Skip to main content

AuthenticationSelfAdminApi

MethodHTTP requestDescription
complete_fido_register_using_postPOST /api/web/v1/self/fidotokensComplete FIDO token registration for the current user.
delete_self_fido_token_using_deleteDELETE /api/web/v1/self/fidotokens/{fidoid}Delete a FIDO token from the current user.
get_self_fido_token_using_getGET /api/web/v1/self/fidotokens/{fidoid}Get a FIDO token for the current user.
self_delete_user_values_using_putPUT /api/web/v1/self/valuesUpdate to delete User Values
self_get_user_values_using_getGET /api/web/v1/self/valuesGet User Values
self_set_user_values_using_postPOST /api/web/v1/self/valuesSet or update User Values
start_fido_register_using_getGET /api/web/v1/self/fidotokensStart FIDO token registration for the current user.
update_self_fido_token_using_putPUT /api/web/v1/self/fidotokens/{fidoid}Update a FIDO token from the current user.

complete_fido_register_using_post

FIDOToken complete_fido_register_using_post(fido_register_response)

Complete FIDO token registration for the current user.

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
fido_register_responseFIDORegisterResponse

Return type

FIDOToken

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

delete_self_fido_token_using_delete

delete_self_fido_token_using_delete(fidoid)

Delete a FIDO token from the current user.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
fidoidstr

Return type

void (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

get_self_fido_token_using_get

FIDOToken get_self_fido_token_using_get(fidoid)

Get a FIDO token for the current user.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
fidoidstr

Return type

FIDOToken

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

self_delete_user_values_using_put

List[UserClientValue] self_delete_user_values_using_put(request_body)

Update to delete User Values

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
request_bodyList[str]

Return type

List[UserClientValue]

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200OK-
400Bad request-
401Authorization information is missing or invalid-

self_get_user_values_using_get

List[UserClientValue] self_get_user_values_using_get()

Get User Values

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

This endpoint does not need any parameter.

Return type

List[UserClientValue]

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200OK-
400Bad request-
401Authorization information is missing or invalid-

self_set_user_values_using_post

self_set_user_values_using_post(user_client_value)

Set or update User Values

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
user_client_valueList[UserClientValue]

Return type

void (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200OK-
400Bad request-
401Authorization information is missing or invalid-

start_fido_register_using_get

FIDORegisterChallenge start_fido_register_using_get()

Start FIDO token registration for the current user.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

This endpoint does not need any parameter.

Return type

FIDORegisterChallenge

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-

update_self_fido_token_using_put

update_self_fido_token_using_put(fidoid, fido_token_parms)

Update a FIDO token from the current user.

Example

  • Api Key Authentication (AdminAPIAuthentication):

Parameters

NameTypeDescriptionNotes
fidoidstr
fido_token_parmsFIDOTokenParms

Return type

void (empty response body)

Authorization

AdminAPIAuthentication

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

HTTP response details

Status codeDescriptionResponse headers
200Successful-
400Bad Request-
401Access denied-
403Forbidden-
404Not Found-
409Conflict-