Skip to content

Latest commit

 

History

History
348 lines (213 loc) · 10.3 KB

OIDCConfigurationApi.md

File metadata and controls

348 lines (213 loc) · 10.3 KB

\OIDCConfigurationApi

All URIs are relative to https://localhost/PasswordVault

Method HTTP request Description
OIDCConfigurationAddProvider Post /api/Configuration/OIDC/Providers
OIDCConfigurationDeleteProvider Delete /api/Configuration/OIDC/Providers/{id}
OIDCConfigurationGetProvider Get /api/Configuration/OIDC/Providers/{id}
OIDCConfigurationGetProviders Get /api/Configuration/OIDC/Providers
OIDCConfigurationUpdateProvider Put /api/Configuration/OIDC/Providers/{id}

OIDCConfigurationAddProvider

OPConfigurationData OIDCConfigurationAddProvider(ctx).ConfigurationData(configurationData).Execute()

Example

package main

import (
    "context"
    "fmt"
    "os"
    openapiclient "./openapi"
)

func main() {
    configurationData := *openapiclient.NewOPConfigurationData("Id_example", "ClientId_example", "ClientSecretMethod_example", "DiscoveryEndpointUrl_example") // OPConfigurationData | 

    configuration := openapiclient.NewConfiguration()
    apiClient := openapiclient.NewAPIClient(configuration)
    resp, r, err := apiClient.OIDCConfigurationApi.OIDCConfigurationAddProvider(context.Background()).ConfigurationData(configurationData).Execute()
    if err != nil {
        fmt.Fprintf(os.Stderr, "Error when calling `OIDCConfigurationApi.OIDCConfigurationAddProvider``: %v\n", err)
        fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
    }
    // response from `OIDCConfigurationAddProvider`: OPConfigurationData
    fmt.Fprintf(os.Stdout, "Response from `OIDCConfigurationApi.OIDCConfigurationAddProvider`: %v\n", resp)
}

Path Parameters

Other Parameters

Other parameters are passed through a pointer to a apiOIDCConfigurationAddProviderRequest struct via the builder pattern

Name Type Description Notes
configurationData OPConfigurationData

Return type

OPConfigurationData

Authorization

No authorization required

HTTP request headers

  • Content-Type: application/json, text/json, application/xml, text/xml, multipart/form-data, application/x-www-form-urlencoded
  • Accept: application/json, text/json, application/xml, text/xml, multipart/form-data, application/vnd.cyberark.api+json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

OIDCConfigurationDeleteProvider

OIDCConfigurationDeleteProvider(ctx, id).Execute()

Example

package main

import (
    "context"
    "fmt"
    "os"
    openapiclient "./openapi"
)

func main() {
    id := "id_example" // string | The unique identifier of the provider.              This ID is used to identify the OIDC Identity Provider in PVWA.

    configuration := openapiclient.NewConfiguration()
    apiClient := openapiclient.NewAPIClient(configuration)
    resp, r, err := apiClient.OIDCConfigurationApi.OIDCConfigurationDeleteProvider(context.Background(), id).Execute()
    if err != nil {
        fmt.Fprintf(os.Stderr, "Error when calling `OIDCConfigurationApi.OIDCConfigurationDeleteProvider``: %v\n", err)
        fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
    }
}

Path Parameters

Name Type Description Notes
ctx context.Context context for authentication, logging, cancellation, deadlines, tracing, etc.
id string The unique identifier of the provider. This ID is used to identify the OIDC Identity Provider in PVWA.

Other Parameters

Other parameters are passed through a pointer to a apiOIDCConfigurationDeleteProviderRequest struct via the builder pattern

Name Type Description Notes

Return type

(empty response body)

Authorization

No authorization required

HTTP request headers

  • Content-Type: Not defined
  • Accept: Not defined

[Back to top] [Back to API list] [Back to Model list] [Back to README]

OIDCConfigurationGetProvider

OPConfigurationData OIDCConfigurationGetProvider(ctx, id).Execute()

Example

package main

import (
    "context"
    "fmt"
    "os"
    openapiclient "./openapi"
)

func main() {
    id := "id_example" // string | The unique identifier of the provider.              This ID is used to identify the OIDC Identity Provider in PVWA.

    configuration := openapiclient.NewConfiguration()
    apiClient := openapiclient.NewAPIClient(configuration)
    resp, r, err := apiClient.OIDCConfigurationApi.OIDCConfigurationGetProvider(context.Background(), id).Execute()
    if err != nil {
        fmt.Fprintf(os.Stderr, "Error when calling `OIDCConfigurationApi.OIDCConfigurationGetProvider``: %v\n", err)
        fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
    }
    // response from `OIDCConfigurationGetProvider`: OPConfigurationData
    fmt.Fprintf(os.Stdout, "Response from `OIDCConfigurationApi.OIDCConfigurationGetProvider`: %v\n", resp)
}

Path Parameters

Name Type Description Notes
ctx context.Context context for authentication, logging, cancellation, deadlines, tracing, etc.
id string The unique identifier of the provider. This ID is used to identify the OIDC Identity Provider in PVWA.

Other Parameters

Other parameters are passed through a pointer to a apiOIDCConfigurationGetProviderRequest struct via the builder pattern

Name Type Description Notes

Return type

OPConfigurationData

Authorization

No authorization required

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json, text/json, application/xml, text/xml, multipart/form-data, application/vnd.cyberark.api+json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

OIDCConfigurationGetProviders

OPConfigurations OIDCConfigurationGetProviders(ctx).Execute()

Example

package main

import (
    "context"
    "fmt"
    "os"
    openapiclient "./openapi"
)

func main() {

    configuration := openapiclient.NewConfiguration()
    apiClient := openapiclient.NewAPIClient(configuration)
    resp, r, err := apiClient.OIDCConfigurationApi.OIDCConfigurationGetProviders(context.Background()).Execute()
    if err != nil {
        fmt.Fprintf(os.Stderr, "Error when calling `OIDCConfigurationApi.OIDCConfigurationGetProviders``: %v\n", err)
        fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
    }
    // response from `OIDCConfigurationGetProviders`: OPConfigurations
    fmt.Fprintf(os.Stdout, "Response from `OIDCConfigurationApi.OIDCConfigurationGetProviders`: %v\n", resp)
}

Path Parameters

This endpoint does not need any parameter.

Other Parameters

Other parameters are passed through a pointer to a apiOIDCConfigurationGetProvidersRequest struct via the builder pattern

Return type

OPConfigurations

Authorization

No authorization required

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json, text/json, application/xml, text/xml, multipart/form-data, application/vnd.cyberark.api+json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

OIDCConfigurationUpdateProvider

OIDCConfigurationUpdateProvider(ctx, id).ConfigurationData(configurationData).Execute()

Example

package main

import (
    "context"
    "fmt"
    "os"
    openapiclient "./openapi"
)

func main() {
    id := "id_example" // string | The unique identifier of the provider.              This ID is used to identify the OIDC Identity Provider in PVWA.
    configurationData := *openapiclient.NewOPConfigurationBase("ClientId_example", "ClientSecretMethod_example", "DiscoveryEndpointUrl_example") // OPConfigurationBase | 

    configuration := openapiclient.NewConfiguration()
    apiClient := openapiclient.NewAPIClient(configuration)
    resp, r, err := apiClient.OIDCConfigurationApi.OIDCConfigurationUpdateProvider(context.Background(), id).ConfigurationData(configurationData).Execute()
    if err != nil {
        fmt.Fprintf(os.Stderr, "Error when calling `OIDCConfigurationApi.OIDCConfigurationUpdateProvider``: %v\n", err)
        fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
    }
}

Path Parameters

Name Type Description Notes
ctx context.Context context for authentication, logging, cancellation, deadlines, tracing, etc.
id string The unique identifier of the provider. This ID is used to identify the OIDC Identity Provider in PVWA.

Other Parameters

Other parameters are passed through a pointer to a apiOIDCConfigurationUpdateProviderRequest struct via the builder pattern

Name Type Description Notes

configurationData | OPConfigurationBase | |

Return type

(empty response body)

Authorization

No authorization required

HTTP request headers

  • Content-Type: application/json, text/json, application/xml, text/xml, multipart/form-data, application/x-www-form-urlencoded
  • Accept: Not defined

[Back to top] [Back to API list] [Back to Model list] [Back to README]