Skip to main content

IdentityProvidersApi

MethodHTTP requestDescription
createOidcIdentityProviderUsingPOSTPOST /api/web/v1/identityproviders/oidcCreate an OIDC identity provider
deleteOidcIdentityProviderUsingDELETEDELETE /api/web/v1/identityproviders/oidc/{id}Delete an OIDC identity provider
fetchOidcConfigurationUsingPOSTPOST /api/web/v1/identityproviders/oidc/configurationFetch OIDC Configuration for an OIDC identity provider
getOidcIdentityProviderUsingGETGET /api/web/v1/identityproviders/oidc/{id}Get an OIDC identity provider
listOidcIdentityProvidersUsingGETGET /api/web/v1/identityproviders/oidcLists OIDC identity providers
updateOidcIdentityProviderUsingPUTPUT /api/web/v1/identityproviders/oidc/{id}Update an OIDC identity provider

createOidcIdentityProviderUsingPOST

OidcIdentityProvider createOidcIdentityProviderUsingPOST(oidcIdentityProviderParms)

Create an OIDC identity provider

Create an OIDC identity provider. Caller requires the IDENTITYPROVIDERS:ADD permission.

Parameters

NameTypeDescriptionNotes
oidcIdentityProviderParmsOidcIdentityProviderParms

Return type

OidcIdentityProvider

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

deleteOidcIdentityProviderUsingDELETE

deleteOidcIdentityProviderUsingDELETE(id)

Delete an OIDC identity provider

Delete an OIDC identity provider. Caller requires the IDENTITYPROVIDERS:REMOVE permission.

Example

Parameters

NameTypeDescriptionNotes
idStringThe UUID of the OIDC Identity Provider to delete.

Return type

null (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

fetchOidcConfigurationUsingPOST

OidcConfigurationResponse fetchOidcConfigurationUsingPOST(oidcConfigurationParms)

Fetch OIDC Configuration for an OIDC identity provider

Fetch OIDC Configuration for an OIDC identity provider. Caller requires the IDENTITYPROVIDERS:VIEW permission.

Example

Parameters

NameTypeDescriptionNotes
oidcConfigurationParmsOidcConfigurationParms

Return type

OidcConfigurationResponse

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

getOidcIdentityProviderUsingGET

OidcIdentityProvider getOidcIdentityProviderUsingGET(id)

Get an OIDC identity provider

Get an OIDC identity provider. Caller requires the IDENTITYPROVIDERS:VIEW permission.

Example

Parameters

NameTypeDescriptionNotes
idStringThe UUID of the OIDC Identity Provider to get.

Return type

OidcIdentityProvider

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

listOidcIdentityProvidersUsingGET

List<OidcIdentityProvider> listOidcIdentityProvidersUsingGET()

Lists OIDC identity providers

Lists OIDC identity providers. Caller requires the IDENTITYPROVIDERS:VIEW permission.

Example

Parameters

This endpoint does not need any parameter.

Return type

List<OidcIdentityProvider>

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

updateOidcIdentityProviderUsingPUT

OidcIdentityProvider updateOidcIdentityProviderUsingPUT(id, oidcIdentityProviderParms)

Update an OIDC identity provider

Update an OIDC identity provider. Caller requires the IDENTITYPROVIDERS:EDIT permission.

Example

Parameters

NameTypeDescriptionNotes
idStringThe UUID of the OIDC Identity Provider to update.
oidcIdentityProviderParmsOidcIdentityProviderParms

Return type

OidcIdentityProvider

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-