Skip to main content

FIDOTokensApi

MethodHTTP requestDescription
complete_create_fido_token_using_postPOST /api/web/v1/fidotokens/complete/{id}Complete FIDO token registration
delete_fido_token_using_deleteDELETE /api/web/v1/fidotokens/{fidoid}Delete a FIDO token
get_fido_token_using_getGET /api/web/v1/fidotokens/{fidoid}Get a FIDO token
start_create_fido_token_using_getGET /api/web/v1/fidotokens/challenge/{id}Start FIDO token registration
update_fido_token_using_putPUT /api/web/v1/fidotokens/{fidoid}Update a FIDO token

complete_create_fido_token_using_post

FIDOToken complete_create_fido_token_using_post(id, fido_register_response)

Complete FIDO token registration

Complete FIDO token registration for the specified user. Caller requires the FIDOTOKENS:ADD permission.

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
idstrThe UUID of the user for which the fido token is to be created.
fido_register_responseFIDORegisterResponse

Return type

FIDOToken

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

delete_fido_token_using_delete

delete_fido_token_using_delete(fidoid)

Delete a FIDO token

Delete the specified FIDO token. Caller requires the FIDOTOKENS:REMOVE permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
fidoidstrThe UUID of the FIDO token to be deleted.

Return type

void (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

get_fido_token_using_get

FIDOToken get_fido_token_using_get(fidoid)

Get a FIDO token

Get the specified FIDO token. Caller requires the FIDOTOKENS:VIEW permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
fidoidstrThe UUID of the FIDO token to be retrieved.

Return type

FIDOToken

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

start_create_fido_token_using_get

FIDORegisterChallenge start_create_fido_token_using_get(id)

Start FIDO token registration

Start FIDO token registration for the specified user. Caller requires the FIDOTOKENS:ADD permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
idstrThe UUID of the user for which the fido token is to be created.

Return type

FIDORegisterChallenge

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

update_fido_token_using_put

update_fido_token_using_put(fidoid, fido_token_parms)

Update a FIDO token

Update the specified FIDO token. Caller requires the FIDOTOKENS:EDIT permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
fidoidstrThe UUID of the FIDO token to be changed.
fido_token_parmsFIDOTokenParms

Return type

void (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-