.strongdm.api
-
ProxyClusterKeyCreateResponse reports how the ProxyClusterKeys were created in the system.
- ProxyClusterKeyCreateResponse() - Constructor for class com.strongdm.api.ProxyClusterKeyCreateResponse
- ProxyClusterKeyDeleteResponse - Class in com.strongdm.api
-
ProxyClusterKeyDeleteResponse returns information about a ProxyClusterKey that was deleted.
- ProxyClusterKeyDeleteResponse() - Constructor for class com.strongdm.api.ProxyClusterKeyDeleteResponse
- ProxyClusterKeyGetResponse - Class in com.strongdm.api
-
ProxyClusterKeyGetResponse returns a requested ProxyClusterKey.
- ProxyClusterKeyGetResponse() - Constructor for class com.strongdm.api.ProxyClusterKeyGetResponse
- proxyClusterKeys - Variable in class com.strongdm.api.Client
- proxyClusterKeys() - Method in class com.strongdm.api.Client
-
Proxy Cluster Keys are authentication keys for all proxies within a cluster.
- proxyClusterKeys() - Method in class com.strongdm.api.SnapshotClient
-
Proxy Cluster Keys are authentication keys for all proxies within a cluster.
- ProxyClusterKeys - Class in com.strongdm.api
-
Proxy Cluster Keys are authentication keys for all proxies within a cluster.
- ProxyClusterKeys(ManagedChannel, Client) - Constructor for class com.strongdm.api.ProxyClusterKeys
- PUB_KEY - Static variable in class com.strongdm.api.LogLocalEncoder
- PUB_KEY - Static variable in class com.strongdm.api.LogRemoteEncoder
Q
- queries - Variable in class com.strongdm.api.Client
- queries() - Method in class com.strongdm.api.Client
-
A Query is a record of a single client request to a resource, such as a SQL query.
- Queries - Class in com.strongdm.api
-
A Query is a record of a single client request to a resource, such as a SQL query.
- Queries(ManagedChannel, Client) - Constructor for class com.strongdm.api.Queries
- Query - Class in com.strongdm.api
-
A Query is a record of a single client request to a resource, such as a SQL query.
- Query() - Constructor for class com.strongdm.api.Query
- QueryCapture - Class in com.strongdm.api
-
A QueryCapture contains additional information about queries against SSH, Kubernetes, and RDP resources.
- QueryCapture() - Constructor for class com.strongdm.api.QueryCapture
- QueryCategory - Class in com.strongdm.api
- QueryCategory() - Constructor for class com.strongdm.api.QueryCategory
R
- RabbitMQAMQP091 - Class in com.strongdm.api
- RabbitMQAMQP091() - Constructor for class com.strongdm.api.RabbitMQAMQP091
- RateLimitException - Exception in com.strongdm.api
-
RateLimitException is used for rate limit excess condition
- RateLimitException(String, RateLimitMetadata) - Constructor for exception com.strongdm.api.RateLimitException
- RateLimitMetadata - Class in com.strongdm.api
-
RateLimitMetadata contains information about remaining requests avaialable to the user over some timeframe.
- RateLimitMetadata() - Constructor for class com.strongdm.api.RateLimitMetadata
- RawTCP - Class in com.strongdm.api
- RawTCP() - Constructor for class com.strongdm.api.RawTCP
- RDP - Class in com.strongdm.api
- RDP - Static variable in class com.strongdm.api.QueryCategory
- RDP() - Constructor for class com.strongdm.api.RDP
- RDP_BASIC - Static variable in class com.strongdm.api.CaptureType
- RDP_ENHANCED - Static variable in class com.strongdm.api.CaptureType
- RDPCert - Class in com.strongdm.api
- RDPCert() - Constructor for class com.strongdm.api.RDPCert
- RDSPostgresIAM - Class in com.strongdm.api
- RDSPostgresIAM() - Constructor for class com.strongdm.api.RDSPostgresIAM
- Redis - Class in com.strongdm.api
- Redis() - Constructor for class com.strongdm.api.Redis
- Redshift - Class in com.strongdm.api
- Redshift() - Constructor for class com.strongdm.api.Redshift
- Relay - Class in com.strongdm.api
-
Relay represents a StrongDM CLI installation running in relay mode.
- Relay() - Constructor for class com.strongdm.api.Relay
- RELAY - Static variable in class com.strongdm.api.PermissionLevel
- RELAY_CREATE - Static variable in class com.strongdm.api.Permission
- RELAY_CREATED - Static variable in class com.strongdm.api.ActivityVerb
- RELAY_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- RELAY_INSTALLATION_CREATED - Static variable in class com.strongdm.api.ActivityVerb
- RELAY_LIST - Static variable in class com.strongdm.api.Permission
- RELAY_UPDATED_NAME - Static variable in class com.strongdm.api.ActivityVerb
- REMOTE_IDENTITY - Static variable in class com.strongdm.api.ActivityEntityType
- REMOTE_IDENTITY_CREATED - Static variable in class com.strongdm.api.ActivityVerb
- REMOTE_IDENTITY_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- REMOTE_IDENTITY_GROUP - Static variable in class com.strongdm.api.ActivityEntityType
- REMOTE_IDENTITY_GROUP_CREATED - Static variable in class com.strongdm.api.ActivityVerb
- REMOTE_IDENTITY_GROUP_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- REMOTE_IDENTITY_GROUP_READ - Static variable in class com.strongdm.api.Permission
- REMOTE_IDENTITY_GROUP_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- REMOTE_IDENTITY_GROUP_WRITE - Static variable in class com.strongdm.api.Permission
- REMOTE_IDENTITY_READ - Static variable in class com.strongdm.api.Permission
- REMOTE_IDENTITY_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- REMOTE_IDENTITY_WRITE - Static variable in class com.strongdm.api.Permission
- remoteIdentities - Variable in class com.strongdm.api.Client
- remoteIdentities() - Method in class com.strongdm.api.Client
-
Deprecated.
- remoteIdentities() - Method in class com.strongdm.api.SnapshotClient
-
Deprecated.
- RemoteIdentities - Class in com.strongdm.api
-
Deprecated.
- RemoteIdentities(ManagedChannel, Client) - Constructor for class com.strongdm.api.RemoteIdentities
-
Deprecated.
- remoteIdentitiesHistory - Variable in class com.strongdm.api.Client
- remoteIdentitiesHistory() - Method in class com.strongdm.api.Client
-
Deprecated.
- RemoteIdentitiesHistory - Class in com.strongdm.api
-
Deprecated.
- RemoteIdentitiesHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.RemoteIdentitiesHistory
-
Deprecated.
- RemoteIdentity - Class in com.strongdm.api
-
RemoteIdentities define the username to be used for a specific account when connecting to a remote resource using that group.
- RemoteIdentity() - Constructor for class com.strongdm.api.RemoteIdentity
- RemoteIdentityCreateResponse - Class in com.strongdm.api
-
RemoteIdentityCreateResponse reports how the RemoteIdentities were created in the system.
- RemoteIdentityCreateResponse() - Constructor for class com.strongdm.api.RemoteIdentityCreateResponse
- RemoteIdentityDeleteResponse - Class in com.strongdm.api
-
RemoteIdentityDeleteResponse returns information about a RemoteIdentity that was deleted.
- RemoteIdentityDeleteResponse() - Constructor for class com.strongdm.api.RemoteIdentityDeleteResponse
- RemoteIdentityGetResponse - Class in com.strongdm.api
-
RemoteIdentityGetResponse returns a requested RemoteIdentity.
- RemoteIdentityGetResponse() - Constructor for class com.strongdm.api.RemoteIdentityGetResponse
- RemoteIdentityGroup - Class in com.strongdm.api
-
A RemoteIdentityGroup defines a group of remote identities.
- RemoteIdentityGroup() - Constructor for class com.strongdm.api.RemoteIdentityGroup
- RemoteIdentityGroupGetResponse - Class in com.strongdm.api
-
RemoteIdentityGroupGetResponse returns a requested RemoteIdentityGroup.
- RemoteIdentityGroupGetResponse() - Constructor for class com.strongdm.api.RemoteIdentityGroupGetResponse
- RemoteIdentityGroupHistory - Class in com.strongdm.api
-
RemoteIdentityGroupHistory records the state of a RemoteIdentityGroup at a given point in time, where every change (create, update and delete) to a RemoteIdentityGroup produces an RemoteIdentityGroupHistory record.
- RemoteIdentityGroupHistory() - Constructor for class com.strongdm.api.RemoteIdentityGroupHistory
- remoteIdentityGroups - Variable in class com.strongdm.api.Client
- remoteIdentityGroups() - Method in class com.strongdm.api.Client
-
Deprecated.
- remoteIdentityGroups() - Method in class com.strongdm.api.SnapshotClient
-
Deprecated.
- RemoteIdentityGroups - Class in com.strongdm.api
-
Deprecated.
- RemoteIdentityGroups(ManagedChannel, Client) - Constructor for class com.strongdm.api.RemoteIdentityGroups
-
Deprecated.
- remoteIdentityGroupsHistory - Variable in class com.strongdm.api.Client
- remoteIdentityGroupsHistory() - Method in class com.strongdm.api.Client
-
Deprecated.
- RemoteIdentityGroupsHistory - Class in com.strongdm.api
-
Deprecated.
- RemoteIdentityGroupsHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.RemoteIdentityGroupsHistory
-
Deprecated.
- RemoteIdentityHistory - Class in com.strongdm.api
-
RemoteIdentityHistory records the state of a RemoteIdentity at a given point in time, where every change (create, update and delete) to a RemoteIdentity produces an RemoteIdentityHistory record.
- RemoteIdentityHistory() - Constructor for class com.strongdm.api.RemoteIdentityHistory
- RemoteIdentityUpdateResponse - Class in com.strongdm.api
-
RemoteIdentityUpdateResponse returns the fields of a RemoteIdentity after it has been updated by a RemoteIdentityUpdateRequest.
- RemoteIdentityUpdateResponse() - Constructor for class com.strongdm.api.RemoteIdentityUpdateResponse
- removeId(int) - Method in class com.strongdm.api.AccessRule
- ReplayChunk - Class in com.strongdm.api
-
A ReplayChunk represents a single "chunk" of data from the query replay.
- ReplayChunk() - Constructor for class com.strongdm.api.ReplayChunk
- ReplayChunkEvent - Class in com.strongdm.api
-
A ReplayChunkEvent represents a single event within a query replay.
- ReplayChunkEvent() - Constructor for class com.strongdm.api.ReplayChunkEvent
- replays - Variable in class com.strongdm.api.Client
- replays() - Method in class com.strongdm.api.Client
-
A Replay captures the data transferred over a long-running SSH, RDP, or Kubernetes interactive session (otherwise referred to as a query).
- Replays - Class in com.strongdm.api
-
A Replay captures the data transferred over a long-running SSH, RDP, or Kubernetes interactive session (otherwise referred to as a query).
- Replays(ManagedChannel, Client) - Constructor for class com.strongdm.api.Replays
- REPORT_READ - Static variable in class com.strongdm.api.Permission
- RequestableResource - Class in com.strongdm.api
-
RequestableResource is a resource that can be requested via an AccessRequestConfig
- RequestableResource() - Constructor for class com.strongdm.api.RequestableResource
- Resource - Interface in com.strongdm.api
-
A Resource is a database, server, cluster, website, or cloud that strongDM delegates access to.
- RESOURCE_FORCE_UNLOCKED - Static variable in class com.strongdm.api.ActivityVerb
- RESOURCE_LOCK_DELETE - Static variable in class com.strongdm.api.Permission
- RESOURCE_LOCK_LIST - Static variable in class com.strongdm.api.Permission
- RESOURCE_LOCKED - Static variable in class com.strongdm.api.ActivityVerb
- RESOURCE_UNLOCKED - Static variable in class com.strongdm.api.ActivityVerb
- ResourceCreateResponse - Class in com.strongdm.api
-
ResourceCreateResponse reports how the Resources were created in the system.
- ResourceCreateResponse() - Constructor for class com.strongdm.api.ResourceCreateResponse
- ResourceDeleteResponse - Class in com.strongdm.api
-
ResourceDeleteResponse returns information about a Resource that was deleted.
- ResourceDeleteResponse() - Constructor for class com.strongdm.api.ResourceDeleteResponse
- ResourceGetResponse - Class in com.strongdm.api
-
ResourceGetResponse returns a requested Resource.
- ResourceGetResponse() - Constructor for class com.strongdm.api.ResourceGetResponse
- ResourceHealthcheckRequest - Class in com.strongdm.api
-
ResourceHealthcheckRequest specifies requesting a healthcheck for a given resource by ID.
- ResourceHealthcheckRequest() - Constructor for class com.strongdm.api.ResourceHealthcheckRequest
- ResourceHealthcheckResponse - Class in com.strongdm.api
-
ResourceHealthcheckResponse reports any metadata concerning a healthcheck response.
- ResourceHealthcheckResponse() - Constructor for class com.strongdm.api.ResourceHealthcheckResponse
- ResourceHistory - Class in com.strongdm.api
-
ResourceHistory records the state of a Resource at a given point in time, where every change (create, update and delete) to a Resource produces an ResourceHistory record.
- ResourceHistory() - Constructor for class com.strongdm.api.ResourceHistory
- resources - Variable in class com.strongdm.api.Client
- resources() - Method in class com.strongdm.api.Client
-
Resources are databases, servers, clusters, websites, or clouds that strongDM delegates access to.
- resources() - Method in class com.strongdm.api.SnapshotClient
-
Resources are databases, servers, clusters, websites, or clouds that strongDM delegates access to.
- Resources - Class in com.strongdm.api
-
Resources are databases, servers, clusters, websites, or clouds that strongDM delegates access to.
- Resources(ManagedChannel, Client) - Constructor for class com.strongdm.api.Resources
- resourcesHistory - Variable in class com.strongdm.api.Client
- resourcesHistory() - Method in class com.strongdm.api.Client
-
ResourcesHistory records all changes to the state of a Resource.
- ResourcesHistory - Class in com.strongdm.api
-
ResourcesHistory records all changes to the state of a Resource.
- ResourcesHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.ResourcesHistory
- ResourceUpdateResponse - Class in com.strongdm.api
-
ResourceUpdateResponse returns the fields of a Resource after it has been updated by a ResourceUpdateRequest.
- ResourceUpdateResponse() - Constructor for class com.strongdm.api.ResourceUpdateResponse
- RESTARTING - Static variable in class com.strongdm.api.NodeState
- Role - Class in com.strongdm.api
-
A Role has a list of access rules which determine which Resources the members of the Role have access to.
- Role() - Constructor for class com.strongdm.api.Role
- ROLE - Static variable in class com.strongdm.api.ActivityEntityType
- ROLE_ACCESS_RULES_CREATED - Static variable in class com.strongdm.api.ActivityVerb
- ROLE_ACCESS_RULES_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- ROLE_ACCESS_RULES_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- ROLE_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- ROLE_CREATE - Static variable in class com.strongdm.api.Permission
- ROLE_DELETE - Static variable in class com.strongdm.api.Permission
- ROLE_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- ROLE_LIST - Static variable in class com.strongdm.api.Permission
- ROLE_PROVISIONING_DISABLED - Static variable in class com.strongdm.api.ActivityVerb
- ROLE_PROVISIONING_ENABLED - Static variable in class com.strongdm.api.ActivityVerb
- ROLE_UPDATE - Static variable in class com.strongdm.api.Permission
- ROLE_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- RoleCreateResponse - Class in com.strongdm.api
-
RoleCreateResponse reports how the Roles were created in the system.
- RoleCreateResponse() - Constructor for class com.strongdm.api.RoleCreateResponse
- RoleDeleteResponse - Class in com.strongdm.api
-
RoleDeleteResponse returns information about a Role that was deleted.
- RoleDeleteResponse() - Constructor for class com.strongdm.api.RoleDeleteResponse
- RoleGetResponse - Class in com.strongdm.api
-
RoleGetResponse returns a requested Role.
- RoleGetResponse() - Constructor for class com.strongdm.api.RoleGetResponse
- RoleHistory - Class in com.strongdm.api
-
RoleHistory records the state of a Role at a given point in time, where every change (create, update and delete) to a Role produces an RoleHistory record.
- RoleHistory() - Constructor for class com.strongdm.api.RoleHistory
- RoleResource - Class in com.strongdm.api
-
RoleResource represents an individual access grant of a Role to a Resource.
- RoleResource() - Constructor for class com.strongdm.api.RoleResource
- RoleResourceHistory - Class in com.strongdm.api
-
RoleResourceHistory records the state of a RoleResource at a given point in time, where every change (create or delete) to a RoleResource produces an RoleResourceHistory record.
- RoleResourceHistory() - Constructor for class com.strongdm.api.RoleResourceHistory
- roleResources - Variable in class com.strongdm.api.Client
- roleResources() - Method in class com.strongdm.api.Client
-
RoleResources enumerates the resources to which roles have access.
- roleResources() - Method in class com.strongdm.api.SnapshotClient
-
RoleResources enumerates the resources to which roles have access.
- RoleResources - Class in com.strongdm.api
-
RoleResources enumerates the resources to which roles have access.
- RoleResources(ManagedChannel, Client) - Constructor for class com.strongdm.api.RoleResources
- roleResourcesHistory - Variable in class com.strongdm.api.Client
- roleResourcesHistory() - Method in class com.strongdm.api.Client
-
RoleResourcesHistory records all changes to the state of a RoleResource.
- RoleResourcesHistory - Class in com.strongdm.api
-
RoleResourcesHistory records all changes to the state of a RoleResource.
- RoleResourcesHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.RoleResourcesHistory
- roles - Variable in class com.strongdm.api.Client
- roles() - Method in class com.strongdm.api.Client
-
A Role has a list of access rules which determine which Resources the members of the Role have access to.
- roles() - Method in class com.strongdm.api.SnapshotClient
-
A Role has a list of access rules which determine which Resources the members of the Role have access to.
- Roles - Class in com.strongdm.api
-
A Role has a list of access rules which determine which Resources the members of the Role have access to.
- Roles(ManagedChannel, Client) - Constructor for class com.strongdm.api.Roles
- rolesHistory - Variable in class com.strongdm.api.Client
- rolesHistory() - Method in class com.strongdm.api.Client
-
RolesHistory records all changes to the state of a Role.
- RolesHistory - Class in com.strongdm.api
-
RolesHistory records all changes to the state of a Role.
- RolesHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.RolesHistory
- RoleUpdateResponse - Class in com.strongdm.api
-
RoleUpdateResponse returns the fields of a Role after it has been updated by a RoleUpdateRequest.
- RoleUpdateResponse() - Constructor for class com.strongdm.api.RoleUpdateResponse
- ROOT - Static variable in class com.strongdm.api.OrgKind
- ROOT_ADMIN - Static variable in class com.strongdm.api.PermissionLevel
- RpcException - Exception in com.strongdm.api
-
RpcException defines base class for all exceptions in the SDK
- RpcException(String, long) - Constructor for exception com.strongdm.api.RpcException
- RpcException(String, Throwable, long) - Constructor for exception com.strongdm.api.RpcException
- RSA_2048 - Static variable in class com.strongdm.api.SSHKeyType
- RSA_4096 - Static variable in class com.strongdm.api.SSHKeyType
S
- SAIL_POINT - Static variable in class com.strongdm.api.Provider
- SAIL_POINT - Static variable in class com.strongdm.api.SCIMProvider
- SCIM_TOKEN - Static variable in class com.strongdm.api.PermissionLevel
- SCIM_TOKEN_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- SCIM_TOKEN_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- SCIM_TOKEN_REKEYED - Static variable in class com.strongdm.api.ActivityVerb
- SCIMProvider - Class in com.strongdm.api
- SCIMProvider() - Constructor for class com.strongdm.api.SCIMProvider
- SCP_DOWNLOAD - Static variable in class com.strongdm.api.CaptureType
- SCP_UPLOAD - Static variable in class com.strongdm.api.CaptureType
- SECRET_ENGINE - Static variable in class com.strongdm.api.ActivityEntityType
- SECRET_ENGINE_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- SECRET_ENGINE_CREATE - Static variable in class com.strongdm.api.Permission
- SECRET_ENGINE_DELETE - Static variable in class com.strongdm.api.Permission
- SECRET_ENGINE_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- SECRET_ENGINE_LIST - Static variable in class com.strongdm.api.Permission
- SECRET_ENGINE_STATUS - Static variable in class com.strongdm.api.Permission
- SECRET_ENGINE_UPDATE - Static variable in class com.strongdm.api.Permission
- SECRET_ENGINE_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- SECRET_STORE - Static variable in class com.strongdm.api.ActivityEntityType
- SECRET_STORE_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- SECRET_STORE_CREATE - Static variable in class com.strongdm.api.Permission
- SECRET_STORE_DELETE - Static variable in class com.strongdm.api.Permission
- SECRET_STORE_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- SECRET_STORE_LIST - Static variable in class com.strongdm.api.Permission
- SECRET_STORE_STATUS - Static variable in class com.strongdm.api.Permission
- SECRET_STORE_UPDATE - Static variable in class com.strongdm.api.Permission
- SECRET_STORE_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- SecretStore - Interface in com.strongdm.api
-
A SecretStore is a server where resource secrets (passwords, keys) are stored.
- SecretStoreCreateResponse - Class in com.strongdm.api
-
SecretStoreCreateResponse reports how the SecretStores were created in the system.
- SecretStoreCreateResponse() - Constructor for class com.strongdm.api.SecretStoreCreateResponse
- SecretStoreDeleteResponse - Class in com.strongdm.api
-
SecretStoreDeleteResponse returns information about a SecretStore that was deleted.
- SecretStoreDeleteResponse() - Constructor for class com.strongdm.api.SecretStoreDeleteResponse
- SecretStoreGetResponse - Class in com.strongdm.api
-
SecretStoreGetResponse returns a requested SecretStore.
- SecretStoreGetResponse() - Constructor for class com.strongdm.api.SecretStoreGetResponse
- SecretStoreHealth - Class in com.strongdm.api
-
SecretStoreHealth denotes a secret store's health status.
- SecretStoreHealth() - Constructor for class com.strongdm.api.SecretStoreHealth
- SecretStoreHealthcheckResponse - Class in com.strongdm.api
- SecretStoreHealthcheckResponse() - Constructor for class com.strongdm.api.SecretStoreHealthcheckResponse
- SecretStoreHealthListResponse - Class in com.strongdm.api
- SecretStoreHealthListResponse() - Constructor for class com.strongdm.api.SecretStoreHealthListResponse
- secretStoreHealths - Variable in class com.strongdm.api.Client
- secretStoreHealths() - Method in class com.strongdm.api.Client
-
SecretStoreHealths exposes health states for secret stores.
- SecretStoreHealths - Class in com.strongdm.api
-
SecretStoreHealths exposes health states for secret stores.
- SecretStoreHealths(ManagedChannel, Client) - Constructor for class com.strongdm.api.SecretStoreHealths
- SecretStoreHistory - Class in com.strongdm.api
-
SecretStoreHistory records the state of a SecretStore at a given point in time, where every change (create, update and delete) to a SecretStore produces an SecretStoreHistory record.
- SecretStoreHistory() - Constructor for class com.strongdm.api.SecretStoreHistory
- secretStores - Variable in class com.strongdm.api.Client
- secretStores() - Method in class com.strongdm.api.Client
-
SecretStores are servers where resource secrets (passwords, keys) are stored.
- secretStores() - Method in class com.strongdm.api.SnapshotClient
-
SecretStores are servers where resource secrets (passwords, keys) are stored.
- SecretStores - Class in com.strongdm.api
-
SecretStores are servers where resource secrets (passwords, keys) are stored.
- SecretStores(ManagedChannel, Client) - Constructor for class com.strongdm.api.SecretStores
- secretStoresHistory - Variable in class com.strongdm.api.Client
- secretStoresHistory() - Method in class com.strongdm.api.Client
-
SecretStoresHistory records all changes to the state of a SecretStore.
- SecretStoresHistory - Class in com.strongdm.api
-
SecretStoresHistory records all changes to the state of a SecretStore.
- SecretStoresHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.SecretStoresHistory
- SecretStoreUpdateResponse - Class in com.strongdm.api
-
SecretStoreUpdateResponse returns the fields of a SecretStore after it has been updated by a SecretStoreUpdateRequest.
- SecretStoreUpdateResponse() - Constructor for class com.strongdm.api.SecretStoreUpdateResponse
- SENTINEL_ONE - Static variable in class com.strongdm.api.DeviceTrustProvider
- SERVER_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- SERVER_CLONED - Static variable in class com.strongdm.api.ActivityVerb
- SERVER_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- SERVER_PORT_OVERRIDE - Static variable in class com.strongdm.api.ActivityVerb
- SERVER_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- Service - Class in com.strongdm.api
-
A Service is a service account that can connect to resources they are granted directly, or granted via roles.
- Service() - Constructor for class com.strongdm.api.Service
- SERVICE - Static variable in class com.strongdm.api.PermissionLevel
- SERVICE_ACCOUNT_CREATED - Static variable in class com.strongdm.api.ActivityVerb
- SERVICE_ACCOUNT_EXPIRED - Static variable in class com.strongdm.api.ActivityVerb
- SERVICE_ACCOUNT_LOGIN_ATTEMPT_FROM_THE_UI - Static variable in class com.strongdm.api.ActivityVerb
- SERVICE_ACCOUNT_REKEYED - Static variable in class com.strongdm.api.ActivityVerb
- SERVICE_NOW_TOKEN - Static variable in class com.strongdm.api.PermissionLevel
- SERVICE_NOW_TOKEN_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- SERVICE_NOW_TOKEN_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- setAccess(String) - Method in class com.strongdm.api.RequestableResource
-
The current state of the user's access to the resources
- setAccessKey(String) - Method in class com.strongdm.api.AccountCreateResponse
-
ID part of the API key.
- setAccessKey(String) - Method in class com.strongdm.api.AmazonEKS
-
The Access Key ID to use to authenticate.
- setAccessKey(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The Access Key ID to use to authenticate.
- setAccessKey(String) - Method in class com.strongdm.api.AmazonES
-
The Access Key ID to use to authenticate.
- setAccessKey(String) - Method in class com.strongdm.api.Athena
-
The Access Key ID to use to authenticate.
- setAccessKey(String) - Method in class com.strongdm.api.AWS
-
The Access Key ID to use to authenticate.
- setAccessKey(String) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The Access Key ID to authenticate with.
- setAccessKey(String) - Method in class com.strongdm.api.DynamoDB
-
The Access Key ID to use to authenticate.
- setAccessKey(String) - Method in class com.strongdm.api.NeptuneIAM
-
The Access Key ID to use to authenticate.
- setAccessRequest(AccessRequest) - Method in class com.strongdm.api.AccessRequestHistory
-
The complete AccessRequest state at this time.
- setAccessRequestEvent(AccessRequestEvent) - Method in class com.strongdm.api.AccessRequestEventHistory
-
The complete AccessRequestEvent state at this time.
- setAccessRules(List<AccessRule>) - Method in class com.strongdm.api.Role
-
AccessRules is a list of access rules defining the resources this Role has access to.
- setAccessRules(List<AccessRule>) - Method in class com.strongdm.api.Workflow
-
AccessRules is a list of access rules defining the resources this Workflow provides access to.
- setAccount(Account) - Method in class com.strongdm.api.AccountCreateResponse
-
The created Account.
- setAccount(Account) - Method in class com.strongdm.api.AccountGetResponse
-
The requested Account.
- setAccount(Account) - Method in class com.strongdm.api.AccountHistory
-
The complete Account state at this time.
- setAccount(Account) - Method in class com.strongdm.api.AccountUpdateResponse
-
The updated Account.
- setAccountAttachment(AccountAttachment) - Method in class com.strongdm.api.AccountAttachmentCreateResponse
-
The created AccountAttachment.
- setAccountAttachment(AccountAttachment) - Method in class com.strongdm.api.AccountAttachmentGetResponse
-
The requested AccountAttachment.
- setAccountAttachment(AccountAttachment) - Method in class com.strongdm.api.AccountAttachmentHistory
-
The complete AccountAttachment state at this time.
- setAccountEmail(String) - Method in class com.strongdm.api.Query
-
The email of the account performing this query, at the time the query was executed.
- setAccountFirstName(String) - Method in class com.strongdm.api.Query
-
The given name of the account performing this query, at the time the query was executed.
- setAccountGrant(AccountGrant) - Method in class com.strongdm.api.AccountGrantCreateResponse
-
The created AccountGrant.
- setAccountGrant(AccountGrant) - Method in class com.strongdm.api.AccountGrantGetResponse
-
The requested AccountGrant.
- setAccountGrant(AccountGrant) - Method in class com.strongdm.api.AccountGrantHistory
-
The complete AccountGrant state at this time.
- setAccountGrantId(String) - Method in class com.strongdm.api.AccountResource
-
The unique identifier of the AccountGrant through which the Account was granted access to the Resource.
- setAccountId(String) - Method in class com.strongdm.api.AccessRequest
-
The account that initiated the request.
- setAccountId(String) - Method in class com.strongdm.api.AccountAttachment
-
The id of the account of this AccountAttachment.
- setAccountId(String) - Method in class com.strongdm.api.AccountGrant
-
The account ID of this AccountGrant.
- setAccountId(String) - Method in class com.strongdm.api.AccountPermission
-
The unique identifier of the Account this permission belongs to.
- setAccountId(String) - Method in class com.strongdm.api.AccountResource
-
The unique identifier of the Account to which access is granted.
- setAccountId(String) - Method in class com.strongdm.api.ApprovalWorkflowApprover
-
The approver account id.
- setAccountId(String) - Method in class com.strongdm.api.IdentityAlias
-
The account for this identity alias.
- setAccountId(String) - Method in class com.strongdm.api.Query
-
Unique identifier of the Account that performed the Query.
- setAccountId(String) - Method in class com.strongdm.api.RemoteIdentity
-
The account for this remote identity.
- setAccountId(String) - Method in class com.strongdm.api.WorkflowApprover
-
The approver account id.
- setAccountLastName(String) - Method in class com.strongdm.api.Query
-
The family name of the account performing this query, at the time the query was executed.
- setAccountResource(AccountResource) - Method in class com.strongdm.api.AccountResourceHistory
-
The complete AccountResource state at this time.
- setAccountTags(Map<String, String>) - Method in class com.strongdm.api.Query
-
The tags of the account accessed, at the time the query was executed.
- setAccountType(String) - Method in class com.strongdm.api.Token
-
Corresponds to the type of token, e.g.
- setActivity(Activity) - Method in class com.strongdm.api.ActivityGetResponse
-
The requested Activity.
- setActivityExternalId(String) - Method in class com.strongdm.api.ActivityActor
-
The external ID of the actor at the time this activity occurred.
- setActivityId(String) - Method in class com.strongdm.api.AccessRequestEventHistory
-
The unique identifier of the Activity that produced this change to the AccessRequest.
- setActivityId(String) - Method in class com.strongdm.api.AccessRequestHistory
-
The unique identifier of the Activity that produced this change to the AccessRequest.
- setActivityId(String) - Method in class com.strongdm.api.AccountAttachmentHistory
-
The unique identifier of the Activity that produced this change to the AccountAttachment.
- setActivityId(String) - Method in class com.strongdm.api.AccountGrantHistory
-
The unique identifier of the Activity that produced this change to the AccountGrant.
- setActivityId(String) - Method in class com.strongdm.api.AccountHistory
-
The unique identifier of the Activity that produced this change to the Account.
- setActivityId(String) - Method in class com.strongdm.api.AccountResourceHistory
-
The unique identifier of the Activity that produced this change to the AccountResource.
- setActivityId(String) - Method in class com.strongdm.api.ApprovalWorkflowApproverHistory
-
The unique identifier of the Activity that produced this change to the ApprovalWorkflowApprover.
- setActivityId(String) - Method in class com.strongdm.api.ApprovalWorkflowHistory
-
The unique identifier of the Activity that produced this change to the ApprovalWorkflow.
- setActivityId(String) - Method in class com.strongdm.api.ApprovalWorkflowStepHistory
-
The unique identifier of the Activity that produced this change to the ApprovalWorkflowStep.
- setActivityId(String) - Method in class com.strongdm.api.IdentityAliasHistory
-
The unique identifier of the Activity that produced this change to the IdentityAlias.
- setActivityId(String) - Method in class com.strongdm.api.IdentitySetHistory
-
The unique identifier of the Activity that produced this change to the IdentitySet.
- setActivityId(String) - Method in class com.strongdm.api.NodeHistory
-
The unique identifier of the Activity that produced this change to the Node.
- setActivityId(String) - Method in class com.strongdm.api.OrganizationHistoryRecord
-
The unique identifier of the Activity that produced this change to the Organization.
- setActivityId(String) - Method in class com.strongdm.api.PolicyHistory
-
The unique identifier of the Activity that produced this change to the Policy.
- setActivityId(String) - Method in class com.strongdm.api.RemoteIdentityGroupHistory
-
The unique identifier of the Activity that produced this change to the RemoteIdentityGroup.
- setActivityId(String) - Method in class com.strongdm.api.RemoteIdentityHistory
-
The unique identifier of the Activity that produced this change to the RemoteIdentity.
- setActivityId(String) - Method in class com.strongdm.api.ResourceHistory
-
The unique identifier of the Activity that produced this change to the Resource.
- setActivityId(String) - Method in class com.strongdm.api.RoleHistory
-
The unique identifier of the Activity that produced this change to the Role.
- setActivityId(String) - Method in class com.strongdm.api.RoleResourceHistory
-
The unique identifier of the Activity that produced this change to the RoleResource.
- setActivityId(String) - Method in class com.strongdm.api.SecretStoreHistory
-
The unique identifier of the Activity that produced this change to the SecretStore.
- setActivityId(String) - Method in class com.strongdm.api.WorkflowApproverHistory
-
The unique identifier of the Activity that produced this change to the WorkflowApprover.
- setActivityId(String) - Method in class com.strongdm.api.WorkflowAssignmentHistory
-
The unique identifier of the Activity that produced this change to the WorkflowAssignment.
- setActivityId(String) - Method in class com.strongdm.api.WorkflowHistory
-
The unique identifier of the Activity that produced this change to the Workflow.
- setActivityId(String) - Method in class com.strongdm.api.WorkflowRoleHistory
-
The unique identifier of the Activity that produced this change to the WorkflowRole.
- setActor(ActivityActor) - Method in class com.strongdm.api.Activity
-
The account who executed this activity.
- setActorId(String) - Method in class com.strongdm.api.AccessRequestEvent
-
The account responsible for the event.
- setAddress(String) - Method in class com.strongdm.api.ProxyCluster
-
The public hostname/port tuple at which the proxy cluster will be accessible to clients.
- setAllowDeprecatedEncryption(boolean) - Method in class com.strongdm.api.SQLServer
-
Whether to allow deprecated encryption protocols to be used for this resource.
- setAllowDeprecatedEncryption(boolean) - Method in class com.strongdm.api.SQLServerAzureAD
-
Whether to allow deprecated encryption protocols to be used for this resource.
- setAllowDeprecatedEncryption(boolean) - Method in class com.strongdm.api.SQLServerKerberosAD
-
Whether to allow deprecated encryption protocols to be used for this resource.
- setAllowDeprecatedKeyExchanges(boolean) - Method in class com.strongdm.api.SSH
-
Whether deprecated, insecure key exchanges are allowed for use to connect to the target ssh server.
- setAllowDeprecatedKeyExchanges(boolean) - Method in class com.strongdm.api.SSHCert
-
Whether deprecated, insecure key exchanges are allowed for use to connect to the target ssh server.
- setAllowDeprecatedKeyExchanges(boolean) - Method in class com.strongdm.api.SSHCustomerKey
-
Whether deprecated, insecure key exchanges are allowed for use to connect to the target ssh server.
- setAllowDeprecatedKeyExchanges(boolean) - Method in class com.strongdm.api.SSHPassword
-
Whether deprecated, insecure key exchanges are allowed for use to connect to the target ssh server.
- setAllowResourceRoleBypass(boolean) - Method in class com.strongdm.api.AKS
-
If true, allows users to fallback to the existing authentication mode (Leased Credential or Identity Set) when a resource role is not provided.
- setAllowResourceRoleBypass(boolean) - Method in class com.strongdm.api.AKSServiceAccount
-
If true, allows users to fallback to the existing authentication mode (Leased Credential or Identity Set) when a resource role is not provided.
- setAllowResourceRoleBypass(boolean) - Method in class com.strongdm.api.AmazonEKS
-
If true, allows users to fallback to the existing authentication mode (Leased Credential or Identity Set) when a resource role is not provided.
- setAllowResourceRoleBypass(boolean) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
If true, allows users to fallback to the existing authentication mode (Leased Credential or Identity Set) when a resource role is not provided.
- setAllowResourceRoleBypass(boolean) - Method in class com.strongdm.api.GoogleGKE
-
If true, allows users to fallback to the existing authentication mode (Leased Credential or Identity Set) when a resource role is not provided.
- setAllowResourceRoleBypass(boolean) - Method in class com.strongdm.api.Kubernetes
-
If true, allows users to fallback to the existing authentication mode (Leased Credential or Identity Set) when a resource role is not provided.
- setAllowResourceRoleBypass(boolean) - Method in class com.strongdm.api.KubernetesServiceAccount
-
If true, allows users to fallback to the existing authentication mode (Leased Credential or Identity Set) when a resource role is not provided.
- setAppId(String) - Method in class com.strongdm.api.Azure
-
The application ID to authenticate with.
- setAppId(String) - Method in class com.strongdm.api.AzureCertificate
-
The application ID to authenticate with.
- setApprovalFlowId(String) - Method in class com.strongdm.api.ApprovalWorkflowApprover
-
The approval flow id specified the approval workflow that this approver belongs to
- setApprovalFlowId(String) - Method in class com.strongdm.api.ApprovalWorkflowStep
-
The approval flow id specified the approval workfflow that this step belongs to
- setApprovalFlowId(String) - Method in class com.strongdm.api.Workflow
-
Optional approval flow ID identifies an approval flow that linked to the workflow
- setApprovalMode(String) - Method in class com.strongdm.api.ApprovalWorkflow
-
Approval mode of the ApprovalWorkflow
- setApprovalStepId(String) - Method in class com.strongdm.api.ApprovalWorkflowApprover
-
The approval step id specified the approval flow step that this approver belongs to
- setApprovalWorkflow(ApprovalWorkflow) - Method in class com.strongdm.api.ApprovalWorkflowCreateResponse
-
The created approval workflow.
- setApprovalWorkflow(ApprovalWorkflow) - Method in class com.strongdm.api.ApprovalWorkflowGetResponse
-
The requested ApprovalWorkflow.
- setApprovalWorkflow(ApprovalWorkflow) - Method in class com.strongdm.api.ApprovalWorkflowHistory
-
The complete ApprovalWorkflow state at this time.
- setApprovalWorkflow(ApprovalWorkflow) - Method in class com.strongdm.api.ApprovalWorkflowUpdateResponse
-
The updated approval workflow.
- setApprovalWorkflowApprover(ApprovalWorkflowApprover) - Method in class com.strongdm.api.ApprovalWorkflowApproverCreateResponse
-
The created approval workflow approver.
- setApprovalWorkflowApprover(ApprovalWorkflowApprover) - Method in class com.strongdm.api.ApprovalWorkflowApproverGetResponse
-
The requested ApprovalWorkflowApprover.
- setApprovalWorkflowApprover(ApprovalWorkflowApprover) - Method in class com.strongdm.api.ApprovalWorkflowApproverHistory
-
The complete ApprovalWorkflowApprover state at this time.
- setApprovalWorkflowStep(ApprovalWorkflowStep) - Method in class com.strongdm.api.ApprovalWorkflowStepCreateResponse
-
The created approval workflow step.
- setApprovalWorkflowStep(ApprovalWorkflowStep) - Method in class com.strongdm.api.ApprovalWorkflowStepGetResponse
-
The requested ApprovalWorkflowStep.
- setApprovalWorkflowStep(ApprovalWorkflowStep) - Method in class com.strongdm.api.ApprovalWorkflowStepHistory
-
The complete ApprovalWorkflowStep state at this time.
- setAppURL(String) - Method in class com.strongdm.api.CyberarkConjurStore
-
The URL of the Cyberark instance
- setAppURL(String) - Method in class com.strongdm.api.CyberarkPAMExperimentalStore
-
The URL of the Cyberark instance
- setAppURL(String) - Method in class com.strongdm.api.CyberarkPAMStore
-
The URL of the Cyberark instance
- setAuthDatabase(String) - Method in class com.strongdm.api.DocumentDBHost
-
The authentication database to use.
- setAuthDatabase(String) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
The authentication database to use.
- setAuthDatabase(String) - Method in class com.strongdm.api.MongoHost
-
The authentication database to use.
- setAuthDatabase(String) - Method in class com.strongdm.api.MongoLegacyHost
-
The authentication database to use.
- setAuthDatabase(String) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The authentication database to use.
- setAuthDatabase(String) - Method in class com.strongdm.api.MongoReplicaSet
-
The authentication database to use.
- setAuthDatabase(String) - Method in class com.strongdm.api.MongoShardedCluster
-
The authentication database to use.
- setAuthentication(String) - Method in class com.strongdm.api.RequestableResource
-
The type of authentication for the resource
- setAuthHeader(String) - Method in class com.strongdm.api.HTTPAuth
-
The content to set as the authorization header.
- setAuthProvider(String) - Method in class com.strongdm.api.Organization
-
The Organization's authentication provider, one of the AuthProvider constants.
- setAuthzJson(String) - Method in class com.strongdm.api.Query
-
Authorization metadata associated with this query.
- setAutoGrant(boolean) - Method in class com.strongdm.api.Workflow
-
Optional auto grant setting to automatically approve requests or not, defaults to false.
- setBindAddress(String) - Method in class com.strongdm.api.Gateway
-
The hostname/port tuple which the gateway daemon will bind to.
- setBindInterface(String) - Method in class com.strongdm.api.AKS
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AKSBasicAuth
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AKSServiceAccount
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AKSUserImpersonation
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AmazonEKS
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AmazonES
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AmazonMQAMQP091
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Athena
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AuroraMysql
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AuroraPostgres
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AuroraPostgresIAM
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AWS
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AWSConsole
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AWSInstanceProfile
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Azure
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AzureCertificate
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AzureMysql
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AzurePostgres
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.BigQuery
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Cassandra
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Citus
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Clustrix
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Cockroach
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.CouchbaseDatabase
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.CouchbaseWebUI
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.DB2I
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.DB2LUW
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.DocumentDBHost
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Druid
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.DynamoDB
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Elastic
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.ElasticacheRedis
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.GCP
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.GCPConsole
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.GCPWIF
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.GoogleGKE
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Greenplum
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.HTTPAuth
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.HTTPBasicAuth
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.HTTPNoAuth
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Kubernetes
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.KubernetesBasicAuth
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.KubernetesServiceAccount
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Maria
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Memcached
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Memsql
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.MongoHost
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.MongoLegacyHost
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.MongoReplicaSet
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.MongoShardedCluster
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.MTLSMysql
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.MTLSPostgres
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Mysql
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Neptune
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.NeptuneIAM
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Oracle
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Postgres
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Presto
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.RabbitMQAMQP091
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.RawTCP
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.RDP
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.RDPCert
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.RDSPostgresIAM
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Redis
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Redshift
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in interface com.strongdm.api.Resource
-
Sets the bind interface of the Resource.
- setBindInterface(String) - Method in class com.strongdm.api.SingleStore
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Snowflake
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Snowsight
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.SQLServer
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.SQLServerAzureAD
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.SQLServerKerberosAD
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.SSH
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.SSHCert
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.SSHCustomerKey
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.SSHPassword
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Sybase
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.SybaseIQ
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Teradata
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBindInterface(String) - Method in class com.strongdm.api.Trino
-
The bind interface is the IP address to which the port override of a resource is bound (for example, 127.0.0.1).
- setBucket(String) - Method in class com.strongdm.api.RateLimitMetadata
-
The bucket this user/token is associated with, which may be shared between multiple users/tokens.
- setCaArn(String) - Method in class com.strongdm.api.AWSCertX509Store
-
The ARN of the CA in AWS Private CA
- setCACertPath(String) - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
A path to a CA file accessible by a Node
- setCACertPath(String) - Method in class com.strongdm.api.VaultTLSCertX509Store
-
A path to a CA file accessible by a Node
- setCACertPath(String) - Method in class com.strongdm.api.VaultTLSStore
-
A path to a CA file accessible by a Node
- setCaFilePath(String) - Method in class com.strongdm.api.KeyfactorSSHStore
-
Path to the root CA that signed the certificate passed to the client for HTTPS connection.
- setCaFilePath(String) - Method in class com.strongdm.api.KeyfactorX509Store
-
Path to the root CA that signed the certificate passed to the client for HTTPS connection.
- setCaID(String) - Method in class com.strongdm.api.GCPCertX509Store
-
The ID of the target CA
- setCaPoolID(String) - Method in class com.strongdm.api.GCPCertX509Store
-
The ID of the target CA pool
- setCapture(QueryCapture) - Method in class com.strongdm.api.Query
-
For queries against SSH, Kubernetes, and RDP resources, this contains additional information about the captured query.
- setCertificateAuthority(String) - Method in class com.strongdm.api.AKS
-
The CA to authenticate TLS connections with.
- setCertificateAuthority(String) - Method in class com.strongdm.api.AKSUserImpersonation
-
The CA to authenticate TLS connections with.
- setCertificateAuthority(String) - Method in class com.strongdm.api.AmazonEKS
-
The CA to authenticate TLS connections with.
- setCertificateAuthority(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The CA to authenticate TLS connections with.
- setCertificateAuthority(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The CA to authenticate TLS connections with.
- setCertificateAuthority(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The CA to authenticate TLS connections with.
- setCertificateAuthority(String) - Method in class com.strongdm.api.GoogleGKE
-
The CA to authenticate TLS connections with.
- setCertificateAuthority(String) - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
The CA to authenticate TLS connections with.
- setCertificateAuthority(String) - Method in class com.strongdm.api.Kubernetes
-
The CA to authenticate TLS connections with.
- setCertificateAuthority(String) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The CA to authenticate TLS connections with.
- setCertificateAuthority(String) - Method in class com.strongdm.api.MTLSMysql
-
The CA to authenticate TLS connections with.
- setCertificateAuthority(String) - Method in class com.strongdm.api.MTLSPostgres
-
The CA to authenticate TLS connections with.
- setCertificateFilePath(String) - Method in class com.strongdm.api.KeyfactorSSHStore
-
Path to client certificate in PEM format.
- setCertificateFilePath(String) - Method in class com.strongdm.api.KeyfactorX509Store
-
Path to client certificate in PEM format.
- setCertificateTemplateArn(String) - Method in class com.strongdm.api.AWSCertX509Store
-
The ARN of the AWS certificate template for requested certificates.
- setChangedAt(Date) - Method in class com.strongdm.api.SecretStoreHealth
-
The time when the status last changed
- setCheckedAt(Date) - Method in class com.strongdm.api.SecretStoreHealth
-
The time when the status was last checked by the node
- setClientCertificate(String) - Method in class com.strongdm.api.AKS
-
The certificate to authenticate TLS connections with.
- setClientCertificate(String) - Method in class com.strongdm.api.AKSUserImpersonation
-
The certificate to authenticate TLS connections with.
- setClientCertificate(String) - Method in class com.strongdm.api.AzureCertificate
-
The service Principal certificate file, both private and public key included.
- setClientCertificate(String) - Method in class com.strongdm.api.Kubernetes
-
The certificate to authenticate TLS connections with.
- setClientCertificate(String) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The certificate to authenticate TLS connections with.
- setClientCertificate(String) - Method in class com.strongdm.api.MTLSMysql
-
The certificate to authenticate TLS connections with.
- setClientCertificate(String) - Method in class com.strongdm.api.MTLSPostgres
-
The certificate to authenticate TLS connections with.
- setClientCertPath(String) - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
A path to a client certificate file accessible by a Node
- setClientCertPath(String) - Method in class com.strongdm.api.VaultTLSCertX509Store
-
A path to a client certificate file accessible by a Node
- setClientCertPath(String) - Method in class com.strongdm.api.VaultTLSStore
-
A path to a client certificate file accessible by a Node
- setClientCommand(String) - Method in class com.strongdm.api.QueryCapture
-
The command executed on the client for a Kubernetes session.
- setClientId(String) - Method in class com.strongdm.api.SQLServerAzureAD
-
The Azure AD application (client) ID with which to authenticate.
- setClientIp(String) - Method in class com.strongdm.api.Query
-
The IP address the Query was performed from, as detected at the StrongDM control plane.
- setClientKey(String) - Method in class com.strongdm.api.AKS
-
The key to authenticate TLS connections with.
- setClientKey(String) - Method in class com.strongdm.api.AKSUserImpersonation
-
The key to authenticate TLS connections with.
- setClientKey(String) - Method in class com.strongdm.api.Kubernetes
-
The key to authenticate TLS connections with.
- setClientKey(String) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The key to authenticate TLS connections with.
- setClientKey(String) - Method in class com.strongdm.api.MTLSMysql
-
The key to authenticate TLS connections with.
- setClientKey(String) - Method in class com.strongdm.api.MTLSPostgres
-
The key to authenticate TLS connections with.
- setClientKeyPath(String) - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
A path to a client key file accessible by a Node
- setClientKeyPath(String) - Method in class com.strongdm.api.VaultTLSCertX509Store
-
A path to a client key file accessible by a Node
- setClientKeyPath(String) - Method in class com.strongdm.api.VaultTLSStore
-
A path to a client key file accessible by a Node
- setClusterName(String) - Method in class com.strongdm.api.AmazonEKS
-
The name of the cluster to connect to.
- setClusterName(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The name of the cluster to connect to.
- setClusterName(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The name of the cluster to connect to.
- setClusterName(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The name of the cluster to connect to.
- setCommand(String) - Method in class com.strongdm.api.QueryCapture
-
The command executed over an SSH or Kubernetes session.
- setCompletedAt(Date) - Method in class com.strongdm.api.Activity
-
The time this activity took effect.
- setCompletedAt(Date) - Method in class com.strongdm.api.Query
-
The time at which the Query was completed.
- setConnectToReplica(boolean) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
Set to connect to a replica instead of the primary node.
- setConnectToReplica(boolean) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
Set to connect to a replica instead of the primary node.
- setConnectToReplica(boolean) - Method in class com.strongdm.api.MongoReplicaSet
-
Set to connect to a replica instead of the primary node.
- setContainer(String) - Method in class com.strongdm.api.QueryCapture
-
The target container of a Kubernetes operation.
- setCreatedAt(Date) - Method in class com.strongdm.api.AccountResource
-
The time this grant was created, distinct from 'granted at' in the case where access is scheduled for the future.
- setCreatedAt(Date) - Method in class com.strongdm.api.Organization
-
The time at which the Organization was created.
- setCreatedAt(Date) - Method in class com.strongdm.api.ProxyClusterKey
-
The timestamp when this key was created.
- setCronSchedule(String) - Method in class com.strongdm.api.NodeMaintenanceWindow
-
Cron job syntax for when this maintenance window is active.
- setData(byte[]) - Method in class com.strongdm.api.ReplayChunk
-
The raw data of the ReplayChunk.
- setData(byte[]) - Method in class com.strongdm.api.ReplayChunkEvent
-
The raw data of the ReplayChunkEvent.
- setDatabase(String) - Method in class com.strongdm.api.AuroraMysql
-
The database for healthchecks.
- setDatabase(String) - Method in class com.strongdm.api.AuroraPostgres
-
The initial database to connect to.
- setDatabase(String) - Method in class com.strongdm.api.AuroraPostgresIAM
-
The initial database to connect to.
- setDatabase(String) - Method in class com.strongdm.api.AzureMysql
-
The database for healthchecks.
- setDatabase(String) - Method in class com.strongdm.api.AzurePostgres
-
The initial database to connect to.
- setDatabase(String) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
The initial database to connect to.
- setDatabase(String) - Method in class com.strongdm.api.Citus
-
The initial database to connect to.
- setDatabase(String) - Method in class com.strongdm.api.Clustrix
-
The database for healthchecks.
- setDatabase(String) - Method in class com.strongdm.api.Cockroach
-
The initial database to connect to.
- setDatabase(String) - Method in class com.strongdm.api.DB2LUW
-
The initial database to connect to.
- setDatabase(String) - Method in class com.strongdm.api.Greenplum
-
The initial database to connect to.
- setDatabase(String) - Method in class com.strongdm.api.Maria
-
The database for healthchecks.
- setDatabase(String) - Method in class com.strongdm.api.Memsql
-
The database for healthchecks.
- setDatabase(String) - Method in class com.strongdm.api.MTLSMysql
-
The database for healthchecks.
- setDatabase(String) - Method in class com.strongdm.api.MTLSPostgres
-
The initial database to connect to.
- setDatabase(String) - Method in class com.strongdm.api.Mysql
-
The database for healthchecks.
- setDatabase(String) - Method in class com.strongdm.api.Oracle
-
The initial database to connect to.
- setDatabase(String) - Method in class com.strongdm.api.Postgres
-
The initial database to connect to.
- setDatabase(String) - Method in class com.strongdm.api.Presto
-
The initial database to connect to.
- setDatabase(String) - Method in class com.strongdm.api.RDSPostgresIAM
-
The initial database to connect to.
- setDatabase(String) - Method in class com.strongdm.api.Redshift
-
The initial database to connect to.
- setDatabase(String) - Method in class com.strongdm.api.SingleStore
-
The database for healthchecks.
- setDatabase(String) - Method in class com.strongdm.api.Snowflake
-
The initial database to connect to.
- setDatabase(String) - Method in class com.strongdm.api.SQLServer
-
The database for healthchecks, and used for clients if Override Default Database is true.
- setDatabase(String) - Method in class com.strongdm.api.SQLServerAzureAD
-
The database for healthchecks, and used for clients if Override Default Database is true.
- setDatabase(String) - Method in class com.strongdm.api.SQLServerKerberosAD
-
The database for healthchecks, and used for clients if Override Default Database is true.
- setDatabase(String) - Method in class com.strongdm.api.Trino
-
The initial database to connect to.
- setDeadline(Date) - Method in class com.strongdm.api.Token
-
The timestamp when the Token will expire.
- setDefaultCertificateAuthorityName(String) - Method in class com.strongdm.api.KeyfactorSSHStore
-
Name of EJBCA certificate authority that will enroll CSR.
- setDefaultCertificateAuthorityName(String) - Method in class com.strongdm.api.KeyfactorX509Store
-
Name of EJBCA certificate authority that will enroll CSR.
- setDefaultCertificateProfileName(String) - Method in class com.strongdm.api.KeyfactorSSHStore
-
Certificate profile name that EJBCA will enroll the CSR with.
- setDefaultCertificateProfileName(String) - Method in class com.strongdm.api.KeyfactorX509Store
-
Certificate profile name that EJBCA will enroll the CSR with.
- setDefaultEndEntityProfileName(String) - Method in class com.strongdm.api.KeyfactorSSHStore
-
End entity profile that EJBCA will enroll the CSR with.
- setDefaultEndEntityProfileName(String) - Method in class com.strongdm.api.KeyfactorX509Store
-
End entity profile that EJBCA will enroll the CSR with.
- setDefaultPath(String) - Method in class com.strongdm.api.HTTPAuth
-
Automatically redirect to this path upon connecting.
- setDefaultPath(String) - Method in class com.strongdm.api.HTTPBasicAuth
-
Automatically redirect to this path upon connecting.
- setDefaultPath(String) - Method in class com.strongdm.api.HTTPNoAuth
-
Automatically redirect to this path upon connecting.
- setDeletedAt(Date) - Method in class com.strongdm.api.AccessRequestEventHistory
-
If this Workflow was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.AccessRequestHistory
-
If this Workflow was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.AccountAttachmentHistory
-
If this AccountAttachment was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.AccountGrantHistory
-
If this AccountGrant was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.AccountHistory
-
If this Account was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.AccountResourceHistory
-
If this AccountResource was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.ApprovalWorkflowApproverHistory
-
If this ApprovalWorkflowApprover was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.ApprovalWorkflowHistory
-
If this ApprovalWorkflow was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.ApprovalWorkflowStepHistory
-
If this ApprovalWorkflowStep was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.IdentityAliasHistory
-
If this IdentityAlias was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.IdentitySetHistory
-
If this IdentitySet was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.NodeHistory
-
If this Node was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.PolicyHistory
-
If this Policy was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.RemoteIdentityGroupHistory
-
If this RemoteIdentityGroup was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.RemoteIdentityHistory
-
If this RemoteIdentity was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.ResourceHistory
-
If this Resource was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.RoleHistory
-
If this Role was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.RoleResourceHistory
-
If this RoleResource was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.SecretStoreHistory
-
If this SecretStore was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.WorkflowApproverHistory
-
If this WorkflowApprover was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.WorkflowAssignmentHistory
-
If this WorkflowAssignment was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.WorkflowHistory
-
If this Workflow was deleted, the time it was deleted.
- setDeletedAt(Date) - Method in class com.strongdm.api.WorkflowRoleHistory
-
If this WorkflowRole was deleted, the time it was deleted.
- setDescription(String) - Method in class com.strongdm.api.Activity
-
A humanized description of the activity.
- setDescription(String) - Method in class com.strongdm.api.ApprovalWorkflow
-
Optional description of the ApprovalWorkflow.
- setDescription(String) - Method in class com.strongdm.api.Policy
-
Optional description of the Policy.
- setDescription(String) - Method in class com.strongdm.api.Workflow
-
Optional description of the Workflow.
- setDevice(String) - Method in class com.strongdm.api.Gateway
-
Device is a read only device name uploaded by the gateway process when it comes online.
- setDevice(String) - Method in class com.strongdm.api.Relay
-
Device is a read only device name uploaded by the gateway process when it comes online.
- setDeviceTrustEnabled(boolean) - Method in class com.strongdm.api.Organization
-
Indicates if the Organization has device trust enabled.
- setDeviceTrustProvider(String) - Method in class com.strongdm.api.Organization
-
The Organization's device trust provider, one of the DeviceTrustProvider constants.
- setDiscoveryEnabled(boolean) - Method in class com.strongdm.api.AKS
-
If true, configures discovery of a cluster to be run from a node.
- setDiscoveryEnabled(boolean) - Method in class com.strongdm.api.AKSServiceAccount
-
If true, configures discovery of a cluster to be run from a node.
- setDiscoveryEnabled(boolean) - Method in class com.strongdm.api.AmazonEKS
-
If true, configures discovery of a cluster to be run from a node.
- setDiscoveryEnabled(boolean) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
If true, configures discovery of a cluster to be run from a node.
- setDiscoveryEnabled(boolean) - Method in class com.strongdm.api.GoogleGKE
-
If true, configures discovery of a cluster to be run from a node.
- setDiscoveryEnabled(boolean) - Method in class com.strongdm.api.Kubernetes
-
If true, configures discovery of a cluster to be run from a node.
- setDiscoveryEnabled(boolean) - Method in class com.strongdm.api.KubernetesServiceAccount
-
If true, configures discovery of a cluster to be run from a node.
- setDiscoveryUsername(String) - Method in class com.strongdm.api.AKS
-
If a cluster is configured for user impersonation, this is the user to impersonate when running discovery.
- setDiscoveryUsername(String) - Method in class com.strongdm.api.AKSServiceAccount
-
If a cluster is configured for user impersonation, this is the user to impersonate when running discovery.
- setDiscoveryUsername(String) - Method in class com.strongdm.api.AmazonEKS
-
If a cluster is configured for user impersonation, this is the user to impersonate when running discovery.
- setDiscoveryUsername(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
If a cluster is configured for user impersonation, this is the user to impersonate when running discovery.
- setDiscoveryUsername(String) - Method in class com.strongdm.api.GoogleGKE
-
If a cluster is configured for user impersonation, this is the user to impersonate when running discovery.
- setDiscoveryUsername(String) - Method in class com.strongdm.api.Kubernetes
-
If a cluster is configured for user impersonation, this is the user to impersonate when running discovery.
- setDiscoveryUsername(String) - Method in class com.strongdm.api.KubernetesServiceAccount
-
If a cluster is configured for user impersonation, this is the user to impersonate when running discovery.
- setDowngradeNlaConnections(boolean) - Method in class com.strongdm.api.RDP
-
When set, network level authentication will not be used.
- setDuration(long) - Method in class com.strongdm.api.AccessRequest
-
Duration of the access request.
- setDuration(String) - Method in class com.strongdm.api.AccessRequestConfig
-
The time access should end, defaults to the next occurance of 5 pm
- setDuration(Duration) - Method in class com.strongdm.api.Query
-
The duration of the Query.
- setDuration(Duration) - Method in class com.strongdm.api.ReplayChunkEvent
-
The time duration over which the data in this ReplayChunkEvent was transferred.
- setDuration(Duration) - Method in class com.strongdm.api.Token
-
Duration from token creation to expiration.
- setEgressFilter(String) - Method in class com.strongdm.api.AKS
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AKSBasicAuth
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AKSServiceAccount
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AKSUserImpersonation
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AmazonEKS
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AmazonES
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AmazonMQAMQP091
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Athena
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AuroraMysql
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AuroraPostgres
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AuroraPostgresIAM
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AWS
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AWSConsole
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AWSInstanceProfile
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Azure
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AzureCertificate
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AzureMysql
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AzurePostgres
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.BigQuery
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Cassandra
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Citus
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Clustrix
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Cockroach
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.CouchbaseDatabase
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.CouchbaseWebUI
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.DB2I
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.DB2LUW
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.DocumentDBHost
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Druid
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.DynamoDB
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Elastic
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.ElasticacheRedis
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.GCP
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.GCPConsole
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.GCPWIF
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.GoogleGKE
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Greenplum
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.HTTPAuth
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.HTTPBasicAuth
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.HTTPNoAuth
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Kubernetes
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.KubernetesBasicAuth
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.KubernetesServiceAccount
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Maria
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Memcached
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Memsql
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.MongoHost
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.MongoLegacyHost
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.MongoReplicaSet
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.MongoShardedCluster
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.MTLSMysql
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.MTLSPostgres
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Mysql
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Neptune
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.NeptuneIAM
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Oracle
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Postgres
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Presto
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.RabbitMQAMQP091
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.RawTCP
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.RDP
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.RDPCert
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.RDSPostgresIAM
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Redis
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Redshift
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in interface com.strongdm.api.Resource
-
Sets the egress filter of the Resource.
- setEgressFilter(String) - Method in class com.strongdm.api.SingleStore
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Snowflake
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Snowsight
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.SQLServer
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.SQLServerAzureAD
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.SQLServerKerberosAD
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.SSH
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.SSHCert
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.SSHCustomerKey
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.SSHPassword
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Sybase
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.SybaseIQ
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Teradata
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressFilter(String) - Method in class com.strongdm.api.Trino
-
A filter applied to the routing logic to pin datasource to nodes.
- setEgressNodeId(String) - Method in class com.strongdm.api.Query
-
The unique ID of the node through which the Resource was accessed.
- setEmail(String) - Method in class com.strongdm.api.ActivityActor
-
The email of the actor at the time this activity occurred.
- setEmail(String) - Method in class com.strongdm.api.ActivityEntity
-
The email of the affected entity, if it has one (for example, if it is an account).
- setEmail(String) - Method in class com.strongdm.api.User
-
The User's email address.
- setEnabled(boolean) - Method in class com.strongdm.api.Workflow
-
Optional enabled state for workflow.
- setEnableEnvVariables(boolean) - Method in class com.strongdm.api.AWSConsole
-
If true, prefer environment variables to authenticate connection even if EC2 roles are configured.
- setEnableEnvVariables(boolean) - Method in class com.strongdm.api.AWSInstanceProfile
-
If true, prefer environment variables to authenticate connection even if EC2 roles are configured.
- setEncrypted(boolean) - Method in class com.strongdm.api.Query
-
Indicates that the body of the Query is encrypted.
- setEndpoint(String) - Method in class com.strongdm.api.AmazonEKS
-
The endpoint to dial.
- setEndpoint(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The endpoint to dial.
- setEndpoint(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The endpoint to dial.
- setEndpoint(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The endpoint to dial.
- setEndpoint(String) - Method in class com.strongdm.api.AmazonES
-
The endpoint to dial e.g.
- setEndpoint(String) - Method in class com.strongdm.api.BigQuery
-
The endpoint to dial.
- setEndpoint(String) - Method in class com.strongdm.api.DynamoDB
-
The endpoint to dial e.g.
- setEndpoint(String) - Method in class com.strongdm.api.GoogleGKE
-
The endpoint to dial.
- setEndpoint(String) - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
The endpoint to dial.
- setEndpoint(String) - Method in class com.strongdm.api.Neptune
-
The neptune endpoint to connect to as in endpoint.region.neptune.amazonaws.com
- setEndpoint(String) - Method in class com.strongdm.api.NeptuneIAM
-
The neptune endpoint to connect to as in endpoint.region.neptune.amazonaws.com
- setEnforceSingleSession(boolean) - Method in class com.strongdm.api.Organization
-
Indicates if the Organization enforces a single session per user for the CLI and AdminUI.
- setEnrollmentCodeEnvVar(String) - Method in class com.strongdm.api.KeyfactorSSHStore
-
code used by EJBCA during enrollment.
- setEnrollmentCodeEnvVar(String) - Method in class com.strongdm.api.KeyfactorX509Store
-
code used by EJBCA during enrollment.
- setEnrollmentUsernameEnvVar(String) - Method in class com.strongdm.api.KeyfactorSSHStore
-
username that used by the EJBCA during enrollment.
- setEnrollmentUsernameEnvVar(String) - Method in class com.strongdm.api.KeyfactorX509Store
-
username that used by the EJBCA during enrollment.
- setEntities(List<ActivityEntity>) - Method in class com.strongdm.api.Activity
-
The entities involved in this activity.
- setEnv(Map<String, String>) - Method in class com.strongdm.api.QueryCapture
-
The environment variables for an SSH or Kubernetes session.
- setError(String) - Method in class com.strongdm.api.SecretStoreHealth
-
The error associated with this health check, if it occurred after reachability checks succeeded.
- setErrorMsg(String) - Method in class com.strongdm.api.Healthcheck
-
The error if unhealthy
- setEvents(List<ReplayChunkEvent>) - Method in class com.strongdm.api.ReplayChunk
-
The list of events of the ReplayChunk.
- setExpiresAt(Date) - Method in class com.strongdm.api.AccountResource
-
The time at which access will expire.
- setExternalId(String) - Method in class com.strongdm.api.ActivityEntity
-
The external ID of the affected entity, if it has one (for example, if it is an account).
- setExternalId(String) - Method in class com.strongdm.api.User
-
External ID is an alternative unique ID this user is represented by within an external service.
- setFileName(String) - Method in class com.strongdm.api.QueryCapture
-
The remote file name of an SCP operation.
- setFileSize(long) - Method in class com.strongdm.api.QueryCapture
-
The file size transferred for an SCP operation.
- setFilter(String) - Method in class com.strongdm.api.AccessRequestListRequest
-
A human-readable filter query string.
- setFilter(String) - Method in class com.strongdm.api.WorkflowApproversListRequest
-
A human-readable filter query string.
- setFilter(String) - Method in class com.strongdm.api.WorkflowAssignmentsListRequest
-
A human-readable filter query string.
- setFilter(String) - Method in class com.strongdm.api.WorkflowRolesListRequest
-
A human-readable filter query string.
- setFirstName(String) - Method in class com.strongdm.api.ActivityActor
-
The first name of the actor at the time this activity occurred.
- setFirstName(String) - Method in class com.strongdm.api.User
-
The User's first name.
- setFlags(List<String>) - Method in class com.strongdm.api.SecretStoreHealth
-
Any specific status or error flags associated with this health check.
- setGatewayFilter(String) - Method in class com.strongdm.api.Gateway
-
GatewayFilter can be used to restrict the peering between relays and gateways.
- setGatewayFilter(String) - Method in class com.strongdm.api.Relay
-
GatewayFilter can be used to restrict the peering between relays and gateways.
- setGrantedAt(Date) - Method in class com.strongdm.api.AccountPermission
-
The most recent time at which the permission was granted.
- setGrantedAt(Date) - Method in class com.strongdm.api.AccountResource
-
The most recent time at which access was granted.
- setGrantedAt(Date) - Method in class com.strongdm.api.RoleResource
-
The most recent time at which access was granted.
- setGrantId(String) - Method in class com.strongdm.api.AccessRequest
-
The account grant created, if it exists.
- setGroupId(String) - Method in class com.strongdm.api.PeeringGroupNode
-
Peering Group ID to which the node will be attached to.
- setGroupId(String) - Method in class com.strongdm.api.PeeringGroupPeer
-
Group ID from which the link will originate.
- setGroupId(String) - Method in class com.strongdm.api.PeeringGroupResource
-
Peering Group ID to which the resource will be attached to.
- setHeadersBlacklist(String) - Method in class com.strongdm.api.HTTPAuth
-
Header names (e.g.
- setHeadersBlacklist(String) - Method in class com.strongdm.api.HTTPBasicAuth
-
Header names (e.g.
- setHeadersBlacklist(String) - Method in class com.strongdm.api.HTTPNoAuth
-
Header names (e.g.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.AKS
-
The path used to check the health of your connection.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.AKSBasicAuth
-
The path used to check the health of your connection.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.AKSServiceAccount
-
The path used to check the health of your connection.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
The path used to check the health of your connection.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.AKSUserImpersonation
-
The path used to check the health of your connection.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.AmazonEKS
-
The path used to check the health of your connection.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The path used to check the health of your connection.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The path used to check the health of your connection.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The path used to check the health of your connection.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.GoogleGKE
-
The path used to check the health of your connection.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
The path used to check the health of your connection.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.Kubernetes
-
The path used to check the health of your connection.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.KubernetesBasicAuth
-
The path used to check the health of your connection.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.KubernetesServiceAccount
-
The path used to check the health of your connection.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
The path used to check the health of your connection.
- setHealthcheckNamespace(String) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The path used to check the health of your connection.
- setHealthcheckPath(String) - Method in class com.strongdm.api.HTTPAuth
-
This path will be used to check the health of your site.
- setHealthcheckPath(String) - Method in class com.strongdm.api.HTTPBasicAuth
-
This path will be used to check the health of your site.
- setHealthcheckPath(String) - Method in class com.strongdm.api.HTTPNoAuth
-
This path will be used to check the health of your site.
- setHealthcheckRegion(String) - Method in class com.strongdm.api.AWS
-
The AWS region healthcheck requests should attempt to connect to.
- setHealthcheckUsername(String) - Method in class com.strongdm.api.Snowsight
-
The StrongDM user email to use for healthchecks.
- setHealthy(boolean) - Method in class com.strongdm.api.AKS
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AKSBasicAuth
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AKSServiceAccount
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AKSUserImpersonation
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AmazonEKS
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AmazonES
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AmazonMQAMQP091
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Athena
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AuroraMysql
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AuroraPostgres
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AuroraPostgresIAM
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AWS
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AWSConsole
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AWSInstanceProfile
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Azure
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AzureCertificate
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AzureMysql
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AzurePostgres
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.BigQuery
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Cassandra
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Citus
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Clustrix
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Cockroach
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.CouchbaseDatabase
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.CouchbaseWebUI
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.DB2I
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.DB2LUW
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.DocumentDBHost
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Druid
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.DynamoDB
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Elastic
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.ElasticacheRedis
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.GCP
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.GCPConsole
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.GCPWIF
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.GoogleGKE
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Greenplum
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Healthcheck
-
Whether the healthcheck succeeded.
- setHealthy(boolean) - Method in class com.strongdm.api.HTTPAuth
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.HTTPBasicAuth
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.HTTPNoAuth
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Kubernetes
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.KubernetesBasicAuth
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.KubernetesServiceAccount
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Maria
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Memcached
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Memsql
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.MongoHost
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.MongoLegacyHost
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.MongoReplicaSet
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.MongoShardedCluster
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.MTLSMysql
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.MTLSPostgres
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Mysql
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Neptune
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.NeptuneIAM
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Oracle
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Postgres
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Presto
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.RabbitMQAMQP091
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.RawTCP
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.RDP
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.RDPCert
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.RDSPostgresIAM
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Redis
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Redshift
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.RequestableResource
-
The health check status of the reasource
- setHealthy(boolean) - Method in class com.strongdm.api.SingleStore
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Snowflake
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Snowsight
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.SQLServer
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.SQLServerAzureAD
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.SQLServerKerberosAD
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.SSH
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.SSHCert
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.SSHCustomerKey
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.SSHPassword
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Sybase
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.SybaseIQ
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Teradata
-
True if the datasource is reachable and the credentials are valid.
- setHealthy(boolean) - Method in class com.strongdm.api.Trino
-
True if the datasource is reachable and the credentials are valid.
- setHeight(int) - Method in class com.strongdm.api.QueryCapture
-
The height of the terminal or window for SSH, Kubernetes, and RDP interactive sessions.
- setHostname(String) - Method in class com.strongdm.api.AKS
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.AKSBasicAuth
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.AKSServiceAccount
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.AKSUserImpersonation
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.AmazonMQAMQP091
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.AuroraMysql
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.AuroraPostgres
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.AuroraPostgresIAM
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.AzureMysql
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.AzurePostgres
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Cassandra
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Citus
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Clustrix
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Cockroach
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.CouchbaseDatabase
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.DB2I
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.DB2LUW
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.DocumentDBHost
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
Hostname must contain the hostname/port pairs of all instances in the replica set separated by commas.
- setHostname(String) - Method in class com.strongdm.api.Druid
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Elastic
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.ElasticacheRedis
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Greenplum
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Kubernetes
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.KubernetesBasicAuth
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.KubernetesServiceAccount
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Maria
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Memcached
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Memsql
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.MongoHost
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.MongoLegacyHost
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.MongoReplicaSet
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.MongoShardedCluster
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.MTLSMysql
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.MTLSPostgres
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Mysql
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Oracle
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Postgres
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Presto
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.RabbitMQAMQP091
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.RawTCP
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.RDP
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.RDPCert
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.RDSPostgresIAM
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Redis
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Redshift
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.SingleStore
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Snowflake
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.SQLServer
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.SQLServerAzureAD
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.SQLServerKerberosAD
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.SSH
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.SSHCert
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.SSHCustomerKey
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.SSHPassword
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Sybase
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.SybaseIQ
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Teradata
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostname(String) - Method in class com.strongdm.api.Trino
-
The host to dial to initiate a connection from the egress node to this resource.
- setHostOverride(String) - Method in class com.strongdm.api.HTTPAuth
-
The host header will be overwritten with this field if provided.
- setHostOverride(String) - Method in class com.strongdm.api.HTTPBasicAuth
-
The host header will be overwritten with this field if provided.
- setHostOverride(String) - Method in class com.strongdm.api.HTTPNoAuth
-
The host header will be overwritten with this field if provided.
- setId(int, String) - Method in class com.strongdm.api.AccessRule
- setId(String) - Method in class com.strongdm.api.AccessRequest
-
The access request id.
- setId(String) - Method in class com.strongdm.api.AccessRequestEvent
-
The access request event id.
- setId(String) - Method in class com.strongdm.api.AccountAttachment
-
Unique identifier of the AccountAttachment.
- setId(String) - Method in class com.strongdm.api.AccountGrant
-
Unique identifier of the AccountGrant.
- setId(String) - Method in class com.strongdm.api.ActiveDirectoryStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.Activity
-
Unique identifier of the Activity.
- setId(String) - Method in class com.strongdm.api.ActivityActor
-
Unique identifier of the actor.
- setId(String) - Method in class com.strongdm.api.ActivityEntity
-
The unique identifier of the entity this activity affected.
- setId(String) - Method in class com.strongdm.api.AKS
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AKSBasicAuth
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AKSServiceAccount
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AKSUserImpersonation
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AmazonEKS
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AmazonES
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AmazonMQAMQP091
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.ApprovalWorkflow
-
Unique identifier of the ApprovalWorkflow.
- setId(String) - Method in class com.strongdm.api.ApprovalWorkflowApprover
-
Unique identifier of the ApprovalWorkflowApprover.
- setId(String) - Method in class com.strongdm.api.ApprovalWorkflowApproverDeleteResponse
-
The deleted approval workflow approver id.
- setId(String) - Method in class com.strongdm.api.ApprovalWorkflowDeleteResponse
-
The deleted approval workflow id.
- setId(String) - Method in class com.strongdm.api.ApprovalWorkflowStep
-
Unique identifier of the ApprovalWorkflowStep.
- setId(String) - Method in class com.strongdm.api.ApprovalWorkflowStepDeleteResponse
-
The deleted approval workflow step id.
- setId(String) - Method in class com.strongdm.api.Athena
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AuroraMysql
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AuroraPostgres
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AuroraPostgresIAM
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AWS
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AWSCertX509Store
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.AWSConsole
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AWSInstanceProfile
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AWSStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.Azure
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AzureCertificate
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AzureMysql
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AzurePostgres
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.AzureStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.BigQuery
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Cassandra
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Citus
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Clustrix
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Cockroach
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.CouchbaseDatabase
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.CouchbaseWebUI
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.CyberarkConjurStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.CyberarkPAMExperimentalStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.CyberarkPAMStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.DB2I
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.DB2LUW
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.DelineaStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.DocumentDBHost
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Druid
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.DynamoDB
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Elastic
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.ElasticacheRedis
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Gateway
-
Unique identifier of the Gateway.
- setId(String) - Method in class com.strongdm.api.GCP
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.GCPCertX509Store
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.GCPConsole
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.GCPStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.GCPWIF
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.GoogleGKE
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Greenplum
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Healthcheck
-
Unique identifier of the healthcheck.
- setId(String) - Method in class com.strongdm.api.HTTPAuth
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.HTTPBasicAuth
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.HTTPNoAuth
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.IdentityAlias
-
Unique identifier of the IdentityAlias.
- setId(String) - Method in class com.strongdm.api.IdentitySet
-
Unique identifier of the IdentitySet.
- setId(String) - Method in class com.strongdm.api.KeyfactorSSHStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.KeyfactorX509Store
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.Kubernetes
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.KubernetesBasicAuth
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.KubernetesServiceAccount
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Maria
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Memcached
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Memsql
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.MongoHost
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.MongoLegacyHost
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.MongoReplicaSet
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.MongoShardedCluster
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.MTLSMysql
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.MTLSPostgres
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Mysql
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Neptune
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.NeptuneIAM
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Oracle
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.PeeringGroup
-
Unique identifier of the PeeringGroup.
- setId(String) - Method in class com.strongdm.api.PeeringGroupNode
-
Unique identifier of the Attachment.
- setId(String) - Method in class com.strongdm.api.PeeringGroupPeer
-
Unique identifier of the Attachment.
- setId(String) - Method in class com.strongdm.api.PeeringGroupResource
-
Unique identifier of the Attachment.
- setId(String) - Method in class com.strongdm.api.Policy
-
Unique identifier of the Policy.
- setId(String) - Method in class com.strongdm.api.Postgres
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Presto
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.ProxyCluster
-
Unique identifier of the Proxy Cluster.
- setId(String) - Method in class com.strongdm.api.ProxyClusterKey
-
Unique identifier of the Relay.
- setId(String) - Method in class com.strongdm.api.Query
-
Unique identifier of the Query.
- setId(String) - Method in class com.strongdm.api.RabbitMQAMQP091
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.RawTCP
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.RDP
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.RDPCert
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.RDSPostgresIAM
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Redis
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Redshift
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Relay
-
Unique identifier of the Relay.
- setId(String) - Method in class com.strongdm.api.RemoteIdentity
-
Unique identifier of the RemoteIdentity.
- setId(String) - Method in class com.strongdm.api.RemoteIdentityGroup
-
Unique identifier of the RemoteIdentityGroup.
- setId(String) - Method in class com.strongdm.api.RequestableResource
-
The resource id.
- setId(String) - Method in class com.strongdm.api.ResourceHealthcheckRequest
-
The unique identifier of the Resource to healthcheck.
- setId(String) - Method in class com.strongdm.api.Role
-
Unique identifier of the Role.
- setId(String) - Method in class com.strongdm.api.Service
-
Unique identifier of the Service.
- setId(String) - Method in class com.strongdm.api.SingleStore
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Snowflake
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Snowsight
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.SQLServer
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.SQLServerAzureAD
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.SQLServerKerberosAD
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.SSH
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.SSHCert
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.SSHCustomerKey
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.SSHPassword
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Sybase
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.SybaseIQ
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Teradata
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.Token
-
Unique identifier of the Token.
- setId(String) - Method in class com.strongdm.api.Trino
-
Unique identifier of the Resource.
- setId(String) - Method in class com.strongdm.api.User
-
Unique identifier of the User.
- setId(String) - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.VaultAppRoleStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.VaultAWSEC2Store
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.VaultAWSIAMStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.VaultTLSCertX509Store
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.VaultTLSStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.VaultTokenCertX509Store
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.VaultTokenStore
-
Unique identifier of the SecretStore.
- setId(String) - Method in class com.strongdm.api.Workflow
-
Unique identifier of the Workflow.
- setId(String) - Method in class com.strongdm.api.WorkflowApprover
-
Unique identifier of the WorkflowApprover.
- setId(String) - Method in class com.strongdm.api.WorkflowApproversDeleteRequest
-
The unique identifier of the WorkflowApprover to delete.
- setId(String) - Method in class com.strongdm.api.WorkflowDeleteResponse
-
The deleted workflow id.
- setId(String) - Method in class com.strongdm.api.WorkflowRole
-
Unique identifier of the WorkflowRole.
- setId(String) - Method in class com.strongdm.api.WorkflowRolesDeleteRequest
-
The unique identifier of the WorkflowRole to delete.
- setIdentityAlias(IdentityAlias) - Method in class com.strongdm.api.IdentityAliasCreateResponse
-
The created IdentityAlias.
- setIdentityAlias(IdentityAlias) - Method in class com.strongdm.api.IdentityAliasGetResponse
-
The requested IdentityAlias.
- setIdentityAlias(IdentityAlias) - Method in class com.strongdm.api.IdentityAliasHistory
-
The complete IdentityAlias state at this time.
- setIdentityAlias(IdentityAlias) - Method in class com.strongdm.api.IdentityAliasUpdateResponse
-
The updated IdentityAlias.
- setIdentityAliasHealthcheckUsername(String) - Method in class com.strongdm.api.AKS
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- setIdentityAliasHealthcheckUsername(String) - Method in class com.strongdm.api.AKSServiceAccount
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- setIdentityAliasHealthcheckUsername(String) - Method in class com.strongdm.api.AmazonEKS
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- setIdentityAliasHealthcheckUsername(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- setIdentityAliasHealthcheckUsername(String) - Method in class com.strongdm.api.AWSConsole
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- setIdentityAliasHealthcheckUsername(String) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- setIdentityAliasHealthcheckUsername(String) - Method in class com.strongdm.api.GCPConsole
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- setIdentityAliasHealthcheckUsername(String) - Method in class com.strongdm.api.GCPWIF
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- setIdentityAliasHealthcheckUsername(String) - Method in class com.strongdm.api.GoogleGKE
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- setIdentityAliasHealthcheckUsername(String) - Method in class com.strongdm.api.Kubernetes
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- setIdentityAliasHealthcheckUsername(String) - Method in class com.strongdm.api.KubernetesServiceAccount
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- setIdentityAliasHealthcheckUsername(String) - Method in class com.strongdm.api.RDPCert
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- setIdentityAliasHealthcheckUsername(String) - Method in class com.strongdm.api.SSHCert
-
The username to use for healthchecks, when clients otherwise connect with their own identity alias username.
- setIdentityAliasUsername(String) - Method in class com.strongdm.api.Query
-
The username of the IdentityAlias used to access the Resource.
- setIdentitySet(IdentitySet) - Method in class com.strongdm.api.IdentitySetCreateResponse
-
The created IdentitySet.
- setIdentitySet(IdentitySet) - Method in class com.strongdm.api.IdentitySetGetResponse
-
The requested IdentitySet.
- setIdentitySet(IdentitySet) - Method in class com.strongdm.api.IdentitySetHistory
-
The complete IdentitySet state at this time.
- setIdentitySet(IdentitySet) - Method in class com.strongdm.api.IdentitySetUpdateResponse
-
The updated IdentitySet.
- setIdentitySetId(String) - Method in class com.strongdm.api.AKS
-
The ID of the identity set to use for identity connections.
- setIdentitySetId(String) - Method in class com.strongdm.api.AKSServiceAccount
-
The ID of the identity set to use for identity connections.
- setIdentitySetId(String) - Method in class com.strongdm.api.AmazonEKS
-
The ID of the identity set to use for identity connections.
- setIdentitySetId(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The ID of the identity set to use for identity connections.
- setIdentitySetId(String) - Method in class com.strongdm.api.AWSConsole
-
The ID of the identity set to use for identity connections.
- setIdentitySetId(String) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The ID of the identity set to use for identity connections.
- setIdentitySetId(String) - Method in class com.strongdm.api.GCPConsole
-
The ID of the identity set to use for identity connections.
- setIdentitySetId(String) - Method in class com.strongdm.api.GCPWIF
-
The ID of the identity set to use for identity connections.
- setIdentitySetId(String) - Method in class com.strongdm.api.GoogleGKE
-
The ID of the identity set to use for identity connections.
- setIdentitySetId(String) - Method in class com.strongdm.api.IdentityAlias
-
The identity set.
- setIdentitySetId(String) - Method in class com.strongdm.api.Kubernetes
-
The ID of the identity set to use for identity connections.
- setIdentitySetId(String) - Method in class com.strongdm.api.KubernetesServiceAccount
-
The ID of the identity set to use for identity connections.
- setIdentitySetId(String) - Method in class com.strongdm.api.RDPCert
-
The ID of the identity set to use for identity connections.
- setIdentitySetId(String) - Method in class com.strongdm.api.SSHCert
-
The ID of the identity set to use for identity connections.
- setIdleTimeout(Duration) - Method in class com.strongdm.api.Organization
-
The Organization's idle timeout, if enabled.
- setIdleTimeoutEnabled(boolean) - Method in class com.strongdm.api.Organization
-
Indicates if the Organization has idle timeouts enabled.
- setIds(Collection<String>) - Method in class com.strongdm.api.AccessRule
-
Sets a list of Resource IDs granted by this AccessRule.
- setImpersonationGroups(List<String>) - Method in class com.strongdm.api.QueryCapture
-
The impersonation groups of a Kubernetes operation.
- setImpersonationUser(String) - Method in class com.strongdm.api.QueryCapture
-
The impersonation user of a Kubernetes operation.
- setIpAddress(String) - Method in class com.strongdm.api.Activity
-
The IP from which this action was taken.
- setIssuedCertTTLMinutes(int) - Method in class com.strongdm.api.AWSCertX509Store
-
The lifetime of certificates issued by this CA represented in minutes.
- setIssuedCertTTLMinutes(int) - Method in class com.strongdm.api.GCPCertX509Store
-
The lifetime of certificates issued by this CA represented in minutes.
- setIssuedCertTTLMinutes(int) - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
The lifetime of certificates issued by this CA represented in minutes.
- setIssuedCertTTLMinutes(int) - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
The lifetime of certificates issued by this CA in minutes.
- setIssuedCertTTLMinutes(int) - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
The lifetime of certificates issued by this CA represented in minutes.
- setIssuedCertTTLMinutes(int) - Method in class com.strongdm.api.VaultTLSCertX509Store
-
The lifetime of certificates issued by this CA represented in minutes.
- setIssuedCertTTLMinutes(int) - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
The lifetime of certificates issued by this CA in minutes.
- setIssuedCertTTLMinutes(int) - Method in class com.strongdm.api.VaultTokenCertX509Store
-
The lifetime of certificates issued by this CA represented in minutes.
- setKeyfile(String) - Method in class com.strongdm.api.GCP
-
The service account keyfile to authenticate with.
- setKeyFilePath(String) - Method in class com.strongdm.api.KeyfactorSSHStore
-
Path to private key in PEM format.
- setKeyFilePath(String) - Method in class com.strongdm.api.KeyfactorX509Store
-
Path to private key in PEM format.
- setKeytab(String) - Method in class com.strongdm.api.SQLServerKerberosAD
-
The keytab file in base64 format containing an entry with the principal name (username@realm) and key version number with which to authenticate.
- setKeyType(String) - Method in class com.strongdm.api.SSH
-
The key type to use e.g.
- setKeyType(String) - Method in class com.strongdm.api.SSHCert
-
The key type to use e.g.
- setKind(String) - Method in class com.strongdm.api.Organization
-
The Organization's type, one of the OrgKind constants.
- setKrbConfig(String) - Method in class com.strongdm.api.SQLServerKerberosAD
-
The Kerberos 5 configuration file (krb5.conf) specifying the Active Directory server (KDC) for the configured realm.
- setLastName(String) - Method in class com.strongdm.api.ActivityActor
-
The last name of the actor at the time this activity occurred.
- setLastName(String) - Method in class com.strongdm.api.User
-
The User's last name.
- setLastUsedAt(Date) - Method in class com.strongdm.api.ProxyClusterKey
-
The timestamp when this key was last used, if at all.
- setLimit(long) - Method in class com.strongdm.api.RateLimitMetadata
-
How many total requests the user/token is authorized to make before being rate limited.
- setListenAddress(String) - Method in class com.strongdm.api.Gateway
-
The public hostname/port tuple at which the gateway will be accessible to clients.
- setLocation(String) - Method in class com.strongdm.api.Gateway
-
Location is a read only network location uploaded by the gateway process when it comes online.
- setLocation(String) - Method in class com.strongdm.api.GCPCertX509Store
-
The Region for the CA in GCP format e.g.
- setLocation(String) - Method in class com.strongdm.api.Relay
-
Location is a read only network location uploaded by the gateway process when it comes online.
- setLockRequired(boolean) - Method in class com.strongdm.api.RDP
-
When set, require a resource lock to access the resource to ensure it can only be used by one user at a time.
- setLogLocalEncoder(String) - Method in class com.strongdm.api.Organization
-
The Organization's local log encryption encoder, one of the LogLocalEncoder constants.
- setLogLocalFormat(String) - Method in class com.strongdm.api.Organization
-
The Organization's local log format, one of the LogLocalFormat constants.
- setLogLocalStorage(String) - Method in class com.strongdm.api.Organization
-
The Organization's local log storage, one of the LogLocalStorage constants.
- setLogRemoteEncoder(String) - Method in class com.strongdm.api.Organization
-
The Organization's remote log encryption encoder, one of the LogRemoteEncoder constants.
- setLogSocketPath(String) - Method in class com.strongdm.api.Organization
-
The Organization's socket path for Socket local log storage.
- setLogTcpAddress(String) - Method in class com.strongdm.api.Organization
-
The Organization's TCP address for TCP or Syslog local log storage.
- setLoopbackRange(String) - Method in class com.strongdm.api.Organization
-
The Organization's loopback range.
- setMaintenanceWindows(List<NodeMaintenanceWindow>) - Method in class com.strongdm.api.Gateway
-
Maintenance Windows define when this node is allowed to restart.
- setMaintenanceWindows(List<NodeMaintenanceWindow>) - Method in class com.strongdm.api.ProxyCluster
-
Maintenance Windows define when this node is allowed to restart.
- setMaintenanceWindows(List<NodeMaintenanceWindow>) - Method in class com.strongdm.api.Relay
-
Maintenance Windows define when this node is allowed to restart.
- setManagedBy(String) - Method in class com.strongdm.api.Role
-
Managed By is a read only field for what service manages this role, e.g.
- setManagedBy(String) - Method in class com.strongdm.api.User
-
Managed By is a read only field for what service manages this user, e.g.
- setMeta(CreateResponseMetadata) - Method in class com.strongdm.api.AccountAttachmentCreateResponse
-
Reserved for future use.
- setMeta(CreateResponseMetadata) - Method in class com.strongdm.api.AccountCreateResponse
-
Reserved for future use.
- setMeta(CreateResponseMetadata) - Method in class com.strongdm.api.AccountGrantCreateResponse
-
Reserved for future use.
- setMeta(CreateResponseMetadata) - Method in class com.strongdm.api.IdentityAliasCreateResponse
-
Reserved for future use.
- setMeta(CreateResponseMetadata) - Method in class com.strongdm.api.IdentitySetCreateResponse
-
Reserved for future use.
- setMeta(CreateResponseMetadata) - Method in class com.strongdm.api.NodeCreateResponse
-
Reserved for future use.
- setMeta(CreateResponseMetadata) - Method in class com.strongdm.api.PeeringGroupCreateResponse
-
Reserved for future use.
- setMeta(CreateResponseMetadata) - Method in class com.strongdm.api.PeeringGroupNodeCreateResponse
-
Reserved for future use.
- setMeta(CreateResponseMetadata) - Method in class com.strongdm.api.PeeringGroupPeerCreateResponse
-
Reserved for future use.
- setMeta(CreateResponseMetadata) - Method in class com.strongdm.api.PeeringGroupResourceCreateResponse
-
Reserved for future use.
- setMeta(CreateResponseMetadata) - Method in class com.strongdm.api.ProxyClusterKeyCreateResponse
-
Reserved for future use.
- setMeta(CreateResponseMetadata) - Method in class com.strongdm.api.RemoteIdentityCreateResponse
-
Reserved for future use.
- setMeta(CreateResponseMetadata) - Method in class com.strongdm.api.ResourceCreateResponse
-
Reserved for future use.
- setMeta(CreateResponseMetadata) - Method in class com.strongdm.api.RoleCreateResponse
-
Reserved for future use.
- setMeta(CreateResponseMetadata) - Method in class com.strongdm.api.SecretStoreCreateResponse
-
Reserved for future use.
- setMeta(DeleteResponseMetadata) - Method in class com.strongdm.api.AccountAttachmentDeleteResponse
-
Reserved for future use.
- setMeta(DeleteResponseMetadata) - Method in class com.strongdm.api.AccountDeleteResponse
-
Reserved for future use.
- setMeta(DeleteResponseMetadata) - Method in class com.strongdm.api.AccountGrantDeleteResponse
-
Reserved for future use.
- setMeta(DeleteResponseMetadata) - Method in class com.strongdm.api.IdentityAliasDeleteResponse
-
Reserved for future use.
- setMeta(DeleteResponseMetadata) - Method in class com.strongdm.api.IdentitySetDeleteResponse
-
Reserved for future use.
- setMeta(DeleteResponseMetadata) - Method in class com.strongdm.api.NodeDeleteResponse
-
Reserved for future use.
- setMeta(DeleteResponseMetadata) - Method in class com.strongdm.api.PeeringGroupDeleteResponse
-
Reserved for future use.
- setMeta(DeleteResponseMetadata) - Method in class com.strongdm.api.PeeringGroupNodeDeleteResponse
-
Reserved for future use.
- setMeta(DeleteResponseMetadata) - Method in class com.strongdm.api.PeeringGroupPeerDeleteResponse
-
Reserved for future use.
- setMeta(DeleteResponseMetadata) - Method in class com.strongdm.api.PeeringGroupResourceDeleteResponse
-
Reserved for future use.
- setMeta(DeleteResponseMetadata) - Method in class com.strongdm.api.ProxyClusterKeyDeleteResponse
-
Reserved for future use.
- setMeta(DeleteResponseMetadata) - Method in class com.strongdm.api.RemoteIdentityDeleteResponse
-
Reserved for future use.
- setMeta(DeleteResponseMetadata) - Method in class com.strongdm.api.ResourceDeleteResponse
-
Reserved for future use.
- setMeta(DeleteResponseMetadata) - Method in class com.strongdm.api.RoleDeleteResponse
-
Reserved for future use.
- setMeta(DeleteResponseMetadata) - Method in class com.strongdm.api.SecretStoreDeleteResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.AccountAttachmentGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.AccountGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.AccountGrantGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.ActivityGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.ApprovalWorkflowApproverGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.ApprovalWorkflowGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.ApprovalWorkflowStepGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.ControlPanelGetRDPCAPublicKeyResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.ControlPanelGetSSHCAPublicKeyResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.ControlPanelVerifyJWTResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.IdentityAliasGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.IdentitySetGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.NodeGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.PeeringGroupGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.PeeringGroupNodeGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.PeeringGroupPeerGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.PeeringGroupResourceGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.PolicyGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.ProxyClusterKeyGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.RemoteIdentityGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.RemoteIdentityGroupGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.ResourceGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.RoleGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.SecretStoreGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.WorkflowApproverGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.WorkflowGetResponse
-
Reserved for future use.
- setMeta(GetResponseMetadata) - Method in class com.strongdm.api.WorkflowRoleGetResponse
-
Reserved for future use.
- setMeta(UpdateResponseMetadata) - Method in class com.strongdm.api.AccountUpdateResponse
-
Reserved for future use.
- setMeta(UpdateResponseMetadata) - Method in class com.strongdm.api.IdentityAliasUpdateResponse
-
Reserved for future use.
- setMeta(UpdateResponseMetadata) - Method in class com.strongdm.api.IdentitySetUpdateResponse
-
Reserved for future use.
- setMeta(UpdateResponseMetadata) - Method in class com.strongdm.api.NodeUpdateResponse
-
Reserved for future use.
- setMeta(UpdateResponseMetadata) - Method in class com.strongdm.api.RemoteIdentityUpdateResponse
-
Reserved for future use.
- setMeta(UpdateResponseMetadata) - Method in class com.strongdm.api.ResourceHealthcheckResponse
-
Reserved for future use.
- setMeta(UpdateResponseMetadata) - Method in class com.strongdm.api.ResourceUpdateResponse
-
Reserved for future use.
- setMeta(UpdateResponseMetadata) - Method in class com.strongdm.api.RoleUpdateResponse
-
Reserved for future use.
- setMeta(UpdateResponseMetadata) - Method in class com.strongdm.api.SecretStoreUpdateResponse
-
Reserved for future use.
- setMetadata(String) - Method in class com.strongdm.api.AccessRequestEvent
-
The metadata about the event
- setMfaEnabled(boolean) - Method in class com.strongdm.api.Organization
-
Indicates if the Organization has multi-factor authentication enabled.
- setMfaProvider(String) - Method in class com.strongdm.api.Organization
-
The Organization's multi-factor authentication provider, one of the MFAProvider constants.
- setN1QlPort(int) - Method in class com.strongdm.api.CouchbaseDatabase
-
The port number for N1QL queries.
- setName(String) - Method in class com.strongdm.api.ActiveDirectoryStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.ActivityEntity
-
A display name representing the affected entity.
- setName(String) - Method in class com.strongdm.api.AKS
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AKSBasicAuth
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AKSServiceAccount
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AKSUserImpersonation
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AmazonEKS
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AmazonES
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AmazonMQAMQP091
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.ApprovalWorkflow
-
Unique human-readable name of the ApprovalWorkflow.
- setName(String) - Method in class com.strongdm.api.Athena
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AuroraMysql
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AuroraPostgres
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AuroraPostgresIAM
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AWS
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AWSCertX509Store
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.AWSConsole
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AWSInstanceProfile
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AWSStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.Azure
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AzureCertificate
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AzureMysql
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AzurePostgres
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.AzureStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.BigQuery
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Cassandra
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Citus
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Clustrix
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Cockroach
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.CouchbaseDatabase
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.CouchbaseWebUI
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.CyberarkConjurStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.CyberarkPAMExperimentalStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.CyberarkPAMStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.DB2I
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.DB2LUW
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.DelineaStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.DocumentDBHost
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Druid
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.DynamoDB
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Elastic
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.ElasticacheRedis
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Gateway
-
Unique human-readable name of the Gateway.
- setName(String) - Method in class com.strongdm.api.GCP
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.GCPCertX509Store
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.GCPConsole
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.GCPStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.GCPWIF
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.GoogleGKE
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Greenplum
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.HTTPAuth
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.HTTPBasicAuth
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.HTTPNoAuth
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.IdentitySet
-
Unique human-readable name of the IdentitySet.
- setName(String) - Method in class com.strongdm.api.KeyfactorSSHStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.KeyfactorX509Store
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.Kubernetes
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.KubernetesBasicAuth
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.KubernetesServiceAccount
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Maria
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Memcached
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Memsql
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.MongoHost
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.MongoLegacyHost
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.MongoReplicaSet
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.MongoShardedCluster
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.MTLSMysql
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.MTLSPostgres
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Mysql
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Neptune
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.NeptuneIAM
-
Unique human-readable name of the Resource.
- setName(String) - Method in interface com.strongdm.api.Node
-
Sets the name of the Node.
- setName(String) - Method in class com.strongdm.api.Oracle
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Organization
-
The Organization's name.
- setName(String) - Method in class com.strongdm.api.PeeringGroup
-
Unique human-readable name of the PeeringGroup.
- setName(String) - Method in class com.strongdm.api.Policy
-
Unique human-readable name of the Policy.
- setName(String) - Method in class com.strongdm.api.Postgres
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Presto
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.ProxyCluster
-
Unique human-readable name of the proxy cluster.
- setName(String) - Method in class com.strongdm.api.RabbitMQAMQP091
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.RawTCP
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.RDP
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.RDPCert
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.RDSPostgresIAM
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Redis
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Redshift
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Relay
-
Unique human-readable name of the Relay.
- setName(String) - Method in class com.strongdm.api.RemoteIdentityGroup
-
Unique human-readable name of the RemoteIdentityGroup.
- setName(String) - Method in class com.strongdm.api.RequestableResource
-
The resource name.
- setName(String) - Method in interface com.strongdm.api.Resource
-
Sets the name of the Resource.
- setName(String) - Method in class com.strongdm.api.Role
-
Unique human-readable name of the Role.
- setName(String) - Method in interface com.strongdm.api.SecretStore
-
Sets the name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.Service
-
Unique human-readable name of the Service.
- setName(String) - Method in class com.strongdm.api.SingleStore
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Snowflake
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Snowsight
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.SQLServer
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.SQLServerAzureAD
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.SQLServerKerberosAD
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.SSH
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.SSHCert
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.SSHCustomerKey
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.SSHPassword
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Sybase
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.SybaseIQ
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Tag
-
The name or key of this tag.
- setName(String) - Method in class com.strongdm.api.Teradata
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.Token
-
Unique human-readable name of the Token.
- setName(String) - Method in class com.strongdm.api.Trino
-
Unique human-readable name of the Resource.
- setName(String) - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.VaultAppRoleStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.VaultAWSEC2Store
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.VaultAWSIAMStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.VaultTLSCertX509Store
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.VaultTLSStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.VaultTokenCertX509Store
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.VaultTokenStore
-
Unique human-readable name of the SecretStore.
- setName(String) - Method in class com.strongdm.api.Workflow
-
Unique human-readable name of the Workflow.
- setNamespace(String) - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
The namespace to make requests within
- setNamespace(String) - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
The namespace to make requests within
- setNamespace(String) - Method in class com.strongdm.api.VaultAppRoleStore
-
The namespace to make requests within
- setNamespace(String) - Method in class com.strongdm.api.VaultAWSEC2Store
-
The namespace to make requests within
- setNamespace(String) - Method in class com.strongdm.api.VaultAWSIAMStore
-
The namespace to make requests within
- setNamespace(String) - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
The namespace to make requests within
- setNamespace(String) - Method in class com.strongdm.api.VaultTLSCertX509Store
-
The namespace to make requests within
- setNamespace(String) - Method in class com.strongdm.api.VaultTLSStore
-
The namespace to make requests within
- setNamespace(String) - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
The namespace to make requests within
- setNamespace(String) - Method in class com.strongdm.api.VaultTokenCertX509Store
-
The namespace to make requests within
- setNamespace(String) - Method in class com.strongdm.api.VaultTokenStore
-
The namespace to make requests within
- setNode(Node) - Method in class com.strongdm.api.NodeCreateResponse
-
The created Node.
- setNode(Node) - Method in class com.strongdm.api.NodeGetResponse
-
The requested Node.
- setNode(Node) - Method in class com.strongdm.api.NodeHistory
-
The complete Node state at this time.
- setNode(Node) - Method in class com.strongdm.api.NodeUpdateResponse
-
The updated Node.
- setNodeId(String) - Method in class com.strongdm.api.Healthcheck
-
Unique identifier of the healthcheck node.
- setNodeId(String) - Method in class com.strongdm.api.PeeringGroupNode
-
Node ID to be attached.
- setNodeId(String) - Method in class com.strongdm.api.SecretStoreHealth
-
Associated node id for this health
- setNodeName(String) - Method in class com.strongdm.api.Healthcheck
-
The name of the node.
- setOrganization(Organization) - Method in class com.strongdm.api.OrganizationHistoryRecord
-
The complete Organization state at this time.
- setOutput(String) - Method in class com.strongdm.api.Athena
-
The AWS S3 output location.
- setOverrideDatabase(boolean) - Method in class com.strongdm.api.AuroraPostgres
-
If set, the database configured cannot be changed by users.
- setOverrideDatabase(boolean) - Method in class com.strongdm.api.AuroraPostgresIAM
-
If set, the database configured cannot be changed by users.
- setOverrideDatabase(boolean) - Method in class com.strongdm.api.AzurePostgres
-
If set, the database configured cannot be changed by users.
- setOverrideDatabase(boolean) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
If set, the database configured cannot be changed by users.
- setOverrideDatabase(boolean) - Method in class com.strongdm.api.Citus
-
If set, the database configured cannot be changed by users.
- setOverrideDatabase(boolean) - Method in class com.strongdm.api.Cockroach
-
If set, the database configured cannot be changed by users.
- setOverrideDatabase(boolean) - Method in class com.strongdm.api.Greenplum
-
If set, the database configured cannot be changed by users.
- setOverrideDatabase(boolean) - Method in class com.strongdm.api.MTLSPostgres
-
If set, the database configured cannot be changed by users.
- setOverrideDatabase(boolean) - Method in class com.strongdm.api.Postgres
-
If set, the database configured cannot be changed by users.
- setOverrideDatabase(boolean) - Method in class com.strongdm.api.RDSPostgresIAM
-
If set, the database configured cannot be changed by users.
- setOverrideDatabase(boolean) - Method in class com.strongdm.api.Redshift
-
If set, the database configured cannot be changed by users.
- setOverrideDatabase(boolean) - Method in class com.strongdm.api.SQLServer
-
If set, the database configured cannot be changed by users.
- setOverrideDatabase(boolean) - Method in class com.strongdm.api.SQLServerAzureAD
-
If set, the database configured cannot be changed by users.
- setOverrideDatabase(boolean) - Method in class com.strongdm.api.SQLServerKerberosAD
-
If set, the database configured cannot be changed by users.
- setPassword(String) - Method in class com.strongdm.api.AKSBasicAuth
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.AmazonMQAMQP091
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.AuroraMysql
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.AuroraPostgres
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Azure
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.AzureMysql
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.AzurePostgres
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Cassandra
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Citus
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Clustrix
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Cockroach
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.CouchbaseDatabase
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.CouchbaseWebUI
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.DB2I
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.DB2LUW
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.DocumentDBHost
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Druid
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Elastic
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.ElasticacheRedis
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Greenplum
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.HTTPBasicAuth
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.KubernetesBasicAuth
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Maria
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Memsql
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.MongoHost
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.MongoLegacyHost
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.MongoReplicaSet
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.MongoShardedCluster
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.MTLSMysql
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.MTLSPostgres
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Mysql
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Oracle
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Postgres
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Presto
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.RabbitMQAMQP091
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.RDP
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Redis
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Redshift
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.SingleStore
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Snowflake
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.SQLServer
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.SSHPassword
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Sybase
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.SybaseIQ
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Teradata
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.Trino
-
The password to authenticate with.
- setPassword(String) - Method in class com.strongdm.api.User
-
Password is a write-only field that can be used to set the user's password.
- setPeeringGroup(PeeringGroup) - Method in class com.strongdm.api.PeeringGroupCreateResponse
-
The created PeeringGroup.
- setPeeringGroup(PeeringGroup) - Method in class com.strongdm.api.PeeringGroupGetResponse
-
The requested PeeringGroup.
- setPeeringGroupNode(PeeringGroupNode) - Method in class com.strongdm.api.PeeringGroupNodeCreateResponse
-
The created PeeringGroupNode.
- setPeeringGroupNode(PeeringGroupNode) - Method in class com.strongdm.api.PeeringGroupNodeGetResponse
-
The requested PeeringGroupNode.
- setPeeringGroupPeer(PeeringGroupPeer) - Method in class com.strongdm.api.PeeringGroupPeerCreateResponse
-
The created PeeringGroupPeer.
- setPeeringGroupPeer(PeeringGroupPeer) - Method in class com.strongdm.api.PeeringGroupPeerGetResponse
-
The requested PeeringGroupPeer.
- setPeeringGroupResource(PeeringGroupResource) - Method in class com.strongdm.api.PeeringGroupResourceCreateResponse
-
The created PeeringGroupResource.
- setPeeringGroupResource(PeeringGroupResource) - Method in class com.strongdm.api.PeeringGroupResourceGetResponse
-
The requested PeeringGroupResource.
- setPeersWithGroupId(String) - Method in class com.strongdm.api.PeeringGroupPeer
-
Peering Group ID to which Group ID will link.
- setPermission(String) - Method in class com.strongdm.api.AccountPermission
-
The value of this permission, split into vertical and action, one of the Permission constants.
- setPermissionLevel(String) - Method in class com.strongdm.api.User
-
PermissionLevel is the user's permission level e.g.
- setPermissions(List<String>) - Method in class com.strongdm.api.Token
-
Permissions assigned to the token, e.g.
- setPkiMountPoint(String) - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
The mount point of the PKI engine configured with the desired CA
- setPkiMountPoint(String) - Method in class com.strongdm.api.VaultTLSCertX509Store
-
The mount point of the PKI engine configured with the desired CA
- setPkiMountPoint(String) - Method in class com.strongdm.api.VaultTokenCertX509Store
-
The mount point of the PKI engine configured with the desired CA
- setPod(String) - Method in class com.strongdm.api.QueryCapture
-
The target pod of a Kubernetes operation.
- setPolicy(Policy) - Method in class com.strongdm.api.PolicyCreateResponse
-
The created Policy.
- setPolicy(Policy) - Method in class com.strongdm.api.PolicyGetResponse
-
The requested Policy.
- setPolicy(Policy) - Method in class com.strongdm.api.PolicyHistory
-
The complete Policy state at this time.
- setPolicy(Policy) - Method in class com.strongdm.api.PolicyUpdateResponse
-
The updated Policy.
- setPolicy(String) - Method in class com.strongdm.api.Policy
-
The content of the Policy, in Cedar policy language.
- setPort(int) - Method in class com.strongdm.api.AKS
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.AKSBasicAuth
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.AKSServiceAccount
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.AKSUserImpersonation
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.AmazonMQAMQP091
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.AuroraMysql
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.AuroraPostgres
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.AuroraPostgresIAM
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.AzureMysql
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.AzurePostgres
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Cassandra
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Citus
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Clustrix
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Cockroach
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.CouchbaseDatabase
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.DB2I
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.DB2LUW
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.DocumentDBHost
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Druid
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Elastic
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.ElasticacheRedis
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Greenplum
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Kubernetes
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.KubernetesBasicAuth
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.KubernetesServiceAccount
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Maria
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Memcached
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Memsql
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.MongoHost
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.MongoLegacyHost
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.MongoReplicaSet
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.MTLSMysql
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.MTLSPostgres
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Mysql
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Neptune
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.NeptuneIAM
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Oracle
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Postgres
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Presto
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.RabbitMQAMQP091
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.RawTCP
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.RDP
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.RDPCert
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.RDSPostgresIAM
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Redis
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Redshift
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.SingleStore
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.SQLServer
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.SQLServerAzureAD
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.SQLServerKerberosAD
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.SSH
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.SSHCert
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.SSHCustomerKey
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.SSHPassword
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Sybase
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.SybaseIQ
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Teradata
-
The port to dial to initiate a connection from the egress node to this resource.
- setPort(int) - Method in class com.strongdm.api.Trino
-
The port to dial to initiate a connection from the egress node to this resource.
- setPortForwarding(boolean) - Method in class com.strongdm.api.SSH
-
Whether port forwarding is allowed through this server.
- setPortForwarding(boolean) - Method in class com.strongdm.api.SSHCert
-
Whether port forwarding is allowed through this server.
- setPortForwarding(boolean) - Method in class com.strongdm.api.SSHCustomerKey
-
Whether port forwarding is allowed through this server.
- setPortForwarding(boolean) - Method in class com.strongdm.api.SSHPassword
-
Whether port forwarding is allowed through this server.
- setPortOverride(int) - Method in class com.strongdm.api.AKS
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AKSBasicAuth
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AKSServiceAccount
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AKSUserImpersonation
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AmazonEKS
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AmazonES
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AmazonMQAMQP091
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Athena
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AuroraMysql
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AuroraPostgres
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AuroraPostgresIAM
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AWS
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AWSConsole
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AWSInstanceProfile
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Azure
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AzureCertificate
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AzureMysql
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AzurePostgres
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.BigQuery
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Cassandra
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Citus
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Clustrix
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Cockroach
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.CouchbaseDatabase
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.CouchbaseWebUI
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.DB2I
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.DB2LUW
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.DocumentDBHost
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Druid
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.DynamoDB
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Elastic
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.ElasticacheRedis
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.GCP
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.GCPConsole
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.GCPWIF
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.GoogleGKE
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Greenplum
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Kubernetes
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.KubernetesBasicAuth
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.KubernetesServiceAccount
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Maria
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Memcached
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Memsql
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.MongoHost
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.MongoLegacyHost
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.MongoReplicaSet
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.MongoShardedCluster
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.MTLSMysql
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.MTLSPostgres
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Mysql
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Neptune
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.NeptuneIAM
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Oracle
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Postgres
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Presto
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.RabbitMQAMQP091
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.RawTCP
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.RDP
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.RDPCert
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.RDSPostgresIAM
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Redis
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Redshift
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.SingleStore
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Snowflake
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Snowsight
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.SQLServer
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.SQLServerAzureAD
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.SQLServerKerberosAD
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.SSH
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.SSHCert
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.SSHCustomerKey
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.SSHPassword
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Sybase
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.SybaseIQ
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Teradata
-
The local port used by clients to connect to this resource.
- setPortOverride(int) - Method in class com.strongdm.api.Trino
-
The local port used by clients to connect to this resource.
- setPrivateKey(String) - Method in class com.strongdm.api.BigQuery
-
The JSON Private key to authenticate with.
- setPrivateKey(String) - Method in class com.strongdm.api.SSHCustomerKey
-
The private key used to authenticate with the server.
- setProject(String) - Method in class com.strongdm.api.BigQuery
-
The project to connect to.
- setProjectID(String) - Method in class com.strongdm.api.GCPCertX509Store
-
The GCP project ID to target.
- setProjectID(String) - Method in class com.strongdm.api.GCPStore
-
The GCP project ID to target.
- setProxyClusterId(String) - Method in class com.strongdm.api.AKS
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AKSBasicAuth
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AKSServiceAccount
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AKSUserImpersonation
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AmazonEKS
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AmazonES
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AmazonMQAMQP091
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Athena
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AuroraMysql
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AuroraPostgres
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AuroraPostgresIAM
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AWS
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AWSConsole
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AWSInstanceProfile
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Azure
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AzureCertificate
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AzureMysql
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AzurePostgres
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.BigQuery
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Cassandra
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Citus
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Clustrix
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Cockroach
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.CouchbaseDatabase
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.CouchbaseWebUI
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.DB2I
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.DB2LUW
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.DocumentDBHost
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Druid
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.DynamoDB
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Elastic
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.ElasticacheRedis
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.GCP
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.GCPConsole
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.GCPWIF
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.GoogleGKE
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Greenplum
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.HTTPAuth
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.HTTPBasicAuth
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.HTTPNoAuth
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Kubernetes
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.KubernetesBasicAuth
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.KubernetesServiceAccount
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Maria
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Memcached
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Memsql
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.MongoHost
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.MongoLegacyHost
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.MongoReplicaSet
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.MongoShardedCluster
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.MTLSMysql
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.MTLSPostgres
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Mysql
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Neptune
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.NeptuneIAM
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Oracle
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Postgres
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Presto
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.ProxyClusterKey
-
The ID of the proxy cluster which this key authenticates to.
- setProxyClusterId(String) - Method in class com.strongdm.api.RabbitMQAMQP091
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.RawTCP
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.RDP
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.RDPCert
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.RDSPostgresIAM
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Redis
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Redshift
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.SingleStore
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Snowflake
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Snowsight
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.SQLServer
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.SQLServerAzureAD
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.SQLServerKerberosAD
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.SSH
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.SSHCert
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.SSHCustomerKey
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.SSHPassword
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Sybase
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.SybaseIQ
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Teradata
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterId(String) - Method in class com.strongdm.api.Trino
-
ID of the proxy cluster for this resource, if any.
- setProxyClusterKey(ProxyClusterKey) - Method in class com.strongdm.api.ProxyClusterKeyCreateResponse
-
The created ProxyClusterKey.
- setProxyClusterKey(ProxyClusterKey) - Method in class com.strongdm.api.ProxyClusterKeyGetResponse
-
The requested ProxyClusterKey.
- setPublicKey(String) - Method in class com.strongdm.api.ControlPanelGetRDPCAPublicKeyResponse
-
The public key of the SSH Certificate Authority, in OpenSSH RSA public key format.
- setPublicKey(String) - Method in class com.strongdm.api.ControlPanelGetSSHCAPublicKeyResponse
-
The public key of the SSH Certificate Authority, in OpenSSH RSA public key format.
- setPublicKey(String) - Method in class com.strongdm.api.SSH
-
The public key to append to a server's authorized keys.
- setQueryBody(String) - Method in class com.strongdm.api.Query
-
The captured content of the Query.
- setQueryCategory(String) - Method in class com.strongdm.api.Query
-
The general category of Resource against which Query was performed, e.g.
- setQueryHash(String) - Method in class com.strongdm.api.Query
-
The hash of the body of the Query.
- setQueryKey(String) - Method in class com.strongdm.api.Query
-
The symmetric key used to encrypt the body of this Query and its replay if replayable.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.AccessRequestListResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.AccountAttachmentCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.AccountAttachmentDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.AccountAttachmentGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.AccountCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.AccountDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.AccountGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.AccountGrantCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.AccountGrantDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.AccountGrantGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.AccountUpdateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ActivityGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ApprovalWorkflowApproverCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ApprovalWorkflowApproverDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ApprovalWorkflowApproverGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ApprovalWorkflowApproverListResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ApprovalWorkflowCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ApprovalWorkflowDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ApprovalWorkflowGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ApprovalWorkflowListResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ApprovalWorkflowStepCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ApprovalWorkflowStepDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ApprovalWorkflowStepGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ApprovalWorkflowStepListResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ApprovalWorkflowUpdateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ControlPanelGetRDPCAPublicKeyResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ControlPanelGetSSHCAPublicKeyResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ControlPanelVerifyJWTResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.HealthcheckListResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.IdentityAliasCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.IdentityAliasDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.IdentityAliasGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.IdentityAliasUpdateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.IdentitySetCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.IdentitySetDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.IdentitySetGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.IdentitySetUpdateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.NodeCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.NodeDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.NodeGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.NodeUpdateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PeeringGroupCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PeeringGroupDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PeeringGroupGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PeeringGroupNodeCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PeeringGroupNodeDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PeeringGroupNodeGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PeeringGroupPeerCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PeeringGroupPeerDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PeeringGroupPeerGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PeeringGroupResourceCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PeeringGroupResourceDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PeeringGroupResourceGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PolicyCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PolicyDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PolicyGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PolicyListResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.PolicyUpdateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ProxyClusterKeyCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ProxyClusterKeyDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ProxyClusterKeyGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.RemoteIdentityCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.RemoteIdentityDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.RemoteIdentityGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.RemoteIdentityGroupGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.RemoteIdentityUpdateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ResourceCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ResourceDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ResourceGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ResourceHealthcheckResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.ResourceUpdateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.RoleCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.RoleDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.RoleGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.RoleUpdateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.SecretStoreCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.SecretStoreDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.SecretStoreGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.SecretStoreHealthcheckResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.SecretStoreHealthListResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.SecretStoreUpdateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.WorkflowApproverGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.WorkflowApproversCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.WorkflowApproversDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.WorkflowApproversListResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.WorkflowAssignmentsListResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.WorkflowCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.WorkflowDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.WorkflowGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.WorkflowListResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.WorkflowRoleGetResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.WorkflowRolesCreateResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.WorkflowRolesDeleteResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.WorkflowRolesListResponse
-
Rate limit information.
- setRateLimit(RateLimitMetadata) - Method in class com.strongdm.api.WorkflowUpdateResponse
-
Rate limit information.
- setReachability(String) - Method in class com.strongdm.api.SecretStoreHealth
-
The error associated with this health check, if it occurred during reachability checks.
- setRealm(String) - Method in class com.strongdm.api.SQLServerKerberosAD
-
The Active Directory domain (realm) to which the configured username belongs.
- setReason(String) - Method in class com.strongdm.api.AccessRequest
-
The reason the access was requested.
- setReason(String) - Method in class com.strongdm.api.AccessRequestConfig
-
The reason for access
- setRecordCount(long) - Method in class com.strongdm.api.Query
-
The number of records returned by the Query, for a database Resource.
- setRegion(String) - Method in class com.strongdm.api.AmazonEKS
-
The AWS region to connect to e.g.
- setRegion(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The AWS region to connect to e.g.
- setRegion(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The AWS region to connect to e.g.
- setRegion(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The AWS region to connect to e.g.
- setRegion(String) - Method in class com.strongdm.api.AmazonES
-
The AWS region to connect to e.g.
- setRegion(String) - Method in class com.strongdm.api.Athena
-
The AWS region to connect to e.g.
- setRegion(String) - Method in class com.strongdm.api.AuroraPostgresIAM
-
The AWS region to connect to.
- setRegion(String) - Method in class com.strongdm.api.AWSCertX509Store
-
The AWS region to target e.g.
- setRegion(String) - Method in class com.strongdm.api.AWSConsole
-
The AWS region to connect to.
- setRegion(String) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The AWS region to connect to.
- setRegion(String) - Method in class com.strongdm.api.AWSInstanceProfile
-
The AWS region to connect to.
- setRegion(String) - Method in class com.strongdm.api.AWSStore
-
The AWS region to target e.g.
- setRegion(String) - Method in class com.strongdm.api.DynamoDB
-
The region to authenticate requests against e.g.
- setRegion(String) - Method in class com.strongdm.api.NeptuneIAM
-
The AWS region to connect to.
- setRegion(String) - Method in class com.strongdm.api.RDSPostgresIAM
-
The AWS region to connect to.
- setRekeyed(Date) - Method in class com.strongdm.api.Token
-
The timestamp when the Token was last rekeyed.
- setRemaining(long) - Method in class com.strongdm.api.RateLimitMetadata
-
How many remaining requests out of the limit are still avaialable.
- setRemoteIdentity(RemoteIdentity) - Method in class com.strongdm.api.RemoteIdentityCreateResponse
-
The created RemoteIdentity.
- setRemoteIdentity(RemoteIdentity) - Method in class com.strongdm.api.RemoteIdentityGetResponse
-
The requested RemoteIdentity.
- setRemoteIdentity(RemoteIdentity) - Method in class com.strongdm.api.RemoteIdentityHistory
-
The complete RemoteIdentity state at this time.
- setRemoteIdentity(RemoteIdentity) - Method in class com.strongdm.api.RemoteIdentityUpdateResponse
-
The updated RemoteIdentity.
- setRemoteIdentityGroup(RemoteIdentityGroup) - Method in class com.strongdm.api.RemoteIdentityGroupGetResponse
-
The requested RemoteIdentityGroup.
- setRemoteIdentityGroup(RemoteIdentityGroup) - Method in class com.strongdm.api.RemoteIdentityGroupHistory
-
The complete RemoteIdentityGroup state at this time.
- setRemoteIdentityGroupId(String) - Method in class com.strongdm.api.RemoteIdentity
-
The remote identity group.
- setRemoteIdentityUsername(String) - Method in class com.strongdm.api.Query
-
Deprecated.
- setReplayable(boolean) - Method in class com.strongdm.api.Query
-
Indicates that the Query is replayable, e.g.
- setReplicaSet(String) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
The name of the mongo replicaset.
- setReplicaSet(String) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The name of the mongo replicaset.
- setReplicaSet(String) - Method in class com.strongdm.api.MongoReplicaSet
-
The name of the mongo replicaset.
- setRequestBody(byte[]) - Method in class com.strongdm.api.QueryCapture
-
The HTTP request body of a Kubernetes operation.
- setRequestId(String) - Method in class com.strongdm.api.AccessRequestEvent
-
The request that the event is bound to.
- setRequestMethod(String) - Method in class com.strongdm.api.QueryCapture
-
The HTTP request method of a Kubernetes operation.
- setRequestUri(String) - Method in class com.strongdm.api.QueryCapture
-
The HTTP request URI of a Kubernetes operation.
- setRequireIdleness(boolean) - Method in class com.strongdm.api.NodeMaintenanceWindow
-
Require Idleness defines whether this window can sever live connections.
- setRequireNativeAuth(boolean) - Method in class com.strongdm.api.AuroraMysql
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- setRequireNativeAuth(boolean) - Method in class com.strongdm.api.AzureMysql
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- setRequireNativeAuth(boolean) - Method in class com.strongdm.api.Clustrix
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- setRequireNativeAuth(boolean) - Method in class com.strongdm.api.Maria
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- setRequireNativeAuth(boolean) - Method in class com.strongdm.api.Memsql
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- setRequireNativeAuth(boolean) - Method in class com.strongdm.api.MTLSMysql
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- setRequireNativeAuth(boolean) - Method in class com.strongdm.api.Mysql
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- setRequireNativeAuth(boolean) - Method in class com.strongdm.api.SingleStore
-
Whether native auth (mysql_native_password) is used for all connections (for backwards compatibility)
- setRequireSecretStore(boolean) - Method in class com.strongdm.api.Organization
-
Indicates if the Organization requires secret stores.
- setResetAt(Date) - Method in class com.strongdm.api.RateLimitMetadata
-
The time when remaining will be reset to limit.
- setResource(Resource) - Method in class com.strongdm.api.ResourceCreateResponse
-
The created Resource.
- setResource(Resource) - Method in class com.strongdm.api.ResourceGetResponse
-
The requested Resource.
- setResource(Resource) - Method in class com.strongdm.api.ResourceHistory
-
The complete Resource state at this time.
- setResource(Resource) - Method in class com.strongdm.api.ResourceUpdateResponse
-
The updated Resource.
- setResourceId(String) - Method in class com.strongdm.api.AccessRequest
-
The resource id.
- setResourceId(String) - Method in class com.strongdm.api.AccessRequestConfig
-
The resource for which access is being requested
- setResourceId(String) - Method in class com.strongdm.api.AccountGrant
-
The resource ID of this AccountGrant.
- setResourceId(String) - Method in class com.strongdm.api.AccountResource
-
The unique identifier of the Resource to which access is granted.
- setResourceId(String) - Method in class com.strongdm.api.Healthcheck
-
Unique identifier of the healthcheck resource.
- setResourceId(String) - Method in class com.strongdm.api.PeeringGroupResource
-
Resource ID to be attached.
- setResourceId(String) - Method in class com.strongdm.api.Query
-
Unique identifier of the Resource against which the Query was performed.
- setResourceId(String) - Method in class com.strongdm.api.RoleResource
-
The unique identifier of the Resource to which access is granted.
- setResourceId(String) - Method in class com.strongdm.api.WorkflowAssignment
-
The resource id.
- setResourceName(String) - Method in class com.strongdm.api.Healthcheck
-
The name of the resource.
- setResourceName(String) - Method in class com.strongdm.api.Query
-
The name of the resource accessed, at the time the query was executed.
- setResourceTags(Map<String, String>) - Method in class com.strongdm.api.Query
-
The tags of the resource accessed, at the time the query was executed.
- setResourceType(String) - Method in class com.strongdm.api.Query
-
The specific type of Resource against which the Query was performed, e.g.
- setRole(Role) - Method in class com.strongdm.api.RoleCreateResponse
-
The created Role.
- setRole(Role) - Method in class com.strongdm.api.RoleGetResponse
-
The requested Role.
- setRole(Role) - Method in class com.strongdm.api.RoleHistory
-
The complete Role state at this time.
- setRole(Role) - Method in class com.strongdm.api.RoleUpdateResponse
-
The updated Role.
- setRoleArn(String) - Method in class com.strongdm.api.AmazonEKS
-
The role to assume after logging in.
- setRoleArn(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The role to assume after logging in.
- setRoleArn(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The role to assume after logging in.
- setRoleArn(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The role to assume after logging in.
- setRoleArn(String) - Method in class com.strongdm.api.AmazonES
-
The role to assume after logging in.
- setRoleArn(String) - Method in class com.strongdm.api.Athena
-
The role to assume after logging in.
- setRoleArn(String) - Method in class com.strongdm.api.AWS
-
The role to assume after logging in.
- setRoleArn(String) - Method in class com.strongdm.api.AWSConsole
-
The role to assume after logging in.
- setRoleArn(String) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The role to assume after logging in.
- setRoleArn(String) - Method in class com.strongdm.api.AWSInstanceProfile
-
The role to assume after logging in.
- setRoleArn(String) - Method in class com.strongdm.api.DynamoDB
-
The role to assume after logging in.
- setRoleArn(String) - Method in class com.strongdm.api.NeptuneIAM
-
The role to assume after logging in.
- setRoleAssumptionArn(String) - Method in class com.strongdm.api.AuroraPostgresIAM
-
If provided, the gateway/relay will try to assume this role instead of the underlying compute's role.
- setRoleAssumptionArn(String) - Method in class com.strongdm.api.RDSPostgresIAM
-
If provided, the gateway/relay will try to assume this role instead of the underlying compute's role.
- setRoleExternalId(String) - Method in class com.strongdm.api.AmazonEKS
-
The external ID to associate with assume role requests.
- setRoleExternalId(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
The external ID to associate with assume role requests.
- setRoleExternalId(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
The external ID to associate with assume role requests.
- setRoleExternalId(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The external ID to associate with assume role requests.
- setRoleExternalId(String) - Method in class com.strongdm.api.AmazonES
-
The external ID to associate with assume role requests.
- setRoleExternalId(String) - Method in class com.strongdm.api.Athena
-
The external ID to associate with assume role requests.
- setRoleExternalId(String) - Method in class com.strongdm.api.AWS
-
The external ID to associate with assume role requests.
- setRoleExternalId(String) - Method in class com.strongdm.api.AWSConsole
-
The external ID to associate with assume role requests.
- setRoleExternalId(String) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The external ID to associate with assume role requests.
- setRoleExternalId(String) - Method in class com.strongdm.api.AWSInstanceProfile
-
The external ID to associate with assume role requests.
- setRoleExternalId(String) - Method in class com.strongdm.api.DynamoDB
-
The external ID to associate with assume role requests.
- setRoleExternalId(String) - Method in class com.strongdm.api.NeptuneIAM
-
The external ID to associate with assume role requests.
- setRoleId(String) - Method in class com.strongdm.api.AccountAttachment
-
The id of the attached role of this AccountAttachment.
- setRoleId(String) - Method in class com.strongdm.api.AccountResource
-
The unique identifier of the Role through which the Account was granted access to the Resource.
- setRoleId(String) - Method in class com.strongdm.api.ApprovalWorkflowApprover
-
The approver role id
- setRoleId(String) - Method in class com.strongdm.api.RoleResource
-
The unique identifier of the Role to which access is granted.
- setRoleId(String) - Method in class com.strongdm.api.WorkflowApprover
-
The approver role id
- setRoleId(String) - Method in class com.strongdm.api.WorkflowRole
-
The role id.
- setRoleResource(RoleResource) - Method in class com.strongdm.api.RoleResourceHistory
-
The complete RoleResource state at this time.
- setSamlMetadata(String) - Method in class com.strongdm.api.Snowsight
-
The Metadata for your snowflake IDP integration
- setSamlMetadataUrl(String) - Method in class com.strongdm.api.Organization
-
The Organization's URL for SAML metadata.
- setSchema(String) - Method in class com.strongdm.api.Snowflake
-
The schema to provide on authentication.
- setSchema(String) - Method in class com.strongdm.api.SQLServer
-
The Schema to use to direct initial requests.
- setSchema(String) - Method in class com.strongdm.api.SQLServerAzureAD
-
The Schema to use to direct initial requests.
- setSchema(String) - Method in class com.strongdm.api.SQLServerKerberosAD
-
The Schema to use to direct initial requests.
- setScimProvider(String) - Method in class com.strongdm.api.Organization
-
The Organization's SCIM provider, one of the SCIMProvider constants.
- setScope(String) - Method in class com.strongdm.api.AccountPermission
-
The scope of this permission.
- setScopedId(String) - Method in class com.strongdm.api.AccountPermission
-
The ID to which or in whose context this operation is permitted.
- setScopes(String) - Method in class com.strongdm.api.GCP
-
Space separated scopes that this login should assume into when authenticating.
- setScopes(String) - Method in class com.strongdm.api.GCPWIF
-
Space separated scopes that this login should assume into when authenticating.
- setSecret(String) - Method in class com.strongdm.api.SQLServerAzureAD
-
The Azure AD client secret (application password) with which to authenticate.
- setSecretAccessKey(String) - Method in class com.strongdm.api.AmazonEKS
-
The Secret Access Key to use to authenticate.
- setSecretAccessKey(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
The Secret Access Key to use to authenticate.
- setSecretAccessKey(String) - Method in class com.strongdm.api.AmazonES
-
The Secret Access Key to use to authenticate.
- setSecretAccessKey(String) - Method in class com.strongdm.api.Athena
-
The Secret Access Key to use to authenticate.
- setSecretAccessKey(String) - Method in class com.strongdm.api.AWS
-
The Secret Access Key to use to authenticate.
- setSecretAccessKey(String) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The Secret Access Key to authenticate with.
- setSecretAccessKey(String) - Method in class com.strongdm.api.DynamoDB
-
The Secret Access Key to use to authenticate.
- setSecretAccessKey(String) - Method in class com.strongdm.api.NeptuneIAM
-
The Secret Access Key to use to authenticate.
- setSecretKey(String) - Method in class com.strongdm.api.AccountCreateResponse
-
Secret part of the API key.
- setSecretKey(String) - Method in class com.strongdm.api.ProxyClusterKeyCreateResponse
-
The secret key component of this key.
- setSecretStore(SecretStore) - Method in class com.strongdm.api.SecretStoreCreateResponse
-
The created SecretStore.
- setSecretStore(SecretStore) - Method in class com.strongdm.api.SecretStoreGetResponse
-
The requested SecretStore.
- setSecretStore(SecretStore) - Method in class com.strongdm.api.SecretStoreHistory
-
The complete SecretStore state at this time.
- setSecretStore(SecretStore) - Method in class com.strongdm.api.SecretStoreUpdateResponse
-
The updated SecretStore.
- setSecretStoreId(String) - Method in class com.strongdm.api.AKS
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AKSBasicAuth
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AKSServiceAccount
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AKSUserImpersonation
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AmazonEKS
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AmazonES
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AmazonMQAMQP091
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Athena
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AuroraMysql
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AuroraPostgres
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AuroraPostgresIAM
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AWS
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AWSConsole
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AWSInstanceProfile
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Azure
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AzureCertificate
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AzureMysql
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AzurePostgres
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.BigQuery
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Cassandra
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Citus
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Clustrix
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Cockroach
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.CouchbaseDatabase
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.CouchbaseWebUI
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.DB2I
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.DB2LUW
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.DocumentDBHost
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Druid
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.DynamoDB
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Elastic
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.ElasticacheRedis
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.GCP
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.GCPConsole
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.GCPWIF
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.GoogleGKE
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Greenplum
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.HTTPAuth
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.HTTPBasicAuth
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.HTTPNoAuth
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Kubernetes
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.KubernetesBasicAuth
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.KubernetesServiceAccount
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Maria
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Memcached
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Memsql
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.MongoHost
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.MongoLegacyHost
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.MongoReplicaSet
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.MongoShardedCluster
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.MTLSMysql
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.MTLSPostgres
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Mysql
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Neptune
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.NeptuneIAM
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Oracle
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Postgres
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Presto
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.RabbitMQAMQP091
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.RawTCP
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.RDP
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.RDPCert
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.RDSPostgresIAM
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Redis
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Redshift
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in interface com.strongdm.api.Resource
-
Sets the secret store id of the Resource.
- setSecretStoreId(String) - Method in class com.strongdm.api.SecretStoreHealth
-
Associated secret store for this health
- setSecretStoreId(String) - Method in class com.strongdm.api.SingleStore
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Snowflake
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Snowsight
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.SQLServer
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.SQLServerAzureAD
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.SQLServerKerberosAD
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.SSH
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.SSHCert
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.SSHCustomerKey
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.SSHPassword
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Sybase
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.SybaseIQ
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Teradata
-
ID of the secret store containing credentials for this resource, if any.
- setSecretStoreId(String) - Method in class com.strongdm.api.Trino
-
ID of the secret store containing credentials for this resource, if any.
- setSensitiveLabel(String) - Method in class com.strongdm.api.Organization
-
The Organization's label for sensitive resources.
- setServerAddress(String) - Method in class com.strongdm.api.ActiveDirectoryStore
-
Hostname of server that is hosting NDES (Network Device Enrollment Services).
- setServerAddress(String) - Method in class com.strongdm.api.KeyfactorSSHStore
-
the host of the Key Factor CA
- setServerAddress(String) - Method in class com.strongdm.api.KeyfactorX509Store
-
the host of the Key Factor CA
- setServerAddress(String) - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
The URL of the Vault to target
- setServerAddress(String) - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
The URL of the Vault to target
- setServerAddress(String) - Method in class com.strongdm.api.VaultAppRoleStore
-
The URL of the Vault to target
- setServerAddress(String) - Method in class com.strongdm.api.VaultAWSEC2Store
-
The URL of the Vault to target
- setServerAddress(String) - Method in class com.strongdm.api.VaultAWSIAMStore
-
The URL of the Vault to target
- setServerAddress(String) - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
The URL of the Vault to target
- setServerAddress(String) - Method in class com.strongdm.api.VaultTLSCertX509Store
-
The URL of the Vault to target
- setServerAddress(String) - Method in class com.strongdm.api.VaultTLSStore
-
The URL of the Vault to target
- setServerAddress(String) - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
The URL of the Vault to target
- setServerAddress(String) - Method in class com.strongdm.api.VaultTokenCertX509Store
-
The URL of the Vault to target
- setServerAddress(String) - Method in class com.strongdm.api.VaultTokenStore
-
The URL of the Vault to target
- setServerName(String) - Method in class com.strongdm.api.MTLSMysql
-
Server name for TLS verification (unverified by StrongDM if empty)
- setServerName(String) - Method in class com.strongdm.api.MTLSPostgres
-
Server name for TLS verification (unverified by StrongDM if empty)
- setServerSpn(String) - Method in class com.strongdm.api.SQLServerKerberosAD
-
The Service Principal Name of the Microsoft SQL Server instance in Active Directory.
- setServerUrl(String) - Method in class com.strongdm.api.DelineaStore
-
The URL of the Delinea instance
- setServiceAccountKey(String) - Method in class com.strongdm.api.GoogleGKE
-
The service account key to authenticate with.
- setServiceAccountKey(String) - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
The service account key to authenticate with.
- setSessionExpiry(int) - Method in class com.strongdm.api.AWSConsole
-
The length of time in seconds AWS console sessions will live before needing to reauthenticate.
- setSessionExpiry(int) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
The length of time in seconds AWS console sessions will live before needing to reauthenticate.
- setSessionExpiry(int) - Method in class com.strongdm.api.GCPConsole
-
The length of time in seconds console sessions will live before needing to reauthenticate.
- setSessionExpiry(int) - Method in class com.strongdm.api.GCPWIF
-
The length of time in seconds console sessions will live before needing to reauthenticate.
- setSessionTimeout(Duration) - Method in class com.strongdm.api.Organization
-
The Organization's session timeout, if enabled.
- setSessionTimeoutEnabled(boolean) - Method in class com.strongdm.api.Organization
-
Indicates if the Organization has session timeouts enabled.
- setSigningAlgo(String) - Method in class com.strongdm.api.AWSCertX509Store
-
The specified signing algorithm family (RSA or ECDSA) must match the algorithm family of the CA's secret key.
- setSigningRole(String) - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
The signing role to be used for signing certificates
- setSigningRole(String) - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
The signing role to be used for signing certificates
- setSigningRole(String) - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
The signing role to be used for signing certificates
- setSigningRole(String) - Method in class com.strongdm.api.VaultTLSCertX509Store
-
The signing role to be used for signing certificates
- setSigningRole(String) - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
The signing role to be used for signing certificates
- setSigningRole(String) - Method in class com.strongdm.api.VaultTokenCertX509Store
-
The signing role to be used for signing certificates
- setSourceIp(String) - Method in class com.strongdm.api.Query
-
The IP address the Query was performed from, as detected at the ingress gateway.
- setSshCertificateAuthorityPublicKey(String) - Method in class com.strongdm.api.Organization
-
The Organization's SSH certificate authority public key.
- setSshCertificateAuthorityUpdatedAt(Date) - Method in class com.strongdm.api.Organization
-
The time at which the Organization's SSH certificate authority was last updated.
- setSshMountPoint(String) - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
The mount point of the SSH engine configured with the desired CA
- setSshMountPoint(String) - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
The mount point of the SSH engine configured with the desired CA
- setSshMountPoint(String) - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
The mount point of the SSH engine configured with the desired CA
- setStartFrom(Date) - Method in class com.strongdm.api.AccessRequest
-
The timestamp when the requested access will be granted.
- setStartFrom(Date) - Method in class com.strongdm.api.AccessRequestConfig
-
The time access should start, defaults to now
- setStartFrom(Date) - Method in class com.strongdm.api.AccountGrant
-
The timestamp when the resource will be granted.
- setState(String) - Method in class com.strongdm.api.Gateway
-
The current state of the gateway.
- setState(String) - Method in class com.strongdm.api.Relay
-
The current state of the relay, one of the NodeState constants.
- setStatus(String) - Method in class com.strongdm.api.AccessRequest
-
The status of the access request.
- setStatus(String) - Method in class com.strongdm.api.SecretStoreHealth
-
The status of the link between the node and secret store
- setStatusAt(Date) - Method in class com.strongdm.api.AccessRequest
-
The timestamp when the status changed.
- setSubdomain(String) - Method in class com.strongdm.api.AKS
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AKSBasicAuth
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AKSServiceAccount
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AKSUserImpersonation
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AmazonEKS
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AmazonES
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AmazonMQAMQP091
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Athena
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AuroraMysql
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AuroraPostgres
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AuroraPostgresIAM
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AWS
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AWSConsole
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AWSInstanceProfile
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Azure
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AzureCertificate
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AzureMysql
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AzurePostgres
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.BigQuery
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Cassandra
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Citus
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Clustrix
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Cockroach
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.CouchbaseDatabase
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.CouchbaseWebUI
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.DB2I
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.DB2LUW
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.DocumentDBHost
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Druid
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.DynamoDB
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Elastic
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.ElasticacheRedis
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.GCP
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.GCPConsole
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.GCPWIF
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.GoogleGKE
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Greenplum
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.HTTPAuth
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.HTTPBasicAuth
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.HTTPNoAuth
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Kubernetes
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.KubernetesBasicAuth
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.KubernetesServiceAccount
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Maria
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Memcached
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Memsql
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.MongoHost
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.MongoLegacyHost
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.MongoReplicaSet
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.MongoShardedCluster
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.MTLSMysql
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.MTLSPostgres
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Mysql
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Neptune
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.NeptuneIAM
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Oracle
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Postgres
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Presto
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.RabbitMQAMQP091
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.RawTCP
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.RDP
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.RDPCert
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.RDSPostgresIAM
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Redis
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Redshift
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.SingleStore
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Snowflake
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Snowsight
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.SQLServer
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.SQLServerAzureAD
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.SQLServerKerberosAD
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.SSH
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.SSHCert
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.SSHCustomerKey
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.SSHPassword
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Sybase
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.SybaseIQ
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Teradata
-
Subdomain is the local DNS address.
- setSubdomain(String) - Method in class com.strongdm.api.Trino
-
Subdomain is the local DNS address.
- setSuspended(boolean) - Method in interface com.strongdm.api.Account
-
Sets whether the Account is suspended.
- setSuspended(boolean) - Method in class com.strongdm.api.Service
-
The Service's suspended state.
- setSuspended(boolean) - Method in class com.strongdm.api.Token
-
Reserved for future use.
- setSuspended(boolean) - Method in class com.strongdm.api.User
-
Suspended is a read only field for the User's suspended state.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AccessRule
-
Specifies a list of key/value pairs.
- setTags(Map<String, String>) - Method in interface com.strongdm.api.Account
-
Sets the tags of the Account.
- setTags(Map<String, String>) - Method in class com.strongdm.api.ActiveDirectoryStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AKS
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AKSBasicAuth
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AKSServiceAccount
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AKSUserImpersonation
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AmazonEKS
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AmazonEKSInstanceProfile
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AmazonEKSInstanceProfileUserImpersonation
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AmazonEKSUserImpersonation
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AmazonES
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AmazonMQAMQP091
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Athena
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AuroraMysql
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AuroraPostgres
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AuroraPostgresIAM
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AWS
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AWSCertX509Store
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AWSConsole
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AWSConsoleStaticKeyPair
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AWSInstanceProfile
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AWSStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Azure
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AzureCertificate
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AzureMysql
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AzurePostgres
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.AzureStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.BigQuery
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Cassandra
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Citus
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Clustrix
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Cockroach
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.CouchbaseDatabase
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.CouchbaseWebUI
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.CyberarkConjurStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.CyberarkPAMExperimentalStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.CyberarkPAMStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.DB2I
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.DB2LUW
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.DelineaStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.DocumentDBHost
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Druid
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.DynamoDB
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Elastic
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.ElasticacheRedis
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Gateway
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.GCP
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.GCPCertX509Store
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.GCPConsole
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.GCPStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.GCPWIF
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.GoogleGKE
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.GoogleGKEUserImpersonation
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Greenplum
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.HTTPAuth
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.HTTPBasicAuth
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.HTTPNoAuth
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.KeyfactorSSHStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.KeyfactorX509Store
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Kubernetes
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.KubernetesBasicAuth
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.KubernetesServiceAccount
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.KubernetesUserImpersonation
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Maria
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Memcached
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Memsql
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.MongoHost
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.MongoLegacyHost
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.MongoReplicaSet
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.MongoShardedCluster
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.MTLSMysql
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.MTLSPostgres
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Mysql
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Neptune
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.NeptuneIAM
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in interface com.strongdm.api.Node
-
Sets the tags of the Node.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Oracle
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Postgres
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Presto
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.ProxyCluster
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.RabbitMQAMQP091
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.RawTCP
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.RDP
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.RDPCert
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.RDSPostgresIAM
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Redis
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Redshift
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Relay
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.RequestableResource
-
Any tags attached to this resource
- setTags(Map<String, String>) - Method in interface com.strongdm.api.Resource
-
Sets the tags of the Resource.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Role
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in interface com.strongdm.api.SecretStore
-
Sets the tags of the SecretStore.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Service
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.SingleStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Snowflake
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Snowsight
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.SQLServer
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.SQLServerAzureAD
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.SQLServerKerberosAD
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.SSH
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.SSHCert
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.SSHCustomerKey
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.SSHPassword
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Sybase
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.SybaseIQ
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Teradata
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Token
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.Trino
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.User
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.VaultAppRoleCertSSHStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.VaultAppRoleCertX509Store
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.VaultAppRoleStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.VaultAWSEC2Store
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.VaultAWSIAMStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.VaultTLSCertSSHStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.VaultTLSCertX509Store
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.VaultTLSStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.VaultTokenCertSSHStore
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.VaultTokenCertX509Store
-
Tags is a map of key, value pairs.
- setTags(Map<String, String>) - Method in class com.strongdm.api.VaultTokenStore
-
Tags is a map of key, value pairs.
- setTarget(String) - Method in class com.strongdm.api.Query
-
The target destination of the query, in host:port format.
- setTenantId(String) - Method in class com.strongdm.api.Azure
-
The tenant ID to authenticate to.
- setTenantId(String) - Method in class com.strongdm.api.AzureCertificate
-
The tenant ID to authenticate to.
- setTenantId(String) - Method in class com.strongdm.api.SQLServerAzureAD
-
The Azure AD directory (tenant) ID with which to authenticate.
- setTenantName(String) - Method in class com.strongdm.api.DelineaStore
-
The tenant name to target
- setTimestamp(Date) - Method in class com.strongdm.api.AccessRequestEventHistory
-
The time at which the AccessRequest state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.AccessRequestHistory
-
The time at which the AccessRequest state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.AccountAttachmentHistory
-
The time at which the AccountAttachment state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.AccountGrantHistory
-
The time at which the AccountGrant state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.AccountHistory
-
The time at which the Account state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.AccountResourceHistory
-
The time at which the AccountResource state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.ApprovalWorkflowApproverHistory
-
The time at which the ApprovalWorkflowApprover state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.ApprovalWorkflowHistory
-
The time at which the ApprovalWorkflow state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.ApprovalWorkflowStepHistory
-
The time at which the ApprovalWorkflowStep state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.Healthcheck
-
The time at which the healthcheck state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.IdentityAliasHistory
-
The time at which the IdentityAlias state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.IdentitySetHistory
-
The time at which the IdentitySet state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.NodeHistory
-
The time at which the Node state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.OrganizationHistoryRecord
-
The time at which the Organization state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.PolicyHistory
-
The time at which the Policy state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.Query
-
The time at which the Query was started.
- setTimestamp(Date) - Method in class com.strongdm.api.RemoteIdentityGroupHistory
-
The time at which the RemoteIdentityGroup state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.RemoteIdentityHistory
-
The time at which the RemoteIdentity state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.ResourceHistory
-
The time at which the Resource state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.RoleHistory
-
The time at which the Role state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.RoleResourceHistory
-
The time at which the RoleResource state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.SecretStoreHistory
-
The time at which the SecretStore state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.WorkflowApproverHistory
-
The time at which the WorkflowApprover state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.WorkflowAssignmentHistory
-
The time at which the WorkflowAssignment state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.WorkflowHistory
-
The time at which the Workflow state was recorded.
- setTimestamp(Date) - Method in class com.strongdm.api.WorkflowRoleHistory
-
The time at which the WorkflowRole state was recorded.
- setTlsRequired(boolean) - Method in class com.strongdm.api.AmazonMQAMQP091
-
If set, TLS must be used to connect to this resource.
- setTlsRequired(boolean) - Method in class com.strongdm.api.Cassandra
-
If set, TLS must be used to connect to this resource.
- setTlsRequired(boolean) - Method in class com.strongdm.api.CouchbaseDatabase
-
If set, TLS must be used to connect to this resource.
- setTlsRequired(boolean) - Method in class com.strongdm.api.DB2I
-
If set, TLS must be used to connect to this resource.
- setTlsRequired(boolean) - Method in class com.strongdm.api.Elastic
-
If set, TLS must be used to connect to this resource.
- setTlsRequired(boolean) - Method in class com.strongdm.api.ElasticacheRedis
-
If set, TLS must be used to connect to this resource.
- setTlsRequired(boolean) - Method in class com.strongdm.api.MongoHost
-
If set, TLS must be used to connect to this resource.
- setTlsRequired(boolean) - Method in class com.strongdm.api.MongoLegacyHost
-
If set, TLS must be used to connect to this resource.
- setTlsRequired(boolean) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
If set, TLS must be used to connect to this resource.
- setTlsRequired(boolean) - Method in class com.strongdm.api.MongoReplicaSet
-
If set, TLS must be used to connect to this resource.
- setTlsRequired(boolean) - Method in class com.strongdm.api.MongoShardedCluster
-
If set, TLS must be used to connect to this resource.
- setTlsRequired(boolean) - Method in class com.strongdm.api.Oracle
-
If set, TLS must be used to connect to this resource.
- setTlsRequired(boolean) - Method in class com.strongdm.api.Presto
-
If set, TLS must be used to connect to this resource.
- setTlsRequired(boolean) - Method in class com.strongdm.api.RabbitMQAMQP091
-
If set, TLS must be used to connect to this resource.
- setTlsRequired(boolean) - Method in class com.strongdm.api.Redis
-
If set, TLS must be used to connect to this resource.
- setToken(String) - Method in class com.strongdm.api.AccountCreateResponse
-
The auth token generated for the Account.
- setToken(String) - Method in class com.strongdm.api.AKSServiceAccount
-
The API token to authenticate with.
- setToken(String) - Method in class com.strongdm.api.AKSServiceAccountUserImpersonation
-
The API token to authenticate with.
- setToken(String) - Method in class com.strongdm.api.KubernetesServiceAccount
-
The API token to authenticate with.
- setToken(String) - Method in class com.strongdm.api.KubernetesServiceAccountUserImpersonation
-
The API token to authenticate with.
- setToken(String) - Method in class com.strongdm.api.NodeCreateResponse
-
The auth token generated for the Node.
- setType(String) - Method in class com.strongdm.api.AccessRequestEvent
-
The type of event.
- setType(String) - Method in class com.strongdm.api.AccessRule
-
Specifies a Resource type.
- setType(String) - Method in class com.strongdm.api.ActivityEntity
-
The type of entity affected, one of the ActivityEntityType constants.
- setType(String) - Method in class com.strongdm.api.QueryCapture
-
The CaptureType of this query capture, one of the CaptureType constants.
- setType(String) - Method in class com.strongdm.api.RequestableResource
-
The resource type
- setUpdatedAt(Date) - Method in class com.strongdm.api.Organization
-
The time at which the Organization was last updated.
- setUrl(String) - Method in class com.strongdm.api.CouchbaseWebUI
-
The base address of your website without the path.
- setUrl(String) - Method in class com.strongdm.api.HTTPAuth
-
The base address of your website without the path.
- setUrl(String) - Method in class com.strongdm.api.HTTPBasicAuth
-
The base address of your website without the path.
- setUrl(String) - Method in class com.strongdm.api.HTTPNoAuth
-
The base address of your website without the path.
- setUseAzureSingleServerUsernames(boolean) - Method in class com.strongdm.api.AuroraMysql
-
If true, appends the hostname to the username when hitting a database.azure.com address
- setUseAzureSingleServerUsernames(boolean) - Method in class com.strongdm.api.AzureMysql
-
If true, appends the hostname to the username when hitting a database.azure.com address
- setUseAzureSingleServerUsernames(boolean) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
If true, appends the hostname to the username when hitting a database.azure.com address
- setUseAzureSingleServerUsernames(boolean) - Method in class com.strongdm.api.Clustrix
-
If true, appends the hostname to the username when hitting a database.azure.com address
- setUseAzureSingleServerUsernames(boolean) - Method in class com.strongdm.api.Maria
-
If true, appends the hostname to the username when hitting a database.azure.com address
- setUseAzureSingleServerUsernames(boolean) - Method in class com.strongdm.api.Memsql
-
If true, appends the hostname to the username when hitting a database.azure.com address
- setUseAzureSingleServerUsernames(boolean) - Method in class com.strongdm.api.MTLSMysql
-
If true, appends the hostname to the username when hitting a database.azure.com address
- setUseAzureSingleServerUsernames(boolean) - Method in class com.strongdm.api.Mysql
-
If true, appends the hostname to the username when hitting a database.azure.com address
- setUseAzureSingleServerUsernames(boolean) - Method in class com.strongdm.api.SingleStore
-
If true, appends the hostname to the username when hitting a database.azure.com address
- setUserAgent(String) - Method in class com.strongdm.api.Activity
-
The User Agent present when this request was executed.
- setUsername(String) - Method in class com.strongdm.api.AKSBasicAuth
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.AmazonMQAMQP091
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.AuroraMysql
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.AuroraPostgres
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.AuroraPostgresIAM
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.AzureMysql
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.AzurePostgres
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.AzurePostgresManagedIdentity
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.BigQuery
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Cassandra
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Citus
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Clustrix
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Cockroach
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.CouchbaseDatabase
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.CouchbaseWebUI
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.DB2I
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.DB2LUW
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.DocumentDBHost
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.DocumentDBReplicaSet
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Druid
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Elastic
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.ElasticacheRedis
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Greenplum
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.HTTPBasicAuth
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.IdentityAlias
-
The username to be used as the identity alias for this account.
- setUsername(String) - Method in class com.strongdm.api.KubernetesBasicAuth
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Maria
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Memsql
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.MongoHost
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.MongoLegacyHost
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.MongoLegacyReplicaset
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.MongoReplicaSet
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.MongoShardedCluster
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.MTLSMysql
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.MTLSPostgres
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Mysql
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Oracle
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Postgres
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Presto
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.RabbitMQAMQP091
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.RDP
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.RDPCert
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.RDSPostgresIAM
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Redis
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Redshift
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.RemoteIdentity
-
The username to be used as the remote identity for this account.
- setUsername(String) - Method in class com.strongdm.api.SingleStore
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Snowflake
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.SQLServer
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.SQLServerKerberosAD
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.SSH
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.SSHCert
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.SSHCustomerKey
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.SSHPassword
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Sybase
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.SybaseIQ
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Teradata
-
The username to authenticate with.
- setUsername(String) - Method in class com.strongdm.api.Trino
-
The username to authenticate with.
- setValid(boolean) - Method in class com.strongdm.api.ControlPanelVerifyJWTResponse
-
Reports if the given token is valid.
- setValidUntil(Date) - Method in class com.strongdm.api.AccessRequest
-
The timestamp when the requested access will expire.
- setValidUntil(Date) - Method in class com.strongdm.api.AccountGrant
-
The timestamp when the resource grant will expire.
- setValue(String) - Method in class com.strongdm.api.Tag
-
The value of this tag.
- setVaultUri(String) - Method in class com.strongdm.api.AzureStore
-
The URI of the key vault to target e.g.
- setVerb(String) - Method in class com.strongdm.api.Activity
-
The kind of activity which has taken place, one of the ActivityVerb constants.
- setVersion(String) - Method in class com.strongdm.api.Gateway
-
Version is a read only sdm binary version uploaded by the gateway process when it comes online.
- setVersion(String) - Method in class com.strongdm.api.Relay
-
Version is a read only sdm binary version uploaded by the gateway process when it comes online.
- setWebsitesSubdomain(String) - Method in class com.strongdm.api.Organization
-
The Organization's web site domain.
- setWeight(long) - Method in class com.strongdm.api.Workflow
-
Optional weight for workflow to specify it's priority in matching a request.
- setWidth(int) - Method in class com.strongdm.api.QueryCapture
-
The width of the terminal or window for SSH, Kubernetes, and RDP interactive sessions.
- setWorkflow(Workflow) - Method in class com.strongdm.api.WorkflowCreateResponse
-
The created workflow.
- setWorkflow(Workflow) - Method in class com.strongdm.api.WorkflowGetResponse
-
The requested Workflow.
- setWorkflow(Workflow) - Method in class com.strongdm.api.WorkflowHistory
-
The complete Workflow state at this time.
- setWorkflow(Workflow) - Method in class com.strongdm.api.WorkflowUpdateResponse
-
The updated workflow.
- setWorkflowApprover(WorkflowApprover) - Method in class com.strongdm.api.WorkflowApproverGetResponse
-
The requested WorkflowApprover.
- setWorkflowApprover(WorkflowApprover) - Method in class com.strongdm.api.WorkflowApproverHistory
-
The complete WorkflowApprover state at this time.
- setWorkflowApprover(WorkflowApprover) - Method in class com.strongdm.api.WorkflowApproversCreateRequest
-
Parameters to define the new WorkflowApprover.
- setWorkflowApprover(WorkflowApprover) - Method in class com.strongdm.api.WorkflowApproversCreateResponse
-
The created workflow approver.
- setWorkflowAssignment(WorkflowAssignment) - Method in class com.strongdm.api.WorkflowAssignmentHistory
-
The complete WorkflowAssignment state at this time.
- setWorkflowId(String) - Method in class com.strongdm.api.AccessRequest
-
The workflow the request bound to.
- setWorkflowId(String) - Method in class com.strongdm.api.WorkflowApprover
-
The workflow id.
- setWorkflowId(String) - Method in class com.strongdm.api.WorkflowAssignment
-
The workflow id.
- setWorkflowId(String) - Method in class com.strongdm.api.WorkflowRole
-
The workflow id.
- setWorkflowRole(WorkflowRole) - Method in class com.strongdm.api.WorkflowRoleGetResponse
-
The requested WorkflowRole.
- setWorkflowRole(WorkflowRole) - Method in class com.strongdm.api.WorkflowRoleHistory
-
The complete WorkflowRole state at this time.
- setWorkflowRole(WorkflowRole) - Method in class com.strongdm.api.WorkflowRolesCreateRequest
-
Parameters to define the new WorkflowRole.
- setWorkflowRole(WorkflowRole) - Method in class com.strongdm.api.WorkflowRolesCreateResponse
-
The created workflow role.
- setWorkforcePoolId(String) - Method in class com.strongdm.api.GCPConsole
-
The ID of the Workforce Identity Pool in GCP to use for federated authentication.
- setWorkforcePoolId(String) - Method in class com.strongdm.api.GCPWIF
-
The ID of the Workforce Identity Pool in GCP to use for federated authentication.
- setWorkforceProviderId(String) - Method in class com.strongdm.api.GCPConsole
-
The ID of the Workforce Identity Provider in GCP to use for federated authentication.
- setWorkforceProviderId(String) - Method in class com.strongdm.api.GCPWIF
-
The ID of the Workforce Identity Provider in GCP to use for federated authentication.
- SHELL - Static variable in class com.strongdm.api.CaptureType
- SHIBBOLETH - Static variable in class com.strongdm.api.AuthProvider
- shouldRetry(int, Exception) - Method in class com.strongdm.api.Client
- sign(String, byte[]) - Method in class com.strongdm.api.Client
- SingleStore - Class in com.strongdm.api
- SingleStore() - Constructor for class com.strongdm.api.SingleStore
- SnapshotAccessRequests - Interface in com.strongdm.api
-
A SnapshotAccessRequests exposes the read only methods of the AccessRequests service for historical queries.
- SnapshotAccountAttachments - Interface in com.strongdm.api
-
A SnapshotAccountAttachments exposes the read only methods of the AccountAttachments service for historical queries.
- SnapshotAccountGrants - Interface in com.strongdm.api
-
A SnapshotAccountGrants exposes the read only methods of the AccountGrants service for historical queries.
- SnapshotAccountPermissions - Interface in com.strongdm.api
-
A SnapshotAccountPermissions exposes the read only methods of the AccountPermissions service for historical queries.
- SnapshotAccountResources - Interface in com.strongdm.api
-
A SnapshotAccountResources exposes the read only methods of the AccountResources service for historical queries.
- SnapshotAccounts - Interface in com.strongdm.api
-
A SnapshotAccounts exposes the read only methods of the Accounts service for historical queries.
- SnapshotApprovalWorkflowApprovers - Interface in com.strongdm.api
-
A SnapshotApprovalWorkflowApprovers exposes the read only methods of the ApprovalWorkflowApprovers service for historical queries.
- SnapshotApprovalWorkflows - Interface in com.strongdm.api
-
A SnapshotApprovalWorkflows exposes the read only methods of the ApprovalWorkflows service for historical queries.
- SnapshotApprovalWorkflowSteps - Interface in com.strongdm.api
-
A SnapshotApprovalWorkflowSteps exposes the read only methods of the ApprovalWorkflowSteps service for historical queries.
- snapshotAt(Date) - Method in class com.strongdm.api.Client
- SnapshotClient - Class in com.strongdm.api
-
SnapshotClient exposes methods to query historical records at a provided timestamp.
- SnapshotClient(Client) - Constructor for class com.strongdm.api.SnapshotClient
- snapshotDate - Variable in class com.strongdm.api.Client
- SnapshotIdentityAliases - Interface in com.strongdm.api
-
A SnapshotIdentityAliases exposes the read only methods of the IdentityAliases service for historical queries.
- SnapshotIdentitySets - Interface in com.strongdm.api
-
A SnapshotIdentitySets exposes the read only methods of the IdentitySets service for historical queries.
- SnapshotNodes - Interface in com.strongdm.api
-
A SnapshotNodes exposes the read only methods of the Nodes service for historical queries.
- SnapshotPolicies - Interface in com.strongdm.api
-
A SnapshotPolicies exposes the read only methods of the Policies service for historical queries.
- SnapshotProxyClusterKeys - Interface in com.strongdm.api
-
A SnapshotProxyClusterKeys exposes the read only methods of the ProxyClusterKeys service for historical queries.
- SnapshotRemoteIdentities - Interface in com.strongdm.api
-
Deprecated.
- SnapshotRemoteIdentityGroups - Interface in com.strongdm.api
-
Deprecated.
- SnapshotResources - Interface in com.strongdm.api
-
A SnapshotResources exposes the read only methods of the Resources service for historical queries.
- SnapshotRoleResources - Interface in com.strongdm.api
-
A SnapshotRoleResources exposes the read only methods of the RoleResources service for historical queries.
- SnapshotRoles - Interface in com.strongdm.api
-
A SnapshotRoles exposes the read only methods of the Roles service for historical queries.
- SnapshotSecretStores - Interface in com.strongdm.api
-
A SnapshotSecretStores exposes the read only methods of the SecretStores service for historical queries.
- SnapshotWorkflowApprovers - Interface in com.strongdm.api
-
A SnapshotWorkflowApprovers exposes the read only methods of the WorkflowApprovers service for historical queries.
- SnapshotWorkflowAssignments - Interface in com.strongdm.api
-
A SnapshotWorkflowAssignments exposes the read only methods of the WorkflowAssignments service for historical queries.
- SnapshotWorkflowRoles - Interface in com.strongdm.api
-
A SnapshotWorkflowRoles exposes the read only methods of the WorkflowRoles service for historical queries.
- SnapshotWorkflows - Interface in com.strongdm.api
-
A SnapshotWorkflows exposes the read only methods of the Workflows service for historical queries.
- Snowflake - Class in com.strongdm.api
- Snowflake() - Constructor for class com.strongdm.api.Snowflake
- Snowsight - Class in com.strongdm.api
- Snowsight() - Constructor for class com.strongdm.api.Snowsight
- SOCKET - Static variable in class com.strongdm.api.LogLocalStorage
- SOLO - Static variable in class com.strongdm.api.OrgKind
- SQLServer - Class in com.strongdm.api
- SQLServer() - Constructor for class com.strongdm.api.SQLServer
- SQLServerAzureAD - Class in com.strongdm.api
- SQLServerAzureAD() - Constructor for class com.strongdm.api.SQLServerAzureAD
- SQLServerKerberosAD - Class in com.strongdm.api
- SQLServerKerberosAD() - Constructor for class com.strongdm.api.SQLServerKerberosAD
- SSH - Class in com.strongdm.api
- SSH - Static variable in class com.strongdm.api.QueryCategory
- SSH() - Constructor for class com.strongdm.api.SSH
- SSH_PORT_FORWARD - Static variable in class com.strongdm.api.CaptureType
- SSHCert - Class in com.strongdm.api
- SSHCert() - Constructor for class com.strongdm.api.SSHCert
- SSHCustomerKey - Class in com.strongdm.api
- SSHCustomerKey() - Constructor for class com.strongdm.api.SSHCustomerKey
- SSHKeyType - Class in com.strongdm.api
- SSHKeyType() - Constructor for class com.strongdm.api.SSHKeyType
- SSHPassword - Class in com.strongdm.api
- SSHPassword() - Constructor for class com.strongdm.api.SSHPassword
- SSO_USER_LOGGED_INTO_THE_CLIENT - Static variable in class com.strongdm.api.ActivityVerb
- SSO_USER_LOGGED_INTO_THE_UI - Static variable in class com.strongdm.api.ActivityVerb
- STARTED - Static variable in class com.strongdm.api.NodeState
- STDOUT - Static variable in class com.strongdm.api.LogLocalStorage
- STOPPED - Static variable in class com.strongdm.api.NodeState
- STRONG_DM - Static variable in class com.strongdm.api.AuthProvider
- STRONG_DM - Static variable in class com.strongdm.api.LogRemoteEncoder
- SUSPENDED - Static variable in class com.strongdm.api.PermissionLevel
- SUSPENDED_SERVICE_ACCOUNT_LOGIN_ATTEMPT_FROM_THE_CLIENT - Static variable in class com.strongdm.api.ActivityVerb
- SUSPENDED_SERVICE_ACCOUNT_LOGIN_ATTEMPT_FROM_THE_UI - Static variable in class com.strongdm.api.ActivityVerb
- SUSPENDED_USER_ENROLL_ATTEMPT_FROM_THE_UI - Static variable in class com.strongdm.api.ActivityVerb
- SUSPENDED_USER_LOGIN_ATTEMPT_FROM_THE_CLIENT - Static variable in class com.strongdm.api.ActivityVerb
- SUSPENDED_USER_LOGIN_ATTEMPT_FROM_THE_UI - Static variable in class com.strongdm.api.ActivityVerb
- Sybase - Class in com.strongdm.api
- Sybase() - Constructor for class com.strongdm.api.Sybase
- SybaseIQ - Class in com.strongdm.api
- SybaseIQ() - Constructor for class com.strongdm.api.SybaseIQ
- SYSLOG - Static variable in class com.strongdm.api.LogLocalStorage
T
- Tag - Class in com.strongdm.api
- Tag() - Constructor for class com.strongdm.api.Tag
- TCP - Static variable in class com.strongdm.api.LogLocalStorage
- TEAM_LEADER - Static variable in class com.strongdm.api.PermissionLevel
- Teradata - Class in com.strongdm.api
- Teradata() - Constructor for class com.strongdm.api.Teradata
- TESTING_FETCH_QUERIES - Static variable in class com.strongdm.api.Permission
- TESTING_NO_PERMISSIONS - Static variable in class com.strongdm.api.Permission
- TESTING_ORG_CREATE - Static variable in class com.strongdm.api.Permission
- TESTING_ORG_DELETE - Static variable in class com.strongdm.api.Permission
- testOptions - Variable in class com.strongdm.api.Client
- TimeoutException - Exception in com.strongdm.api
-
TimeoutException indicates an RPC call timed out.
- TimeoutException(String) - Constructor for exception com.strongdm.api.TimeoutException
- Token - Class in com.strongdm.api
-
A Token is an account providing tokenized access for automation or integration use.
- Token() - Constructor for class com.strongdm.api.Token
- TOO_MANY_ATTEMPTS_LOCKOUT - Static variable in class com.strongdm.api.ActivityVerb
- TOTP - Static variable in class com.strongdm.api.MFAProvider
- TOTP_ENROLLMENT_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- TOTP_ENROLLMENT_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- Trino - Class in com.strongdm.api
-
Trino is currently unstable, and its API may change, or it may be removed, without a major version bump.
- Trino() - Constructor for class com.strongdm.api.Trino
U
- UK - Static variable in class com.strongdm.api.APIHost
- UnknownException - Exception in com.strongdm.api
-
UnknownException is a generic wrapper that indicates an unknown internal error in the SDK.
- UnknownException(String) - Constructor for exception com.strongdm.api.UnknownException
- UnknownException(String, Throwable) - Constructor for exception com.strongdm.api.UnknownException
- update(Account) - Method in class com.strongdm.api.Accounts
-
Update replaces all the fields of an Account by ID.
- update(ApprovalWorkflow) - Method in class com.strongdm.api.ApprovalWorkflows
-
Update updates an existing approval workflow.
- update(IdentityAlias) - Method in class com.strongdm.api.IdentityAliases
-
Update replaces all the fields of a IdentityAlias by ID.
- update(IdentitySet) - Method in class com.strongdm.api.IdentitySets
-
Update replaces all the fields of a IdentitySet by ID.
- update(Node) - Method in class com.strongdm.api.Nodes
-
Update replaces all the fields of a Node by ID.
- update(Policy) - Method in class com.strongdm.api.Policies
-
Update replaces all the fields of a Policy by ID.
- update(RemoteIdentity) - Method in class com.strongdm.api.RemoteIdentities
-
Deprecated.Update replaces all the fields of a RemoteIdentity by ID.
- update(Resource) - Method in class com.strongdm.api.Resources
-
Update replaces all the fields of a Resource by ID.
- update(Role) - Method in class com.strongdm.api.Roles
-
Update replaces all the fields of a Role by ID.
- update(SecretStore) - Method in class com.strongdm.api.SecretStores
-
Update replaces all the fields of a SecretStore by ID.
- update(Workflow) - Method in class com.strongdm.api.Workflows
-
Update updates an existing workflow.
- UpdateResponseMetadata - Class in com.strongdm.api
-
UpdateResponseMetadata is reserved for future use.
- UpdateResponseMetadata() - Constructor for class com.strongdm.api.UpdateResponseMetadata
- US - Static variable in class com.strongdm.api.APIHost
- User - Class in com.strongdm.api
-
A User can connect to resources they are granted directly, or granted via roles.
- User() - Constructor for class com.strongdm.api.User
- USER - Static variable in class com.strongdm.api.ActivityEntityType
- USER - Static variable in class com.strongdm.api.PermissionLevel
- USER_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- USER_ADDED_TO_ROLE - Static variable in class com.strongdm.api.ActivityVerb
- USER_ALLOW_PASSWORD_LOGIN - Static variable in class com.strongdm.api.ActivityVerb
- USER_ASSIGN - Static variable in class com.strongdm.api.Permission
- USER_CHANGED_PASSWORD - Static variable in class com.strongdm.api.ActivityVerb
- USER_CLICKED_INVITATION - Static variable in class com.strongdm.api.ActivityVerb
- USER_CLICKED_PASSWORD_RESET - Static variable in class com.strongdm.api.ActivityVerb
- USER_CREATE - Static variable in class com.strongdm.api.Permission
- USER_CREATE_ADMIN_TOKEN - Static variable in class com.strongdm.api.Permission
- USER_CREATE_SERVICE_ACCOUNT - Static variable in class com.strongdm.api.Permission
- USER_DELETE - Static variable in class com.strongdm.api.Permission
- USER_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- USER_DELETED_FROM_ROLE - Static variable in class com.strongdm.api.ActivityVerb
- USER_INITIATE_PASSWORD_RESET - Static variable in class com.strongdm.api.Permission
- USER_INTEGRATION_AUTHORIZED - Static variable in class com.strongdm.api.ActivityVerb
- USER_INTEGRATION_DEAUTHORIZED - Static variable in class com.strongdm.api.ActivityVerb
- USER_INVITED - Static variable in class com.strongdm.api.ActivityVerb
- USER_LIST - Static variable in class com.strongdm.api.Permission
- USER_LOGGED_INTO_THE_CLIENT - Static variable in class com.strongdm.api.ActivityVerb
- USER_LOGGED_INTO_THE_UI - Static variable in class com.strongdm.api.ActivityVerb
- USER_LOGGED_OUT_FROM_THE_CLIENT - Static variable in class com.strongdm.api.ActivityVerb
- USER_LOGGED_OUT_FROM_THE_UI - Static variable in class com.strongdm.api.ActivityVerb
- USER_PASSWORD_CHANGED - Static variable in class com.strongdm.api.ActivityVerb
- USER_PROVISIONING_DISABLED - Static variable in class com.strongdm.api.ActivityVerb
- USER_PROVISIONING_ENABLED - Static variable in class com.strongdm.api.ActivityVerb
- USER_REINSTATED - Static variable in class com.strongdm.api.ActivityVerb
- USER_REQUIRE_SSO_LOGIN - Static variable in class com.strongdm.api.ActivityVerb
- USER_RESET_A_PASSWORD - Static variable in class com.strongdm.api.ActivityVerb
- USER_SET_A_PASSWORD - Static variable in class com.strongdm.api.ActivityVerb
- USER_SET_PASSWORD - Static variable in class com.strongdm.api.Permission
- USER_SET_PERMISSION_LEVEL - Static variable in class com.strongdm.api.Permission
- USER_SIGNUP - Static variable in class com.strongdm.api.ActivityVerb
- USER_SUSPEND - Static variable in class com.strongdm.api.Permission
- USER_SUSPENDED - Static variable in class com.strongdm.api.ActivityVerb
- USER_TEMPORARY_ACCESS_EXPIRED - Static variable in class com.strongdm.api.ActivityVerb
- USER_TEMPORARY_ACCESS_GRANTED - Static variable in class com.strongdm.api.ActivityVerb
- USER_TEMPORARY_ACCESS_REVOKED - Static variable in class com.strongdm.api.ActivityVerb
- USER_TYPE_CHANGED - Static variable in class com.strongdm.api.ActivityVerb
- USER_UPDATE - Static variable in class com.strongdm.api.Permission
- USER_UPDATE_ADMIN - Static variable in class com.strongdm.api.Permission
- USER_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
V
- VaultAppRoleCertSSHStore - Class in com.strongdm.api
- VaultAppRoleCertSSHStore() - Constructor for class com.strongdm.api.VaultAppRoleCertSSHStore
- VaultAppRoleCertX509Store - Class in com.strongdm.api
- VaultAppRoleCertX509Store() - Constructor for class com.strongdm.api.VaultAppRoleCertX509Store
- VaultAppRoleStore - Class in com.strongdm.api
- VaultAppRoleStore() - Constructor for class com.strongdm.api.VaultAppRoleStore
- VaultAWSEC2Store - Class in com.strongdm.api
-
VaultAWSEC2Store is currently unstable, and its API may change, or it may be removed, without a major version bump.
- VaultAWSEC2Store() - Constructor for class com.strongdm.api.VaultAWSEC2Store
- VaultAWSIAMStore - Class in com.strongdm.api
-
VaultAWSIAMStore is currently unstable, and its API may change, or it may be removed, without a major version bump.
- VaultAWSIAMStore() - Constructor for class com.strongdm.api.VaultAWSIAMStore
- VaultTLSCertSSHStore - Class in com.strongdm.api
- VaultTLSCertSSHStore() - Constructor for class com.strongdm.api.VaultTLSCertSSHStore
- VaultTLSCertX509Store - Class in com.strongdm.api
- VaultTLSCertX509Store() - Constructor for class com.strongdm.api.VaultTLSCertX509Store
- VaultTLSStore - Class in com.strongdm.api
- VaultTLSStore() - Constructor for class com.strongdm.api.VaultTLSStore
- VaultTokenCertSSHStore - Class in com.strongdm.api
- VaultTokenCertSSHStore() - Constructor for class com.strongdm.api.VaultTokenCertSSHStore
- VaultTokenCertX509Store - Class in com.strongdm.api
- VaultTokenCertX509Store() - Constructor for class com.strongdm.api.VaultTokenCertX509Store
- VaultTokenStore - Class in com.strongdm.api
- VaultTokenStore() - Constructor for class com.strongdm.api.VaultTokenStore
- VERIFYING_RESTART - Static variable in class com.strongdm.api.NodeState
- verifyJWT(String) - Method in class com.strongdm.api.ControlPanel
-
VerifyJWT reports whether the given JWT token (x-sdm-token) is valid.
W
- WEB - Static variable in class com.strongdm.api.QueryCategory
- WEBSITE_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- WEBSITE_CLONED - Static variable in class com.strongdm.api.ActivityVerb
- WEBSITE_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- WEBSITE_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.AccessRequestEventsHistory
-
This function returns a copy of the AccessRequestEventsHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.AccessRequests
-
This function returns a copy of the AccessRequests service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.AccessRequestsHistory
-
This function returns a copy of the AccessRequestsHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.AccountAttachments
-
This function returns a copy of the AccountAttachments service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.AccountAttachmentsHistory
-
This function returns a copy of the AccountAttachmentsHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.AccountGrants
-
This function returns a copy of the AccountGrants service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.AccountGrantsHistory
-
This function returns a copy of the AccountGrantsHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.AccountPermissions
-
This function returns a copy of the AccountPermissions service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.AccountResources
-
This function returns a copy of the AccountResources service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.AccountResourcesHistory
-
This function returns a copy of the AccountResourcesHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.Accounts
-
This function returns a copy of the Accounts service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.AccountsHistory
-
This function returns a copy of the AccountsHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.Activities
-
This function returns a copy of the Activities service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.ApprovalWorkflowApprovers
-
This function returns a copy of the ApprovalWorkflowApprovers service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.ApprovalWorkflowApproversHistory
-
This function returns a copy of the ApprovalWorkflowApproversHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.ApprovalWorkflows
-
This function returns a copy of the ApprovalWorkflows service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.ApprovalWorkflowsHistory
-
This function returns a copy of the ApprovalWorkflowsHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.ApprovalWorkflowSteps
-
This function returns a copy of the ApprovalWorkflowSteps service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.ApprovalWorkflowStepsHistory
-
This function returns a copy of the ApprovalWorkflowStepsHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.ControlPanel
-
This function returns a copy of the ControlPanel service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.HealthChecks
-
This function returns a copy of the HealthChecks service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.IdentityAliases
-
This function returns a copy of the IdentityAliases service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.IdentityAliasesHistory
-
This function returns a copy of the IdentityAliasesHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.IdentitySets
-
This function returns a copy of the IdentitySets service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.IdentitySetsHistory
-
This function returns a copy of the IdentitySetsHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.Nodes
-
This function returns a copy of the Nodes service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.NodesHistory
-
This function returns a copy of the NodesHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.OrganizationHistory
-
This function returns a copy of the OrganizationHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.PeeringGroupNodes
-
This function returns a copy of the PeeringGroupNodes service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.PeeringGroupPeers
-
This function returns a copy of the PeeringGroupPeers service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.PeeringGroupResources
-
This function returns a copy of the PeeringGroupResources service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.PeeringGroups
-
This function returns a copy of the PeeringGroups service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.Policies
-
This function returns a copy of the Policies service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.PoliciesHistory
-
This function returns a copy of the PoliciesHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.ProxyClusterKeys
-
This function returns a copy of the ProxyClusterKeys service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.Queries
-
This function returns a copy of the Queries service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.RemoteIdentities
-
Deprecated.This function returns a copy of the RemoteIdentities service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.RemoteIdentitiesHistory
-
Deprecated.This function returns a copy of the RemoteIdentitiesHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.RemoteIdentityGroups
-
Deprecated.This function returns a copy of the RemoteIdentityGroups service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.RemoteIdentityGroupsHistory
-
Deprecated.This function returns a copy of the RemoteIdentityGroupsHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.Replays
-
This function returns a copy of the Replays service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.Resources
-
This function returns a copy of the Resources service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.ResourcesHistory
-
This function returns a copy of the ResourcesHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.RoleResources
-
This function returns a copy of the RoleResources service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.RoleResourcesHistory
-
This function returns a copy of the RoleResourcesHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.Roles
-
This function returns a copy of the Roles service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.RolesHistory
-
This function returns a copy of the RolesHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.SecretStoreHealths
-
This function returns a copy of the SecretStoreHealths service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.SecretStores
-
This function returns a copy of the SecretStores service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.SecretStoresHistory
-
This function returns a copy of the SecretStoresHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.WorkflowApprovers
-
This function returns a copy of the WorkflowApprovers service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.WorkflowApproversHistory
-
This function returns a copy of the WorkflowApproversHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.WorkflowAssignments
-
This function returns a copy of the WorkflowAssignments service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.WorkflowAssignmentsHistory
-
This function returns a copy of the WorkflowAssignmentsHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.WorkflowRoles
-
This function returns a copy of the WorkflowRoles service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.WorkflowRolesHistory
-
This function returns a copy of the WorkflowRolesHistory service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.Workflows
-
This function returns a copy of the Workflows service which has the given deadline set for all method calls.
- withDeadlineAfter(long, TimeUnit) - Method in class com.strongdm.api.WorkflowsHistory
-
This function returns a copy of the WorkflowsHistory service which has the given deadline set for all method calls.
- withHostAndPort(String, int) - Method in class com.strongdm.api.ClientOptions
- withInsecure() - Method in class com.strongdm.api.ClientOptions
- withPageLimit(int) - Method in class com.strongdm.api.ClientOptions
- withRateLimitRetries(boolean) - Method in class com.strongdm.api.ClientOptions
- Workflow - Class in com.strongdm.api
-
Workflows are the collection of rules that define the resources to which access can be requested, the users that can request that access, and the mechanism for approving those requests which can either but automatic approval or a set of users authorized to approve the requests.
- Workflow() - Constructor for class com.strongdm.api.Workflow
- WORKFLOW - Static variable in class com.strongdm.api.ActivityEntityType
- WORKFLOW_ACCESS_RULES_CREATED - Static variable in class com.strongdm.api.ActivityVerb
- WORKFLOW_ACCESS_RULES_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- WORKFLOW_ACCESS_RULES_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- WORKFLOW_ADDED - Static variable in class com.strongdm.api.ActivityVerb
- WORKFLOW_DELETED - Static variable in class com.strongdm.api.ActivityVerb
- WORKFLOW_DESCRIPTION_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- WORKFLOW_DISABLED - Static variable in class com.strongdm.api.ActivityVerb
- WORKFLOW_EDIT - Static variable in class com.strongdm.api.Permission
- WORKFLOW_ENABLED - Static variable in class com.strongdm.api.ActivityVerb
- WORKFLOW_LIST - Static variable in class com.strongdm.api.Permission
- WORKFLOW_NAME_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- WORKFLOW_REQUIRES_REASON_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- WORKFLOW_ROLES_UPDATED - Static variable in class com.strongdm.api.ActivityVerb
- WorkflowApprover - Class in com.strongdm.api
-
WorkflowApprover is an account or a role with the ability to approve requests bound to a workflow.
- WorkflowApprover() - Constructor for class com.strongdm.api.WorkflowApprover
- WorkflowApproverGetResponse - Class in com.strongdm.api
-
WorkflowApproverGetResponse returns a requested WorkflowApprover.
- WorkflowApproverGetResponse() - Constructor for class com.strongdm.api.WorkflowApproverGetResponse
- WorkflowApproverHistory - Class in com.strongdm.api
-
WorkflowApproverHistory provides records of all changes to the state of a WorkflowApprover.
- WorkflowApproverHistory() - Constructor for class com.strongdm.api.WorkflowApproverHistory
- workflowApprovers - Variable in class com.strongdm.api.Client
- workflowApprovers() - Method in class com.strongdm.api.Client
-
WorkflowApprovers is an account or a role with the ability to approve requests bound to a workflow.
- workflowApprovers() - Method in class com.strongdm.api.SnapshotClient
-
WorkflowApprovers is an account or a role with the ability to approve requests bound to a workflow.
- WorkflowApprovers - Class in com.strongdm.api
-
WorkflowApprovers is an account or a role with the ability to approve requests bound to a workflow.
- WorkflowApprovers(ManagedChannel, Client) - Constructor for class com.strongdm.api.WorkflowApprovers
- WorkflowApproversCreateRequest - Class in com.strongdm.api
-
WorkflowApproversCreateRequest specifies the workflowID and approverID of a new workflow approver to be created.
- WorkflowApproversCreateRequest() - Constructor for class com.strongdm.api.WorkflowApproversCreateRequest
- WorkflowApproversCreateResponse - Class in com.strongdm.api
-
WorkflowApproversCreateResponse reports how the WorkflowApprover was created in the system.
- WorkflowApproversCreateResponse() - Constructor for class com.strongdm.api.WorkflowApproversCreateResponse
- WorkflowApproversDeleteRequest - Class in com.strongdm.api
-
WorkflowApproversDeleteRequest specifies the ID of a WorkflowApprover to be deleted.
- WorkflowApproversDeleteRequest() - Constructor for class com.strongdm.api.WorkflowApproversDeleteRequest
- WorkflowApproversDeleteResponse - Class in com.strongdm.api
-
WorkflowApproversDeleteResponse reports how the WorkflowApprover was deleted in the system.
- WorkflowApproversDeleteResponse() - Constructor for class com.strongdm.api.WorkflowApproversDeleteResponse
- workflowApproversHistory - Variable in class com.strongdm.api.Client
- workflowApproversHistory() - Method in class com.strongdm.api.Client
-
WorkflowApproversHistory provides records of all changes to the state of a WorkflowApprover.
- WorkflowApproversHistory - Class in com.strongdm.api
-
WorkflowApproversHistory provides records of all changes to the state of a WorkflowApprover.
- WorkflowApproversHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.WorkflowApproversHistory
- WorkflowApproversListRequest - Class in com.strongdm.api
-
WorkflowApproversListRequest specifies criteria for retrieving a list of WorkflowApprover records
- WorkflowApproversListRequest() - Constructor for class com.strongdm.api.WorkflowApproversListRequest
- WorkflowApproversListResponse - Class in com.strongdm.api
-
WorkflowApproversListResponse returns a list of WorkflowApprover records that meet the criteria of a WorkflowApproversListRequest.
- WorkflowApproversListResponse() - Constructor for class com.strongdm.api.WorkflowApproversListResponse
- WorkflowAssignment - Class in com.strongdm.api
-
WorkflowAssignment links a Resource to a Workflow.
- WorkflowAssignment() - Constructor for class com.strongdm.api.WorkflowAssignment
- WorkflowAssignmentHistory - Class in com.strongdm.api
-
WorkflowAssignmentsHistory provides records of all changes to the state of a WorkflowAssignment.
- WorkflowAssignmentHistory() - Constructor for class com.strongdm.api.WorkflowAssignmentHistory
- workflowAssignments - Variable in class com.strongdm.api.Client
- workflowAssignments() - Method in class com.strongdm.api.Client
-
WorkflowAssignments links a Resource to a Workflow.
- workflowAssignments() - Method in class com.strongdm.api.SnapshotClient
-
WorkflowAssignments links a Resource to a Workflow.
- WorkflowAssignments - Class in com.strongdm.api
-
WorkflowAssignments links a Resource to a Workflow.
- WorkflowAssignments(ManagedChannel, Client) - Constructor for class com.strongdm.api.WorkflowAssignments
- workflowAssignmentsHistory - Variable in class com.strongdm.api.Client
- workflowAssignmentsHistory() - Method in class com.strongdm.api.Client
-
WorkflowAssignmentsHistory provides records of all changes to the state of a WorkflowAssignment.
- WorkflowAssignmentsHistory - Class in com.strongdm.api
-
WorkflowAssignmentsHistory provides records of all changes to the state of a WorkflowAssignment.
- WorkflowAssignmentsHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.WorkflowAssignmentsHistory
- WorkflowAssignmentsListRequest - Class in com.strongdm.api
-
WorkflowAssignmentsListRequest specifies criteria for retrieving a list of WorkflowAssignment records
- WorkflowAssignmentsListRequest() - Constructor for class com.strongdm.api.WorkflowAssignmentsListRequest
- WorkflowAssignmentsListResponse - Class in com.strongdm.api
-
WorkflowAssignmentsListResponse returns a list of WorkflowAssignment records that meet the criteria of a WorkflowAssignmentsListRequest.
- WorkflowAssignmentsListResponse() - Constructor for class com.strongdm.api.WorkflowAssignmentsListResponse
- WorkflowCreateResponse - Class in com.strongdm.api
-
WorkflowCreateResponse reports how the Workflow was created in the system.
- WorkflowCreateResponse() - Constructor for class com.strongdm.api.WorkflowCreateResponse
- WorkflowDeleteResponse - Class in com.strongdm.api
-
WorkflowDeleteResponse returns information about a Workflow that was deleted.
- WorkflowDeleteResponse() - Constructor for class com.strongdm.api.WorkflowDeleteResponse
- WorkflowGetResponse - Class in com.strongdm.api
-
WorkflowGetResponse returns a requested Workflow.
- WorkflowGetResponse() - Constructor for class com.strongdm.api.WorkflowGetResponse
- WorkflowHistory - Class in com.strongdm.api
-
WorkflowsHistory provides records of all changes to the state of a Workflow.
- WorkflowHistory() - Constructor for class com.strongdm.api.WorkflowHistory
- WorkflowListResponse - Class in com.strongdm.api
-
WorkflowListResponse returns a list of Workflow records that meet the criteria of a WorkflowListRequest.
- WorkflowListResponse() - Constructor for class com.strongdm.api.WorkflowListResponse
- WorkflowRole - Class in com.strongdm.api
-
WorkflowRole links a role to a workflow.
- WorkflowRole() - Constructor for class com.strongdm.api.WorkflowRole
- WorkflowRoleGetResponse - Class in com.strongdm.api
-
WorkflowRoleGetResponse returns a requested WorkflowRole.
- WorkflowRoleGetResponse() - Constructor for class com.strongdm.api.WorkflowRoleGetResponse
- WorkflowRoleHistory - Class in com.strongdm.api
-
WorkflowRolesHistory provides records of all changes to the state of a WorkflowRole
- WorkflowRoleHistory() - Constructor for class com.strongdm.api.WorkflowRoleHistory
- workflowRoles - Variable in class com.strongdm.api.Client
- workflowRoles() - Method in class com.strongdm.api.Client
-
WorkflowRole links a role to a workflow.
- workflowRoles() - Method in class com.strongdm.api.SnapshotClient
-
WorkflowRole links a role to a workflow.
- WorkflowRoles - Class in com.strongdm.api
-
WorkflowRole links a role to a workflow.
- WorkflowRoles(ManagedChannel, Client) - Constructor for class com.strongdm.api.WorkflowRoles
- WorkflowRolesCreateRequest - Class in com.strongdm.api
-
WorkflowRolesCreateRequest specifies the workflowID and roleID of a new workflow role to be created.
- WorkflowRolesCreateRequest() - Constructor for class com.strongdm.api.WorkflowRolesCreateRequest
- WorkflowRolesCreateResponse - Class in com.strongdm.api
-
WorkflowRolesCreateResponse reports how the WorkflowRole was created in the system.
- WorkflowRolesCreateResponse() - Constructor for class com.strongdm.api.WorkflowRolesCreateResponse
- WorkflowRolesDeleteRequest - Class in com.strongdm.api
-
WorkflowRolesDeleteRequest specifies the ID of a WorkflowRole to be deleted.
- WorkflowRolesDeleteRequest() - Constructor for class com.strongdm.api.WorkflowRolesDeleteRequest
- WorkflowRolesDeleteResponse - Class in com.strongdm.api
-
WorkflowRolesDeleteResponse reports how the WorkflowRole was deleted in the system.
- WorkflowRolesDeleteResponse() - Constructor for class com.strongdm.api.WorkflowRolesDeleteResponse
- workflowRolesHistory - Variable in class com.strongdm.api.Client
- workflowRolesHistory() - Method in class com.strongdm.api.Client
-
WorkflowRolesHistory provides records of all changes to the state of a WorkflowRole
- WorkflowRolesHistory - Class in com.strongdm.api
-
WorkflowRolesHistory provides records of all changes to the state of a WorkflowRole
- WorkflowRolesHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.WorkflowRolesHistory
- WorkflowRolesListRequest - Class in com.strongdm.api
-
WorkflowRolesListRequest specifies criteria for retrieving a list of WorkflowRole records
- WorkflowRolesListRequest() - Constructor for class com.strongdm.api.WorkflowRolesListRequest
- WorkflowRolesListResponse - Class in com.strongdm.api
-
WorkflowRolesListResponse returns a list of WorkflowRole records that meet the criteria of a WorkflowRolesListRequest.
- WorkflowRolesListResponse() - Constructor for class com.strongdm.api.WorkflowRolesListResponse
- workflows - Variable in class com.strongdm.api.Client
- workflows() - Method in class com.strongdm.api.Client
-
Workflows are the collection of rules that define the resources to which access can be requested, the users that can request that access, and the mechanism for approving those requests which can either be automatic approval or a set of users authorized to approve the requests.
- workflows() - Method in class com.strongdm.api.SnapshotClient
-
Workflows are the collection of rules that define the resources to which access can be requested, the users that can request that access, and the mechanism for approving those requests which can either be automatic approval or a set of users authorized to approve the requests.
- Workflows - Class in com.strongdm.api
-
Workflows are the collection of rules that define the resources to which access can be requested, the users that can request that access, and the mechanism for approving those requests which can either be automatic approval or a set of users authorized to approve the requests.
- Workflows(ManagedChannel, Client) - Constructor for class com.strongdm.api.Workflows
- workflowsHistory - Variable in class com.strongdm.api.Client
- workflowsHistory() - Method in class com.strongdm.api.Client
-
WorkflowsHistory provides records of all changes to the state of a Workflow.
- WorkflowsHistory - Class in com.strongdm.api
-
WorkflowsHistory provides records of all changes to the state of a Workflow.
- WorkflowsHistory(ManagedChannel, Client) - Constructor for class com.strongdm.api.WorkflowsHistory
- WorkflowUpdateResponse - Class in com.strongdm.api
-
WorkflowUpdateResponse returns the fields of a Workflow after it has been updated by a WorkflowUpdateRequest.
- WorkflowUpdateResponse() - Constructor for class com.strongdm.api.WorkflowUpdateResponse
- WORKSPACE_ONE - Static variable in class com.strongdm.api.AuthProvider
All Classes and Interfaces|All Packages|Constant Field Values|Serialized Form