Skip to main content

IdentityProvidersApi

MethodHTTP requestDescription
create_oidc_identity_provider_using_postPOST /api/web/v1/identityproviders/oidcCreate an OIDC identity provider
delete_oidc_identity_provider_using_deleteDELETE /api/web/v1/identityproviders/oidc/{id}Delete an OIDC identity provider
fetch_oidc_configuration_using_postPOST /api/web/v1/identityproviders/oidc/configurationFetch OIDC Configuration for an OIDC identity provider
get_oidc_identity_provider_using_getGET /api/web/v1/identityproviders/oidc/{id}Get an OIDC identity provider
list_oidc_identity_providers_using_getGET /api/web/v1/identityproviders/oidcLists OIDC identity providers
update_oidc_identity_provider_using_putPUT /api/web/v1/identityproviders/oidc/{id}Update an OIDC identity provider

create_oidc_identity_provider_using_post

OidcIdentityProvider create_oidc_identity_provider_using_post(oidc_identity_provider_parms)

Create an OIDC identity provider

Create an OIDC identity provider. Caller requires the IDENTITYPROVIDERS:ADD permission.

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
oidc_identity_provider_parmsOidcIdentityProviderParms

Return type

OidcIdentityProvider

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

delete_oidc_identity_provider_using_delete

delete_oidc_identity_provider_using_delete(id)

Delete an OIDC identity provider

Delete an OIDC identity provider. Caller requires the IDENTITYPROVIDERS:REMOVE permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
idstrThe UUID of the OIDC Identity Provider to delete.

Return type

void (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

fetch_oidc_configuration_using_post

OidcConfigurationResponse fetch_oidc_configuration_using_post(oidc_configuration_parms)

Fetch OIDC Configuration for an OIDC identity provider

Fetch OIDC Configuration for an OIDC identity provider. Caller requires the IDENTITYPROVIDERS:VIEW permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
oidc_configuration_parmsOidcConfigurationParms

Return type

OidcConfigurationResponse

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

get_oidc_identity_provider_using_get

OidcIdentityProvider get_oidc_identity_provider_using_get(id)

Get an OIDC identity provider

Get an OIDC identity provider. Caller requires the IDENTITYPROVIDERS:VIEW permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
idstrThe UUID of the OIDC Identity Provider to get.

Return type

OidcIdentityProvider

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

list_oidc_identity_providers_using_get

List[OidcIdentityProvider] list_oidc_identity_providers_using_get()

Lists OIDC identity providers

Lists OIDC identity providers. Caller requires the IDENTITYPROVIDERS:VIEW permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

This endpoint does not need any parameter.

Return type

List[OidcIdentityProvider]

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

update_oidc_identity_provider_using_put

OidcIdentityProvider update_oidc_identity_provider_using_put(id, oidc_identity_provider_parms)

Update an OIDC identity provider

Update an OIDC identity provider. Caller requires the IDENTITYPROVIDERS:EDIT permission.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
idstrThe UUID of the OIDC Identity Provider to update.
oidc_identity_provider_parmsOidcIdentityProviderParms

Return type

OidcIdentityProvider

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-