All URIs are relative to http://localhost/api/v3
Method | HTTP request | Description |
---|---|---|
sourcesAllDestroy | DELETE /sources/all/{slug}/ | |
sourcesAllList | GET /sources/all/ | |
sourcesAllRetrieve | GET /sources/all/{slug}/ | |
sourcesAllSetIconCreate | POST /sources/all/{slug}/set_icon/ | |
sourcesAllSetIconUrlCreate | POST /sources/all/{slug}/set_icon_url/ | |
sourcesAllTypesList | GET /sources/all/types/ | |
sourcesAllUsedByList | GET /sources/all/{slug}/used_by/ | |
sourcesAllUserSettingsList | GET /sources/all/user_settings/ | |
sourcesLdapCreate | POST /sources/ldap/ | |
sourcesLdapDebugRetrieve | GET /sources/ldap/{slug}/debug/ | |
sourcesLdapDestroy | DELETE /sources/ldap/{slug}/ | |
sourcesLdapList | GET /sources/ldap/ | |
sourcesLdapPartialUpdate | PATCH /sources/ldap/{slug}/ | |
sourcesLdapRetrieve | GET /sources/ldap/{slug}/ | |
sourcesLdapSyncStatusRetrieve | GET /sources/ldap/{slug}/sync_status/ | |
sourcesLdapUpdate | PUT /sources/ldap/{slug}/ | |
sourcesLdapUsedByList | GET /sources/ldap/{slug}/used_by/ | |
sourcesOauthCreate | POST /sources/oauth/ | |
sourcesOauthDestroy | DELETE /sources/oauth/{slug}/ | |
sourcesOauthList | GET /sources/oauth/ | |
sourcesOauthPartialUpdate | PATCH /sources/oauth/{slug}/ | |
sourcesOauthRetrieve | GET /sources/oauth/{slug}/ | |
sourcesOauthSourceTypesList | GET /sources/oauth/source_types/ | |
sourcesOauthUpdate | PUT /sources/oauth/{slug}/ | |
sourcesOauthUsedByList | GET /sources/oauth/{slug}/used_by/ | |
sourcesPlexCreate | POST /sources/plex/ | |
sourcesPlexDestroy | DELETE /sources/plex/{slug}/ | |
sourcesPlexList | GET /sources/plex/ | |
sourcesPlexPartialUpdate | PATCH /sources/plex/{slug}/ | |
sourcesPlexRedeemTokenAuthenticatedCreate | POST /sources/plex/redeem_token_authenticated/ | |
sourcesPlexRedeemTokenCreate | POST /sources/plex/redeem_token/ | |
sourcesPlexRetrieve | GET /sources/plex/{slug}/ | |
sourcesPlexUpdate | PUT /sources/plex/{slug}/ | |
sourcesPlexUsedByList | GET /sources/plex/{slug}/used_by/ | |
sourcesSamlCreate | POST /sources/saml/ | |
sourcesSamlDestroy | DELETE /sources/saml/{slug}/ | |
sourcesSamlList | GET /sources/saml/ | |
sourcesSamlMetadataRetrieve | GET /sources/saml/{slug}/metadata/ | |
sourcesSamlPartialUpdate | PATCH /sources/saml/{slug}/ | |
sourcesSamlRetrieve | GET /sources/saml/{slug}/ | |
sourcesSamlUpdate | PUT /sources/saml/{slug}/ | |
sourcesSamlUsedByList | GET /sources/saml/{slug}/used_by/ | |
sourcesUserConnectionsAllDestroy | DELETE /sources/user_connections/all/{id}/ | |
sourcesUserConnectionsAllList | GET /sources/user_connections/all/ | |
sourcesUserConnectionsAllPartialUpdate | PATCH /sources/user_connections/all/{id}/ | |
sourcesUserConnectionsAllRetrieve | GET /sources/user_connections/all/{id}/ | |
sourcesUserConnectionsAllUpdate | PUT /sources/user_connections/all/{id}/ | |
sourcesUserConnectionsAllUsedByList | GET /sources/user_connections/all/{id}/used_by/ | |
sourcesUserConnectionsOauthCreate | POST /sources/user_connections/oauth/ | |
sourcesUserConnectionsOauthDestroy | DELETE /sources/user_connections/oauth/{id}/ | |
sourcesUserConnectionsOauthList | GET /sources/user_connections/oauth/ | |
sourcesUserConnectionsOauthPartialUpdate | PATCH /sources/user_connections/oauth/{id}/ | |
sourcesUserConnectionsOauthRetrieve | GET /sources/user_connections/oauth/{id}/ | |
sourcesUserConnectionsOauthUpdate | PUT /sources/user_connections/oauth/{id}/ | |
sourcesUserConnectionsOauthUsedByList | GET /sources/user_connections/oauth/{id}/used_by/ | |
sourcesUserConnectionsPlexCreate | POST /sources/user_connections/plex/ | |
sourcesUserConnectionsPlexDestroy | DELETE /sources/user_connections/plex/{id}/ | |
sourcesUserConnectionsPlexList | GET /sources/user_connections/plex/ | |
sourcesUserConnectionsPlexPartialUpdate | PATCH /sources/user_connections/plex/{id}/ | |
sourcesUserConnectionsPlexRetrieve | GET /sources/user_connections/plex/{id}/ | |
sourcesUserConnectionsPlexUpdate | PUT /sources/user_connections/plex/{id}/ | |
sourcesUserConnectionsPlexUsedByList | GET /sources/user_connections/plex/{id}/used_by/ | |
sourcesUserConnectionsSamlCreate | POST /sources/user_connections/saml/ | |
sourcesUserConnectionsSamlDestroy | DELETE /sources/user_connections/saml/{id}/ | |
sourcesUserConnectionsSamlList | GET /sources/user_connections/saml/ | |
sourcesUserConnectionsSamlPartialUpdate | PATCH /sources/user_connections/saml/{id}/ | |
sourcesUserConnectionsSamlRetrieve | GET /sources/user_connections/saml/{id}/ | |
sourcesUserConnectionsSamlUpdate | PUT /sources/user_connections/saml/{id}/ | |
sourcesUserConnectionsSamlUsedByList | GET /sources/user_connections/saml/{id}/used_by/ |
sourcesAllDestroy(slug)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
apiInstance.sourcesAllDestroy(slug)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesAllDestroy")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesAllDestroy")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
null (empty response body)
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
PaginatedSourceList sourcesAllList(managed, name, ordering, page, pageSize, search, slug)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val managed : kotlin.String = managed_example // kotlin.String |
val name : kotlin.String = name_example // kotlin.String |
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
val slug : kotlin.String = slug_example // kotlin.String |
try {
val result : PaginatedSourceList = apiInstance.sourcesAllList(managed, name, ordering, page, pageSize, search, slug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesAllList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesAllList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
managed | kotlin.String | [optional] | |
name | kotlin.String | [optional] | |
ordering | kotlin.String | Which field to use when ordering the results. | [optional] |
page | kotlin.Int | A page number within the paginated result set. | [optional] |
pageSize | kotlin.Int | Number of results to return per page. | [optional] |
search | kotlin.String | A search term. | [optional] |
slug | kotlin.String | [optional] |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
Source sourcesAllRetrieve(slug)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
val result : Source = apiInstance.sourcesAllRetrieve(slug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesAllRetrieve")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesAllRetrieve")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
sourcesAllSetIconCreate(slug, file, clear)
Set source icon
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
val file : java.io.File = BINARY_DATA_HERE // java.io.File |
val clear : kotlin.Boolean = true // kotlin.Boolean |
try {
apiInstance.sourcesAllSetIconCreate(slug, file, clear)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesAllSetIconCreate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesAllSetIconCreate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String | ||
file | java.io.File | [optional] | |
clear | kotlin.Boolean | [optional] [default to false] |
null (empty response body)
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: multipart/form-data
- Accept: application/json
sourcesAllSetIconUrlCreate(slug, filePathRequest)
Set source icon (as URL)
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
val filePathRequest : FilePathRequest = // FilePathRequest |
try {
apiInstance.sourcesAllSetIconUrlCreate(slug, filePathRequest)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesAllSetIconUrlCreate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesAllSetIconUrlCreate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String | ||
filePathRequest | FilePathRequest |
null (empty response body)
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
kotlin.collections.List<TypeCreate> sourcesAllTypesList()
Get all creatable source types
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
try {
val result : kotlin.collections.List<TypeCreate> = apiInstance.sourcesAllTypesList()
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesAllTypesList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesAllTypesList")
e.printStackTrace()
}
This endpoint does not need any parameter.
kotlin.collections.List<TypeCreate>
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
kotlin.collections.List<UsedBy> sourcesAllUsedByList(slug)
Get a list of all objects that use this object
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
val result : kotlin.collections.List<UsedBy> = apiInstance.sourcesAllUsedByList(slug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesAllUsedByList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesAllUsedByList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
kotlin.collections.List<UsedBy>
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
kotlin.collections.List<UserSetting> sourcesAllUserSettingsList()
Get all sources the user can configure
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
try {
val result : kotlin.collections.List<UserSetting> = apiInstance.sourcesAllUserSettingsList()
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesAllUserSettingsList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesAllUserSettingsList")
e.printStackTrace()
}
This endpoint does not need any parameter.
kotlin.collections.List<UserSetting>
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
LDAPSource sourcesLdapCreate(ldAPSourceRequest)
LDAP Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val ldAPSourceRequest : LDAPSourceRequest = // LDAPSourceRequest |
try {
val result : LDAPSource = apiInstance.sourcesLdapCreate(ldAPSourceRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesLdapCreate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesLdapCreate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
ldAPSourceRequest | LDAPSourceRequest |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
LDAPDebug sourcesLdapDebugRetrieve(slug)
Get raw LDAP data to debug
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
val result : LDAPDebug = apiInstance.sourcesLdapDebugRetrieve(slug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesLdapDebugRetrieve")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesLdapDebugRetrieve")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
sourcesLdapDestroy(slug)
LDAP Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
apiInstance.sourcesLdapDestroy(slug)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesLdapDestroy")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesLdapDestroy")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
null (empty response body)
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
PaginatedLDAPSourceList sourcesLdapList(additionalGroupDn, additionalUserDn, baseDn, bindCn, clientCertificate, enabled, groupMembershipField, groupObjectFilter, name, objectUniquenessField, ordering, page, pageSize, peerCertificate, propertyMappings, propertyMappingsGroup, search, serverUri, slug, sni, startTls, syncGroups, syncParentGroup, syncUsers, syncUsersPassword, userObjectFilter)
LDAP Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val additionalGroupDn : kotlin.String = additionalGroupDn_example // kotlin.String |
val additionalUserDn : kotlin.String = additionalUserDn_example // kotlin.String |
val baseDn : kotlin.String = baseDn_example // kotlin.String |
val bindCn : kotlin.String = bindCn_example // kotlin.String |
val clientCertificate : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID |
val enabled : kotlin.Boolean = true // kotlin.Boolean |
val groupMembershipField : kotlin.String = groupMembershipField_example // kotlin.String |
val groupObjectFilter : kotlin.String = groupObjectFilter_example // kotlin.String |
val name : kotlin.String = name_example // kotlin.String |
val objectUniquenessField : kotlin.String = objectUniquenessField_example // kotlin.String |
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val peerCertificate : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID |
val propertyMappings : kotlin.collections.List<java.util.UUID> = // kotlin.collections.List<java.util.UUID> |
val propertyMappingsGroup : kotlin.collections.List<java.util.UUID> = // kotlin.collections.List<java.util.UUID> |
val search : kotlin.String = search_example // kotlin.String | A search term.
val serverUri : kotlin.String = serverUri_example // kotlin.String |
val slug : kotlin.String = slug_example // kotlin.String |
val sni : kotlin.Boolean = true // kotlin.Boolean |
val startTls : kotlin.Boolean = true // kotlin.Boolean |
val syncGroups : kotlin.Boolean = true // kotlin.Boolean |
val syncParentGroup : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID |
val syncUsers : kotlin.Boolean = true // kotlin.Boolean |
val syncUsersPassword : kotlin.Boolean = true // kotlin.Boolean |
val userObjectFilter : kotlin.String = userObjectFilter_example // kotlin.String |
try {
val result : PaginatedLDAPSourceList = apiInstance.sourcesLdapList(additionalGroupDn, additionalUserDn, baseDn, bindCn, clientCertificate, enabled, groupMembershipField, groupObjectFilter, name, objectUniquenessField, ordering, page, pageSize, peerCertificate, propertyMappings, propertyMappingsGroup, search, serverUri, slug, sni, startTls, syncGroups, syncParentGroup, syncUsers, syncUsersPassword, userObjectFilter)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesLdapList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesLdapList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
additionalGroupDn | kotlin.String | [optional] | |
additionalUserDn | kotlin.String | [optional] | |
baseDn | kotlin.String | [optional] | |
bindCn | kotlin.String | [optional] | |
clientCertificate | java.util.UUID | [optional] | |
enabled | kotlin.Boolean | [optional] | |
groupMembershipField | kotlin.String | [optional] | |
groupObjectFilter | kotlin.String | [optional] | |
name | kotlin.String | [optional] | |
objectUniquenessField | kotlin.String | [optional] | |
ordering | kotlin.String | Which field to use when ordering the results. | [optional] |
page | kotlin.Int | A page number within the paginated result set. | [optional] |
pageSize | kotlin.Int | Number of results to return per page. | [optional] |
peerCertificate | java.util.UUID | [optional] | |
propertyMappings | kotlin.collections.List<java.util.UUID> | [optional] | |
propertyMappingsGroup | kotlin.collections.List<java.util.UUID> | [optional] | |
search | kotlin.String | A search term. | [optional] |
serverUri | kotlin.String | [optional] | |
slug | kotlin.String | [optional] | |
sni | kotlin.Boolean | [optional] | |
startTls | kotlin.Boolean | [optional] | |
syncGroups | kotlin.Boolean | [optional] | |
syncParentGroup | java.util.UUID | [optional] | |
syncUsers | kotlin.Boolean | [optional] | |
syncUsersPassword | kotlin.Boolean | [optional] | |
userObjectFilter | kotlin.String | [optional] |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
LDAPSource sourcesLdapPartialUpdate(slug, patchedLDAPSourceRequest)
LDAP Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
val patchedLDAPSourceRequest : PatchedLDAPSourceRequest = // PatchedLDAPSourceRequest |
try {
val result : LDAPSource = apiInstance.sourcesLdapPartialUpdate(slug, patchedLDAPSourceRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesLdapPartialUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesLdapPartialUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String | ||
patchedLDAPSourceRequest | PatchedLDAPSourceRequest | [optional] |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
LDAPSource sourcesLdapRetrieve(slug)
LDAP Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
val result : LDAPSource = apiInstance.sourcesLdapRetrieve(slug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesLdapRetrieve")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesLdapRetrieve")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
LDAPSyncStatus sourcesLdapSyncStatusRetrieve(slug)
Get source's sync status
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
val result : LDAPSyncStatus = apiInstance.sourcesLdapSyncStatusRetrieve(slug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesLdapSyncStatusRetrieve")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesLdapSyncStatusRetrieve")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
LDAPSource sourcesLdapUpdate(slug, ldAPSourceRequest)
LDAP Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
val ldAPSourceRequest : LDAPSourceRequest = // LDAPSourceRequest |
try {
val result : LDAPSource = apiInstance.sourcesLdapUpdate(slug, ldAPSourceRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesLdapUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesLdapUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String | ||
ldAPSourceRequest | LDAPSourceRequest |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
kotlin.collections.List<UsedBy> sourcesLdapUsedByList(slug)
Get a list of all objects that use this object
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
val result : kotlin.collections.List<UsedBy> = apiInstance.sourcesLdapUsedByList(slug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesLdapUsedByList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesLdapUsedByList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
kotlin.collections.List<UsedBy>
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
OAuthSource sourcesOauthCreate(oauthSourceRequest)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val oauthSourceRequest : OAuthSourceRequest = // OAuthSourceRequest |
try {
val result : OAuthSource = apiInstance.sourcesOauthCreate(oauthSourceRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesOauthCreate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesOauthCreate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
oauthSourceRequest | OAuthSourceRequest |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
sourcesOauthDestroy(slug)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
apiInstance.sourcesOauthDestroy(slug)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesOauthDestroy")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesOauthDestroy")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
null (empty response body)
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
PaginatedOAuthSourceList sourcesOauthList(accessTokenUrl, additionalScopes, authenticationFlow, authorizationUrl, consumerKey, enabled, enrollmentFlow, hasJwks, name, ordering, page, pageSize, policyEngineMode, profileUrl, providerType, requestTokenUrl, search, slug, userMatchingMode)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val accessTokenUrl : kotlin.String = accessTokenUrl_example // kotlin.String |
val additionalScopes : kotlin.String = additionalScopes_example // kotlin.String |
val authenticationFlow : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID |
val authorizationUrl : kotlin.String = authorizationUrl_example // kotlin.String |
val consumerKey : kotlin.String = consumerKey_example // kotlin.String |
val enabled : kotlin.Boolean = true // kotlin.Boolean |
val enrollmentFlow : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID |
val hasJwks : kotlin.Boolean = true // kotlin.Boolean | Only return sources with JWKS data
val name : kotlin.String = name_example // kotlin.String |
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val policyEngineMode : kotlin.String = policyEngineMode_example // kotlin.String | * `all` - all, all policies must pass * `any` - any, any policy must pass
val profileUrl : kotlin.String = profileUrl_example // kotlin.String |
val providerType : kotlin.String = providerType_example // kotlin.String |
val requestTokenUrl : kotlin.String = requestTokenUrl_example // kotlin.String |
val search : kotlin.String = search_example // kotlin.String | A search term.
val slug : kotlin.String = slug_example // kotlin.String |
val userMatchingMode : kotlin.String = userMatchingMode_example // kotlin.String | How the source determines if an existing user should be authenticated or a new user enrolled. * `identifier` - Use the source-specific identifier * `email_link` - Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses. * `email_deny` - Use the user's email address, but deny enrollment when the email address already exists. * `username_link` - Link to a user with identical username. Can have security implications when a username is used with another source. * `username_deny` - Use the user's username, but deny enrollment when the username already exists.
try {
val result : PaginatedOAuthSourceList = apiInstance.sourcesOauthList(accessTokenUrl, additionalScopes, authenticationFlow, authorizationUrl, consumerKey, enabled, enrollmentFlow, hasJwks, name, ordering, page, pageSize, policyEngineMode, profileUrl, providerType, requestTokenUrl, search, slug, userMatchingMode)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesOauthList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesOauthList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
accessTokenUrl | kotlin.String | [optional] | |
additionalScopes | kotlin.String | [optional] | |
authenticationFlow | java.util.UUID | [optional] | |
authorizationUrl | kotlin.String | [optional] | |
consumerKey | kotlin.String | [optional] | |
enabled | kotlin.Boolean | [optional] | |
enrollmentFlow | java.util.UUID | [optional] | |
hasJwks | kotlin.Boolean | Only return sources with JWKS data | [optional] |
name | kotlin.String | [optional] | |
ordering | kotlin.String | Which field to use when ordering the results. | [optional] |
page | kotlin.Int | A page number within the paginated result set. | [optional] |
pageSize | kotlin.Int | Number of results to return per page. | [optional] |
policyEngineMode | kotlin.String | * `all` - all, all policies must pass * `any` - any, any policy must pass | [optional] [enum: all, any] |
profileUrl | kotlin.String | [optional] | |
providerType | kotlin.String | [optional] | |
requestTokenUrl | kotlin.String | [optional] | |
search | kotlin.String | A search term. | [optional] |
slug | kotlin.String | [optional] | |
userMatchingMode | kotlin.String | How the source determines if an existing user should be authenticated or a new user enrolled. * `identifier` - Use the source-specific identifier * `email_link` - Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses. * `email_deny` - Use the user's email address, but deny enrollment when the email address already exists. * `username_link` - Link to a user with identical username. Can have security implications when a username is used with another source. * `username_deny` - Use the user's username, but deny enrollment when the username already exists. | [optional] [enum: email_deny, email_link, identifier, username_deny, username_link] |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
OAuthSource sourcesOauthPartialUpdate(slug, patchedOAuthSourceRequest)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
val patchedOAuthSourceRequest : PatchedOAuthSourceRequest = // PatchedOAuthSourceRequest |
try {
val result : OAuthSource = apiInstance.sourcesOauthPartialUpdate(slug, patchedOAuthSourceRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesOauthPartialUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesOauthPartialUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String | ||
patchedOAuthSourceRequest | PatchedOAuthSourceRequest | [optional] |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
OAuthSource sourcesOauthRetrieve(slug)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
val result : OAuthSource = apiInstance.sourcesOauthRetrieve(slug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesOauthRetrieve")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesOauthRetrieve")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
kotlin.collections.List<SourceType> sourcesOauthSourceTypesList(name)
Get all creatable source types. If ?name is set, only returns the type for <name>. If <name> isn't found, returns the default type.
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val name : kotlin.String = name_example // kotlin.String |
try {
val result : kotlin.collections.List<SourceType> = apiInstance.sourcesOauthSourceTypesList(name)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesOauthSourceTypesList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesOauthSourceTypesList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
name | kotlin.String | [optional] |
kotlin.collections.List<SourceType>
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
OAuthSource sourcesOauthUpdate(slug, oauthSourceRequest)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
val oauthSourceRequest : OAuthSourceRequest = // OAuthSourceRequest |
try {
val result : OAuthSource = apiInstance.sourcesOauthUpdate(slug, oauthSourceRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesOauthUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesOauthUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String | ||
oauthSourceRequest | OAuthSourceRequest |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
kotlin.collections.List<UsedBy> sourcesOauthUsedByList(slug)
Get a list of all objects that use this object
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
val result : kotlin.collections.List<UsedBy> = apiInstance.sourcesOauthUsedByList(slug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesOauthUsedByList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesOauthUsedByList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
kotlin.collections.List<UsedBy>
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
PlexSource sourcesPlexCreate(plexSourceRequest)
Plex source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val plexSourceRequest : PlexSourceRequest = // PlexSourceRequest |
try {
val result : PlexSource = apiInstance.sourcesPlexCreate(plexSourceRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesPlexCreate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesPlexCreate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
plexSourceRequest | PlexSourceRequest |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
sourcesPlexDestroy(slug)
Plex source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
apiInstance.sourcesPlexDestroy(slug)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesPlexDestroy")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesPlexDestroy")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
null (empty response body)
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
PaginatedPlexSourceList sourcesPlexList(allowFriends, authenticationFlow, clientId, enabled, enrollmentFlow, name, ordering, page, pageSize, policyEngineMode, search, slug, userMatchingMode)
Plex source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val allowFriends : kotlin.Boolean = true // kotlin.Boolean |
val authenticationFlow : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID |
val clientId : kotlin.String = clientId_example // kotlin.String |
val enabled : kotlin.Boolean = true // kotlin.Boolean |
val enrollmentFlow : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID |
val name : kotlin.String = name_example // kotlin.String |
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val policyEngineMode : kotlin.String = policyEngineMode_example // kotlin.String | * `all` - all, all policies must pass * `any` - any, any policy must pass
val search : kotlin.String = search_example // kotlin.String | A search term.
val slug : kotlin.String = slug_example // kotlin.String |
val userMatchingMode : kotlin.String = userMatchingMode_example // kotlin.String | How the source determines if an existing user should be authenticated or a new user enrolled. * `identifier` - Use the source-specific identifier * `email_link` - Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses. * `email_deny` - Use the user's email address, but deny enrollment when the email address already exists. * `username_link` - Link to a user with identical username. Can have security implications when a username is used with another source. * `username_deny` - Use the user's username, but deny enrollment when the username already exists.
try {
val result : PaginatedPlexSourceList = apiInstance.sourcesPlexList(allowFriends, authenticationFlow, clientId, enabled, enrollmentFlow, name, ordering, page, pageSize, policyEngineMode, search, slug, userMatchingMode)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesPlexList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesPlexList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
allowFriends | kotlin.Boolean | [optional] | |
authenticationFlow | java.util.UUID | [optional] | |
clientId | kotlin.String | [optional] | |
enabled | kotlin.Boolean | [optional] | |
enrollmentFlow | java.util.UUID | [optional] | |
name | kotlin.String | [optional] | |
ordering | kotlin.String | Which field to use when ordering the results. | [optional] |
page | kotlin.Int | A page number within the paginated result set. | [optional] |
pageSize | kotlin.Int | Number of results to return per page. | [optional] |
policyEngineMode | kotlin.String | * `all` - all, all policies must pass * `any` - any, any policy must pass | [optional] [enum: all, any] |
search | kotlin.String | A search term. | [optional] |
slug | kotlin.String | [optional] | |
userMatchingMode | kotlin.String | How the source determines if an existing user should be authenticated or a new user enrolled. * `identifier` - Use the source-specific identifier * `email_link` - Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses. * `email_deny` - Use the user's email address, but deny enrollment when the email address already exists. * `username_link` - Link to a user with identical username. Can have security implications when a username is used with another source. * `username_deny` - Use the user's username, but deny enrollment when the username already exists. | [optional] [enum: email_deny, email_link, identifier, username_deny, username_link] |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
PlexSource sourcesPlexPartialUpdate(slug, patchedPlexSourceRequest)
Plex source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
val patchedPlexSourceRequest : PatchedPlexSourceRequest = // PatchedPlexSourceRequest |
try {
val result : PlexSource = apiInstance.sourcesPlexPartialUpdate(slug, patchedPlexSourceRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesPlexPartialUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesPlexPartialUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String | ||
patchedPlexSourceRequest | PatchedPlexSourceRequest | [optional] |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
sourcesPlexRedeemTokenAuthenticatedCreate(plexTokenRedeemRequest, slug)
Redeem a plex token for an authenticated user, creating a connection
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val plexTokenRedeemRequest : PlexTokenRedeemRequest = // PlexTokenRedeemRequest |
val slug : kotlin.String = slug_example // kotlin.String |
try {
apiInstance.sourcesPlexRedeemTokenAuthenticatedCreate(plexTokenRedeemRequest, slug)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesPlexRedeemTokenAuthenticatedCreate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesPlexRedeemTokenAuthenticatedCreate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
plexTokenRedeemRequest | PlexTokenRedeemRequest | ||
slug | kotlin.String | [optional] |
null (empty response body)
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: Not defined
RedirectChallenge sourcesPlexRedeemTokenCreate(plexTokenRedeemRequest, slug)
Redeem a plex token, check it's access to resources against what's allowed for the source, and redirect to an authentication/enrollment flow.
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val plexTokenRedeemRequest : PlexTokenRedeemRequest = // PlexTokenRedeemRequest |
val slug : kotlin.String = slug_example // kotlin.String |
try {
val result : RedirectChallenge = apiInstance.sourcesPlexRedeemTokenCreate(plexTokenRedeemRequest, slug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesPlexRedeemTokenCreate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesPlexRedeemTokenCreate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
plexTokenRedeemRequest | PlexTokenRedeemRequest | ||
slug | kotlin.String | [optional] |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
PlexSource sourcesPlexRetrieve(slug)
Plex source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
val result : PlexSource = apiInstance.sourcesPlexRetrieve(slug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesPlexRetrieve")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesPlexRetrieve")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
PlexSource sourcesPlexUpdate(slug, plexSourceRequest)
Plex source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
val plexSourceRequest : PlexSourceRequest = // PlexSourceRequest |
try {
val result : PlexSource = apiInstance.sourcesPlexUpdate(slug, plexSourceRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesPlexUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesPlexUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String | ||
plexSourceRequest | PlexSourceRequest |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
kotlin.collections.List<UsedBy> sourcesPlexUsedByList(slug)
Get a list of all objects that use this object
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
val result : kotlin.collections.List<UsedBy> = apiInstance.sourcesPlexUsedByList(slug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesPlexUsedByList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesPlexUsedByList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
kotlin.collections.List<UsedBy>
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
SAMLSource sourcesSamlCreate(saMLSourceRequest)
SAMLSource Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val saMLSourceRequest : SAMLSourceRequest = // SAMLSourceRequest |
try {
val result : SAMLSource = apiInstance.sourcesSamlCreate(saMLSourceRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesSamlCreate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesSamlCreate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
saMLSourceRequest | SAMLSourceRequest |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
sourcesSamlDestroy(slug)
SAMLSource Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
apiInstance.sourcesSamlDestroy(slug)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesSamlDestroy")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesSamlDestroy")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
null (empty response body)
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
PaginatedSAMLSourceList sourcesSamlList(allowIdpInitiated, authenticationFlow, bindingType, digestAlgorithm, enabled, enrollmentFlow, issuer, managed, name, nameIdPolicy, ordering, page, pageSize, policyEngineMode, preAuthenticationFlow, search, signatureAlgorithm, signingKp, sloUrl, slug, ssoUrl, temporaryUserDeleteAfter, userMatchingMode, verificationKp)
SAMLSource Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val allowIdpInitiated : kotlin.Boolean = true // kotlin.Boolean |
val authenticationFlow : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID |
val bindingType : kotlin.String = bindingType_example // kotlin.String | * `REDIRECT` - Redirect Binding * `POST` - POST Binding * `POST_AUTO` - POST Binding with auto-confirmation
val digestAlgorithm : kotlin.String = digestAlgorithm_example // kotlin.String | * `http://www.w3.org/2000/09/xmldsig#sha1` - SHA1 * `http://www.w3.org/2001/04/xmlenc#sha256` - SHA256 * `http://www.w3.org/2001/04/xmldsig-more#sha384` - SHA384 * `http://www.w3.org/2001/04/xmlenc#sha512` - SHA512
val enabled : kotlin.Boolean = true // kotlin.Boolean |
val enrollmentFlow : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID |
val issuer : kotlin.String = issuer_example // kotlin.String |
val managed : kotlin.String = managed_example // kotlin.String |
val name : kotlin.String = name_example // kotlin.String |
val nameIdPolicy : kotlin.String = nameIdPolicy_example // kotlin.String | NameID Policy sent to the IdP. Can be unset, in which case no Policy is sent. * `urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress` - Email * `urn:oasis:names:tc:SAML:2.0:nameid-format:persistent` - Persistent * `urn:oasis:names:tc:SAML:2.0:nameid-format:X509SubjectName` - X509 * `urn:oasis:names:tc:SAML:2.0:nameid-format:WindowsDomainQualifiedName` - Windows * `urn:oasis:names:tc:SAML:2.0:nameid-format:transient` - Transient
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val policyEngineMode : kotlin.String = policyEngineMode_example // kotlin.String | * `all` - all, all policies must pass * `any` - any, any policy must pass
val preAuthenticationFlow : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID |
val search : kotlin.String = search_example // kotlin.String | A search term.
val signatureAlgorithm : kotlin.String = signatureAlgorithm_example // kotlin.String | * `http://www.w3.org/2000/09/xmldsig#rsa-sha1` - RSA-SHA1 * `http://www.w3.org/2001/04/xmldsig-more#rsa-sha256` - RSA-SHA256 * `http://www.w3.org/2001/04/xmldsig-more#rsa-sha384` - RSA-SHA384 * `http://www.w3.org/2001/04/xmldsig-more#rsa-sha512` - RSA-SHA512 * `http://www.w3.org/2000/09/xmldsig#dsa-sha1` - DSA-SHA1
val signingKp : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID |
val sloUrl : kotlin.String = sloUrl_example // kotlin.String |
val slug : kotlin.String = slug_example // kotlin.String |
val ssoUrl : kotlin.String = ssoUrl_example // kotlin.String |
val temporaryUserDeleteAfter : kotlin.String = temporaryUserDeleteAfter_example // kotlin.String |
val userMatchingMode : kotlin.String = userMatchingMode_example // kotlin.String | How the source determines if an existing user should be authenticated or a new user enrolled. * `identifier` - Use the source-specific identifier * `email_link` - Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses. * `email_deny` - Use the user's email address, but deny enrollment when the email address already exists. * `username_link` - Link to a user with identical username. Can have security implications when a username is used with another source. * `username_deny` - Use the user's username, but deny enrollment when the username already exists.
val verificationKp : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID |
try {
val result : PaginatedSAMLSourceList = apiInstance.sourcesSamlList(allowIdpInitiated, authenticationFlow, bindingType, digestAlgorithm, enabled, enrollmentFlow, issuer, managed, name, nameIdPolicy, ordering, page, pageSize, policyEngineMode, preAuthenticationFlow, search, signatureAlgorithm, signingKp, sloUrl, slug, ssoUrl, temporaryUserDeleteAfter, userMatchingMode, verificationKp)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesSamlList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesSamlList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
allowIdpInitiated | kotlin.Boolean | [optional] | |
authenticationFlow | java.util.UUID | [optional] | |
bindingType | kotlin.String | * `REDIRECT` - Redirect Binding * `POST` - POST Binding * `POST_AUTO` - POST Binding with auto-confirmation | [optional] [enum: POST, POST_AUTO, REDIRECT] |
digestAlgorithm | kotlin.String | * `http://www.w3.org/2000/09/xmldsig#sha1` - SHA1 * `http://www.w3.org/2001/04/xmlenc#sha256` - SHA256 * `http://www.w3.org/2001/04/xmldsig-more#sha384` - SHA384 * `http://www.w3.org/2001/04/xmlenc#sha512` - SHA512 | [optional] [enum: http://www.w3.org/2000/09/xmldsig#sha1, http://www.w3.org/2001/04/xmldsig-more#sha384, http://www.w3.org/2001/04/xmlenc#sha256, http://www.w3.org/2001/04/xmlenc#sha512] |
enabled | kotlin.Boolean | [optional] | |
enrollmentFlow | java.util.UUID | [optional] | |
issuer | kotlin.String | [optional] | |
managed | kotlin.String | [optional] | |
name | kotlin.String | [optional] | |
nameIdPolicy | kotlin.String | NameID Policy sent to the IdP. Can be unset, in which case no Policy is sent. * `urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress` - Email * `urn:oasis:names:tc:SAML:2.0:nameid-format:persistent` - Persistent * `urn:oasis:names:tc:SAML:2.0:nameid-format:X509SubjectName` - X509 * `urn:oasis:names:tc:SAML:2.0:nameid-format:WindowsDomainQualifiedName` - Windows * `urn:oasis:names:tc:SAML:2.0:nameid-format:transient` - Transient | [optional] [enum: urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress, urn:oasis:names:tc:SAML:2.0:nameid-format:WindowsDomainQualifiedName, urn:oasis:names:tc:SAML:2.0:nameid-format:X509SubjectName, urn:oasis:names:tc:SAML:2.0:nameid-format:persistent, urn:oasis:names:tc:SAML:2.0:nameid-format:transient] |
ordering | kotlin.String | Which field to use when ordering the results. | [optional] |
page | kotlin.Int | A page number within the paginated result set. | [optional] |
pageSize | kotlin.Int | Number of results to return per page. | [optional] |
policyEngineMode | kotlin.String | * `all` - all, all policies must pass * `any` - any, any policy must pass | [optional] [enum: all, any] |
preAuthenticationFlow | java.util.UUID | [optional] | |
search | kotlin.String | A search term. | [optional] |
signatureAlgorithm | kotlin.String | * `http://www.w3.org/2000/09/xmldsig#rsa-sha1` - RSA-SHA1 * `http://www.w3.org/2001/04/xmldsig-more#rsa-sha256` - RSA-SHA256 * `http://www.w3.org/2001/04/xmldsig-more#rsa-sha384` - RSA-SHA384 * `http://www.w3.org/2001/04/xmldsig-more#rsa-sha512` - RSA-SHA512 * `http://www.w3.org/2000/09/xmldsig#dsa-sha1` - DSA-SHA1 | [optional] [enum: http://www.w3.org/2000/09/xmldsig#dsa-sha1, http://www.w3.org/2000/09/xmldsig#rsa-sha1, http://www.w3.org/2001/04/xmldsig-more#rsa-sha256, http://www.w3.org/2001/04/xmldsig-more#rsa-sha384, http://www.w3.org/2001/04/xmldsig-more#rsa-sha512] |
signingKp | java.util.UUID | [optional] | |
sloUrl | kotlin.String | [optional] | |
slug | kotlin.String | [optional] | |
ssoUrl | kotlin.String | [optional] | |
temporaryUserDeleteAfter | kotlin.String | [optional] | |
userMatchingMode | kotlin.String | How the source determines if an existing user should be authenticated or a new user enrolled. * `identifier` - Use the source-specific identifier * `email_link` - Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses. * `email_deny` - Use the user's email address, but deny enrollment when the email address already exists. * `username_link` - Link to a user with identical username. Can have security implications when a username is used with another source. * `username_deny` - Use the user's username, but deny enrollment when the username already exists. | [optional] [enum: email_deny, email_link, identifier, username_deny, username_link] |
verificationKp | java.util.UUID | [optional] |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
SAMLMetadata sourcesSamlMetadataRetrieve(slug)
Return metadata as XML string
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
val result : SAMLMetadata = apiInstance.sourcesSamlMetadataRetrieve(slug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesSamlMetadataRetrieve")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesSamlMetadataRetrieve")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
SAMLSource sourcesSamlPartialUpdate(slug, patchedSAMLSourceRequest)
SAMLSource Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
val patchedSAMLSourceRequest : PatchedSAMLSourceRequest = // PatchedSAMLSourceRequest |
try {
val result : SAMLSource = apiInstance.sourcesSamlPartialUpdate(slug, patchedSAMLSourceRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesSamlPartialUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesSamlPartialUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String | ||
patchedSAMLSourceRequest | PatchedSAMLSourceRequest | [optional] |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
SAMLSource sourcesSamlRetrieve(slug)
SAMLSource Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
val result : SAMLSource = apiInstance.sourcesSamlRetrieve(slug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesSamlRetrieve")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesSamlRetrieve")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
SAMLSource sourcesSamlUpdate(slug, saMLSourceRequest)
SAMLSource Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
val saMLSourceRequest : SAMLSourceRequest = // SAMLSourceRequest |
try {
val result : SAMLSource = apiInstance.sourcesSamlUpdate(slug, saMLSourceRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesSamlUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesSamlUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String | ||
saMLSourceRequest | SAMLSourceRequest |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
kotlin.collections.List<UsedBy> sourcesSamlUsedByList(slug)
Get a list of all objects that use this object
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val slug : kotlin.String = slug_example // kotlin.String |
try {
val result : kotlin.collections.List<UsedBy> = apiInstance.sourcesSamlUsedByList(slug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesSamlUsedByList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesSamlUsedByList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
slug | kotlin.String |
kotlin.collections.List<UsedBy>
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
sourcesUserConnectionsAllDestroy(id)
User-source connection Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this user source connection.
try {
apiInstance.sourcesUserConnectionsAllDestroy(id)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsAllDestroy")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsAllDestroy")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this user source connection. |
null (empty response body)
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
PaginatedUserSourceConnectionList sourcesUserConnectionsAllList(ordering, page, pageSize, search, user)
User-source connection Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
val user : kotlin.Int = 56 // kotlin.Int |
try {
val result : PaginatedUserSourceConnectionList = apiInstance.sourcesUserConnectionsAllList(ordering, page, pageSize, search, user)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsAllList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsAllList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
ordering | kotlin.String | Which field to use when ordering the results. | [optional] |
page | kotlin.Int | A page number within the paginated result set. | [optional] |
pageSize | kotlin.Int | Number of results to return per page. | [optional] |
search | kotlin.String | A search term. | [optional] |
user | kotlin.Int | [optional] |
PaginatedUserSourceConnectionList
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
UserSourceConnection sourcesUserConnectionsAllPartialUpdate(id)
User-source connection Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this user source connection.
try {
val result : UserSourceConnection = apiInstance.sourcesUserConnectionsAllPartialUpdate(id)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsAllPartialUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsAllPartialUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this user source connection. |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
UserSourceConnection sourcesUserConnectionsAllRetrieve(id)
User-source connection Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this user source connection.
try {
val result : UserSourceConnection = apiInstance.sourcesUserConnectionsAllRetrieve(id)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsAllRetrieve")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsAllRetrieve")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this user source connection. |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
UserSourceConnection sourcesUserConnectionsAllUpdate(id)
User-source connection Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this user source connection.
try {
val result : UserSourceConnection = apiInstance.sourcesUserConnectionsAllUpdate(id)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsAllUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsAllUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this user source connection. |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
kotlin.collections.List<UsedBy> sourcesUserConnectionsAllUsedByList(id)
Get a list of all objects that use this object
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this user source connection.
try {
val result : kotlin.collections.List<UsedBy> = apiInstance.sourcesUserConnectionsAllUsedByList(id)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsAllUsedByList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsAllUsedByList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this user source connection. |
kotlin.collections.List<UsedBy>
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
UserOAuthSourceConnection sourcesUserConnectionsOauthCreate(userOAuthSourceConnectionRequest)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val userOAuthSourceConnectionRequest : UserOAuthSourceConnectionRequest = // UserOAuthSourceConnectionRequest |
try {
val result : UserOAuthSourceConnection = apiInstance.sourcesUserConnectionsOauthCreate(userOAuthSourceConnectionRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsOauthCreate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsOauthCreate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
userOAuthSourceConnectionRequest | UserOAuthSourceConnectionRequest |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
sourcesUserConnectionsOauthDestroy(id)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this User OAuth Source Connection.
try {
apiInstance.sourcesUserConnectionsOauthDestroy(id)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsOauthDestroy")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsOauthDestroy")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this User OAuth Source Connection. |
null (empty response body)
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
PaginatedUserOAuthSourceConnectionList sourcesUserConnectionsOauthList(ordering, page, pageSize, search, sourceSlug)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
val sourceSlug : kotlin.String = sourceSlug_example // kotlin.String |
try {
val result : PaginatedUserOAuthSourceConnectionList = apiInstance.sourcesUserConnectionsOauthList(ordering, page, pageSize, search, sourceSlug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsOauthList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsOauthList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
ordering | kotlin.String | Which field to use when ordering the results. | [optional] |
page | kotlin.Int | A page number within the paginated result set. | [optional] |
pageSize | kotlin.Int | Number of results to return per page. | [optional] |
search | kotlin.String | A search term. | [optional] |
sourceSlug | kotlin.String | [optional] |
PaginatedUserOAuthSourceConnectionList
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
UserOAuthSourceConnection sourcesUserConnectionsOauthPartialUpdate(id, patchedUserOAuthSourceConnectionRequest)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this User OAuth Source Connection.
val patchedUserOAuthSourceConnectionRequest : PatchedUserOAuthSourceConnectionRequest = // PatchedUserOAuthSourceConnectionRequest |
try {
val result : UserOAuthSourceConnection = apiInstance.sourcesUserConnectionsOauthPartialUpdate(id, patchedUserOAuthSourceConnectionRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsOauthPartialUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsOauthPartialUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this User OAuth Source Connection. | |
patchedUserOAuthSourceConnectionRequest | PatchedUserOAuthSourceConnectionRequest | [optional] |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
UserOAuthSourceConnection sourcesUserConnectionsOauthRetrieve(id)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this User OAuth Source Connection.
try {
val result : UserOAuthSourceConnection = apiInstance.sourcesUserConnectionsOauthRetrieve(id)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsOauthRetrieve")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsOauthRetrieve")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this User OAuth Source Connection. |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
UserOAuthSourceConnection sourcesUserConnectionsOauthUpdate(id, userOAuthSourceConnectionRequest)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this User OAuth Source Connection.
val userOAuthSourceConnectionRequest : UserOAuthSourceConnectionRequest = // UserOAuthSourceConnectionRequest |
try {
val result : UserOAuthSourceConnection = apiInstance.sourcesUserConnectionsOauthUpdate(id, userOAuthSourceConnectionRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsOauthUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsOauthUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this User OAuth Source Connection. | |
userOAuthSourceConnectionRequest | UserOAuthSourceConnectionRequest |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
kotlin.collections.List<UsedBy> sourcesUserConnectionsOauthUsedByList(id)
Get a list of all objects that use this object
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this User OAuth Source Connection.
try {
val result : kotlin.collections.List<UsedBy> = apiInstance.sourcesUserConnectionsOauthUsedByList(id)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsOauthUsedByList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsOauthUsedByList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this User OAuth Source Connection. |
kotlin.collections.List<UsedBy>
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
PlexSourceConnection sourcesUserConnectionsPlexCreate(plexSourceConnectionRequest)
Plex Source connection Serializer
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val plexSourceConnectionRequest : PlexSourceConnectionRequest = // PlexSourceConnectionRequest |
try {
val result : PlexSourceConnection = apiInstance.sourcesUserConnectionsPlexCreate(plexSourceConnectionRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsPlexCreate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsPlexCreate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
plexSourceConnectionRequest | PlexSourceConnectionRequest |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
sourcesUserConnectionsPlexDestroy(id)
Plex Source connection Serializer
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this User Plex Source Connection.
try {
apiInstance.sourcesUserConnectionsPlexDestroy(id)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsPlexDestroy")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsPlexDestroy")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this User Plex Source Connection. |
null (empty response body)
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
PaginatedPlexSourceConnectionList sourcesUserConnectionsPlexList(ordering, page, pageSize, search, sourceSlug)
Plex Source connection Serializer
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
val sourceSlug : kotlin.String = sourceSlug_example // kotlin.String |
try {
val result : PaginatedPlexSourceConnectionList = apiInstance.sourcesUserConnectionsPlexList(ordering, page, pageSize, search, sourceSlug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsPlexList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsPlexList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
ordering | kotlin.String | Which field to use when ordering the results. | [optional] |
page | kotlin.Int | A page number within the paginated result set. | [optional] |
pageSize | kotlin.Int | Number of results to return per page. | [optional] |
search | kotlin.String | A search term. | [optional] |
sourceSlug | kotlin.String | [optional] |
PaginatedPlexSourceConnectionList
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
PlexSourceConnection sourcesUserConnectionsPlexPartialUpdate(id, patchedPlexSourceConnectionRequest)
Plex Source connection Serializer
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this User Plex Source Connection.
val patchedPlexSourceConnectionRequest : PatchedPlexSourceConnectionRequest = // PatchedPlexSourceConnectionRequest |
try {
val result : PlexSourceConnection = apiInstance.sourcesUserConnectionsPlexPartialUpdate(id, patchedPlexSourceConnectionRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsPlexPartialUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsPlexPartialUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this User Plex Source Connection. | |
patchedPlexSourceConnectionRequest | PatchedPlexSourceConnectionRequest | [optional] |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
PlexSourceConnection sourcesUserConnectionsPlexRetrieve(id)
Plex Source connection Serializer
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this User Plex Source Connection.
try {
val result : PlexSourceConnection = apiInstance.sourcesUserConnectionsPlexRetrieve(id)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsPlexRetrieve")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsPlexRetrieve")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this User Plex Source Connection. |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
PlexSourceConnection sourcesUserConnectionsPlexUpdate(id, plexSourceConnectionRequest)
Plex Source connection Serializer
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this User Plex Source Connection.
val plexSourceConnectionRequest : PlexSourceConnectionRequest = // PlexSourceConnectionRequest |
try {
val result : PlexSourceConnection = apiInstance.sourcesUserConnectionsPlexUpdate(id, plexSourceConnectionRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsPlexUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsPlexUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this User Plex Source Connection. | |
plexSourceConnectionRequest | PlexSourceConnectionRequest |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
kotlin.collections.List<UsedBy> sourcesUserConnectionsPlexUsedByList(id)
Get a list of all objects that use this object
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this User Plex Source Connection.
try {
val result : kotlin.collections.List<UsedBy> = apiInstance.sourcesUserConnectionsPlexUsedByList(id)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsPlexUsedByList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsPlexUsedByList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this User Plex Source Connection. |
kotlin.collections.List<UsedBy>
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
UserSAMLSourceConnection sourcesUserConnectionsSamlCreate(userSAMLSourceConnectionRequest)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val userSAMLSourceConnectionRequest : UserSAMLSourceConnectionRequest = // UserSAMLSourceConnectionRequest |
try {
val result : UserSAMLSourceConnection = apiInstance.sourcesUserConnectionsSamlCreate(userSAMLSourceConnectionRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsSamlCreate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsSamlCreate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
userSAMLSourceConnectionRequest | UserSAMLSourceConnectionRequest |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
sourcesUserConnectionsSamlDestroy(id)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this User SAML Source Connection.
try {
apiInstance.sourcesUserConnectionsSamlDestroy(id)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsSamlDestroy")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsSamlDestroy")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this User SAML Source Connection. |
null (empty response body)
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
PaginatedUserSAMLSourceConnectionList sourcesUserConnectionsSamlList(ordering, page, pageSize, search, sourceSlug)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
val sourceSlug : kotlin.String = sourceSlug_example // kotlin.String |
try {
val result : PaginatedUserSAMLSourceConnectionList = apiInstance.sourcesUserConnectionsSamlList(ordering, page, pageSize, search, sourceSlug)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsSamlList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsSamlList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
ordering | kotlin.String | Which field to use when ordering the results. | [optional] |
page | kotlin.Int | A page number within the paginated result set. | [optional] |
pageSize | kotlin.Int | Number of results to return per page. | [optional] |
search | kotlin.String | A search term. | [optional] |
sourceSlug | kotlin.String | [optional] |
PaginatedUserSAMLSourceConnectionList
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
UserSAMLSourceConnection sourcesUserConnectionsSamlPartialUpdate(id, patchedUserSAMLSourceConnectionRequest)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this User SAML Source Connection.
val patchedUserSAMLSourceConnectionRequest : PatchedUserSAMLSourceConnectionRequest = // PatchedUserSAMLSourceConnectionRequest |
try {
val result : UserSAMLSourceConnection = apiInstance.sourcesUserConnectionsSamlPartialUpdate(id, patchedUserSAMLSourceConnectionRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsSamlPartialUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsSamlPartialUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this User SAML Source Connection. | |
patchedUserSAMLSourceConnectionRequest | PatchedUserSAMLSourceConnectionRequest | [optional] |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
UserSAMLSourceConnection sourcesUserConnectionsSamlRetrieve(id)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this User SAML Source Connection.
try {
val result : UserSAMLSourceConnection = apiInstance.sourcesUserConnectionsSamlRetrieve(id)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsSamlRetrieve")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsSamlRetrieve")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this User SAML Source Connection. |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json
UserSAMLSourceConnection sourcesUserConnectionsSamlUpdate(id, userSAMLSourceConnectionRequest)
Source Viewset
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this User SAML Source Connection.
val userSAMLSourceConnectionRequest : UserSAMLSourceConnectionRequest = // UserSAMLSourceConnectionRequest |
try {
val result : UserSAMLSourceConnection = apiInstance.sourcesUserConnectionsSamlUpdate(id, userSAMLSourceConnectionRequest)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsSamlUpdate")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsSamlUpdate")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this User SAML Source Connection. | |
userSAMLSourceConnectionRequest | UserSAMLSourceConnectionRequest |
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: application/json
- Accept: application/json
kotlin.collections.List<UsedBy> sourcesUserConnectionsSamlUsedByList(id)
Get a list of all objects that use this object
// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*
val apiInstance = SourcesApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this User SAML Source Connection.
try {
val result : kotlin.collections.List<UsedBy> = apiInstance.sourcesUserConnectionsSamlUsedByList(id)
println(result)
} catch (e: ClientException) {
println("4xx response calling SourcesApi#sourcesUserConnectionsSamlUsedByList")
e.printStackTrace()
} catch (e: ServerException) {
println("5xx response calling SourcesApi#sourcesUserConnectionsSamlUsedByList")
e.printStackTrace()
}
Name | Type | Description | Notes |
---|---|---|---|
id | kotlin.Int | A unique integer value identifying this User SAML Source Connection. |
kotlin.collections.List<UsedBy>
Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""
- Content-Type: Not defined
- Accept: application/json