From a5fa567a5defea99d79f012cdaceb8cf2cd7f4d8 Mon Sep 17 00:00:00 2001
From: henryrecker-pingidentity
<58565376+henryrecker-pingidentity@users.noreply.github.com>
Date: Thu, 26 Dec 2024 11:32:13 -0600
Subject: [PATCH] Generate client for PF v12.2.0
---
.github/workflows/code-check.yaml | 4 +-
.github/workflows/gosec-scan.yml | 4 +-
api/pf-swagger.yaml | 16080 ++++++++--------
configurationapi/.openapi-generator/FILES | 20 +
configurationapi/README.md | 20 +-
configurationapi/api/openapi.yaml | 879 +-
.../api_administrative_accounts.go | 2 +-
configurationapi/api_authentication_api.go | 2 +-
.../api_authentication_policies.go | 2 +-
.../api_authentication_policy_contracts.go | 2 +-
.../api_authentication_selectors.go | 2 +-
configurationapi/api_bulk.go | 2 +-
configurationapi/api_captcha_providers.go | 2 +-
configurationapi/api_certificates_ca.go | 2 +-
configurationapi/api_certificates_groups.go | 2 +-
.../api_certificates_revocation.go | 2 +-
configurationapi/api_cluster.go | 2 +-
configurationapi/api_collect_support_data.go | 490 +
configurationapi/api_config_archive.go | 2 +-
configurationapi/api_config_store.go | 2 +-
.../api_configuration_encryption_keys.go | 2 +-
configurationapi/api_connection_metadata.go | 2 +-
configurationapi/api_data_stores.go | 2 +-
configurationapi/api_extended_properties.go | 2 +-
.../api_identity_store_provisioners.go | 2 +-
configurationapi/api_idp_adapters.go | 2 +-
configurationapi/api_idp_connectors.go | 2 +-
configurationapi/api_idp_default_urls.go | 2 +-
configurationapi/api_idp_sp_connections.go | 2 +-
...pi_idp_sts_request_parameters_contracts.go | 2 +-
.../api_idp_to_sp_adapter_mapping.go | 2 +-
configurationapi/api_idp_token_processors.go | 2 +-
.../api_incoming_proxy_settings.go | 2 +-
configurationapi/api_kerberos_realms.go | 2 +-
configurationapi/api_key_pairs.go | 2 +-
.../api_key_pairs_oauth_open_id_connect.go | 2 +-
configurationapi/api_key_pairs_signing.go | 2 +-
configurationapi/api_key_pairs_ssl_client.go | 2 +-
configurationapi/api_key_pairs_ssl_server.go | 2 +-
configurationapi/api_license.go | 2 +-
.../api_local_identity_identity_profiles.go | 2 +-
configurationapi/api_metadata_urls.go | 2 +-
.../api_notification_publishers.go | 2 +-
.../api_oauth_access_token_managers.go | 2 +-
.../api_oauth_access_token_mappings.go | 2 +-
.../api_oauth_auth_server_settings.go | 2 +-
...authentication_policy_contract_mappings.go | 2 +-
...i_oauth_authorization_detail_processors.go | 2 +-
.../api_oauth_authorization_detail_types.go | 2 +-
.../api_oauth_ciba_server_policy.go | 2 +-
.../api_oauth_client_registration_policies.go | 2 +-
configurationapi/api_oauth_client_settings.go | 2 +-
configurationapi/api_oauth_clients.go | 2 +-
.../api_oauth_idp_adapter_mappings.go | 2 +-
configurationapi/api_oauth_issuers.go | 2 +-
configurationapi/api_oauth_open_id_connect.go | 2 +-
.../api_oauth_out_of_band_auth_plugins.go | 2 +-
.../api_oauth_processor_policy_mappings.go | 674 +
...uth_resource_owner_credentials_mappings.go | 2 +-
.../api_oauth_token_exchange_generator.go | 2 +-
.../api_oauth_token_exchange_processor.go | 2 +-
...token_exchange_token_generator_mappings.go | 2 +-
.../api_password_credential_validators.go | 2 +-
configurationapi/api_ping_one_connections.go | 2 +-
.../api_ping_one_for_enterprise.go | 2 +-
configurationapi/api_protocol_metadata.go | 2 +-
configurationapi/api_redirect_validation.go | 2 +-
configurationapi/api_secret_managers.go | 2 +-
configurationapi/api_server_settings.go | 248 +-
.../api_service_authentication.go | 2 +-
configurationapi/api_session.go | 2 +-
configurationapi/api_sp_adapters.go | 2 +-
...authentication_policy_contract_mappings.go | 2 +-
configurationapi/api_sp_default_urls.go | 2 +-
configurationapi/api_sp_idp_connections.go | 2 +-
.../api_sp_target_url_mappings.go | 2 +-
configurationapi/api_sp_token_generators.go | 2 +-
...n_processor_to_token_generator_mappings.go | 2 +-
configurationapi/api_version.go | 2 +-
configurationapi/api_virtual_host_names.go | 2 +-
configurationapi/client.go | 10 +-
configurationapi/configuration.go | 4 +-
configurationapi/docs/AccessTokenManager.md | 26 +
.../docs/AccessTokenManagerDescriptor.md | 26 +
.../docs/AdministrativeAccount.md | 2 +-
.../docs/AuthorizationServerSettings.md | 26 +
configurationapi/docs/Client.md | 52 +
configurationapi/docs/ClientOIDCPolicy.md | 78 +
.../docs/CollectSupportDataAPI.md | 269 +
configurationapi/docs/CsdArchiveInfo.md | 212 +
configurationapi/docs/CsdArchives.md | 56 +
configurationapi/docs/CsdSettings.md | 420 +
.../docs/DynamicClientRegistration.md | 52 +
.../docs/IncomingProxySettings.md | 52 +
configurationapi/docs/KerberosRealm.md | 10 +-
.../docs/OauthProcessorPolicyMappingsAPI.md | 346 +
configurationapi/docs/OpenIdConnectPolicy.md | 26 +
...ProcessorPolicyToPersistentGrantMapping.md | 150 +
...rocessorPolicyToPersistentGrantMappings.md | 56 +
configurationapi/docs/ServerSettingsApi.md | 125 +
.../docs/TokenEndpointAttribute.md | 103 +
.../docs/TokenEndpointAttributeContract.md | 82 +
.../model_access_token_attribute.go | 2 +-
.../model_access_token_attribute_contract.go | 2 +-
.../model_access_token_management_settings.go | 2 +-
.../model_access_token_manager.go | 40 +-
.../model_access_token_manager_descriptor.go | 39 +-
.../model_access_token_manager_descriptors.go | 2 +-
.../model_access_token_manager_mapping.go | 2 +-
.../model_access_token_managers.go | 2 +-
.../model_access_token_mapping.go | 2 +-
.../model_access_token_mapping_context.go | 2 +-
.../model_account_management_settings.go | 2 +-
configurationapi/model_action.go | 2 +-
configurationapi/model_action_descriptor.go | 2 +-
configurationapi/model_action_options.go | 2 +-
configurationapi/model_action_parameter.go | 2 +-
configurationapi/model_action_result.go | 2 +-
configurationapi/model_actions.go | 2 +-
...ditional_allowed_entities_configuration.go | 2 +-
configurationapi/model_additional_key_set.go | 2 +-
configurationapi/model_additional_key_sets.go | 2 +-
configurationapi/model_admin_console_info.go | 2 +-
.../model_admin_node_role_service_info.go | 2 +-
.../model_administrative_account.go | 4 +-
.../model_administrative_accounts.go | 2 +-
...del_alternative_login_hint_token_issuer.go | 2 +-
.../model_apc_mapping_policy_action.go | 2 +-
.../model_apc_to_persistent_grant_mapping.go | 2 +-
.../model_apc_to_persistent_grant_mappings.go | 2 +-
.../model_apc_to_sp_adapter_mapping.go | 2 +-
.../model_apc_to_sp_adapter_mappings.go | 2 +-
configurationapi/model_api_result.go | 2 +-
.../model_application_session_policy.go | 2 +-
.../model_artifact_resolver_location.go | 2 +-
configurationapi/model_artifact_settings.go | 2 +-
configurationapi/model_assertion_lifetime.go | 2 +-
.../model_atm_access_control_settings.go | 2 +-
.../model_atm_selection_settings.go | 2 +-
configurationapi/model_attribute.go | 2 +-
.../model_attribute_fulfillment_value.go | 2 +-
configurationapi/model_attribute_mapping.go | 2 +-
.../model_attribute_query_name_mapping.go | 2 +-
configurationapi/model_attribute_rule.go | 2 +-
configurationapi/model_attribute_rules.go | 2 +-
configurationapi/model_attribute_source.go | 2 +-
.../model_attribute_source_aggregation.go | 2 +-
.../model_authentication_policies_settings.go | 2 +-
.../model_authentication_policy.go | 2 +-
.../model_authentication_policy_contract.go | 2 +-
...ation_policy_contract_assertion_mapping.go | 2 +-
...uthentication_policy_contract_attribute.go | 2 +-
..._authentication_policy_contract_mapping.go | 2 +-
.../model_authentication_policy_contracts.go | 2 +-
.../model_authentication_policy_fragment.go | 2 +-
.../model_authentication_policy_fragments.go | 2 +-
.../model_authentication_policy_tree.go | 2 +-
.../model_authentication_policy_tree_node.go | 2 +-
.../model_authentication_selector.go | 2 +-
...model_authentication_selector_attribute.go | 2 +-
...hentication_selector_attribute_contract.go | 2 +-
...odel_authentication_selector_descriptor.go | 2 +-
...del_authentication_selector_descriptors.go | 2 +-
.../model_authentication_selectors.go | 2 +-
.../model_authentication_session_policies.go | 2 +-
.../model_authentication_session_policy.go | 2 +-
.../model_authentication_source.go | 2 +-
.../model_authn_api_application.go | 2 +-
.../model_authn_api_applications.go | 2 +-
configurationapi/model_authn_api_settings.go | 2 +-
.../model_authn_context_mapping.go | 2 +-
.../model_authn_selector_policy_action.go | 2 +-
.../model_authn_source_policy_action.go | 2 +-
.../model_authorization_detail_processor.go | 2 +-
...thorization_detail_processor_descriptor.go | 2 +-
...horization_detail_processor_descriptors.go | 2 +-
.../model_authorization_detail_processors.go | 2 +-
.../model_authorization_detail_type.go | 2 +-
.../model_authorization_detail_types.go | 2 +-
.../model_authorization_server_settings.go | 39 +-
configurationapi/model_back_channel_auth.go | 2 +-
...base_default_value_local_identity_field.go | 2 +-
configurationapi/model_base_provider_role.go | 2 +-
.../model_base_selection_field_descriptor.go | 2 +-
...del_base_selection_local_identity_field.go | 2 +-
.../model_base_signing_settings.go | 2 +-
.../model_binary_ldap_attribute_settings.go | 2 +-
configurationapi/model_bulk_config.go | 2 +-
.../model_bulk_config_metadata.go | 2 +-
...el_bulkhead_alert_notification_settings.go | 2 +-
configurationapi/model_captcha_provider.go | 2 +-
.../model_captcha_provider_descriptor.go | 2 +-
.../model_captcha_provider_descriptors.go | 2 +-
configurationapi/model_captcha_providers.go | 2 +-
.../model_captcha_providers_settings.go | 2 +-
configurationapi/model_captcha_settings.go | 2 +-
configurationapi/model_cert_view.go | 2 +-
configurationapi/model_cert_views.go | 2 +-
...ficate_expiration_notification_settings.go | 2 +-
.../model_certificate_revocation_settings.go | 2 +-
.../model_change_detection_settings.go | 2 +-
configurationapi/model_channel.go | 2 +-
configurationapi/model_channel_source.go | 2 +-
.../model_channel_source_location.go | 2 +-
.../model_check_box_field_descriptor.go | 2 +-
...del_checkbox_group_local_identity_field.go | 2 +-
.../model_checkbox_local_identity_field.go | 2 +-
.../model_ciba_server_policy_settings.go | 2 +-
configurationapi/model_client.go | 76 +-
configurationapi/model_client_auth.go | 2 +-
configurationapi/model_client_metadata.go | 2 +-
configurationapi/model_client_oidc_policy.go | 113 +-
.../model_client_registration_oidc_policy.go | 2 +-
.../model_client_registration_policies.go | 2 +-
.../model_client_registration_policy.go | 2 +-
...l_client_registration_policy_descriptor.go | 2 +-
..._client_registration_policy_descriptors.go | 2 +-
configurationapi/model_client_secret.go | 2 +-
configurationapi/model_client_settings.go | 2 +-
configurationapi/model_clients.go | 2 +-
configurationapi/model_cluster_node.go | 2 +-
configurationapi/model_cluster_settings.go | 2 +-
configurationapi/model_cluster_status.go | 2 +-
...del_conditional_issuance_criteria_entry.go | 2 +-
configurationapi/model_config_field.go | 2 +-
configurationapi/model_config_operation.go | 2 +-
configurationapi/model_config_row.go | 2 +-
configurationapi/model_config_store_bundle.go | 2 +-
.../model_config_store_setting.go | 2 +-
configurationapi/model_config_table.go | 2 +-
.../model_configuration_encryption_key.go | 2 +-
.../model_configuration_encryption_keys.go | 2 +-
configurationapi/model_connection.go | 2 +-
configurationapi/model_connection_cert.go | 2 +-
configurationapi/model_connection_certs.go | 2 +-
.../model_connection_credentials.go | 2 +-
.../model_connection_group_license_view.go | 2 +-
.../model_connection_metadata_url.go | 2 +-
configurationapi/model_contact_info.go | 2 +-
.../model_continue_policy_action.go | 2 +-
.../model_convert_metadata_request.go | 2 +-
.../model_convert_metadata_response.go | 2 +-
configurationapi/model_crl_settings.go | 2 +-
configurationapi/model_csd_archive_info.go | 346 +
configurationapi/model_csd_archives.go | 125 +
configurationapi/model_csd_settings.go | 643 +
configurationapi/model_csr_response.go | 2 +-
.../model_custom_attribute_source.go | 2 +-
configurationapi/model_custom_data_store.go | 2 +-
.../model_custom_data_store_descriptor.go | 2 +-
.../model_custom_data_store_descriptors.go | 2 +-
configurationapi/model_data_store.go | 2 +-
.../model_data_store_aggregation.go | 2 +-
.../model_data_store_attribute.go | 2 +-
configurationapi/model_data_store_config.go | 2 +-
.../model_data_store_repository.go | 2 +-
...model_data_store_repository_aggregation.go | 2 +-
configurationapi/model_data_stores.go | 2 +-
.../model_date_local_identity_field.go | 2 +-
configurationapi/model_decryption_keys.go | 2 +-
configurationapi/model_decryption_policy.go | 2 +-
configurationapi/model_done_policy_action.go | 2 +-
.../model_drop_down_local_identity_field.go | 2 +-
.../model_dynamic_client_registration.go | 76 +-
.../model_email_local_identity_field.go | 2 +-
.../model_email_server_settings.go | 2 +-
.../model_email_verification_config.go | 2 +-
configurationapi/model_encryption_policy.go | 2 +-
configurationapi/model_entity.go | 2 +-
.../model_export_metadata_request.go | 2 +-
...odel_expression_issuance_criteria_entry.go | 2 +-
configurationapi/model_extended_properties.go | 2 +-
configurationapi/model_extended_property.go | 2 +-
configurationapi/model_federation_info.go | 2 +-
configurationapi/model_field_config.go | 2 +-
configurationapi/model_field_descriptor.go | 2 +-
configurationapi/model_field_entry.go | 2 +-
.../model_fragment_policy_action.go | 2 +-
configurationapi/model_general_settings.go | 2 +-
...el_global_authentication_session_policy.go | 2 +-
configurationapi/model_group_attribute.go | 2 +-
.../model_group_membership_detection.go | 2 +-
configurationapi/model_groups.go | 2 +-
.../model_hashed_text_field_descriptor.go | 2 +-
.../model_hidden_local_identity_field.go | 2 +-
.../model_identity_hint_attribute.go | 2 +-
.../model_identity_hint_contract.go | 2 +-
...re_inbound_provisioning_user_repository.go | 2 +-
.../model_identity_store_provisioner.go | 2 +-
...ty_store_provisioner_attribute_contract.go | 2 +-
...l_identity_store_provisioner_descriptor.go | 2 +-
..._identity_store_provisioner_descriptors.go | 2 +-
...re_provisioner_group_attribute_contract.go | 2 +-
.../model_identity_store_provisioners.go | 2 +-
configurationapi/model_idp_adapter.go | 2 +-
.../model_idp_adapter_assertion_mapping.go | 2 +-
.../model_idp_adapter_attribute.go | 2 +-
.../model_idp_adapter_attribute_contract.go | 2 +-
.../model_idp_adapter_contract_mapping.go | 2 +-
.../model_idp_adapter_descriptor.go | 2 +-
.../model_idp_adapter_descriptors.go | 2 +-
configurationapi/model_idp_adapter_mapping.go | 2 +-
.../model_idp_adapter_mappings.go | 2 +-
configurationapi/model_idp_adapters.go | 2 +-
configurationapi/model_idp_attribute_query.go | 2 +-
.../model_idp_attribute_query_policy.go | 2 +-
configurationapi/model_idp_browser_sso.go | 2 +-
.../model_idp_browser_sso_attribute.go | 2 +-
...odel_idp_browser_sso_attribute_contract.go | 2 +-
configurationapi/model_idp_connection.go | 2 +-
configurationapi/model_idp_connections.go | 2 +-
configurationapi/model_idp_default_url.go | 2 +-
.../model_idp_inbound_provisioning.go | 2 +-
...odel_idp_inbound_provisioning_attribute.go | 2 +-
...inbound_provisioning_attribute_contract.go | 2 +-
.../model_idp_o_auth_attribute_contract.go | 2 +-
...odel_idp_o_auth_grant_attribute_mapping.go | 2 +-
configurationapi/model_idp_role.go | 2 +-
.../model_idp_sso_service_endpoint.go | 2 +-
.../model_idp_to_sp_adapter_mapping.go | 2 +-
.../model_idp_to_sp_adapter_mappings.go | 2 +-
.../model_idp_token_processor_mapping.go | 2 +-
configurationapi/model_idp_ws_trust.go | 2 +-
.../model_idp_ws_trust_attribute.go | 2 +-
.../model_idp_ws_trust_attribute_contract.go | 2 +-
.../model_inbound_back_channel_auth.go | 2 +-
...el_inbound_provisioning_user_repository.go | 2 +-
...rovisioning_user_repository_aggregation.go | 2 +-
.../model_incoming_proxy_settings.go | 76 +-
configurationapi/model_issuance_criteria.go | 2 +-
configurationapi/model_issuer.go | 2 +-
configurationapi/model_issuer_cert.go | 2 +-
configurationapi/model_issuer_certs.go | 2 +-
configurationapi/model_issuers.go | 2 +-
.../model_jdbc_attribute_source.go | 2 +-
configurationapi/model_jdbc_data_store.go | 2 +-
.../model_jdbc_data_store_repository.go | 2 +-
configurationapi/model_jdbc_tag_config.go | 2 +-
configurationapi/model_jit_provisioning.go | 2 +-
.../model_jit_provisioning_user_attributes.go | 2 +-
configurationapi/model_jwks_settings.go | 2 +-
configurationapi/model_kerberos_key_set.go | 2 +-
configurationapi/model_kerberos_realm.go | 12 +-
configurationapi/model_kerberos_realms.go | 2 +-
.../model_kerberos_realms_settings.go | 2 +-
configurationapi/model_key_algorithm.go | 2 +-
configurationapi/model_key_algorithms.go | 2 +-
.../model_key_pair_export_settings.go | 2 +-
configurationapi/model_key_pair_file.go | 2 +-
.../model_key_pair_rotation_settings.go | 2 +-
configurationapi/model_key_pair_view.go | 2 +-
configurationapi/model_key_pair_views.go | 2 +-
.../model_ldap_attribute_source.go | 2 +-
configurationapi/model_ldap_data_store.go | 2 +-
.../model_ldap_data_store_attribute.go | 2 +-
.../model_ldap_data_store_config.go | 2 +-
.../model_ldap_data_store_repository.go | 2 +-
...ap_inbound_provisioning_user_repository.go | 2 +-
configurationapi/model_ldap_tag_config.go | 2 +-
.../model_license_agreement_info.go | 2 +-
...del_license_event_notification_settings.go | 2 +-
.../model_license_feature_view.go | 2 +-
configurationapi/model_license_file.go | 2 +-
configurationapi/model_license_view.go | 2 +-
.../model_local_identity_auth_source.go | 2 +-
...ocal_identity_auth_source_update_policy.go | 2 +-
.../model_local_identity_field.go | 2 +-
...el_local_identity_mapping_policy_action.go | 2 +-
.../model_local_identity_profile.go | 2 +-
.../model_local_identity_profiles.go | 2 +-
.../model_log_category_settings.go | 2 +-
configurationapi/model_log_settings.go | 2 +-
...el_metadata_event_notification_settings.go | 2 +-
.../model_metadata_lifetime_settings.go | 2 +-
.../model_metadata_signing_settings.go | 2 +-
configurationapi/model_metadata_url.go | 2 +-
configurationapi/model_metadata_urls.go | 2 +-
configurationapi/model_move_item_request.go | 2 +-
.../model_new_key_pair_settings.go | 2 +-
.../model_notification_publisher.go | 2 +-
...model_notification_publisher_descriptor.go | 2 +-
...odel_notification_publisher_descriptors.go | 2 +-
.../model_notification_publishers.go | 2 +-
.../model_notification_publishers_settings.go | 2 +-
.../model_notification_settings.go | 2 +-
.../model_o_auth_oidc_keys_settings.go | 2 +-
configurationapi/model_o_auth_role.go | 2 +-
configurationapi/model_ocsp_settings.go | 2 +-
.../model_oidc_client_credentials.go | 2 +-
.../model_oidc_provider_settings.go | 2 +-
.../model_oidc_request_parameter.go | 2 +-
.../model_oidc_session_settings.go | 2 +-
.../model_open_id_connect_attribute.go | 2 +-
...odel_open_id_connect_attribute_contract.go | 2 +-
.../model_open_id_connect_policies.go | 2 +-
.../model_open_id_connect_policy.go | 39 +-
.../model_open_id_connect_settings.go | 2 +-
configurationapi/model_option_value.go | 2 +-
.../model_out_of_band_auth_attribute.go | 2 +-
...del_out_of_band_auth_attribute_contract.go | 2 +-
...odel_out_of_band_auth_plugin_descriptor.go | 2 +-
...del_out_of_band_auth_plugin_descriptors.go | 2 +-
.../model_out_of_band_authenticator.go | 2 +-
.../model_out_of_band_authenticators.go | 2 +-
.../model_outbound_back_channel_auth.go | 2 +-
configurationapi/model_outbound_provision.go | 2 +-
.../model_outbound_provision_database.go | 2 +-
configurationapi/model_p14_e_key_pair_view.go | 2 +-
configurationapi/model_p14_e_keys_view.go | 2 +-
configurationapi/model_parameter_values.go | 2 +-
.../model_password_credential_validator.go | 2 +-
...password_credential_validator_attribute.go | 2 +-
...credential_validator_attribute_contract.go | 2 +-
...assword_credential_validator_descriptor.go | 2 +-
...ssword_credential_validator_descriptors.go | 2 +-
.../model_password_credential_validators.go | 2 +-
.../model_persistent_grant_attribute.go | 2 +-
.../model_persistent_grant_contract.go | 2 +-
.../model_phone_local_identity_field.go | 2 +-
configurationapi/model_ping_one_connection.go | 2 +-
.../model_ping_one_connections.go | 2 +-
.../model_ping_one_credential_status.go | 2 +-
.../model_ping_one_environment.go | 2 +-
.../model_ping_one_environments.go | 2 +-
.../model_ping_one_for_enterprise_settings.go | 2 +-
.../model_ping_one_ldap_gateway_data_store.go | 2 +-
.../model_plugin_config_descriptor.go | 2 +-
.../model_plugin_configuration.go | 2 +-
configurationapi/model_plugin_descriptor.go | 2 +-
configurationapi/model_plugin_instance.go | 2 +-
configurationapi/model_policy_action.go | 2 +-
.../model_policy_action_aggregation.go | 2 +-
...l_processor_policy_to_generator_mapping.go | 2 +-
..._processor_policy_to_generator_mappings.go | 2 +-
...ssor_policy_to_persistent_grant_mapping.go | 253 +
...sor_policy_to_persistent_grant_mappings.go | 125 +
configurationapi/model_profile_config.go | 2 +-
.../model_protocol_message_customization.go | 2 +-
configurationapi/model_proxy_settings.go | 2 +-
.../model_radio_group_field_descriptor.go | 2 +-
configurationapi/model_read_groups.go | 2 +-
configurationapi/model_read_users.go | 2 +-
...odel_redirect_validation_local_settings.go | 2 +-
...el_redirect_validation_partner_settings.go | 2 +-
.../model_redirect_validation_settings.go | 2 +-
...validation_settings_uri_allowlist_entry.go | 2 +-
...ect_validation_settings_whitelist_entry.go | 2 +-
configurationapi/model_registration_config.go | 2 +-
configurationapi/model_request_policies.go | 2 +-
configurationapi/model_request_policy.go | 2 +-
.../model_resource_category_info.go | 2 +-
configurationapi/model_resource_link.go | 2 +-
...odel_resource_owner_credentials_mapping.go | 2 +-
...del_resource_owner_credentials_mappings.go | 2 +-
configurationapi/model_resource_usage.go | 2 +-
configurationapi/model_resource_usages.go | 2 +-
.../model_restart_policy_action.go | 2 +-
configurationapi/model_roles_and_protocols.go | 2 +-
configurationapi/model_rsa_alg_key_id.go | 2 +-
.../model_saas_attribute_mapping.go | 2 +-
.../model_saas_field_configuration.go | 2 +-
.../model_saas_plugin_descriptor.go | 2 +-
.../model_saas_plugin_descriptors.go | 2 +-
...model_saas_plugin_field_info_descriptor.go | 2 +-
.../model_saas_plugin_field_option.go | 2 +-
configurationapi/model_saml20_profile.go | 2 +-
configurationapi/model_schema.go | 2 +-
configurationapi/model_schema_attribute.go | 2 +-
configurationapi/model_scope_entries.go | 2 +-
configurationapi/model_scope_entry.go | 2 +-
configurationapi/model_scope_group_entries.go | 2 +-
configurationapi/model_scope_group_entry.go | 2 +-
configurationapi/model_secondary_secret.go | 2 +-
configurationapi/model_secret_manager.go | 2 +-
.../model_secret_manager_descriptor.go | 2 +-
.../model_secret_manager_descriptors.go | 2 +-
configurationapi/model_secret_managers.go | 2 +-
.../model_select_field_descriptor.go | 2 +-
configurationapi/model_server_settings.go | 2 +-
configurationapi/model_service_association.go | 2 +-
.../model_service_associations.go | 2 +-
.../model_service_authentication.go | 2 +-
configurationapi/model_service_model.go | 2 +-
configurationapi/model_session_settings.go | 2 +-
.../model_session_validation_settings.go | 2 +-
configurationapi/model_signing_keys.go | 2 +-
configurationapi/model_signing_settings.go | 2 +-
.../model_slo_service_endpoint.go | 2 +-
configurationapi/model_source_type_id_key.go | 2 +-
configurationapi/model_sp_adapter.go | 2 +-
.../model_sp_adapter_attribute.go | 2 +-
.../model_sp_adapter_attribute_contract.go | 2 +-
.../model_sp_adapter_descriptor.go | 2 +-
.../model_sp_adapter_descriptors.go | 2 +-
configurationapi/model_sp_adapter_mapping.go | 2 +-
...odel_sp_adapter_target_application_info.go | 2 +-
.../model_sp_adapter_url_mapping.go | 2 +-
.../model_sp_adapter_url_mappings.go | 2 +-
configurationapi/model_sp_adapters.go | 2 +-
configurationapi/model_sp_attribute_query.go | 2 +-
.../model_sp_attribute_query_policy.go | 2 +-
configurationapi/model_sp_browser_sso.go | 2 +-
.../model_sp_browser_sso_attribute.go | 2 +-
...model_sp_browser_sso_attribute_contract.go | 2 +-
configurationapi/model_sp_connection.go | 2 +-
configurationapi/model_sp_connections.go | 2 +-
configurationapi/model_sp_default_urls.go | 2 +-
configurationapi/model_sp_role.go | 2 +-
configurationapi/model_sp_saml20_profile.go | 2 +-
.../model_sp_sso_service_endpoint.go | 2 +-
.../model_sp_token_generator_mapping.go | 2 +-
configurationapi/model_sp_url_mapping.go | 2 +-
configurationapi/model_sp_url_mappings.go | 2 +-
configurationapi/model_sp_ws_trust.go | 2 +-
.../model_sp_ws_trust_attribute.go | 2 +-
.../model_sp_ws_trust_attribute_contract.go | 2 +-
configurationapi/model_sql_method.go | 2 +-
configurationapi/model_ssl_server_settings.go | 2 +-
configurationapi/model_sso_o_auth_mapping.go | 2 +-
configurationapi/model_stored_procedure.go | 2 +-
.../model_sts_request_parameters_contract.go | 2 +-
.../model_sts_request_parameters_contracts.go | 2 +-
configurationapi/model_system_key.go | 2 +-
configurationapi/model_system_keys.go | 2 +-
configurationapi/model_table.go | 2 +-
configurationapi/model_table_descriptor.go | 2 +-
.../model_text_area_field_descriptor.go | 2 +-
.../model_text_field_descriptor.go | 2 +-
.../model_text_local_identity_field.go | 2 +-
...d_pool_exhaustion_notification_settings.go | 2 +-
.../model_token_endpoint_attribute.go | 190 +
...model_token_endpoint_attribute_contract.go | 162 +
.../model_token_exchange_generator_group.go | 2 +-
.../model_token_exchange_generator_groups.go | 2 +-
.../model_token_exchange_generator_mapping.go | 2 +-
...model_token_exchange_generator_settings.go | 2 +-
...odel_token_exchange_processor_attribute.go | 2 +-
...n_exchange_processor_attribute_contract.go | 2 +-
.../model_token_exchange_processor_mapping.go | 2 +-
...model_token_exchange_processor_policies.go | 2 +-
.../model_token_exchange_processor_policy.go | 2 +-
...model_token_exchange_processor_settings.go | 2 +-
configurationapi/model_token_generator.go | 2 +-
.../model_token_generator_attribute.go | 2 +-
...odel_token_generator_attribute_contract.go | 2 +-
.../model_token_generator_descriptor.go | 2 +-
.../model_token_generator_descriptors.go | 2 +-
configurationapi/model_token_generators.go | 2 +-
configurationapi/model_token_processor.go | 2 +-
.../model_token_processor_attribute.go | 2 +-
...odel_token_processor_attribute_contract.go | 2 +-
.../model_token_processor_descriptor.go | 2 +-
.../model_token_processor_descriptors.go | 2 +-
configurationapi/model_token_processors.go | 2 +-
.../model_token_to_token_mapping.go | 2 +-
.../model_token_to_token_mappings.go | 2 +-
.../model_upload_file_field_descriptor.go | 2 +-
configurationapi/model_url_whitelist_entry.go | 2 +-
configurationapi/model_user_credentials.go | 2 +-
.../model_username_password_credentials.go | 2 +-
configurationapi/model_users.go | 2 +-
configurationapi/model_validation_error.go | 2 +-
configurationapi/model_version.go | 2 +-
.../model_virtual_host_name_settings.go | 2 +-
configurationapi/model_write_groups.go | 2 +-
configurationapi/model_write_users.go | 2 +-
.../model_ws_trust_sts_settings.go | 2 +-
configurationapi/model_x509_file.go | 2 +-
configurationapi/response.go | 2 +-
configurationapi/utils.go | 2 +-
go.mod | 2 +-
scripts/generateBackoffRetryLogic.py | 4 +-
scripts/updateClientAndConfiguration.py | 2 +-
573 files changed, 15146 insertions(+), 8866 deletions(-)
create mode 100644 configurationapi/api_collect_support_data.go
create mode 100644 configurationapi/api_oauth_processor_policy_mappings.go
create mode 100644 configurationapi/docs/CollectSupportDataAPI.md
create mode 100644 configurationapi/docs/CsdArchiveInfo.md
create mode 100644 configurationapi/docs/CsdArchives.md
create mode 100644 configurationapi/docs/CsdSettings.md
create mode 100644 configurationapi/docs/OauthProcessorPolicyMappingsAPI.md
create mode 100644 configurationapi/docs/ProcessorPolicyToPersistentGrantMapping.md
create mode 100644 configurationapi/docs/ProcessorPolicyToPersistentGrantMappings.md
create mode 100644 configurationapi/docs/TokenEndpointAttribute.md
create mode 100644 configurationapi/docs/TokenEndpointAttributeContract.md
create mode 100644 configurationapi/model_csd_archive_info.go
create mode 100644 configurationapi/model_csd_archives.go
create mode 100644 configurationapi/model_csd_settings.go
create mode 100644 configurationapi/model_processor_policy_to_persistent_grant_mapping.go
create mode 100644 configurationapi/model_processor_policy_to_persistent_grant_mappings.go
create mode 100644 configurationapi/model_token_endpoint_attribute.go
create mode 100644 configurationapi/model_token_endpoint_attribute_contract.go
diff --git a/.github/workflows/code-check.yaml b/.github/workflows/code-check.yaml
index fd8d36c..e602911 100644
--- a/.github/workflows/code-check.yaml
+++ b/.github/workflows/code-check.yaml
@@ -3,10 +3,10 @@ name: Code Check
on:
pull_request:
branches:
- - "v1210"
+ - "v1220"
push:
branches:
- - "v1210"
+ - "v1220"
permissions:
contents: read
diff --git a/.github/workflows/gosec-scan.yml b/.github/workflows/gosec-scan.yml
index 0117c1b..155310b 100644
--- a/.github/workflows/gosec-scan.yml
+++ b/.github/workflows/gosec-scan.yml
@@ -4,9 +4,9 @@ name: "Security Scan"
# The scheduled workflow runs every at 00:00 on Sunday UTC time.
on:
push:
- branches: [ "v1210" ]
+ branches: [ "v1220" ]
pull_request:
- branches: [ "v1210" ]
+ branches: [ "v1220" ]
schedule:
- cron: '0 0 * * 0'
diff --git a/api/pf-swagger.yaml b/api/pf-swagger.yaml
index 3670dcc..421af0e 100644
--- a/api/pf-swagger.yaml
+++ b/api/pf-swagger.yaml
@@ -1,8 +1,7 @@
openapi: 3.0.1
info:
title: Administrative API Documentation
- description:
- "The PingFederate Administrative API is a REST-based interface that\
+ description: "The PingFederate Administrative API is a REST-based interface that\
\ provides a programmatic way to make configuration changes to PingFederate as\
\ an alternative to using the administrative console.
Expand the resources\
\ below to display implementation details on that resource such as the available\
@@ -10,82 +9,84 @@ info:
\ structure of the resources themselves. Each resource operation comes with the\
\ ability to interact with the API. You are prompted for proper administration\
\ credentials when you try to perform an API operation."
- version: 12.1.0.4
+ version: 12.2.0.4
servers:
- - url: https://localhost:9999/pf-admin-api/v1
+- url: https://localhost:9999/pf-admin-api/v1
tags:
- - name: /oauth/accessTokenManagers
- - name: /oauth/accessTokenMappings
- - name: /administrativeAccounts
- - name: /sp/authenticationPolicyContractMappings
- - name: /authenticationApi
- - name: /authenticationPolicies
- - name: /authenticationPolicyContracts
- - name: /authenticationSelectors
- - name: /session
- - name: /oauth/authorizationDetailProcessors
- - name: /oauth/authServerSettings
- - name: /bulk
- - name: /captchaProviders
- - name: /certificates/groups
- - name: /certificates/revocation
- - name: /cluster
- - name: /configArchive
- - name: /configStore
- - name: /configurationEncryptionKeys
- - name: /connectionMetadata
- - name: /idp/connectors
- - name: /dataStores
- - name: /extendedProperties
- - name: /identityStoreProvisioners
- - name: /idp/adapters
- - name: /sp/idpConnections
- - name: /idp/defaultUrls
- - name: /idpToSpAdapterMapping
- - name: /incomingProxySettings
- - name: /kerberos/realms
- - name: /license
- - name: /localIdentity/identityProfiles
- - name: /metadataUrls
- - name: /notificationPublishers
- - name: /oauth/authenticationPolicyContractMappings
- - name: /oauth/cibaServerPolicy
- - name: /oauth/clients
- - name: /oauth/clientSettings
- - name: /oauth/clientRegistrationPolicies
- - name: /oauth/idpAdapterMappings
- - name: /oauth/outOfBandAuthPlugins
- - name: /keyPairs/oauthOpenIdConnect
- - name: /oauth/resourceOwnerCredentialsMappings
- - name: /oauth/openIdConnect
- - name: /passwordCredentialValidators
- - name: /pingOneConnections
- - name: /pingOneForEnterprise
- - name: /protocolMetadata
- - name: /redirectValidation
- - name: /keyPairs
- - name: /secretManagers
- - name: /serverSettings
- - name: /serviceAuthentication
- - name: /keyPairs/signing
- - name: /sp/adapters
- - name: /idp/spConnections
- - name: /sp/defaultUrls
- - name: /sp/targetUrlMappings
- - name: /keyPairs/sslClient
- - name: /keyPairs/sslServer
- - name: /idp/stsRequestParametersContracts
- - name: /sp/tokenGenerators
- - name: /idp/tokenProcessors
- - name: /tokenProcessorToTokenGeneratorMappings
- - name: /certificates/ca
- - name: /version
- - name: /virtualHostNames
- - name: /oauth/authorizationDetailTypes
- - name: /oauth/issuers
- - name: /oauth/tokenExchange/tokenGeneratorMappings
- - name: /oauth/tokenExchange/generator
- - name: /oauth/tokenExchange/processor
+- name: /oauth/accessTokenManagers
+- name: /oauth/accessTokenMappings
+- name: /administrativeAccounts
+- name: /sp/authenticationPolicyContractMappings
+- name: /authenticationApi
+- name: /authenticationPolicies
+- name: /authenticationPolicyContracts
+- name: /authenticationSelectors
+- name: /session
+- name: /oauth/authorizationDetailProcessors
+- name: /oauth/authServerSettings
+- name: /bulk
+- name: /captchaProviders
+- name: /certificates/groups
+- name: /certificates/revocation
+- name: /cluster
+- name: /collectSupportData
+- name: /configArchive
+- name: /configStore
+- name: /configurationEncryptionKeys
+- name: /connectionMetadata
+- name: /idp/connectors
+- name: /dataStores
+- name: /extendedProperties
+- name: /identityStoreProvisioners
+- name: /idp/adapters
+- name: /sp/idpConnections
+- name: /idp/defaultUrls
+- name: /idpToSpAdapterMapping
+- name: /incomingProxySettings
+- name: /kerberos/realms
+- name: /license
+- name: /localIdentity/identityProfiles
+- name: /metadataUrls
+- name: /notificationPublishers
+- name: /oauth/authenticationPolicyContractMappings
+- name: /oauth/cibaServerPolicy
+- name: /oauth/clients
+- name: /oauth/clientSettings
+- name: /oauth/clientRegistrationPolicies
+- name: /oauth/idpAdapterMappings
+- name: /oauth/outOfBandAuthPlugins
+- name: /keyPairs/oauthOpenIdConnect
+- name: /oauth/resourceOwnerCredentialsMappings
+- name: /oauth/processorPolicyMappings
+- name: /oauth/openIdConnect
+- name: /passwordCredentialValidators
+- name: /pingOneConnections
+- name: /pingOneForEnterprise
+- name: /protocolMetadata
+- name: /redirectValidation
+- name: /keyPairs
+- name: /secretManagers
+- name: /serverSettings
+- name: /serviceAuthentication
+- name: /keyPairs/signing
+- name: /sp/adapters
+- name: /idp/spConnections
+- name: /sp/defaultUrls
+- name: /sp/targetUrlMappings
+- name: /keyPairs/sslClient
+- name: /keyPairs/sslServer
+- name: /idp/stsRequestParametersContracts
+- name: /sp/tokenGenerators
+- name: /idp/tokenProcessors
+- name: /tokenProcessorToTokenGeneratorMappings
+- name: /certificates/ca
+- name: /version
+- name: /virtualHostNames
+- name: /oauth/authorizationDetailTypes
+- name: /oauth/issuers
+- name: /oauth/tokenExchange/tokenGeneratorMappings
+- name: /oauth/tokenExchange/generator
+- name: /oauth/tokenExchange/processor
security:
- basicAuth: []
- bearer: []
@@ -94,7 +95,7 @@ paths:
/oauth/accessTokenManagers/descriptors:
get:
tags:
- - /oauth/accessTokenManagers
+ - /oauth/accessTokenManagers
summary: Get the list of available token management plugin descriptors.
operationId: getTokenManagerDescriptors
responses:
@@ -103,11 +104,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenManagerDescriptors"
+ $ref: '#/components/schemas/AccessTokenManagerDescriptors'
/oauth/accessTokenManagers:
get:
tags:
- - /oauth/accessTokenManagers
+ - /oauth/accessTokenManagers
summary: Get a list of all token management plugin instances.
operationId: getTokenManagers
responses:
@@ -116,10 +117,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenManagers"
+ $ref: '#/components/schemas/AccessTokenManagers'
post:
tags:
- - /oauth/accessTokenManagers
+ - /oauth/accessTokenManagers
summary: Create a token management plugin instance.
operationId: createTokenManager
requestBody:
@@ -127,7 +128,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenManager"
+ $ref: '#/components/schemas/AccessTokenManager'
required: true
responses:
"201":
@@ -135,7 +136,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenManager"
+ $ref: '#/components/schemas/AccessTokenManager'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -144,52 +145,52 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/accessTokenManagers/{id}:
get:
tags:
- - /oauth/accessTokenManagers
+ - /oauth/accessTokenManagers
summary: Get a specific token management plugin instance.
operationId: getTokenManager
parameters:
- - name: id
- in: path
- description: ID of token management plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of token management plugin instance.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenManager"
+ $ref: '#/components/schemas/AccessTokenManager'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/accessTokenManagers
+ - /oauth/accessTokenManagers
summary: Update a token management plugin instance.
operationId: updateTokenManager
parameters:
- - name: id
- in: path
- description: ID of token management plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of token management plugin instance.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for token management plugin instance.
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenManager"
+ $ref: '#/components/schemas/AccessTokenManager'
required: true
responses:
"200":
@@ -197,7 +198,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenManager"
+ $ref: '#/components/schemas/AccessTokenManager'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -206,33 +207,32 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/accessTokenManagers
+ - /oauth/accessTokenManagers
summary: Delete a token management plugin instance.
operationId: deleteTokenManager
parameters:
- - name: id
- in: path
- description: ID of token management plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of token management plugin instance.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Access token management instance deleted.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"404":
@@ -240,37 +240,37 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/accessTokenManagers/descriptors/{id}:
get:
tags:
- - /oauth/accessTokenManagers
+ - /oauth/accessTokenManagers
summary: Get the description of a token management plugin descriptor.
operationId: getTokenManagerDescriptor
parameters:
- - name: id
- in: path
- description: ID of token management plugin descriptor.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of token management plugin descriptor.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenManagerDescriptor"
+ $ref: '#/components/schemas/AccessTokenManagerDescriptor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/accessTokenManagers/settings:
get:
tags:
- - /oauth/accessTokenManagers
+ - /oauth/accessTokenManagers
summary: Get general access token management settings.
operationId: getOauthAccessTokenManagersSettings
responses:
@@ -279,10 +279,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenManagementSettings"
+ $ref: '#/components/schemas/AccessTokenManagementSettings'
put:
tags:
- - /oauth/accessTokenManagers
+ - /oauth/accessTokenManagers
summary: Update general access token management settings.
operationId: updateOauthAccessTokenManagersSettings
requestBody:
@@ -290,7 +290,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenManagementSettings"
+ $ref: '#/components/schemas/AccessTokenManagementSettings'
required: true
responses:
"200":
@@ -298,7 +298,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenManagementSettings"
+ $ref: '#/components/schemas/AccessTokenManagementSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -307,12 +307,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/accessTokenMappings:
get:
tags:
- - /oauth/accessTokenMappings
+ - /oauth/accessTokenMappings
summary: Get the list of Access Token Mappings.
operationId: getMappings
responses:
@@ -323,31 +323,29 @@ paths:
schema:
type: array
items:
- $ref: "#/components/schemas/AccessTokenMapping"
+ $ref: '#/components/schemas/AccessTokenMapping'
post:
tags:
- - /oauth/accessTokenMappings
+ - /oauth/accessTokenMappings
summary: Create a new Access Token Mapping.
- description:
- "Create a new Access Token Mapping. If the mapping is not properly\
+ description: "Create a new Access Token Mapping. If the mapping is not properly\
\ configured, a 422 status code is returned along with a list of validation\
\ errors that must be corrected."
operationId: createMapping
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for the new Access Token Mapping.
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenMapping"
+ $ref: '#/components/schemas/AccessTokenMapping'
required: true
responses:
"201":
@@ -355,7 +353,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenMapping"
+ $ref: '#/components/schemas/AccessTokenMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -364,65 +362,63 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/accessTokenMappings/{id}:
get:
tags:
- - /oauth/accessTokenMappings
+ - /oauth/accessTokenMappings
summary: Find the Access Token Mapping by its ID.
operationId: getMapping
parameters:
- - name: id
- in: path
- description: ID of the Access Token Mapping.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the Access Token Mapping.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenMapping"
+ $ref: '#/components/schemas/AccessTokenMapping'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/accessTokenMappings
+ - /oauth/accessTokenMappings
summary: Update an Access Token Mapping.
- description:
- "Update an Access Token Mapping with the matching ID. If the mapping\
+ description: "Update an Access Token Mapping with the matching ID. If the mapping\
\ is not properly configured, a 422 status code is returned along with a list\
\ of validation errors that must be corrected. Note: A 404 status code is\
\ returned for nonexistent mapping ID."
operationId: updateMapping
parameters:
- - name: id
- in: path
- description: ID of the Access Token Mapping to update.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of the Access Token Mapping to update.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for updated mapping.
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenMapping"
+ $ref: '#/components/schemas/AccessTokenMapping'
required: true
responses:
"200":
@@ -430,7 +426,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AccessTokenMapping"
+ $ref: '#/components/schemas/AccessTokenMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -439,26 +435,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/accessTokenMappings
+ - /oauth/accessTokenMappings
summary: Delete an Access Token Mapping.
operationId: deleteMapping
parameters:
- - name: id
- in: path
- description: ID of the Access Token Mapping.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the Access Token Mapping.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Access token attribute mapping deleted.
@@ -468,11 +464,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/administrativeAccounts:
get:
tags:
- - /administrativeAccounts
+ - /administrativeAccounts
summary: Get all the PingFederate native Administrative Accounts.
operationId: getAccounts
responses:
@@ -481,16 +477,16 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AdministrativeAccounts"
+ $ref: '#/components/schemas/AdministrativeAccounts'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
post:
tags:
- - /administrativeAccounts
+ - /administrativeAccounts
summary: Add a new PingFederate native Administrative Account.
operationId: addAccount
requestBody:
@@ -498,7 +494,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AdministrativeAccount"
+ $ref: '#/components/schemas/AdministrativeAccount'
required: true
responses:
"200":
@@ -506,64 +502,64 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AdministrativeAccount"
+ $ref: '#/components/schemas/AdministrativeAccount'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/administrativeAccounts/{username}:
get:
tags:
- - /administrativeAccounts
+ - /administrativeAccounts
summary: Get a PingFederate native Administrative Account.
operationId: getAccount
parameters:
- - name: username
- in: path
- description: Username of the administrative account.
- required: true
- schema:
- type: string
+ - name: username
+ in: path
+ description: Username of the administrative account.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AdministrativeAccount"
+ $ref: '#/components/schemas/AdministrativeAccount'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /administrativeAccounts
+ - /administrativeAccounts
summary: Update the information for a native Administrative Account.
operationId: updateAccount
parameters:
- - name: username
- in: path
- description: Username of the account to be updated.
- required: true
- schema:
- type: string
+ - name: username
+ in: path
+ description: Username of the account to be updated.
+ required: true
+ schema:
+ type: string
requestBody:
description: Administrative account information.
content:
application/json:
schema:
- $ref: "#/components/schemas/AdministrativeAccount"
+ $ref: '#/components/schemas/AdministrativeAccount'
required: true
responses:
"200":
@@ -571,32 +567,32 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AdministrativeAccount"
+ $ref: '#/components/schemas/AdministrativeAccount'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /administrativeAccounts
+ - /administrativeAccounts
summary: Delete a PingFederate native Administrative Account information.
operationId: deleteAccount
parameters:
- - name: username
- in: path
- description: Username of the account to be deleted.
- required: true
- schema:
- type: string
+ - name: username
+ in: path
+ description: Username of the account to be deleted.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Administrator Account Deleted.
@@ -606,34 +602,33 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/administrativeAccounts/{username}/resetPassword:
post:
tags:
- - /administrativeAccounts
- summary:
- Reset the Password of an existing PingFederate native Administrative
+ - /administrativeAccounts
+ summary: Reset the Password of an existing PingFederate native Administrative
Account.
operationId: resetPassword
parameters:
- - name: username
- in: path
- description: Username of the administrative account.
- required: true
- schema:
- type: string
+ - name: username
+ in: path
+ description: Username of the administrative account.
+ required: true
+ schema:
+ type: string
requestBody:
description: New password.
content:
application/json:
schema:
- $ref: "#/components/schemas/UserCredentials"
+ $ref: '#/components/schemas/UserCredentials'
required: true
responses:
"200":
@@ -641,24 +636,24 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/UserCredentials"
+ $ref: '#/components/schemas/UserCredentials'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/administrativeAccounts/changePassword:
post:
tags:
- - /administrativeAccounts
+ - /administrativeAccounts
summary: Change the Password of current PingFederate native Account.
operationId: changePassword
requestBody:
@@ -666,7 +661,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/UserCredentials"
+ $ref: '#/components/schemas/UserCredentials'
required: true
responses:
"200":
@@ -674,18 +669,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/UserCredentials"
+ $ref: '#/components/schemas/UserCredentials'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/sp/authenticationPolicyContractMappings:
get:
tags:
- - /sp/authenticationPolicyContractMappings
+ - /sp/authenticationPolicyContractMappings
summary: Get the list of APC-to-SP Adapter Mappings.
operationId: getApcToSpAdapterMappings
responses:
@@ -694,27 +689,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApcToSpAdapterMappings"
+ $ref: '#/components/schemas/ApcToSpAdapterMappings'
post:
tags:
- - /sp/authenticationPolicyContractMappings
+ - /sp/authenticationPolicyContractMappings
summary: Create a new APC-to-SP Adapter Mapping.
operationId: createApcToSpAdapterMapping
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for a new APC-to-SP Adapter Mapping.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApcToSpAdapterMapping"
+ $ref: '#/components/schemas/ApcToSpAdapterMapping'
required: true
responses:
"201":
@@ -722,7 +716,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApcToSpAdapterMapping"
+ $ref: '#/components/schemas/ApcToSpAdapterMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -731,60 +725,59 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/sp/authenticationPolicyContractMappings/{id}:
get:
tags:
- - /sp/authenticationPolicyContractMappings
+ - /sp/authenticationPolicyContractMappings
summary: Get an APC-to-SP Adapter Mapping.
operationId: getApcToSpAdapterMappingById
parameters:
- - name: id
- in: path
- description: ID of APC-to-SP Adapter Mapping to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of APC-to-SP Adapter Mapping to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApcToSpAdapterMapping"
+ $ref: '#/components/schemas/ApcToSpAdapterMapping'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /sp/authenticationPolicyContractMappings
+ - /sp/authenticationPolicyContractMappings
summary: Update an APC-to-SP Adapter Mapping.
operationId: updateApcToSpAdapterMappingById
parameters:
- - name: id
- in: path
- description: ID of APC-to-SP Adapter Mapping to update.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of APC-to-SP Adapter Mapping to update.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for updated APC-to-SP Adapter Mapping.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/ApcToSpAdapterMapping"
+ $ref: '#/components/schemas/ApcToSpAdapterMapping'
required: true
responses:
"200":
@@ -792,7 +785,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApcToSpAdapterMapping"
+ $ref: '#/components/schemas/ApcToSpAdapterMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -801,26 +794,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /sp/authenticationPolicyContractMappings
+ - /sp/authenticationPolicyContractMappings
summary: Delete an APC-to-SP Adapter Mapping.
operationId: deleteApcToSpAdapterMappingById
parameters:
- - name: id
- in: path
- description: ID of APC-to-SP Adapter Mapping to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of APC-to-SP Adapter Mapping to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Authentication policy contract-to-SP adapter mapping deleted.
@@ -830,11 +823,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/authenticationApi/settings:
get:
tags:
- - /authenticationApi
+ - /authenticationApi
summary: Get the Authentication API settings.
operationId: getAuthenticationApiSettings
responses:
@@ -843,16 +836,16 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthnApiSettings"
+ $ref: '#/components/schemas/AuthnApiSettings'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /authenticationApi
+ - /authenticationApi
summary: Set the Authentication API settings.
operationId: updateAuthenticationApiSettings
requestBody:
@@ -860,7 +853,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthnApiSettings"
+ $ref: '#/components/schemas/AuthnApiSettings'
required: true
responses:
"200":
@@ -868,7 +861,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthnApiSettings"
+ $ref: '#/components/schemas/AuthnApiSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -877,12 +870,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/authenticationApi/applications:
get:
tags:
- - /authenticationApi
+ - /authenticationApi
summary: Get the collection of Authentication API Applications.
operationId: getAuthenticationApiApplications
responses:
@@ -891,16 +884,16 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthnApiApplications"
+ $ref: '#/components/schemas/AuthnApiApplications'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
post:
tags:
- - /authenticationApi
+ - /authenticationApi
summary: Create a new Authentication API Application.
operationId: createApplication
requestBody:
@@ -908,7 +901,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthnApiApplication"
+ $ref: '#/components/schemas/AuthnApiApplication'
required: true
responses:
"201":
@@ -916,7 +909,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthnApiApplication"
+ $ref: '#/components/schemas/AuthnApiApplication'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -925,60 +918,58 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/authenticationApi/applications/{id}:
get:
tags:
- - /authenticationApi
+ - /authenticationApi
summary: Find Authentication API Application by ID.
- description:
- Get an Authentication API Application with the specified ID. A
+ description: Get an Authentication API Application with the specified ID. A
404 status code is returned for nonexistent IDs.
operationId: getApplication
parameters:
- - name: id
- in: path
- description: ID of the Authentication API Application to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the Authentication API Application to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthnApiApplication"
+ $ref: '#/components/schemas/AuthnApiApplication'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /authenticationApi
+ - /authenticationApi
summary: Update an Authentication API Application.
- description:
- "Update an Authentication API Application with the matching ID.\
+ description: "Update an Authentication API Application with the matching ID.\
\ If the application is not properly configured, a 422 status code is returned\
\ along with a list of validation errors that must be corrected. Note: A 404\
\ status code is returned for nonexistent IDs."
operationId: updateApplication
parameters:
- - name: id
- in: path
- description: ID of the Authentication API Application to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the Authentication API Application to update.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for updated application.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthnApiApplication"
+ $ref: '#/components/schemas/AuthnApiApplication'
required: true
responses:
"200":
@@ -986,7 +977,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthnApiApplication"
+ $ref: '#/components/schemas/AuthnApiApplication'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -995,31 +986,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /authenticationApi
+ - /authenticationApi
summary: Delete an Authentication API Application.
- description:
- "Delete an Authentication API Application with the specified ID.\
+ description: "Delete an Authentication API Application with the specified ID.\
\ A 404 status code is returned for nonexistent IDs. Note: If the request\
\ succeeds, the response body is empty. If the request fails, an ApiResult\
\ is returned with details of the error."
operationId: deleteApplication
parameters:
- - name: id
- in: path
- description: ID of Authentication API Application to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of Authentication API Application to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Authentication API Application deleted.
@@ -1029,32 +1019,32 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/authenticationPolicies/policy/{id}/move:
post:
tags:
- - /authenticationPolicies
+ - /authenticationPolicies
summary: Move an authentication policy to a location within the policy tree.
operationId: movePolicy
parameters:
- - name: id
- in: path
- description: Authentication policy Id.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: Authentication policy Id.
+ required: true
+ schema:
+ type: string
requestBody:
description: Metadata about where to move the policy
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/MoveItemRequest"
+ $ref: '#/components/schemas/MoveItemRequest'
required: true
responses:
"200":
@@ -1065,18 +1055,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/authenticationPolicies/default:
get:
tags:
- - /authenticationPolicies
+ - /authenticationPolicies
summary: Get the default configured authentication policy.
operationId: getDefaultAuthenticationPolicy
responses:
@@ -1085,27 +1075,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPolicy"
+ $ref: '#/components/schemas/AuthenticationPolicy'
put:
tags:
- - /authenticationPolicies
+ - /authenticationPolicies
summary: Set the default authentication policy.
operationId: updateDefaultAuthenticationPolicy
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Default authentication policy.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/AuthenticationPolicy"
+ $ref: '#/components/schemas/AuthenticationPolicy'
required: true
responses:
"200":
@@ -1113,7 +1102,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPolicy"
+ $ref: '#/components/schemas/AuthenticationPolicy'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -1122,60 +1111,59 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/authenticationPolicies/fragments/{id}:
get:
tags:
- - /authenticationPolicies
+ - /authenticationPolicies
summary: Get an authentication policy fragment by ID.
operationId: getFragment
parameters:
- - name: id
- in: path
- description: ID of the policy fragment to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the policy fragment to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPolicyFragment"
+ $ref: '#/components/schemas/AuthenticationPolicyFragment'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /authenticationPolicies
+ - /authenticationPolicies
summary: Update an authentication policy fragment.
operationId: updateFragment
parameters:
- - name: id
- in: path
- description: ID of the policy fragment to update.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of the policy fragment to update.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration of the authentication policy fragment.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/AuthenticationPolicyFragment"
+ $ref: '#/components/schemas/AuthenticationPolicyFragment'
required: true
responses:
"200":
@@ -1183,7 +1171,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPolicyFragment"
+ $ref: '#/components/schemas/AuthenticationPolicyFragment'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -1192,26 +1180,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /authenticationPolicies
+ - /authenticationPolicies
summary: Delete an authentication policy fragment.
operationId: deleteFragment
parameters:
- - name: id
- in: path
- description: ID of the policy fragment to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the policy fragment to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Authentication policy fragment deleted.
@@ -1221,68 +1209,66 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/authenticationPolicies/fragments:
get:
tags:
- - /authenticationPolicies
+ - /authenticationPolicies
summary: Get all of the authentication policies fragments.
operationId: getFragments
parameters:
- - name: page
- in: query
- description: Page number to retrieve.
- schema:
- type: integer
- format: int32
- - name: numberPerPage
- in: query
- description: Number of fragments per page.
- schema:
- type: integer
- format: int32
- - name: filter
- in: query
- description:
- Filter criteria limits the fragments that are returned to only
- those that match it. The filter criteria is compared to the fragment instance
- name and ID fields. The comparison is a case-insensitive partial match.
- No additional pattern based matching is supported.
- schema:
- type: string
+ - name: page
+ in: query
+ description: Page number to retrieve.
+ schema:
+ type: integer
+ format: int32
+ - name: numberPerPage
+ in: query
+ description: Number of fragments per page.
+ schema:
+ type: integer
+ format: int32
+ - name: filter
+ in: query
+ description: Filter criteria limits the fragments that are returned to only
+ those that match it. The filter criteria is compared to the fragment instance
+ name and ID fields. The comparison is a case-insensitive partial match.
+ No additional pattern based matching is supported.
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPolicyFragments"
+ $ref: '#/components/schemas/AuthenticationPolicyFragments'
post:
tags:
- - /authenticationPolicies
+ - /authenticationPolicies
summary: Create an authentication policy fragment.
operationId: createFragment
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration of the authentication policy fragment.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/AuthenticationPolicyFragment"
+ $ref: '#/components/schemas/AuthenticationPolicyFragment'
required: true
responses:
"201":
@@ -1290,7 +1276,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPolicyFragment"
+ $ref: '#/components/schemas/AuthenticationPolicyFragment'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -1299,60 +1285,59 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/authenticationPolicies/policy/{id}:
get:
tags:
- - /authenticationPolicies
+ - /authenticationPolicies
summary: Get an authentication policy by ID.
operationId: getPolicy
parameters:
- - name: id
- in: path
- description: Authentication policy Id.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: Authentication policy Id.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPolicyTree"
+ $ref: '#/components/schemas/AuthenticationPolicyTree'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /authenticationPolicies
+ - /authenticationPolicies
summary: Update an authentication policy.
operationId: updatePolicy
parameters:
- - name: id
- in: path
- description: Authentication policy Id.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: Authentication policy Id.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration of the authentication policy.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/AuthenticationPolicyTree"
+ $ref: '#/components/schemas/AuthenticationPolicyTree'
required: true
responses:
"200":
@@ -1360,7 +1345,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPolicyTree"
+ $ref: '#/components/schemas/AuthenticationPolicyTree'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -1369,26 +1354,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /authenticationPolicies
+ - /authenticationPolicies
summary: Delete an authentication policy.
operationId: deletePolicy
parameters:
- - name: id
- in: path
- description: Authentication policy Id.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: Authentication policy Id.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Authentication policy deleted.
@@ -1398,11 +1383,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/authenticationPolicies/settings:
get:
tags:
- - /authenticationPolicies
+ - /authenticationPolicies
summary: Get the authentication policies settings.
operationId: getAuthenticationPolicySettings
responses:
@@ -1411,10 +1396,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPoliciesSettings"
+ $ref: '#/components/schemas/AuthenticationPoliciesSettings'
put:
tags:
- - /authenticationPolicies
+ - /authenticationPolicies
summary: Set the authentication policies settings.
operationId: updateAuthenticationPolicySettings
requestBody:
@@ -1422,7 +1407,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPoliciesSettings"
+ $ref: '#/components/schemas/AuthenticationPoliciesSettings'
required: true
responses:
"200":
@@ -1430,7 +1415,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPoliciesSettings"
+ $ref: '#/components/schemas/AuthenticationPoliciesSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -1438,24 +1423,23 @@ paths:
/authenticationPolicies/policy:
post:
tags:
- - /authenticationPolicies
+ - /authenticationPolicies
summary: Create a new authentication policy.
operationId: createPolicy
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration of the authentication policy.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/AuthenticationPolicyTree"
+ $ref: '#/components/schemas/AuthenticationPolicyTree'
required: true
responses:
"201":
@@ -1463,7 +1447,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPolicyTree"
+ $ref: '#/components/schemas/AuthenticationPolicyTree'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -1472,56 +1456,54 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/authenticationPolicyContracts:
get:
tags:
- - /authenticationPolicyContracts
+ - /authenticationPolicyContracts
summary: Gets the Authentication Policy Contracts.
operationId: getAuthenticationPolicyContracts
parameters:
- - name: page
- in: query
- description: Page number to retrieve.
- schema:
- type: integer
- format: int32
- - name: numberPerPage
- in: query
- description: Number of contracts per page.
- schema:
- type: integer
- format: int32
- - name: filter
- in: query
- description:
- Filter criteria limits the authentication policy contracts that
- are returned to only those that match it. The filter criteria is compared
- to the authentication policy contract name and ID fields. The comparison
- is a case-insensitive partial match. No additional pattern based matching
- is supported.
- schema:
- type: string
+ - name: page
+ in: query
+ description: Page number to retrieve.
+ schema:
+ type: integer
+ format: int32
+ - name: numberPerPage
+ in: query
+ description: Number of contracts per page.
+ schema:
+ type: integer
+ format: int32
+ - name: filter
+ in: query
+ description: Filter criteria limits the authentication policy contracts that
+ are returned to only those that match it. The filter criteria is compared
+ to the authentication policy contract name and ID fields. The comparison
+ is a case-insensitive partial match. No additional pattern based matching
+ is supported.
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPolicyContracts"
+ $ref: '#/components/schemas/AuthenticationPolicyContracts'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
post:
tags:
- - /authenticationPolicyContracts
+ - /authenticationPolicyContracts
summary: Create a new Authentication Policy Contract.
- description:
- "Create a new Authentication Policy Contract. If the Authentication\
+ description: "Create a new Authentication Policy Contract. If the Authentication\
\ Policy Contract is not properly configured, a 422 status code is returned\
\ along with a list of validation errors that must be corrected."
operationId: createAuthenticationPolicyContract
@@ -1530,7 +1512,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPolicyContract"
+ $ref: '#/components/schemas/AuthenticationPolicyContract'
required: true
responses:
"201":
@@ -1538,7 +1520,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPolicyContract"
+ $ref: '#/components/schemas/AuthenticationPolicyContract'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -1547,58 +1529,56 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/authenticationPolicyContracts/{id}:
get:
tags:
- - /authenticationPolicyContracts
+ - /authenticationPolicyContracts
summary: Gets the Authentication Policy Contract by ID.
- description:
- Get an Authentication Policy Contract with the specified ID. A
+ description: Get an Authentication Policy Contract with the specified ID. A
404 status code is returned for nonexistent IDs
operationId: getAuthenticationPolicyContract
parameters:
- - name: id
- in: path
- description: ID of contract to fetch
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of contract to fetch
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPolicyContract"
+ $ref: '#/components/schemas/AuthenticationPolicyContract'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /authenticationPolicyContracts
+ - /authenticationPolicyContracts
summary: Update an Authentication Policy Contract by ID.
- description:
- Update an Authentication Policy Contract with the specified ID.
+ description: Update an Authentication Policy Contract with the specified ID.
A 404 status code is returned for nonexistent IDs.
operationId: updateAuthenticationPolicyContract
parameters:
- - name: id
- in: path
- description: ID of the Authentication Policy Contract to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the Authentication Policy Contract to update.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for updated Authentication Policy Contract.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/AuthenticationPolicyContract"
+ $ref: '#/components/schemas/AuthenticationPolicyContract'
required: true
responses:
"200":
@@ -1606,7 +1586,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationPolicyContract"
+ $ref: '#/components/schemas/AuthenticationPolicyContract'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -1615,31 +1595,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /authenticationPolicyContracts
+ - /authenticationPolicyContracts
summary: Delete an Authentication Policy Contract.
- description:
- "Delete an Authentication Policy Contract with the specified ID.\
+ description: "Delete an Authentication Policy Contract with the specified ID.\
\ A 404 status code is returned for nonexistent IDs. Note: If the request\
\ succeeds, the response body is empty. If the request fails, an ApiResult\
\ is returned with details of the error."
operationId: deleteAuthenticationPolicyContract
parameters:
- - name: id
- in: path
- description: ID of Authentication Policy Contract to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of Authentication Policy Contract to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Authentication policy contract deleted.
@@ -1649,17 +1628,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/authenticationSelectors/descriptors:
get:
tags:
- - /authenticationSelectors
+ - /authenticationSelectors
summary: Get the list of available Authentication Selector descriptors.
operationId: getAuthenticationSelectorDescriptors
responses:
@@ -1668,93 +1647,90 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationSelectorDescriptors"
+ $ref: '#/components/schemas/AuthenticationSelectorDescriptors'
/authenticationSelectors/descriptors/{id}:
get:
tags:
- - /authenticationSelectors
+ - /authenticationSelectors
summary: Get the description of an Authentication Selector plugin by ID.
- description:
- Get the description of an Authentication Selector plugin by ID.
+ description: Get the description of an Authentication Selector plugin by ID.
A 404 status code is returned for nonexistent IDs.
operationId: getAuthenticationSelectorDescriptorsById
parameters:
- - name: id
- in: path
- description: ID of Authentication Selector descriptor to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of Authentication Selector descriptor to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationSelectorDescriptor"
+ $ref: '#/components/schemas/AuthenticationSelectorDescriptor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/authenticationSelectors:
get:
tags:
- - /authenticationSelectors
+ - /authenticationSelectors
summary: Get the list of configured Authentication Selector instances.
operationId: getAuthenticationSelectors
parameters:
- - name: page
- in: query
- description: Page number to retrieve.
- schema:
- type: integer
- format: int32
- - name: numberPerPage
- in: query
- description: Number of selectors per page.
- schema:
- type: integer
- format: int32
- - name: filter
- in: query
- description:
- Filter criteria limits the authentication selector instances
- that are returned to only those that match it. The filter criteria is compared
- to the authentication selector instance name and ID fields. The comparison
- is a case-insensitive partial match. No additional pattern based matching
- is supported.
- schema:
- type: string
+ - name: page
+ in: query
+ description: Page number to retrieve.
+ schema:
+ type: integer
+ format: int32
+ - name: numberPerPage
+ in: query
+ description: Number of selectors per page.
+ schema:
+ type: integer
+ format: int32
+ - name: filter
+ in: query
+ description: Filter criteria limits the authentication selector instances
+ that are returned to only those that match it. The filter criteria is compared
+ to the authentication selector instance name and ID fields. The comparison
+ is a case-insensitive partial match. No additional pattern based matching
+ is supported.
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationSelectors"
+ $ref: '#/components/schemas/AuthenticationSelectors'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
post:
tags:
- - /authenticationSelectors
+ - /authenticationSelectors
summary: Create a new authentication selector instance.
- description:
- "Create a new authentication selector instance. If the authentication\
+ description: "Create a new authentication selector instance. If the authentication\
\ selector is not properly configured, a 422 status code is returned along\
\ with a list of validation errors that must be corrected."
operationId: createAuthenticationSelector
requestBody:
description: Configuration for a new authentication selector instance.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/AuthenticationSelector"
+ $ref: '#/components/schemas/AuthenticationSelector'
required: true
responses:
"201":
@@ -1762,7 +1738,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationSelector"
+ $ref: '#/components/schemas/AuthenticationSelector'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -1771,59 +1747,57 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/authenticationSelectors/{id}:
get:
tags:
- - /authenticationSelectors
+ - /authenticationSelectors
summary: Get an Authentication Selector instance by ID.
- description:
- Get the configured Authentication Selector instance with the specified
+ description: Get the configured Authentication Selector instance with the specified
ID. A 404 status code is returned for nonexistent IDs.
operationId: getAuthenticationSelector
parameters:
- - name: id
- in: path
- description: ID of Authentication Selector instance to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of Authentication Selector instance to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationSelector"
+ $ref: '#/components/schemas/AuthenticationSelector'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /authenticationSelectors
+ - /authenticationSelectors
summary: Update an authentication selector instance.
- description:
- "Update an authentication selector instance. If the authentication\
+ description: "Update an authentication selector instance. If the authentication\
\ selector is not properly configured, a 422 status code is returned along\
\ with a list of validation errors that must be corrected."
operationId: updateAuthenticationSelector
parameters:
- - name: id
- in: path
- description: ID of the authentication selector instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the authentication selector instance.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for updated authentication selector instance.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/AuthenticationSelector"
+ $ref: '#/components/schemas/AuthenticationSelector'
required: true
responses:
"200":
@@ -1831,7 +1805,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationSelector"
+ $ref: '#/components/schemas/AuthenticationSelector'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -1840,32 +1814,31 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /authenticationSelectors
+ - /authenticationSelectors
summary: Delete an Authentication Selector instance.
- description:
- "Delete an Authentication Selector instance with the specified\
+ description: "Delete an Authentication Selector instance with the specified\
\ ID. A 404 status code is returned for nonexistent IDs. Note: Only selectors\
\ not in use can be deleted. If the request succeeds, the response body is\
\ empty. If the request fails, an ApiResult is returned with details of the\
\ error."
operationId: deleteAuthenticationSelector
parameters:
- - name: id
- in: path
- description: ID of Authentication Selector to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of Authentication Selector to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Authentication selector deleted.
@@ -1875,17 +1848,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/session/settings:
get:
tags:
- - /session
+ - /session
summary: Get general session management settings.
operationId: getSessionSettings
responses:
@@ -1894,10 +1867,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SessionSettings"
+ $ref: '#/components/schemas/SessionSettings'
put:
tags:
- - /session
+ - /session
summary: Update general session management settings.
operationId: updateSessionSettings
requestBody:
@@ -1905,7 +1878,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SessionSettings"
+ $ref: '#/components/schemas/SessionSettings'
required: true
responses:
"200":
@@ -1913,7 +1886,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SessionSettings"
+ $ref: '#/components/schemas/SessionSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -1922,12 +1895,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/session/authenticationSessionPolicies/global:
get:
tags:
- - /session
+ - /session
summary: Get the global authentication session policy.
operationId: getGlobalPolicy
responses:
@@ -1936,10 +1909,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/GlobalAuthenticationSessionPolicy"
+ $ref: '#/components/schemas/GlobalAuthenticationSessionPolicy'
put:
tags:
- - /session
+ - /session
summary: Update the global authentication session policy.
operationId: updateGlobalPolicy
requestBody:
@@ -1947,7 +1920,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/GlobalAuthenticationSessionPolicy"
+ $ref: '#/components/schemas/GlobalAuthenticationSessionPolicy'
required: true
responses:
"200":
@@ -1955,7 +1928,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/GlobalAuthenticationSessionPolicy"
+ $ref: '#/components/schemas/GlobalAuthenticationSessionPolicy'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -1964,15 +1937,14 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/session/authenticationSessionPolicies:
get:
tags:
- - /session
+ - /session
summary: Get list of session policies.
- description:
- Get a list of all session policies that are associated with specific
+ description: Get a list of all session policies that are associated with specific
authentication sources.
operationId: getSourcePolicies
responses:
@@ -1981,13 +1953,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationSessionPolicies"
+ $ref: '#/components/schemas/AuthenticationSessionPolicies'
post:
tags:
- - /session
+ - /session
summary: Create a new session policy.
- description:
- "Create a new session policy for a specified authentication source.\
+ description: "Create a new session policy for a specified authentication source.\
\ If the session policy is not properly configured, a 422 status code is returned\
\ along with a list of validation errors that must be corrected."
operationId: createSourcePolicy
@@ -1996,7 +1967,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationSessionPolicy"
+ $ref: '#/components/schemas/AuthenticationSessionPolicy'
required: true
responses:
"201":
@@ -2004,7 +1975,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationSessionPolicy"
+ $ref: '#/components/schemas/AuthenticationSessionPolicy'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -2013,59 +1984,57 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/session/authenticationSessionPolicies/{id}:
get:
tags:
- - /session
+ - /session
summary: Find session policy by ID.
- description:
- Get the session policy with the specified ID. A 404 status code
+ description: Get the session policy with the specified ID. A 404 status code
is returned for nonexistent IDs.
operationId: getSourcePolicy
parameters:
- - name: id
- in: path
- description: ID of the session policy to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the session policy to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationSessionPolicy"
+ $ref: '#/components/schemas/AuthenticationSessionPolicy'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /session
+ - /session
summary: Update a session policy.
- description:
- "Update the session policy with the matching ID. If the policy\
+ description: "Update the session policy with the matching ID. If the policy\
\ is not properly configured, a 422 status code is returned along with a list\
\ of validation errors that must be corrected."
operationId: updateSourcePolicy
parameters:
- - name: id
- in: path
- description: ID of the session policy to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the session policy to update.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for updated policy.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationSessionPolicy"
+ $ref: '#/components/schemas/AuthenticationSessionPolicy'
required: true
responses:
"200":
@@ -2073,7 +2042,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthenticationSessionPolicy"
+ $ref: '#/components/schemas/AuthenticationSessionPolicy'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -2082,31 +2051,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /session
+ - /session
summary: Delete a session policy.
- description:
- "Delete the session policy with the specified ID. A 404 status\
+ description: "Delete the session policy with the specified ID. A 404 status\
\ code is returned for nonexistent IDs. If the request succeeds, the response\
\ body is empty. If the request fails, an ApiResult is returned with details\
\ of the error."
operationId: deleteSourcePolicy
parameters:
- - name: id
- in: path
- description: ID of session policy to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of session policy to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Authentication session policy deleted.
@@ -2116,11 +2084,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/session/applicationSessionPolicy:
get:
tags:
- - /session
+ - /session
summary: Get the application session policy.
operationId: getApplicationPolicy
responses:
@@ -2129,10 +2097,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApplicationSessionPolicy"
+ $ref: '#/components/schemas/ApplicationSessionPolicy'
put:
tags:
- - /session
+ - /session
summary: Update the application session policy.
operationId: updateApplicationPolicy
requestBody:
@@ -2140,7 +2108,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApplicationSessionPolicy"
+ $ref: '#/components/schemas/ApplicationSessionPolicy'
required: true
responses:
"200":
@@ -2148,7 +2116,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApplicationSessionPolicy"
+ $ref: '#/components/schemas/ApplicationSessionPolicy'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -2157,12 +2125,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/authorizationDetailProcessors/descriptors:
get:
tags:
- - /oauth/authorizationDetailProcessors
+ - /oauth/authorizationDetailProcessors
summary: Get a list of available authorization detail processor plugin descriptors.
operationId: getAuthorizationDetailProcessorPluginDescriptors
responses:
@@ -2171,37 +2139,37 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationDetailProcessorDescriptors"
+ $ref: '#/components/schemas/AuthorizationDetailProcessorDescriptors'
/oauth/authorizationDetailProcessors/descriptors/{id}:
get:
tags:
- - /oauth/authorizationDetailProcessors
+ - /oauth/authorizationDetailProcessors
summary: Get an authorization detail processor plugin descriptor.
operationId: getAuthorizationDetailProcessorPluginDescriptor
parameters:
- - name: id
- in: path
- description: ID of authorization detail processor plugin descriptor.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of authorization detail processor plugin descriptor.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationDetailProcessorDescriptor"
+ $ref: '#/components/schemas/AuthorizationDetailProcessorDescriptor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/authorizationDetailProcessors:
get:
tags:
- - /oauth/authorizationDetailProcessors
+ - /oauth/authorizationDetailProcessors
summary: Get a list of authorization detail processor plugin instances.
operationId: getAuthorizationDetailProcessors
responses:
@@ -2210,10 +2178,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationDetailProcessors"
+ $ref: '#/components/schemas/AuthorizationDetailProcessors'
post:
tags:
- - /oauth/authorizationDetailProcessors
+ - /oauth/authorizationDetailProcessors
summary: Create an authorization detail processor plugin instance.
operationId: createAuthorizationDetailProcessor
requestBody:
@@ -2221,7 +2189,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationDetailProcessor"
+ $ref: '#/components/schemas/AuthorizationDetailProcessor'
required: true
responses:
"201":
@@ -2229,7 +2197,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationDetailProcessor"
+ $ref: '#/components/schemas/AuthorizationDetailProcessor'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -2238,52 +2206,52 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/authorizationDetailProcessors/{id}:
get:
tags:
- - /oauth/authorizationDetailProcessors
+ - /oauth/authorizationDetailProcessors
summary: Get a specific authorization detail processor plugin instance.
operationId: getAuthorizationDetailProcessor
parameters:
- - name: id
- in: path
- description: ID of an authorization detail processor plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of an authorization detail processor plugin instance.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationDetailProcessor"
+ $ref: '#/components/schemas/AuthorizationDetailProcessor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/authorizationDetailProcessors
+ - /oauth/authorizationDetailProcessors
summary: Update an authorization detail processor plugin instance.
operationId: updateAuthorizationDetailProcessor
parameters:
- - name: id
- in: path
- description: ID of an authorization detail processor plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of an authorization detail processor plugin instance.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for a authorization detail processor plugin instance.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationDetailProcessor"
+ $ref: '#/components/schemas/AuthorizationDetailProcessor'
required: true
responses:
"200":
@@ -2291,7 +2259,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationDetailProcessor"
+ $ref: '#/components/schemas/AuthorizationDetailProcessor'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -2300,33 +2268,32 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/authorizationDetailProcessors
+ - /oauth/authorizationDetailProcessors
summary: Delete an authorization detail processor plugin instance.
operationId: deleteAuthorizationDetailProcessor
parameters:
- - name: id
- in: path
- description: ID of an authorization detail processor plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of an authorization detail processor plugin instance.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Authorization Detail Processor plugin deleted.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"404":
@@ -2334,70 +2301,67 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/authServerSettings/scopes/commonScopes:
get:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Get the common scopes.
description: Get a list of all the common scopes.
operationId: getCommonScopes
parameters:
- - name: page
- in: query
- description: Page number to retrieve.
- schema:
- type: integer
- format: int32
- - name: numberPerPage
- in: query
- description: Number of common scopes per page.
- schema:
- type: integer
- format: int32
- - name: filter
- in: query
- description:
- Filter criteria limits the common scopes that are returned to
- only those that match it. The filter criteria is compared to the scope name.
- The comparison is a case-insensitive partial match. No additional pattern
- based matching is supported.
- schema:
- type: string
- - name: sortOrder
- in: query
- description:
- "Sort order of scopes names to retrieve scopes by. By default,\
- \ scopes are sorted in ascending order by scope name."
- schema:
- type: string
- enum:
- - ASC
- - DESC
- - name: includeDefaultOpenId
- in: query
- description:
- Include a default 'openid' scope and description if one is not
- already configured.
- schema:
- type: boolean
- default: false
+ - name: page
+ in: query
+ description: Page number to retrieve.
+ schema:
+ type: integer
+ format: int32
+ - name: numberPerPage
+ in: query
+ description: Number of common scopes per page.
+ schema:
+ type: integer
+ format: int32
+ - name: filter
+ in: query
+ description: Filter criteria limits the common scopes that are returned to
+ only those that match it. The filter criteria is compared to the scope name.
+ The comparison is a case-insensitive partial match. No additional pattern
+ based matching is supported.
+ schema:
+ type: string
+ - name: sortOrder
+ in: query
+ description: "Sort order of scopes names to retrieve scopes by. By default,\
+ \ scopes are sorted in ascending order by scope name."
+ schema:
+ type: string
+ enum:
+ - ASC
+ - DESC
+ - name: includeDefaultOpenId
+ in: query
+ description: Include a default 'openid' scope and description if one is not
+ already configured.
+ schema:
+ type: boolean
+ default: false
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeEntries"
+ $ref: '#/components/schemas/ScopeEntries'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
post:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Add a new common scope.
operationId: addCommonScope
requestBody:
@@ -2405,7 +2369,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeEntry"
+ $ref: '#/components/schemas/ScopeEntry'
required: true
responses:
"201":
@@ -2413,7 +2377,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeEntry"
+ $ref: '#/components/schemas/ScopeEntry'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -2422,52 +2386,52 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/authServerSettings/scopes/commonScopes/{name}:
get:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Get an existing common scope.
operationId: getCommonScope
parameters:
- - name: name
- in: path
- description: Name of the common scope.
- required: true
- schema:
- type: string
+ - name: name
+ in: path
+ description: Name of the common scope.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeEntry"
+ $ref: '#/components/schemas/ScopeEntry'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Update an existing common scope.
operationId: updateCommonScope
parameters:
- - name: name
- in: path
- description: Name of the common scope.
- required: true
- schema:
- type: string
+ - name: name
+ in: path
+ description: Name of the common scope.
+ required: true
+ schema:
+ type: string
requestBody:
description: The scope definition
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeEntry"
+ $ref: '#/components/schemas/ScopeEntry'
required: true
responses:
"200":
@@ -2475,32 +2439,32 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeEntry"
+ $ref: '#/components/schemas/ScopeEntry'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Remove an existing common scope.
operationId: removeCommonScope
parameters:
- - name: name
- in: path
- description: Name of the common scope.
- required: true
- schema:
- type: string
+ - name: name
+ in: path
+ description: Name of the common scope.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Common Scope deleted.
@@ -2510,17 +2474,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/authServerSettings:
get:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Get the Authorization Server Settings.
operationId: getAuthorizationServerSettings
responses:
@@ -2529,10 +2493,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationServerSettings"
+ $ref: '#/components/schemas/AuthorizationServerSettings'
put:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Update the Authorization Server Settings.
operationId: updateAuthorizationServerSettings
requestBody:
@@ -2540,7 +2504,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationServerSettings"
+ $ref: '#/components/schemas/AuthorizationServerSettings'
required: true
responses:
"200":
@@ -2548,7 +2512,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationServerSettings"
+ $ref: '#/components/schemas/AuthorizationServerSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -2557,63 +2521,61 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/authServerSettings/scopes/exclusiveScopes:
get:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Get the exclusive scopes.
description: Get a list of all exclusive scopes.
operationId: getExclusiveScopes
parameters:
- - name: page
- in: query
- description: Page number to retrieve.
- schema:
- type: integer
- format: int32
- - name: numberPerPage
- in: query
- description: Number of exclusive scopes per page.
- schema:
- type: integer
- format: int32
- - name: filter
- in: query
- description:
- Filter criteria limits the exclusive scopes that are returned
- to only those that match it. The filter criteria is compared to the scope
- name. The comparison is a case-insensitive partial match. No additional
- pattern based matching is supported.
- schema:
- type: string
- - name: sortOrder
- in: query
- description:
- "Sort order of scopes names to retrieve scopes by. By default,\
- \ scopes are sorted in ascending order by scope name."
- schema:
- type: string
- enum:
- - ASC
- - DESC
+ - name: page
+ in: query
+ description: Page number to retrieve.
+ schema:
+ type: integer
+ format: int32
+ - name: numberPerPage
+ in: query
+ description: Number of exclusive scopes per page.
+ schema:
+ type: integer
+ format: int32
+ - name: filter
+ in: query
+ description: Filter criteria limits the exclusive scopes that are returned
+ to only those that match it. The filter criteria is compared to the scope
+ name. The comparison is a case-insensitive partial match. No additional
+ pattern based matching is supported.
+ schema:
+ type: string
+ - name: sortOrder
+ in: query
+ description: "Sort order of scopes names to retrieve scopes by. By default,\
+ \ scopes are sorted in ascending order by scope name."
+ schema:
+ type: string
+ enum:
+ - ASC
+ - DESC
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeEntries"
+ $ref: '#/components/schemas/ScopeEntries'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
post:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Add a new exclusive scope.
operationId: addExclusiveScope
requestBody:
@@ -2621,7 +2583,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeEntry"
+ $ref: '#/components/schemas/ScopeEntry'
required: true
responses:
"201":
@@ -2629,7 +2591,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeEntry"
+ $ref: '#/components/schemas/ScopeEntry'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -2638,58 +2600,58 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/authServerSettings/scopes/exclusiveScopes/{name}:
get:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Get an existing exclusive scope.
operationId: getExclusiveScope
parameters:
- - name: name
- in: path
- description: Name of the exclusive scope.
- required: true
- schema:
- type: string
+ - name: name
+ in: path
+ description: Name of the exclusive scope.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeEntry"
+ $ref: '#/components/schemas/ScopeEntry'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Update an existing exclusive scope.
operationId: updateExclusiveScope
parameters:
- - name: name
- in: path
- description: Name of the exclusive scope.
- required: true
- schema:
- type: string
+ - name: name
+ in: path
+ description: Name of the exclusive scope.
+ required: true
+ schema:
+ type: string
requestBody:
description: The scope definition.
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeEntry"
+ $ref: '#/components/schemas/ScopeEntry'
required: true
responses:
"200":
@@ -2697,32 +2659,32 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeEntry"
+ $ref: '#/components/schemas/ScopeEntry'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Remove an existing exclusive scope.
operationId: removeExclusiveScope
parameters:
- - name: name
- in: path
- description: Name of the exclusive scope.
- required: true
- schema:
- type: string
+ - name: name
+ in: path
+ description: Name of the exclusive scope.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Exclusive Scope deleted.
@@ -2732,62 +2694,60 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/authServerSettings/scopes/commonScopeGroups:
get:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Get the common scope groups.
description: Get a list of all the common scope groups.
operationId: getCommonScopeGroups
parameters:
- - name: page
- in: query
- description: Page number to retrieve.
- schema:
- type: integer
- format: int32
- - name: numberPerPage
- in: query
- description: Number of common scope groups per page.
- schema:
- type: integer
- format: int32
- - name: filter
- in: query
- description:
- Filter criteria limits the common scope groups that are returned
- to only those that match it. The filter criteria is compared to the scope
- group name. The comparison is a case-insensitive partial match. No additional
- pattern based matching is supported.
- schema:
- type: string
- - name: sortOrder
- in: query
- description:
- "Sort order of scope group names to retrieve group by. By default,\
- \ scope groups are sorted in ascending order by scope group name."
- schema:
- type: string
- enum:
- - ASC
- - DESC
+ - name: page
+ in: query
+ description: Page number to retrieve.
+ schema:
+ type: integer
+ format: int32
+ - name: numberPerPage
+ in: query
+ description: Number of common scope groups per page.
+ schema:
+ type: integer
+ format: int32
+ - name: filter
+ in: query
+ description: Filter criteria limits the common scope groups that are returned
+ to only those that match it. The filter criteria is compared to the scope
+ group name. The comparison is a case-insensitive partial match. No additional
+ pattern based matching is supported.
+ schema:
+ type: string
+ - name: sortOrder
+ in: query
+ description: "Sort order of scope group names to retrieve group by. By default,\
+ \ scope groups are sorted in ascending order by scope group name."
+ schema:
+ type: string
+ enum:
+ - ASC
+ - DESC
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeGroupEntries"
+ $ref: '#/components/schemas/ScopeGroupEntries'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
post:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Create a new common scope group.
operationId: addCommonScopeGroup
requestBody:
@@ -2795,7 +2755,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeGroupEntry"
+ $ref: '#/components/schemas/ScopeGroupEntry'
required: true
responses:
"201":
@@ -2803,7 +2763,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeGroupEntry"
+ $ref: '#/components/schemas/ScopeGroupEntry'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -2812,52 +2772,52 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/authServerSettings/scopes/commonScopeGroups/{name}:
get:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Get an existing common scope group.
operationId: getCommonScopeGroup
parameters:
- - name: name
- in: path
- description: Name of the common scope group.
- required: true
- schema:
- type: string
+ - name: name
+ in: path
+ description: Name of the common scope group.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeGroupEntry"
+ $ref: '#/components/schemas/ScopeGroupEntry'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Update an existing common scope group.
operationId: updateCommonScopeGroup
parameters:
- - name: name
- in: path
- description: Name of the common scope group.
- required: true
- schema:
- type: string
+ - name: name
+ in: path
+ description: Name of the common scope group.
+ required: true
+ schema:
+ type: string
requestBody:
description: The scope group definition.
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeGroupEntry"
+ $ref: '#/components/schemas/ScopeGroupEntry'
required: true
responses:
"200":
@@ -2865,7 +2825,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeGroupEntry"
+ $ref: '#/components/schemas/ScopeGroupEntry'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -2874,26 +2834,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Remove an existing common scope group.
operationId: removeCommonScopeGroup
parameters:
- - name: name
- in: path
- description: Name of the common scope group.
- required: true
- schema:
- type: string
+ - name: name
+ in: path
+ description: Name of the common scope group.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Common Scope Group deleted.
@@ -2903,68 +2863,66 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/authServerSettings/scopes/exclusiveScopeGroups:
get:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Get the exclusive scope groups.
description: Get a list of all the exclusive scope groups.
operationId: getExclusiveScopeGroups
parameters:
- - name: page
- in: query
- description: Page number to retrieve.
- schema:
- type: integer
- format: int32
- - name: numberPerPage
- in: query
- description: Number of exclusive scope groups per page.
- schema:
- type: integer
- format: int32
- - name: filter
- in: query
- description:
- Filter criteria limits the exclusive scope groups that are returned
- to only those that match it. The filter criteria is compared to the scope
- group name. The comparison is a case-insensitive partial match. No additional
- pattern based matching is supported.
- schema:
- type: string
- - name: sortOrder
- in: query
- description:
- "Sort order of scope group names to retrieve group by. By default,\
- \ scope groups are sorted in ascending order by scope group name."
- schema:
- type: string
- enum:
- - ASC
- - DESC
+ - name: page
+ in: query
+ description: Page number to retrieve.
+ schema:
+ type: integer
+ format: int32
+ - name: numberPerPage
+ in: query
+ description: Number of exclusive scope groups per page.
+ schema:
+ type: integer
+ format: int32
+ - name: filter
+ in: query
+ description: Filter criteria limits the exclusive scope groups that are returned
+ to only those that match it. The filter criteria is compared to the scope
+ group name. The comparison is a case-insensitive partial match. No additional
+ pattern based matching is supported.
+ schema:
+ type: string
+ - name: sortOrder
+ in: query
+ description: "Sort order of scope group names to retrieve group by. By default,\
+ \ scope groups are sorted in ascending order by scope group name."
+ schema:
+ type: string
+ enum:
+ - ASC
+ - DESC
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeGroupEntries"
+ $ref: '#/components/schemas/ScopeGroupEntries'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
post:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Create a new exclusive scope group.
operationId: addExclusiveScopeGroup
requestBody:
@@ -2972,7 +2930,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeGroupEntry"
+ $ref: '#/components/schemas/ScopeGroupEntry'
required: true
responses:
"201":
@@ -2980,7 +2938,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeGroupEntry"
+ $ref: '#/components/schemas/ScopeGroupEntry'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -2989,52 +2947,52 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/authServerSettings/scopes/exclusiveScopeGroups/{name}:
get:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Get an existing exclusive scope group.
operationId: getExclusiveScopeGroup
parameters:
- - name: name
- in: path
- description: Name of the exclusive scope group.
- required: true
- schema:
- type: string
+ - name: name
+ in: path
+ description: Name of the exclusive scope group.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeGroupEntry"
+ $ref: '#/components/schemas/ScopeGroupEntry'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Update an existing exclusive scope group.
operationId: updateExclusiveScopeGroups
parameters:
- - name: name
- in: path
- description: Name of the exclusive scope group.
- required: true
- schema:
- type: string
+ - name: name
+ in: path
+ description: Name of the exclusive scope group.
+ required: true
+ schema:
+ type: string
requestBody:
description: The scope group definition
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeGroupEntry"
+ $ref: '#/components/schemas/ScopeGroupEntry'
required: true
responses:
"200":
@@ -3042,7 +3000,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ScopeGroupEntry"
+ $ref: '#/components/schemas/ScopeGroupEntry'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -3051,20 +3009,20 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/authServerSettings
+ - /oauth/authServerSettings
summary: Remove an existing exclusive scope group.
operationId: removeExclusiveScopeGroup
parameters:
- - name: name
- in: path
- description: Name of the exclusive scope group.
- required: true
- schema:
- type: string
+ - name: name
+ in: path
+ description: Name of the exclusive scope group.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Exclusive Scope Group deleted.
@@ -3074,48 +3032,46 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/bulk/export:
get:
tags:
- - /bulk
+ - /bulk
summary: Export all API resources to a JSON file.
- description:
- "For the /configStore resource type, only the settings that are\
+ description: "For the /configStore resource type, only the settings that are\
\ different from the defaults for this version of PingFederate are included\
\ in the export.
Only resource types currently supported by the Administrative\
\ API are included in the exported data. Resources not yet supported include:
-\
\ SMS Provider Settings
"
operationId: exportConfiguration
parameters:
- - name: includeExternalResources
- in: query
- description:
- Include external resources like OAuth clients stored outside
- of PingFederate.
- schema:
- type: boolean
- default: false
+ - name: includeExternalResources
+ in: query
+ description: Include external resources like OAuth clients stored outside
+ of PingFederate.
+ schema:
+ type: boolean
+ default: false
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/BulkConfig"
+ $ref: '#/components/schemas/BulkConfig'
"403":
description: The current configuration cannot be bulk exported.
content: {}
/bulk/import:
post:
tags:
- - /bulk
+ - /bulk
summary: Import configuration for a PingFederate deployment from a JSON file.
description: |-
All existing configuration will be wiped before the import begins. If any validation errors are found, PingFederate will roll back to the previous configuration. The master key set in pf.jwk must include the key in use when the JSON configuration was originally exported.
@@ -3123,31 +3079,29 @@ paths:
JSON configurations exported from earlier versions of PingFederate can be imported. However, this is not a supported way of upgrading from an earlier version. Instead, you should run the upgrade utility and then reexport to get an updated configuration JSON.
operationId: importConfiguration
parameters:
- - name: failFast
- in: query
- description:
- "When set to true, stops the import as soon as any validation\
- \ errors are encountered. When false, import will continue to validate configuration\
- \ after the first failure to identify all validation errors. If any validation\
- \ errors are present PingFederate will roll back to the state prior to the\
- \ import attempt."
- schema:
- type: boolean
- default: true
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: failFast
+ in: query
+ description: "When set to true, stops the import as soon as any validation\
+ \ errors are encountered. When false, import will continue to validate configuration\
+ \ after the first failure to identify all validation errors. If any validation\
+ \ errors are present PingFederate will roll back to the state prior to the\
+ \ import attempt."
+ schema:
+ type: boolean
+ default: true
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration to import.
content:
application/json:
schema:
- $ref: "#/components/schemas/BulkConfig"
+ $ref: '#/components/schemas/BulkConfig'
required: true
responses:
"200":
@@ -3161,12 +3115,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/captchaProviders/descriptors:
get:
tags:
- - /captchaProviders
+ - /captchaProviders
summary: Get a list of available CAPTCHA provider plugin descriptors.
operationId: getCaptchaProviderPluginDescriptors
responses:
@@ -3175,37 +3129,37 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CaptchaProviderDescriptors"
+ $ref: '#/components/schemas/CaptchaProviderDescriptors'
/captchaProviders/descriptors/{id}:
get:
tags:
- - /captchaProviders
+ - /captchaProviders
summary: Get a CAPTCHA provider plugin descriptor.
operationId: getCaptchaProviderPluginDescriptor
parameters:
- - name: id
- in: path
- description: ID of CAPTCHA provider plugin descriptor.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of CAPTCHA provider plugin descriptor.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/CaptchaProvider"
+ $ref: '#/components/schemas/CaptchaProvider'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/captchaProviders:
get:
tags:
- - /captchaProviders
+ - /captchaProviders
summary: Get a list of CAPTCHA provider plugin instances.
operationId: getCaptchaProviders
responses:
@@ -3214,10 +3168,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CaptchaProviders"
+ $ref: '#/components/schemas/CaptchaProviders'
post:
tags:
- - /captchaProviders
+ - /captchaProviders
summary: Create a CAPTCHA provider plugin instance.
operationId: createCaptchaProvider
requestBody:
@@ -3225,7 +3179,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CaptchaProvider"
+ $ref: '#/components/schemas/CaptchaProvider'
required: true
responses:
"201":
@@ -3233,7 +3187,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CaptchaProvider"
+ $ref: '#/components/schemas/CaptchaProvider'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -3242,52 +3196,52 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/captchaProviders/{id}:
get:
tags:
- - /captchaProviders
+ - /captchaProviders
summary: Get a specific CAPTCHA provider plugin instance.
operationId: getCaptchaProvider
parameters:
- - name: id
- in: path
- description: ID of a CAPTCHA provider plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a CAPTCHA provider plugin instance.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/CaptchaProvider"
+ $ref: '#/components/schemas/CaptchaProvider'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /captchaProviders
+ - /captchaProviders
summary: Update a CAPTCHA provider plugin instance.
operationId: updateCaptchaProvider
parameters:
- - name: id
- in: path
- description: ID of a CAPTCHA provider plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a CAPTCHA provider plugin instance.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for a CAPTCHA provider plugin instance.
content:
application/json:
schema:
- $ref: "#/components/schemas/CaptchaProvider"
+ $ref: '#/components/schemas/CaptchaProvider'
required: true
responses:
"200":
@@ -3295,7 +3249,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CaptchaProvider"
+ $ref: '#/components/schemas/CaptchaProvider'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -3304,33 +3258,32 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /captchaProviders
+ - /captchaProviders
summary: Delete a CAPTCHA provider plugin instance.
operationId: deleteCaptchaProvider
parameters:
- - name: id
- in: path
- description: ID of a CAPTCHA provider plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a CAPTCHA provider plugin instance.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: CAPTCHA Provider plugin deleted.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"404":
@@ -3338,11 +3291,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/captchaProviders/settings:
get:
tags:
- - /captchaProviders
+ - /captchaProviders
summary: Get general CAPTCHA providers settings.
operationId: getCaptchaProvidersSettings
responses:
@@ -3351,18 +3304,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CaptchaProvidersSettings"
+ $ref: '#/components/schemas/CaptchaProvidersSettings'
put:
tags:
- - /captchaProviders
+ - /captchaProviders
summary: Update general CAPTCHA providers settings.
operationId: updateCaptchaProvidersSettings
requestBody:
description: CAPTCHA providers settings.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/CaptchaProvidersSettings"
+ $ref: '#/components/schemas/CaptchaProvidersSettings'
required: true
responses:
"200":
@@ -3370,7 +3323,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CaptchaProvidersSettings"
+ $ref: '#/components/schemas/CaptchaProvidersSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -3379,27 +3332,27 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/certificates/groups/{groupName}/import:
post:
tags:
- - /certificates/groups
+ - /certificates/groups
summary: Import a new certificate to a group.
operationId: importFeatureCert
parameters:
- - name: groupName
- in: path
- description: Name of the group to retrieve certificates for.
- required: true
- schema:
- type: string
+ - name: groupName
+ in: path
+ description: Name of the group to retrieve certificates for.
+ required: true
+ schema:
+ type: string
requestBody:
description: File data to import.
content:
application/json:
schema:
- $ref: "#/components/schemas/X509File"
+ $ref: '#/components/schemas/X509File'
required: true
responses:
"201":
@@ -3407,7 +3360,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CertView"
+ $ref: '#/components/schemas/CertView'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -3416,87 +3369,86 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/certificates/groups/{groupName}:
get:
tags:
- - /certificates/groups
+ - /certificates/groups
summary: Get list of all certificates for a group.
operationId: getCertificatesForGroup
parameters:
- - name: groupName
- in: path
- description: Name of the group to retrieve certificates for.
- required: true
- schema:
- type: string
+ - name: groupName
+ in: path
+ description: Name of the group to retrieve certificates for.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/CertViews"
+ $ref: '#/components/schemas/CertViews'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/certificates/groups/{groupName}/{id}:
get:
tags:
- - /certificates/groups
+ - /certificates/groups
summary: Retrieve details of a certificate.
operationId: getCertificateFromGroup
parameters:
- - name: groupName
- in: path
- description: Name of the group to retrieve certificates for.
- required: true
- schema:
- type: string
- - name: id
- in: path
- description: ID of the certificate to retrieve.
- required: true
- schema:
- type: string
- responses:
- "200":
- description: Success.
+ - name: groupName
+ in: path
+ description: Name of the group to retrieve certificates for.
+ required: true
+ schema:
+ type: string
+ - name: id
+ in: path
+ description: ID of the certificate to retrieve.
+ required: true
+ schema:
+ type: string
+ responses:
+ "200":
+ description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/CertView"
+ $ref: '#/components/schemas/CertView'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
delete:
tags:
- - /certificates/groups
+ - /certificates/groups
summary: Delete a certificate from a group.
- description:
- "If the request is successful, the response body is empty. If the\
+ description: "If the request is successful, the response body is empty. If the\
\ request fails, an ApiResult is returned with details of the error."
operationId: deleteCertificateFromGroup
parameters:
- - name: groupName
- in: path
- description: Name of the group to retrieve certificates for.
- required: true
- schema:
- type: string
- - name: id
- in: path
- description: ID of the certificate to retrieve.
- required: true
- schema:
- type: string
+ - name: groupName
+ in: path
+ description: Name of the group to retrieve certificates for.
+ required: true
+ schema:
+ type: string
+ - name: id
+ in: path
+ description: ID of the certificate to retrieve.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Group certificate deleted.
@@ -3506,11 +3458,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/certificates/revocation/settings:
get:
tags:
- - /certificates/revocation
+ - /certificates/revocation
summary: Get certificate revocation settings.
operationId: getRevocationSettings
responses:
@@ -3519,10 +3471,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CertificateRevocationSettings"
+ $ref: '#/components/schemas/CertificateRevocationSettings'
put:
tags:
- - /certificates/revocation
+ - /certificates/revocation
summary: Update certificate revocation settings.
operationId: updateRevocationSettings
requestBody:
@@ -3530,7 +3482,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CertificateRevocationSettings"
+ $ref: '#/components/schemas/CertificateRevocationSettings'
required: true
responses:
"200":
@@ -3538,7 +3490,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CertificateRevocationSettings"
+ $ref: '#/components/schemas/CertificateRevocationSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -3547,12 +3499,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/certificates/revocation/ocspCertificates:
get:
tags:
- - /certificates/revocation
+ - /certificates/revocation
summary: Get the list of available OCSP responder signature verification certificates.
operationId: getOcspCertificates
responses:
@@ -3561,10 +3513,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CertViews"
+ $ref: '#/components/schemas/CertViews'
post:
tags:
- - /certificates/revocation
+ - /certificates/revocation
summary: Import an OCSP responder signature verification certificate.
operationId: importOcspCertificate
requestBody:
@@ -3572,7 +3524,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/X509File"
+ $ref: '#/components/schemas/X509File'
required: true
responses:
"201":
@@ -3580,7 +3532,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CertView"
+ $ref: '#/components/schemas/CertView'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -3589,46 +3541,46 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/certificates/revocation/ocspCertificates/{id}:
get:
tags:
- - /certificates/revocation
+ - /certificates/revocation
summary: Get an OCSP responder signature verification certificate by ID.
operationId: getOcspCertificateById
parameters:
- - name: id
- in: path
- description: Certificate ID.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: Certificate ID.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/CertView"
+ $ref: '#/components/schemas/CertView'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
delete:
tags:
- - /certificates/revocation
+ - /certificates/revocation
summary: Delete an OCSP responder signature verification certificate by ID.
operationId: deleteOcspCertificateById
parameters:
- - name: id
- in: path
- description: Certificate ID.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: Certificate ID.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: OCSP responder signature verification certificate deleted.
@@ -3638,14 +3590,14 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content: {}
/cluster/status:
get:
tags:
- - /cluster
+ - /cluster
summary: Get information on the current status of the cluster.
operationId: getClusterStatus
responses:
@@ -3654,14 +3606,14 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ClusterStatus"
+ $ref: '#/components/schemas/ClusterStatus'
"403":
description: This PingFederate instance is not deployed in clustered mode.
content: {}
/cluster/replicate:
post:
tags:
- - /cluster
+ - /cluster
summary: Replicate configuration updates to all nodes in the cluster.
operationId: startReplication
responses:
@@ -3670,16 +3622,15 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"403":
description: This PingFederate instance is not deployed in clustered mode.
content: {}
/cluster/adminNode/role/active:
post:
tags:
- - /cluster
- summary:
- Update this administrative console node's role to active. Possibly
+ - /cluster
+ summary: Update this administrative console node's role to active. Possibly
responds with warnings related to the update process.
operationId: updateClusterAdminNodeRole
responses:
@@ -3688,21 +3639,19 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AdminNodeRoleServiceInfo"
+ $ref: '#/components/schemas/AdminNodeRoleServiceInfo'
"403":
- description:
- This PingFederate instance does not support the requested active/passive
+ description: This PingFederate instance does not support the requested active/passive
administrative console feature.
content: {}
"409":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
/cluster/adminNode/status:
get:
tags:
- - /cluster
+ - /cluster
summary: Get this administrative console's role and synchronization status.
operationId: getClusterAdminNodeStatus
responses:
@@ -3711,16 +3660,15 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AdminConsoleInfo"
+ $ref: '#/components/schemas/AdminConsoleInfo'
"403":
- description:
- This PingFederate instance does not support the requested active/passive
+ description: This PingFederate instance does not support the requested active/passive
administrative console feature.
content: {}
/cluster/settings:
get:
tags:
- - /cluster
+ - /cluster
summary: Get the cluster configuration settings.
operationId: getClusterSettings
responses:
@@ -3729,21 +3677,21 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ClusterSettings"
+ $ref: '#/components/schemas/ClusterSettings'
"403":
description: This PingFederate instance is not deployed in clustered mode.
content: {}
put:
tags:
- - /cluster
+ - /cluster
summary: Update the cluster configuration settings.
operationId: updateClusterSettings
requestBody:
description: Configuration for cluster settings.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/ClusterSettings"
+ $ref: '#/components/schemas/ClusterSettings'
required: true
responses:
"200":
@@ -3751,41 +3699,130 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ClusterSettings"
+ $ref: '#/components/schemas/ClusterSettings'
"403":
description: This PingFederate instance is not deployed in clustered mode.
content: {}
x-codegen-request-body-name: body
+ /collectSupportData/archives/collect:
+ post:
+ tags:
+ - /collectSupportData
+ summary: Run the collect support data utility using the provided settings.
+ operationId: collectSupportData
+ requestBody:
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CsdSettings'
+ required: true
+ responses:
+ "201":
+ description: Success.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CsdArchives'
+ "422":
+ description: Validation error(s) occurred.
+ content: {}
+ x-codegen-request-body-name: body
+ /collectSupportData/archives/export/{id}:
+ get:
+ tags:
+ - /collectSupportData
+ summary: Export a CSD archive.
+ operationId: downloadArchive
+ parameters:
+ - name: id
+ in: path
+ description: ID of the archive to download.
+ required: true
+ schema:
+ type: string
+ responses:
+ "200":
+ description: Success.
+ content: {}
+ "404":
+ description: Resource not found.
+ content: {}
+ "422":
+ description: Validation error(s) occurred.
+ content: {}
+ /collectSupportData/archives/{id}:
+ get:
+ tags:
+ - /collectSupportData
+ summary: Get the status of a current CSD archive.
+ operationId: getStatus
+ parameters:
+ - name: id
+ in: path
+ description: Archive ID
+ required: true
+ schema:
+ type: string
+ responses:
+ "200":
+ description: Success.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CsdArchiveInfo'
+ "404":
+ description: Resource not found.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
+ /collectSupportData/archives:
+ get:
+ tags:
+ - /collectSupportData
+ summary: Get the status of the current CSD archives.
+ operationId: getStatus_1
+ responses:
+ "200":
+ description: Success.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CsdArchives'
+ "404":
+ description: Resource not found.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
/configArchive/import:
post:
tags:
- - /configArchive
+ - /configArchive
summary: Import a configuration archive.
- description:
- "If there are missing components or license inconsistencies, the\
+ description: "If there are missing components or license inconsistencies, the\
\ import is halted by default to allow you to install the necessary components\
\ or license. However, you can choose to force the deployment by setting 'forceImport'\
\ to true and then install the necessary files later."
operationId: importConfigArchive
parameters:
- - name: forceImport
- in: query
- schema:
- type: boolean
- - name: forceUnsupportedImport
- in: query
- description: Force import of unsupported versions.
- schema:
- type: boolean
- default: false
- - name: reencryptData
- in: query
- description:
- Reencrypt configuration archive data with the current deployment's
- encryption key.
- schema:
- type: boolean
- default: false
+ - name: forceImport
+ in: query
+ schema:
+ type: boolean
+ - name: forceUnsupportedImport
+ in: query
+ description: Force import of unsupported versions.
+ schema:
+ type: boolean
+ default: false
+ - name: reencryptData
+ in: query
+ description: Reencrypt configuration archive data with the current deployment's
+ encryption key.
+ schema:
+ type: boolean
+ default: false
requestBody:
content:
multipart/form-data:
@@ -3801,17 +3838,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/configArchive/export:
get:
tags:
- - /configArchive
+ - /configArchive
summary: Export a configuration archive.
operationId: exportConfigArchive
responses:
@@ -3821,31 +3858,30 @@ paths:
/configStore/{bundle}/{id}:
get:
tags:
- - /configStore
+ - /configStore
summary: Get a single setting from a bundle.
operationId: getConfigStoreSetting
parameters:
- - name: bundle
- in: path
- description:
- This field represents a configuration file that contains a bundle
- of settings.
- required: true
- schema:
- type: string
- - name: id
- in: path
- description: ID of setting to retrieve.
- required: true
- schema:
- type: string
+ - name: bundle
+ in: path
+ description: This field represents a configuration file that contains a bundle
+ of settings.
+ required: true
+ schema:
+ type: string
+ - name: id
+ in: path
+ description: ID of setting to retrieve.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ConfigStoreSetting"
+ $ref: '#/components/schemas/ConfigStoreSetting'
"403":
description: The specified configuration bundle is unavailable.
content: {}
@@ -3854,39 +3890,37 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /configStore
+ - /configStore
summary: Create or update a setting/bundle.
- description:
- "Create or update a setting/bundle. This is an advanced operation\
+ description: "Create or update a setting/bundle. This is an advanced operation\
\ with minimal validation. Incorrect use of this operation can harm the integrity\
\ of your PingFederate configuration. Please ensure you have specified the\
\ correct bundle name, setting ID, and setting value before invoking this\
\ operation."
operationId: updateConfigStoreSetting
parameters:
- - name: bundle
- in: path
- description:
- This field represents a configuration file that contains a bundle
- of settings.
- required: true
- schema:
- type: string
- - name: id
- in: path
- description: ID of setting to create/update.
- required: true
- schema:
- type: string
+ - name: bundle
+ in: path
+ description: This field represents a configuration file that contains a bundle
+ of settings.
+ required: true
+ schema:
+ type: string
+ - name: id
+ in: path
+ description: ID of setting to create/update.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration setting.
content:
application/json:
schema:
- $ref: "#/components/schemas/ConfigStoreSetting"
+ $ref: '#/components/schemas/ConfigStoreSetting'
required: true
responses:
"200":
@@ -3894,7 +3928,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ConfigStoreSetting"
+ $ref: '#/components/schemas/ConfigStoreSetting'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -3906,33 +3940,31 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /configStore
+ - /configStore
summary: Delete a setting.
- description:
- Delete a setting. This is an advanced operation with minimal validation.
+ description: Delete a setting. This is an advanced operation with minimal validation.
Incorrect use of this operation can harm the integrity of your PingFederate
configuration. Please ensure you have specified the correct bundle name and
setting ID before invoking this operation.
operationId: deleteConfigStoreSetting
parameters:
- - name: bundle
- in: path
- description:
- This field represents a configuration file that contains a bundle
- of settings.
- required: true
- schema:
- type: string
- - name: id
- in: path
- description: ID of setting to delete.
- required: true
- schema:
- type: string
+ - name: bundle
+ in: path
+ description: This field represents a configuration file that contains a bundle
+ of settings.
+ required: true
+ schema:
+ type: string
+ - name: id
+ in: path
+ description: ID of setting to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Configuration setting deleted.
@@ -3945,29 +3977,28 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/configStore/{bundle}:
get:
tags:
- - /configStore
+ - /configStore
summary: Get all settings from a bundle.
operationId: getConfigStoreSettings
parameters:
- - name: bundle
- in: path
- description:
- This field represents a configuration file that contains a bundle
- of settings.
- required: true
- schema:
- type: string
+ - name: bundle
+ in: path
+ description: This field represents a configuration file that contains a bundle
+ of settings.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ConfigStoreBundle"
+ $ref: '#/components/schemas/ConfigStoreBundle'
"403":
description: The specified configuration bundle is unavailable.
content: {}
@@ -3976,14 +4007,13 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/configurationEncryptionKeys:
get:
tags:
- - /configurationEncryptionKeys
+ - /configurationEncryptionKeys
summary: Get the list of Configuration Encryption Keys.
- description:
- The first key in the list is the current key used for encryption
+ description: The first key in the list is the current key used for encryption
and decryption. Other keys are used for decryption.
operationId: getConfigurationEncryptionKeys
responses:
@@ -3992,14 +4022,13 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ConfigurationEncryptionKeys"
+ $ref: '#/components/schemas/ConfigurationEncryptionKeys'
/configurationEncryptionKeys/rotate:
post:
tags:
- - /configurationEncryptionKeys
+ - /configurationEncryptionKeys
summary: Rotate the current Configuration Encryption Key.
- description:
- A new key will be generated and will be used for encryption and
+ description: A new key will be generated and will be used for encryption and
decryption. The previous encryption key will continue to be used for decryption.
operationId: rotateConfigurationEncryptionKey
responses:
@@ -4008,11 +4037,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ConfigurationEncryptionKeys"
+ $ref: '#/components/schemas/ConfigurationEncryptionKeys'
/connectionMetadata/export:
post:
tags:
- - /connectionMetadata
+ - /connectionMetadata
summary: Export a connection's SAML metadata that can be given to a partner.
operationId: export
requestBody:
@@ -4020,7 +4049,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ExportMetadataRequest"
+ $ref: '#/components/schemas/ExportMetadataRequest'
required: true
responses:
"200":
@@ -4037,15 +4066,14 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/connectionMetadata/convert:
post:
tags:
- - /connectionMetadata
+ - /connectionMetadata
summary: Convert a partner's SAML metadata into a JSON representation.
- description:
- "Convert a partner's SAML metadata into an API JSON representation\
+ description: "Convert a partner's SAML metadata into an API JSON representation\
\ that can be later saved using one of the connection creation endpoints.\
\ The metadata can also be overlaid on top of a specified template connection.\
\ The convert operation also returns the authenticity of the metadata based\
@@ -4060,7 +4088,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ConvertMetadataRequest"
+ $ref: '#/components/schemas/ConvertMetadataRequest'
required: true
responses:
"200":
@@ -4068,7 +4096,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ConvertMetadataResponse"
+ $ref: '#/components/schemas/ConvertMetadataResponse'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -4077,12 +4105,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/idp/connectors/descriptors:
get:
tags:
- - /idp/connectors
+ - /idp/connectors
summary: Get the list of available IdP connector descriptors.
operationId: getIdpConnectorDescriptors
responses:
@@ -4091,31 +4119,31 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SaasPluginDescriptors"
+ $ref: '#/components/schemas/SaasPluginDescriptors'
/idp/connectors/descriptors/{id}:
get:
tags:
- - /idp/connectors
+ - /idp/connectors
summary: Get the list of available connector descriptors.
operationId: getIdpConnectorDescriptorById
parameters:
- - name: id
- in: path
- description: the type of connector descriptor to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: the type of connector descriptor to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/SaasPluginDescriptor"
+ $ref: '#/components/schemas/SaasPluginDescriptor'
/dataStores/descriptors:
get:
tags:
- - /dataStores
+ - /dataStores
summary: Get the list of available custom data store descriptors.
operationId: getCustomDataStoreDescriptors
responses:
@@ -4124,96 +4152,92 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CustomDataStoreDescriptors"
+ $ref: '#/components/schemas/CustomDataStoreDescriptors'
/dataStores/descriptors/{id}:
get:
tags:
- - /dataStores
+ - /dataStores
summary: Get the description of a custom data store plugin by ID.
- description:
- Get the description of a custom data store plugin by ID. A 404
+ description: Get the description of a custom data store plugin by ID. A 404
status code is returned for nonexistent IDs.
operationId: getCustomDataStoreDescriptor
parameters:
- - name: id
- in: path
- description: ID of custom data store descriptor to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of custom data store descriptor to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/CustomDataStoreDescriptor"
+ $ref: '#/components/schemas/CustomDataStoreDescriptor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/dataStores/{id}:
get:
tags:
- - /dataStores
+ - /dataStores
summary: Find data store by ID.
- description:
- Get a data store with the specified ID. A 404 status code is returned
+ description: Get a data store with the specified ID. A 404 status code is returned
for nonexistent IDs.
operationId: getDataStore
parameters:
- - name: id
- in: path
- description: ID of data store instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of data store instance.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/DataStoreAggregation"
+ $ref: '#/components/schemas/DataStoreAggregation'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /dataStores
+ - /dataStores
summary: Update a data store.
- description:
- "Update a data store with the matching ID. If the data store is\
+ description: "Update a data store with the matching ID. If the data store is\
\ not properly configured, a 422 status code is returned along with a list\
\ of validation errors that must be corrected. Note: A 404 status code is\
\ returned for nonexistent IDs."
operationId: updateDataStore
parameters:
- - name: id
- in: path
- description: ID of data store instance.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- Connection test will be bypassed when set to true. Default to
- false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of data store instance.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: Connection test will be bypassed when set to true. Default to
+ false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for the data store.
content:
application/json:
schema:
- $ref: "#/components/schemas/DataStoreAggregation"
+ $ref: '#/components/schemas/DataStoreAggregation'
required: true
responses:
"200":
@@ -4221,7 +4245,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/DataStoreAggregation"
+ $ref: '#/components/schemas/DataStoreAggregation'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -4230,31 +4254,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /dataStores
+ - /dataStores
summary: Delete a data store.
- description:
- "Delete a data store with the specified ID. A 404 status code is\
+ description: "Delete a data store with the specified ID. A 404 status code is\
\ returned for nonexistent IDs. Note: Only unused data stores can be deleted.\
\ If the request succeeds, the response body is empty. If the request fails,\
\ an ApiResult is returned with details of the error."
operationId: deleteDataStore
parameters:
- - name: id
- in: path
- description: ID of data store instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of data store instance.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Data store deleted.
@@ -4264,17 +4287,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/dataStores:
get:
tags:
- - /dataStores
+ - /dataStores
summary: Get list of all data stores.
operationId: getDataStores
responses:
@@ -4283,31 +4306,29 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/DataStores"
+ $ref: '#/components/schemas/DataStores'
post:
tags:
- - /dataStores
+ - /dataStores
summary: Create a new data store.
- description:
- "Create a new data store. If the data store is not properly configured,\
+ description: "Create a new data store. If the data store is not properly configured,\
\ a 422 status code is returned along with a list of validation errors that\
\ must be corrected."
operationId: createDataStore
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- Connection test will be bypassed when set to true. Default to
- false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: Connection test will be bypassed when set to true. Default to
+ false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for new data store.
content:
application/json:
schema:
- $ref: "#/components/schemas/DataStoreAggregation"
+ $ref: '#/components/schemas/DataStoreAggregation'
required: true
responses:
"201":
@@ -4315,7 +4336,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/DataStoreAggregation"
+ $ref: '#/components/schemas/DataStoreAggregation'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -4324,38 +4345,37 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/dataStores/{id}/actions/{actionId}/invokeAction:
post:
tags:
- - /dataStores
+ - /dataStores
summary: Invokes an action for a data source instance.
- description:
- "Invokes an action for a data source instance. A 404 status code\
+ description: "Invokes an action for a data source instance. A 404 status code\
\ is returned for nonexistent IDs. If the action produces a download file,\
\ the file will be returned directly in the response. Otherwise an ActionResult\
\ will be returned."
operationId: invokeActionWithOptions
parameters:
- - name: id
- in: path
- description: ID of data store to which these actions belong to.
- required: true
- schema:
- type: string
- - name: actionId
- in: path
- description: ID of the action.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of data store to which these actions belong to.
+ required: true
+ schema:
+ type: string
+ - name: actionId
+ in: path
+ description: ID of the action.
+ required: true
+ schema:
+ type: string
requestBody:
description: Action options for action invoked.
content:
application/json:
schema:
- $ref: "#/components/schemas/ActionOptions"
+ $ref: '#/components/schemas/ActionOptions'
required: false
responses:
"200":
@@ -4363,82 +4383,80 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ActionResult"
+ $ref: '#/components/schemas/ActionResult'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/dataStores/{id}/actions/{actionId}:
get:
tags:
- - /dataStores
+ - /dataStores
summary: Find a data store instance's action by ID.
- description:
- Find a data store instance's action by ID. A 404 status code is
+ description: Find a data store instance's action by ID. A 404 status code is
returned for nonexistent IDs.
operationId: getDataStoresActionById
parameters:
- - name: id
- in: path
- description: ID of data store to which these actions belong to.
- required: true
- schema:
- type: string
- - name: actionId
- in: path
- description: ID of the action.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of data store to which these actions belong to.
+ required: true
+ schema:
+ type: string
+ - name: actionId
+ in: path
+ description: ID of the action.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/Action"
+ $ref: '#/components/schemas/Action'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/dataStores/{id}/actions:
get:
tags:
- - /dataStores
+ - /dataStores
summary: List the actions for a data store instance.
- description:
- List the actions for a data store instance. A 404 status code is
+ description: List the actions for a data store instance. A 404 status code is
returned for nonexistent IDs.
operationId: getDataStoresActions
parameters:
- - name: id
- in: path
- description: ID of data store to which these actions belong to.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of data store to which these actions belong to.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/Actions"
+ $ref: '#/components/schemas/Actions'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/extendedProperties:
get:
tags:
- - /extendedProperties
+ - /extendedProperties
summary: Get the defined Extended Properties.
operationId: getExtendedProperties
responses:
@@ -4447,10 +4465,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ExtendedProperties"
+ $ref: '#/components/schemas/ExtendedProperties'
put:
tags:
- - /extendedProperties
+ - /extendedProperties
summary: Update the Extended Properties.
operationId: updateExtendedProperties
requestBody:
@@ -4458,7 +4476,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ExtendedProperties"
+ $ref: '#/components/schemas/ExtendedProperties'
required: true
responses:
"200":
@@ -4466,18 +4484,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ExtendedProperties"
+ $ref: '#/components/schemas/ExtendedProperties'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/identityStoreProvisioners/descriptors:
get:
tags:
- - /identityStoreProvisioners
+ - /identityStoreProvisioners
summary: Get the list of available identity store provisioner descriptors.
operationId: getIdentityStoreProvisionerDescriptors
responses:
@@ -4486,37 +4504,37 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdentityStoreProvisionerDescriptors"
+ $ref: '#/components/schemas/IdentityStoreProvisionerDescriptors'
/identityStoreProvisioners/descriptors/{id}:
get:
tags:
- - /identityStoreProvisioners
+ - /identityStoreProvisioners
summary: Get the descriptor of an identity store provisioner by ID.
operationId: getIdentityStoreProvisionerDescriptorById
parameters:
- - name: id
- in: path
- description: ID of identity store provisioner descriptor
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of identity store provisioner descriptor
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdentityStoreProvisionerDescriptor"
+ $ref: '#/components/schemas/IdentityStoreProvisionerDescriptor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/identityStoreProvisioners:
get:
tags:
- - /identityStoreProvisioners
+ - /identityStoreProvisioners
summary: Get the list of configured identity store provisioner instances.
operationId: getIdentityStoreProvisioners
responses:
@@ -4525,18 +4543,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdentityStoreProvisioners"
+ $ref: '#/components/schemas/IdentityStoreProvisioners'
post:
tags:
- - /identityStoreProvisioners
+ - /identityStoreProvisioners
summary: Create a new identity store provisioner instance.
operationId: createIdentityStoreProvisioner
requestBody:
description: Configuration for the identity store provisioner instance.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/IdentityStoreProvisioner"
+ $ref: '#/components/schemas/IdentityStoreProvisioner'
required: true
responses:
"200":
@@ -4544,13 +4562,13 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdentityStoreProvisioner"
+ $ref: '#/components/schemas/IdentityStoreProvisioner'
"201":
description: Identity store provisioner created.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdentityStoreProvisioner"
+ $ref: '#/components/schemas/IdentityStoreProvisioner'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -4559,52 +4577,52 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/identityStoreProvisioners/{id}:
get:
tags:
- - /identityStoreProvisioners
+ - /identityStoreProvisioners
summary: Get an identity store provisioner by ID.
operationId: getIdentityStoreProvisioner
parameters:
- - name: id
- in: path
- description: ID of identity store provisioner instance
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of identity store provisioner instance
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdentityStoreProvisioner"
+ $ref: '#/components/schemas/IdentityStoreProvisioner'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /identityStoreProvisioners
+ - /identityStoreProvisioners
summary: Update an identity store provisioner instance
operationId: updateIdentityStoreProvisioner
parameters:
- - name: id
- in: path
- description: ID of identity store provisioner instance
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of identity store provisioner instance
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for the identity store provisioner instance
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/IdentityStoreProvisioner"
+ $ref: '#/components/schemas/IdentityStoreProvisioner'
required: true
responses:
"200":
@@ -4612,7 +4630,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdentityStoreProvisioner"
+ $ref: '#/components/schemas/IdentityStoreProvisioner'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -4621,26 +4639,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /identityStoreProvisioners
+ - /identityStoreProvisioners
summary: Delete an identity store provisioner instance
operationId: deleteIdentityStoreProvisioner
parameters:
- - name: id
- in: path
- description: ID of identity store provisioner instance
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of identity store provisioner instance
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Identity store provisioner deleted
@@ -4650,78 +4668,75 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/idp/adapters:
get:
tags:
- - /idp/adapters
+ - /idp/adapters
summary: Get the list of configured IdP adapter instances.
operationId: getIdpAdapters
parameters:
- - name: page
- in: query
- description: Page number to retrieve.
- schema:
- type: integer
- format: int32
- - name: numberPerPage
- in: query
- description: Number of adapters per page.
- schema:
- type: integer
- format: int32
- - name: filter
- in: query
- description:
- Filter criteria limits the IdP adapters that are returned to
- only those that match it. The filter criteria is compared to the IdP adapter
- instance name and ID fields. The comparison is a case-insensitive partial
- match. No additional pattern based matching is supported.
- schema:
- type: string
+ - name: page
+ in: query
+ description: Page number to retrieve.
+ schema:
+ type: integer
+ format: int32
+ - name: numberPerPage
+ in: query
+ description: Number of adapters per page.
+ schema:
+ type: integer
+ format: int32
+ - name: filter
+ in: query
+ description: Filter criteria limits the IdP adapters that are returned to
+ only those that match it. The filter criteria is compared to the IdP adapter
+ instance name and ID fields. The comparison is a case-insensitive partial
+ match. No additional pattern based matching is supported.
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpAdapters"
+ $ref: '#/components/schemas/IdpAdapters'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
post:
tags:
- - /idp/adapters
+ - /idp/adapters
summary: Create a new IdP adapter instance.
- description:
- "Create a new IdP adapter instance. If the IdP adapter is not properly\
+ description: "Create a new IdP adapter instance. If the IdP adapter is not properly\
\ configured, a 422 status code is returned along with a list of validation\
\ errors that must be corrected."
operationId: createIdpAdapter
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for the IdP adapter instance.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/IdpAdapter"
+ $ref: '#/components/schemas/IdpAdapter'
required: true
responses:
"201":
@@ -4729,7 +4744,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpAdapter"
+ $ref: '#/components/schemas/IdpAdapter'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -4738,67 +4753,64 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/idp/adapters/{id}:
get:
tags:
- - /idp/adapters
+ - /idp/adapters
summary: Find an IdP adapter instance by ID.
- description:
- Get the configured IdP adapter instance with the specified ID.
+ description: Get the configured IdP adapter instance with the specified ID.
A 404 status code is returned for nonexistent IDs.
operationId: getIdpAdapter
parameters:
- - name: id
- in: path
- description: ID of IdP adapter instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of IdP adapter instance.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpAdapter"
+ $ref: '#/components/schemas/IdpAdapter'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /idp/adapters
+ - /idp/adapters
summary: Update an IdP adapter instance.
- description:
- "Update an IdP adapter instance.If the IdP adapter is not properly\
+ description: "Update an IdP adapter instance.If the IdP adapter is not properly\
\ configured, a 422 status code is returned along with a list of validation\
\ errors that must be corrected."
operationId: updateIdpAdapter
parameters:
- - name: id
- in: path
- description: ID of IdP adapter instance.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of IdP adapter instance.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for the IdP adapter instance.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/IdpAdapter"
+ $ref: '#/components/schemas/IdpAdapter'
required: true
responses:
"200":
@@ -4806,7 +4818,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpAdapter"
+ $ref: '#/components/schemas/IdpAdapter'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -4815,31 +4827,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /idp/adapters
+ - /idp/adapters
summary: Delete an IdP adapter instance.
- description:
- "Delete an IdP adapter instance with the specified ID. A 404 status\
+ description: "Delete an IdP adapter instance with the specified ID. A 404 status\
\ code is returned for nonexistent IDs. Note: Only adapters not in use can\
\ be deleted. If the request succeeds, the response body is empty. If the\
\ request fails, an ApiResult is returned with details of the error."
operationId: deleteIdpAdapter
parameters:
- - name: id
- in: path
- description: ID of IdP adapter instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of IdP adapter instance.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Adapter deleted.
@@ -4849,17 +4860,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/idp/adapters/descriptors:
get:
tags:
- - /idp/adapters
+ - /idp/adapters
summary: Get the list of available IdP adapter descriptors.
operationId: getIdpAdapterDescriptors
responses:
@@ -4868,68 +4879,65 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpAdapterDescriptors"
+ $ref: '#/components/schemas/IdpAdapterDescriptors'
/idp/adapters/descriptors/{id}:
get:
tags:
- - /idp/adapters
+ - /idp/adapters
summary: Get the description of an IdP adapter plugin by ID.
- description:
- Get the description of an IdP adapter plugin by ID. A 404 status
+ description: Get the description of an IdP adapter plugin by ID. A 404 status
code is returned for nonexistent IDs.
operationId: getIdpAdapterDescriptorsById
parameters:
- - name: id
- in: path
- description: ID of IdP adapter descriptor to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of IdP adapter descriptor to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpAdapterDescriptor"
+ $ref: '#/components/schemas/IdpAdapterDescriptor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/idp/adapters/{id}/actions/{actionId}/invokeAction:
post:
tags:
- - /idp/adapters
+ - /idp/adapters
summary: Invokes an action for an IdP adapter instance.
- description:
- "Invokes an action for an IdP adapter instance. A 404 status code\
+ description: "Invokes an action for an IdP adapter instance. A 404 status code\
\ is returned for nonexistent IDs. If the action produces a download file,\
\ the file will be returned directly in the response. Otherwise an ActionResult\
\ will be returned."
operationId: invokeIdpAdaptersActionWithOptions
parameters:
- - name: id
- in: path
- description:
- ID of the IdP adapter instance to which these actions belongs
- to.
- required: true
- schema:
- type: string
- - name: actionId
- in: path
- description: ID of the action.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the IdP adapter instance to which these actions belongs
+ to.
+ required: true
+ schema:
+ type: string
+ - name: actionId
+ in: path
+ description: ID of the action.
+ required: true
+ schema:
+ type: string
requestBody:
description: Action options for action invoked.
content:
application/json:
schema:
- $ref: "#/components/schemas/ActionOptions"
+ $ref: '#/components/schemas/ActionOptions'
required: false
responses:
"200":
@@ -4937,126 +4945,122 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ActionResult"
+ $ref: '#/components/schemas/ActionResult'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/idp/adapters/{id}/actions/{actionId}:
get:
tags:
- - /idp/adapters
+ - /idp/adapters
summary: Find an IdP adapter instance's action by ID.
- description:
- Find an IdP adapter instance's action by ID. A 404 status code
+ description: Find an IdP adapter instance's action by ID. A 404 status code
is returned for nonexistent IDs.
operationId: getIdpAdaptersActionById
parameters:
- - name: id
- in: path
- description:
- ID of the IdP adapter instance to which these actions belongs
- to.
- required: true
- schema:
- type: string
- - name: actionId
- in: path
- description: ID of the action.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the IdP adapter instance to which these actions belongs
+ to.
+ required: true
+ schema:
+ type: string
+ - name: actionId
+ in: path
+ description: ID of the action.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/Action"
+ $ref: '#/components/schemas/Action'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/idp/adapters/{id}/actions:
get:
tags:
- - /idp/adapters
+ - /idp/adapters
summary: List the actions for an IdP adapter instance.
- description:
- List the actions for an IdP adapter instance. A 404 status code
+ description: List the actions for an IdP adapter instance. A 404 status code
is returned for nonexistent IDs.
operationId: getIdpAdaptersActions
parameters:
- - name: id
- in: path
- description:
- ID of the IdP adapter instance to which these actions belongs
- to.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the IdP adapter instance to which these actions belongs
+ to.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/Actions"
+ $ref: '#/components/schemas/Actions'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/sp/idpConnections/{id}/credentials/certs:
get:
tags:
- - /sp/idpConnections
+ - /sp/idpConnections
summary: Get the IdP connection's certificates.
operationId: getConnectionCerts
parameters:
- - name: id
- in: path
- description: ID of the IdP Connection.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the IdP Connection.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ConnectionCerts"
+ $ref: '#/components/schemas/ConnectionCerts'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /sp/idpConnections
+ - /sp/idpConnections
summary: Update the IdP connection's certificates.
operationId: updateConnectionCerts
parameters:
- - name: id
- in: path
- description: ID of the IdP Connection to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the IdP Connection to update.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for a verification certificates.
content:
application/json:
schema:
- $ref: "#/components/schemas/ConnectionCerts"
+ $ref: '#/components/schemas/ConnectionCerts'
required: true
responses:
"200":
@@ -5064,7 +5068,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ConnectionCerts"
+ $ref: '#/components/schemas/ConnectionCerts'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -5073,35 +5077,34 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
post:
tags:
- - /sp/idpConnections
+ - /sp/idpConnections
summary: Add a new IdP connection certificate.
- description:
- "If the certificate's activeVerificationCert flag is set to true,\
+ description: "If the certificate's activeVerificationCert flag is set to true,\
\ it will become the connection's primary verification certificate."
operationId: addConnectionCert
parameters:
- - name: id
- in: path
- description: ID of the IdP Connection to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the IdP Connection to update.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for a verification certificate.
content:
application/json:
schema:
- $ref: "#/components/schemas/ConnectionCert"
+ $ref: '#/components/schemas/ConnectionCert'
required: true
responses:
"201":
@@ -5109,7 +5112,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ConnectionCert"
+ $ref: '#/components/schemas/ConnectionCert'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -5118,58 +5121,58 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/sp/idpConnections/{id}/credentials/decryptionKeys:
get:
tags:
- - /sp/idpConnections
+ - /sp/idpConnections
summary: Get the decryption keys of an IdP connection.
operationId: getIdpConnectionsDecryptionKeys
parameters:
- - name: id
- in: path
- description: ID of the IdP Connection to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the IdP Connection to update.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/DecryptionKeys"
+ $ref: '#/components/schemas/DecryptionKeys'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /sp/idpConnections
+ - /sp/idpConnections
summary: Updating the IdP connection's decryption keys.
operationId: updateIdpConnectionsDecryptionKeys
parameters:
- - name: id
- in: path
- description: ID of the IdP Connection to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the IdP Connection to update.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for decryption keys.
content:
application/json:
schema:
- $ref: "#/components/schemas/DecryptionKeys"
+ $ref: '#/components/schemas/DecryptionKeys'
required: true
responses:
"200":
@@ -5177,7 +5180,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/DecryptionKeys"
+ $ref: '#/components/schemas/DecryptionKeys'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -5186,58 +5189,58 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/sp/idpConnections/{id}/credentials/signingSettings:
get:
tags:
- - /sp/idpConnections
+ - /sp/idpConnections
summary: Get the IdP connection's signature settings.
operationId: getIdpConnectionSigningSettings
parameters:
- - name: id
- in: path
- description: ID of the IdP Connection.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the IdP Connection.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/SigningSettings"
+ $ref: '#/components/schemas/SigningSettings'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /sp/idpConnections
+ - /sp/idpConnections
summary: Update the IdP connection's signature settings.
operationId: updateIdpConnectionSigningSettings
parameters:
- - name: id
- in: path
- description: ID of the IdP Connection to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the IdP Connection to update.
+ required: true
+ schema:
+ type: string
requestBody:
description: Signature settings.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/SigningSettings"
+ $ref: '#/components/schemas/SigningSettings'
required: true
responses:
"200":
@@ -5245,7 +5248,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SigningSettings"
+ $ref: '#/components/schemas/SigningSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -5254,87 +5257,83 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/sp/idpConnections:
get:
tags:
- - /sp/idpConnections
+ - /sp/idpConnections
summary: Get list of IdP connections.
- description:
- "Get a list of all the OIDC, WS-Trust, WS-Fed, SAML1.0, SAML1.1\
+ description: "Get a list of all the OIDC, WS-Trust, WS-Fed, SAML1.0, SAML1.1\
\ and SAML 2.0 IdP connections."
operationId: getConnections
parameters:
- - name: entityId
- in: query
- description: Entity ID of the connection to fetch. (case-sensitive)
- schema:
- type: string
- - name: page
- in: query
- description: Page number to retrieve.
- schema:
- type: integer
- format: int32
- - name: numberPerPage
- in: query
- description: Number of connections per page.
- schema:
- type: integer
- format: int32
- - name: filter
- in: query
- description:
- Filter criteria limits the IdP connections that are returned
- to only those that match it. The filter criteria is compared to the IdP
- connection name and partner entity ID fields. The comparison is a case-insensitive
- partial match. No additional pattern based matching is supported.
- schema:
- type: string
+ - name: entityId
+ in: query
+ description: Entity ID of the connection to fetch. (case-sensitive)
+ schema:
+ type: string
+ - name: page
+ in: query
+ description: Page number to retrieve.
+ schema:
+ type: integer
+ format: int32
+ - name: numberPerPage
+ in: query
+ description: Number of connections per page.
+ schema:
+ type: integer
+ format: int32
+ - name: filter
+ in: query
+ description: Filter criteria limits the IdP connections that are returned
+ to only those that match it. The filter criteria is compared to the IdP
+ connection name and partner entity ID fields. The comparison is a case-insensitive
+ partial match. No additional pattern based matching is supported.
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpConnections"
+ $ref: '#/components/schemas/IdpConnections'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
post:
tags:
- - /sp/idpConnections
+ - /sp/idpConnections
summary: Create a new IdP connection.
- description:
- "Create a new IdP connection. If the IdP connection is not properly\
+ description: "Create a new IdP connection. If the IdP connection is not properly\
\ configured, a 422 status code is returned along with a list of validation\
\ errors that must be corrected."
operationId: createConnection
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for new connection.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpConnection"
+ $ref: '#/components/schemas/IdpConnection'
required: true
responses:
"201":
@@ -5342,7 +5341,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpConnection"
+ $ref: '#/components/schemas/IdpConnection'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -5351,68 +5350,65 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/sp/idpConnections/{id}:
get:
tags:
- - /sp/idpConnections
+ - /sp/idpConnections
summary: Find IdP connection by ID.
- description:
- Get a SAML 2.0 IdP connection with the specified ID. A 404 status
+ description: Get a SAML 2.0 IdP connection with the specified ID. A 404 status
code is returned for nonexistent IDs.
operationId: getConnection
parameters:
- - name: id
- in: path
- description: ID of IdP Connection to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of IdP Connection to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpConnection"
+ $ref: '#/components/schemas/IdpConnection'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /sp/idpConnections
+ - /sp/idpConnections
summary: Update an IdP connection.
- description:
- "Update an IdP connection with the matching ID. If the IdP connection\
+ description: "Update an IdP connection with the matching ID. If the IdP connection\
\ is not properly configured, a 422 status code is returned along with a list\
\ of validation errors that must be corrected. Note: A 404 status code is\
\ returned for nonexistent IDs."
operationId: updateConnection
parameters:
- - name: id
- in: path
- description: ID of IdP Connection to update.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of IdP Connection to update.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for updated connection.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpConnection"
+ $ref: '#/components/schemas/IdpConnection'
required: true
responses:
"200":
@@ -5420,7 +5416,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpConnection"
+ $ref: '#/components/schemas/IdpConnection'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -5429,31 +5425,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /sp/idpConnections
+ - /sp/idpConnections
summary: Delete an IdP connection.
- description:
- "Delete an IdP connection with the specified ID. A 404 status code\
+ description: "Delete an IdP connection with the specified ID. A 404 status code\
\ is returned for nonexistent IDs. Note: Only inactive connections can be\
\ deleted. If the request succeeds, the response body is empty. If the request\
\ fails, an ApiResult is returned with details of the error."
operationId: deleteConnection
parameters:
- - name: id
- in: path
- description: ID of IdP Connection to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of IdP Connection to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Connection deleted.
@@ -5463,17 +5458,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/idp/defaultUrls:
get:
tags:
- - /idp/defaultUrls
+ - /idp/defaultUrls
summary: Gets the IDP Default URL settings.
operationId: getDefaultUrl
responses:
@@ -5482,10 +5477,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpDefaultUrl"
+ $ref: '#/components/schemas/IdpDefaultUrl'
put:
tags:
- - /idp/defaultUrls
+ - /idp/defaultUrls
summary: Update the IDP Default URL settings.
operationId: updateDefaultUrlSettings
requestBody:
@@ -5493,7 +5488,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpDefaultUrl"
+ $ref: '#/components/schemas/IdpDefaultUrl'
required: true
responses:
"200":
@@ -5501,7 +5496,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpDefaultUrl"
+ $ref: '#/components/schemas/IdpDefaultUrl'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -5510,12 +5505,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/idpToSpAdapterMapping:
get:
tags:
- - /idpToSpAdapterMapping
+ - /idpToSpAdapterMapping
summary: Get list of IdP-to-SP Adapter Mappings.
operationId: getIdpToSpAdapterMappings
responses:
@@ -5524,27 +5519,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpToSpAdapterMappings"
+ $ref: '#/components/schemas/IdpToSpAdapterMappings'
post:
tags:
- - /idpToSpAdapterMapping
+ - /idpToSpAdapterMapping
summary: Create a new IdP-to-SP Adapter mapping.
operationId: createIdpToSpAdapterMapping
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for new IdP-to-SP Adapter Mapping.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpToSpAdapterMapping"
+ $ref: '#/components/schemas/IdpToSpAdapterMapping'
required: true
responses:
"201":
@@ -5552,7 +5546,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpToSpAdapterMapping"
+ $ref: '#/components/schemas/IdpToSpAdapterMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -5561,60 +5555,59 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/idpToSpAdapterMapping/{id}:
get:
tags:
- - /idpToSpAdapterMapping
+ - /idpToSpAdapterMapping
summary: Get an IdP-to-SP Adapter Mapping.
operationId: getIdpToSpAdapterMappingsById
parameters:
- - name: id
- in: path
- description: ID of IdP-to-SP Adapter Mapping to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of IdP-to-SP Adapter Mapping to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpToSpAdapterMapping"
+ $ref: '#/components/schemas/IdpToSpAdapterMapping'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /idpToSpAdapterMapping
+ - /idpToSpAdapterMapping
summary: Update the specified IdP-to-SP Adapter mapping.
operationId: updateIdpToSpAdapterMapping
parameters:
- - name: id
- in: path
- description: ID of source adapter in the IdP-to-SP Adapter Mapping to fetch.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of source adapter in the IdP-to-SP Adapter Mapping to fetch.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for updated IdP-to-SP Adapter Mapping.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpToSpAdapterMapping"
+ $ref: '#/components/schemas/IdpToSpAdapterMapping'
required: true
responses:
"200":
@@ -5622,7 +5615,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpToSpAdapterMapping"
+ $ref: '#/components/schemas/IdpToSpAdapterMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -5631,26 +5624,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /idpToSpAdapterMapping
+ - /idpToSpAdapterMapping
summary: Delete an Adapter to Adapter Mapping.
operationId: deleteIdpToSpAdapterMappingsById
parameters:
- - name: id
- in: path
- description: ID of the IdP-to-SP Adapter Mapping to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the IdP-to-SP Adapter Mapping to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: IdP-to-SP adapter mapping deleted.
@@ -5660,14 +5653,13 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/incomingProxySettings:
get:
tags:
- - /incomingProxySettings
+ - /incomingProxySettings
summary: Get incoming proxy settings.
- description:
- "When PingFederate is deployed behind a proxy server or load balancer,\
+ description: "When PingFederate is deployed behind a proxy server or load balancer,\
\ use information in HTTP headers added by the proxy server to construct correct\
\ responses."
operationId: getIncomingProxySettings
@@ -5677,13 +5669,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IncomingProxySettings"
+ $ref: '#/components/schemas/IncomingProxySettings'
put:
tags:
- - /incomingProxySettings
+ - /incomingProxySettings
summary: Update incoming proxy settings.
- description:
- "When PingFederate is deployed behind a proxy server or load balancer,\
+ description: "When PingFederate is deployed behind a proxy server or load balancer,\
\ use information in HTTP headers added by the proxy server to construct correct\
\ responses."
operationId: updateIncomingProxySettings
@@ -5692,7 +5683,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IncomingProxySettings"
+ $ref: '#/components/schemas/IncomingProxySettings'
required: true
responses:
"200":
@@ -5700,7 +5691,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IncomingProxySettings"
+ $ref: '#/components/schemas/IncomingProxySettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -5709,12 +5700,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/kerberos/realms/settings:
get:
tags:
- - /kerberos/realms
+ - /kerberos/realms
summary: Gets the Kerberos Realms Settings.
operationId: getKerberosRealmSettings
responses:
@@ -5723,10 +5714,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KerberosRealmsSettings"
+ $ref: '#/components/schemas/KerberosRealmsSettings'
put:
tags:
- - /kerberos/realms
+ - /kerberos/realms
summary: Set/Update the Kerberos Realms Settings.
operationId: updateKerberosRealmSettings
requestBody:
@@ -5734,7 +5725,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KerberosRealmsSettings"
+ $ref: '#/components/schemas/KerberosRealmsSettings'
required: true
responses:
"200":
@@ -5742,7 +5733,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KerberosRealmsSettings"
+ $ref: '#/components/schemas/KerberosRealmsSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -5751,12 +5742,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/kerberos/realms:
get:
tags:
- - /kerberos/realms
+ - /kerberos/realms
summary: Gets the Kerberos Realms.
operationId: getKerberosRealms
responses:
@@ -5765,31 +5756,29 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KerberosRealms"
+ $ref: '#/components/schemas/KerberosRealms'
post:
tags:
- - /kerberos/realms
+ - /kerberos/realms
summary: Create a new Kerberos Realm.
- description:
- "Create a new Kerberos Realm. If the Kerberos Realm is not properly\
+ description: "Create a new Kerberos Realm. If the Kerberos Realm is not properly\
\ configured, a 422 status code is returned along with a list of validation\
\ errors that must be corrected."
operationId: createKerberosRealm
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Defaults
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Defaults
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for new policy.
content:
application/json:
schema:
- $ref: "#/components/schemas/KerberosRealm"
+ $ref: '#/components/schemas/KerberosRealm'
required: true
responses:
"201":
@@ -5797,7 +5786,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KerberosRealm"
+ $ref: '#/components/schemas/KerberosRealm'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -5806,66 +5795,63 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/kerberos/realms/{id}:
get:
tags:
- - /kerberos/realms
+ - /kerberos/realms
summary: Find a Kerberos Realm by ID.
- description:
- Get a Kerberos Realm with the specified ID. A 404 status code is
+ description: Get a Kerberos Realm with the specified ID. A 404 status code is
returned for nonexistent IDs.
operationId: getKerberosRealm
parameters:
- - name: id
- in: path
- description: ID of the Kerberos Realm to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the Kerberos Realm to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/KerberosRealm"
+ $ref: '#/components/schemas/KerberosRealm'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /kerberos/realms
+ - /kerberos/realms
summary: Update a Kerberos Realm by ID.
- description:
- Update a Kerberos Realm with the specified ID. A 404 status code
+ description: Update a Kerberos Realm with the specified ID. A 404 status code
is returned for nonexistent IDs.
operationId: updateKerberosRealm
parameters:
- - name: id
- in: path
- description: ID of the Kerberos Realm to update.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Defaults
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of the Kerberos Realm to update.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Defaults
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for updated Domain/Realm.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/KerberosRealm"
+ $ref: '#/components/schemas/KerberosRealm'
required: true
responses:
"200":
@@ -5873,7 +5859,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KerberosRealm"
+ $ref: '#/components/schemas/KerberosRealm'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -5882,31 +5868,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /kerberos/realms
+ - /kerberos/realms
summary: Delete a Kerberos Realm.
- description:
- "Delete a Kerberos Realm with the specified ID. A 404 status code\
+ description: "Delete a Kerberos Realm with the specified ID. A 404 status code\
\ is returned for nonexistent IDs. Note: If the request succeeds, the response\
\ body is empty. If the request fails, an ApiResult is returned with details\
\ of the error."
operationId: deleteKerberosRealm
parameters:
- - name: id
- in: path
- description: ID of Kerberos Realm to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of Kerberos Realm to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Kerberos realm deleted.
@@ -5916,17 +5901,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/license:
get:
tags:
- - /license
+ - /license
summary: Get a license summary.
operationId: getLicense
responses:
@@ -5935,30 +5920,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/LicenseView"
+ $ref: '#/components/schemas/LicenseView'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /license
+ - /license
summary: Import a license.
operationId: updateLicense
requestBody:
description: Base64 encoded value of a license.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/LicenseFile"
+ $ref: '#/components/schemas/LicenseFile'
required: true
responses:
"200":
@@ -5966,21 +5951,20 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/LicenseView"
+ $ref: '#/components/schemas/LicenseView'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/license/agreement:
get:
tags:
- - /license
+ - /license
summary: Get license agreement link.
- description:
- The license agreement has to be accepted before performing any
+ description: The license agreement has to be accepted before performing any
other API calls.
operationId: getLicenseAgreement
responses:
@@ -5989,27 +5973,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/LicenseAgreementInfo"
+ $ref: '#/components/schemas/LicenseAgreementInfo'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /license
+ - /license
summary: Accept license agreement.
- description:
- The license agreement has to be accepted before performing any
+ description: The license agreement has to be accepted before performing any
other API calls.
operationId: updateLicenseAgreement
requestBody:
description: License Agreement reference.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/LicenseAgreementInfo"
+ $ref: '#/components/schemas/LicenseAgreementInfo'
required: true
responses:
"200":
@@ -6017,86 +6000,82 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/LicenseAgreementInfo"
+ $ref: '#/components/schemas/LicenseAgreementInfo'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/localIdentity/identityProfiles:
get:
tags:
- - /localIdentity/identityProfiles
+ - /localIdentity/identityProfiles
summary: Get the list of configured local identity profiles.
operationId: getIdentityProfiles
parameters:
- - name: page
- in: query
- description: Page number to retrieve.
- schema:
- type: integer
- format: int32
- - name: numberPerPage
- in: query
- description: Number of local identity profiles per page.
- schema:
- type: integer
- format: int32
- - name: filter
- in: query
- description:
- Filter criteria limits the local identity profiles that are returned
- to only those that match it. The filter criteria is compared to the local
- identity profile name and ID fields. The comparison is a case-insensitive
- partial match. No additional pattern based matching is supported.
- schema:
- type: string
- - name: apcId
- in: query
- description:
- Filter the local identity profiles by matching policy contract
- ID.
- schema:
- type: string
+ - name: page
+ in: query
+ description: Page number to retrieve.
+ schema:
+ type: integer
+ format: int32
+ - name: numberPerPage
+ in: query
+ description: Number of local identity profiles per page.
+ schema:
+ type: integer
+ format: int32
+ - name: filter
+ in: query
+ description: Filter criteria limits the local identity profiles that are returned
+ to only those that match it. The filter criteria is compared to the local
+ identity profile name and ID fields. The comparison is a case-insensitive
+ partial match. No additional pattern based matching is supported.
+ schema:
+ type: string
+ - name: apcId
+ in: query
+ description: Filter the local identity profiles by matching policy contract
+ ID.
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/LocalIdentityProfiles"
+ $ref: '#/components/schemas/LocalIdentityProfiles'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
post:
tags:
- - /localIdentity/identityProfiles
+ - /localIdentity/identityProfiles
summary: Create a new local identity profile.
- description:
- "Create a new local identity profile. If the local identity profile\
+ description: "Create a new local identity profile. If the local identity profile\
\ is not properly configured, a 422 status code is returned along with a list\
\ of validation errors that must be corrected."
operationId: createIdentityProfile
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for a new profile.
content:
application/json:
schema:
- $ref: "#/components/schemas/LocalIdentityProfile"
+ $ref: '#/components/schemas/LocalIdentityProfile'
required: true
responses:
"201":
@@ -6104,7 +6083,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/LocalIdentityProfile"
+ $ref: '#/components/schemas/LocalIdentityProfile'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -6113,66 +6092,63 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/localIdentity/identityProfiles/{id}:
get:
tags:
- - /localIdentity/identityProfiles
+ - /localIdentity/identityProfiles
summary: Get the local identity profile by ID.
- description:
- Get a local identity profile with the specified ID. A 404 status
+ description: Get a local identity profile with the specified ID. A 404 status
code is returned for nonexistent IDs.
operationId: getIdentityProfile
parameters:
- - name: id
- in: path
- description: ID of profile to fetch
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of profile to fetch
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/LocalIdentityProfile"
+ $ref: '#/components/schemas/LocalIdentityProfile'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /localIdentity/identityProfiles
+ - /localIdentity/identityProfiles
summary: Update the local identity profile by ID.
- description:
- Update a local identity profile with the specified ID. A 404 status
+ description: Update a local identity profile with the specified ID. A 404 status
code is returned for nonexistent IDs.
operationId: updateIdentityProfile
parameters:
- - name: id
- in: path
- description: ID of the profile to update
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of the profile to update
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for updated local identity profile.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/LocalIdentityProfile"
+ $ref: '#/components/schemas/LocalIdentityProfile'
required: true
responses:
"200":
@@ -6180,7 +6156,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/LocalIdentityProfile"
+ $ref: '#/components/schemas/LocalIdentityProfile'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -6189,31 +6165,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /localIdentity/identityProfiles
+ - /localIdentity/identityProfiles
summary: Delete the local identity profile by ID.
- description:
- "Delete a local identity profile with the specified ID. A 404 status\
+ description: "Delete a local identity profile with the specified ID. A 404 status\
\ code is returned for nonexistent IDs. Note: If the request succeeds, the\
\ response body is empty. If the request fails, an ApiResult is returned with\
\ details of the error."
operationId: deleteIdentityProfile
parameters:
- - name: id
- in: path
- description: ID of the profile to delete
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the profile to delete
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Local identity profile deleted.
@@ -6223,17 +6198,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/metadataUrls:
get:
tags:
- - /metadataUrls
+ - /metadataUrls
summary: Get a list of Metadata URLs
operationId: getMetadataUrls
responses:
@@ -6242,13 +6217,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/MetadataUrls"
+ $ref: '#/components/schemas/MetadataUrls'
post:
tags:
- - /metadataUrls
+ - /metadataUrls
summary: Add a new Metadata URL.
- description:
- "Add a new Metadata URL. If the Metadata URL is not properly configured,\
+ description: "Add a new Metadata URL. If the Metadata URL is not properly configured,\
\ a 422 status code is returned along with a list of validation errors that\
\ must be corrected."
operationId: addMetadataUrl
@@ -6257,7 +6231,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/MetadataUrl"
+ $ref: '#/components/schemas/MetadataUrl'
required: true
responses:
"201":
@@ -6265,7 +6239,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/MetadataUrl"
+ $ref: '#/components/schemas/MetadataUrl'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -6274,59 +6248,57 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/metadataUrls/{id}:
get:
tags:
- - /metadataUrls
+ - /metadataUrls
summary: Get a Metadata URL by ID.
- description:
- Get a Metadata URL with the specified ID. A 404 status code is
+ description: Get a Metadata URL with the specified ID. A 404 status code is
returned for nonexistent IDs
operationId: getMetadataUrl
parameters:
- - name: id
- in: path
- description: ID of Metadata URL to fetch
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of Metadata URL to fetch
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/MetadataUrl"
+ $ref: '#/components/schemas/MetadataUrl'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /metadataUrls
+ - /metadataUrls
summary: Update a Metadata URL by ID.
- description:
- "Update a Metadata URL by ID. If the Metadata URL is not properly\
+ description: "Update a Metadata URL by ID. If the Metadata URL is not properly\
\ configured, a 422 status code is returned along with a list of validation\
\ errors that must be corrected."
operationId: updateMetadataUrl
parameters:
- - name: id
- in: path
- description: ID of the Metadata URL to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the Metadata URL to update.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for the Metadata URL.
content:
application/json:
schema:
- $ref: "#/components/schemas/MetadataUrl"
+ $ref: '#/components/schemas/MetadataUrl'
required: true
responses:
"200":
@@ -6334,7 +6306,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/MetadataUrl"
+ $ref: '#/components/schemas/MetadataUrl'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -6343,31 +6315,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /metadataUrls
+ - /metadataUrls
summary: Delete a Metadata URL by ID.
- description:
- "Delete Metadata URL with the specified ID. A 404 status code is\
+ description: "Delete Metadata URL with the specified ID. A 404 status code is\
\ returned for nonexistent IDs. Note: If the request succeeds, the response\
\ body is empty. If the request fails, an ApiResult is returned with details\
\ of the error."
operationId: deleteMetadataUrl
parameters:
- - name: id
- in: path
- description: ID of Metadata URL to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of Metadata URL to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Metadata URL deleted.
@@ -6377,17 +6348,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/notificationPublishers/descriptors:
get:
tags:
- - /notificationPublishers
+ - /notificationPublishers
summary: Get the list of available Notification Publisher Plugin descriptors.
operationId: getNotificationPublisherPluginDescriptors
responses:
@@ -6396,37 +6367,37 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/NotificationPublisherDescriptors"
+ $ref: '#/components/schemas/NotificationPublisherDescriptors'
/notificationPublishers/descriptors/{id}:
get:
tags:
- - /notificationPublishers
+ - /notificationPublishers
summary: Get the description of a notification publisher plugin descriptor.
operationId: getNotificationPublisherPluginDescriptor
parameters:
- - name: id
- in: path
- description: ID of notification publisher plugin descriptor.
- required: true
- schema:
- type: string
- responses:
- "200":
+ - name: id
+ in: path
+ description: ID of notification publisher plugin descriptor.
+ required: true
+ schema:
+ type: string
+ responses:
+ "200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/NotificationPublisherDescriptor"
+ $ref: '#/components/schemas/NotificationPublisherDescriptor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/notificationPublishers/settings:
get:
tags:
- - /notificationPublishers
+ - /notificationPublishers
summary: Get general notification publisher settings.
operationId: getNotificationPublishersSettings
responses:
@@ -6435,17 +6406,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/NotificationPublishersSettings"
+ $ref: '#/components/schemas/NotificationPublishersSettings'
put:
tags:
- - /notificationPublishers
+ - /notificationPublishers
summary: Update general notification publisher settings.
operationId: updateNotificationPublishersSettings
requestBody:
content:
application/json:
schema:
- $ref: "#/components/schemas/NotificationPublishersSettings"
+ $ref: '#/components/schemas/NotificationPublishersSettings'
required: true
responses:
"200":
@@ -6453,7 +6424,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/NotificationPublishersSettings"
+ $ref: '#/components/schemas/NotificationPublishersSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -6462,12 +6433,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/notificationPublishers:
get:
tags:
- - /notificationPublishers
+ - /notificationPublishers
summary: Get a list of notification publisher plugin instances.
operationId: getNotificationPublishers
responses:
@@ -6476,10 +6447,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/NotificationPublishers"
+ $ref: '#/components/schemas/NotificationPublishers'
post:
tags:
- - /notificationPublishers
+ - /notificationPublishers
summary: Create a notification publisher plugin instance.
operationId: createNotificationPublisher
requestBody:
@@ -6487,7 +6458,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/NotificationPublisher"
+ $ref: '#/components/schemas/NotificationPublisher'
required: true
responses:
"201":
@@ -6495,7 +6466,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/NotificationPublisher"
+ $ref: '#/components/schemas/NotificationPublisher'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -6504,52 +6475,52 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/notificationPublishers/{id}:
get:
tags:
- - /notificationPublishers
+ - /notificationPublishers
summary: Get a specific notification publisher plugin instance.
operationId: getNotificationPublisher
parameters:
- - name: id
- in: path
- description: ID of a notification publisher plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a notification publisher plugin instance.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/NotificationPublisher"
+ $ref: '#/components/schemas/NotificationPublisher'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /notificationPublishers
+ - /notificationPublishers
summary: Update a notification publisher plugin instance.
operationId: updateNotificationPublisher
parameters:
- - name: id
- in: path
- description: ID of a notification publisher plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a notification publisher plugin instance.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for a notification publisher plugin instance.
content:
application/json:
schema:
- $ref: "#/components/schemas/NotificationPublisher"
+ $ref: '#/components/schemas/NotificationPublisher'
required: true
responses:
"200":
@@ -6557,7 +6528,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/NotificationPublisher"
+ $ref: '#/components/schemas/NotificationPublisher'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -6566,33 +6537,32 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /notificationPublishers
+ - /notificationPublishers
summary: Delete a notification publisher plugin instance.
operationId: deleteNotificationPublisher
parameters:
- - name: id
- in: path
- description: ID of a notification publisher plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a notification publisher plugin instance.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Notification Publisher plugin deleted.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"404":
@@ -6600,34 +6570,33 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/notificationPublishers/{id}/actions/{actionId}/invokeAction:
post:
tags:
- - /notificationPublishers
+ - /notificationPublishers
summary: Invokes an action for notification publisher plugin instance.
operationId: invokeNotificationPublishersActionWithOptions
parameters:
- - name: id
- in: path
- description:
- ID of the notification publisher plugin instance to which these
- actions belongs to.
- required: true
- schema:
- type: string
- - name: actionId
- in: path
- description: ID of the action to get.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the notification publisher plugin instance to which these
+ actions belongs to.
+ required: true
+ schema:
+ type: string
+ - name: actionId
+ in: path
+ description: ID of the action to get.
+ required: true
+ schema:
+ type: string
requestBody:
description: Action options for action invoked.
content:
application/json:
schema:
- $ref: "#/components/schemas/ActionOptions"
+ $ref: '#/components/schemas/ActionOptions'
required: false
responses:
"200":
@@ -6635,82 +6604,79 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ActionResult"
+ $ref: '#/components/schemas/ActionResult'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/notificationPublishers/{id}/actions/{actionId}:
get:
tags:
- - /notificationPublishers
+ - /notificationPublishers
summary: Find an notification publisher plugin instance's action by ID.
operationId: getNotificationPublishersAction
parameters:
- - name: id
- in: path
- description:
- ID of the notification publisher plugin instance to which these
- actions belongs to.
- required: true
- schema:
- type: string
- - name: actionId
- in: path
- description: ID of the action to get.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the notification publisher plugin instance to which these
+ actions belongs to.
+ required: true
+ schema:
+ type: string
+ - name: actionId
+ in: path
+ description: ID of the action to get.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/Action"
+ $ref: '#/components/schemas/Action'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/notificationPublishers/{id}/actions:
get:
tags:
- - /notificationPublishers
+ - /notificationPublishers
summary: List the actions for a notification publisher plugin instance.
operationId: getNotificationPublisherActions
parameters:
- - name: id
- in: path
- description:
- ID of the notification publisher plugin instance to which these
- actions belongs to.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the notification publisher plugin instance to which these
+ actions belongs to.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/Actions"
+ $ref: '#/components/schemas/Actions'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/authenticationPolicyContractMappings:
get:
tags:
- - /oauth/authenticationPolicyContractMappings
- summary:
- Get the list of authentication policy contract to persistent grant
+ - /oauth/authenticationPolicyContractMappings
+ summary: Get the list of authentication policy contract to persistent grant
mappings.
operationId: getApcMappings
responses:
@@ -6719,43 +6685,39 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApcToPersistentGrantMappings"
+ $ref: '#/components/schemas/ApcToPersistentGrantMappings'
post:
tags:
- - /oauth/authenticationPolicyContractMappings
+ - /oauth/authenticationPolicyContractMappings
summary: Create a new authentication policy contract to persistent grant mapping.
- description:
- "Create a new authentication policy contract to persistent grant\
+ description: "Create a new authentication policy contract to persistent grant\
\ mapping. If a mapping can't be created, a 422 status code is returned along\
\ with a list of validation errors that must be corrected."
operationId: createApcMapping
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
- description:
- Configuration for an authentication policy contract to persistent
+ description: Configuration for an authentication policy contract to persistent
grant mapping.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApcToPersistentGrantMapping"
+ $ref: '#/components/schemas/ApcToPersistentGrantMapping'
required: true
responses:
"201":
- description:
- Authentication policy contract to persistent grant mapping
+ description: Authentication policy contract to persistent grant mapping
created.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApcToPersistentGrantMapping"
+ $ref: '#/components/schemas/ApcToPersistentGrantMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -6764,78 +6726,72 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/authenticationPolicyContractMappings/{id}:
get:
tags:
- - /oauth/authenticationPolicyContractMappings
- summary:
- Find the authentication policy contract to persistent grant mapping
+ - /oauth/authenticationPolicyContractMappings
+ summary: Find the authentication policy contract to persistent grant mapping
by ID.
operationId: getApcMapping
parameters:
- - name: id
- in: path
- description:
- ID of the authentication policy contract to persistent grant
- mapping.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the authentication policy contract to persistent grant
+ mapping.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApcToPersistentGrantMapping"
+ $ref: '#/components/schemas/ApcToPersistentGrantMapping'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/authenticationPolicyContractMappings
+ - /oauth/authenticationPolicyContractMappings
summary: Update an authentication policy contract to persistent grant mapping.
operationId: updateApcMapping
parameters:
- - name: id
- in: path
- description:
- ID of the authentication policy contract to persistent grant
- mapping to update.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of the authentication policy contract to persistent grant
+ mapping to update.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
- description:
- Configuration for an authentication policy contract to persistent
+ description: Configuration for an authentication policy contract to persistent
grant mapping.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApcToPersistentGrantMapping"
+ $ref: '#/components/schemas/ApcToPersistentGrantMapping'
required: true
responses:
"200":
- description:
- Authentication policy contract to persistent grant mapping
+ description: Authentication policy contract to persistent grant mapping
updated.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApcToPersistentGrantMapping"
+ $ref: '#/components/schemas/ApcToPersistentGrantMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -6844,32 +6800,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/authenticationPolicyContractMappings
+ - /oauth/authenticationPolicyContractMappings
summary: Delete an authentication policy contract to persistent grant mapping.
operationId: deleteApcMapping
parameters:
- - name: id
- in: path
- description:
- ID of the authentication policy contract to persistent grant
- mapping.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the authentication policy contract to persistent grant
+ mapping.
+ required: true
+ schema:
+ type: string
responses:
"204":
- description:
- Authentication policy contract to persistent grant mapping
+ description: Authentication policy contract to persistent grant mapping
deleted.
content: {}
"404":
@@ -6877,67 +6831,64 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/cibaServerPolicy/requestPolicies/{id}:
get:
tags:
- - /oauth/cibaServerPolicy
+ - /oauth/cibaServerPolicy
summary: Find request policy by ID.
- description:
- Get a request policy with the specified ID. A 404 status code is
+ description: Get a request policy with the specified ID. A 404 status code is
returned for nonexistent IDs.
operationId: getCibaServerPolicyById
parameters:
- - name: id
- in: path
- description: ID of the request policy to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the request policy to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/RequestPolicy"
+ $ref: '#/components/schemas/RequestPolicy'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/cibaServerPolicy
+ - /oauth/cibaServerPolicy
summary: Update a request policy.
- description:
- "Update a request policy with the matching ID. If the policy is\
+ description: "Update a request policy with the matching ID. If the policy is\
\ not properly configured, a 422 status code is returned along with a list\
\ of validation errors that must be corrected. Note: A 404 status code is\
\ returned for nonexistent IDs."
operationId: updateCibaServerPolicy
parameters:
- - name: id
- in: path
- description: ID of the request policy to update.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of the request policy to update.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for updated policy.
content:
application/json:
schema:
- $ref: "#/components/schemas/RequestPolicy"
+ $ref: '#/components/schemas/RequestPolicy'
required: true
responses:
"200":
@@ -6945,7 +6896,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/RequestPolicy"
+ $ref: '#/components/schemas/RequestPolicy'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -6954,31 +6905,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/cibaServerPolicy
+ - /oauth/cibaServerPolicy
summary: Delete a request policy.
- description:
- "Delete a request policy with the specified ID. A 404 status code\
+ description: "Delete a request policy with the specified ID. A 404 status code\
\ is returned for nonexistent IDs. Note: If the request succeeds, the response\
\ body is empty. If the request fails, an ApiResult is returned with details\
\ of the error."
operationId: deleteCibaServerPolicy
parameters:
- - name: id
- in: path
- description: ID of request policy to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of request policy to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Request Handling Policy deleted.
@@ -6988,17 +6938,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/cibaServerPolicy/settings:
get:
tags:
- - /oauth/cibaServerPolicy
+ - /oauth/cibaServerPolicy
summary: Get general ciba server request policy settings.
operationId: getCibaServerPolicySettings
responses:
@@ -7007,27 +6957,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CibaServerPolicySettings"
+ $ref: '#/components/schemas/CibaServerPolicySettings'
put:
tags:
- - /oauth/cibaServerPolicy
+ - /oauth/cibaServerPolicy
summary: Update general ciba server request policy settings.
operationId: updateCibaServerPolicySettings
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Ciba server request policy settings.
content:
application/json:
schema:
- $ref: "#/components/schemas/CibaServerPolicySettings"
+ $ref: '#/components/schemas/CibaServerPolicySettings'
required: true
responses:
"200":
@@ -7035,7 +6984,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CibaServerPolicySettings"
+ $ref: '#/components/schemas/CibaServerPolicySettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -7044,12 +6993,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/cibaServerPolicy/requestPolicies:
get:
tags:
- - /oauth/cibaServerPolicy
+ - /oauth/cibaServerPolicy
summary: Get list of request policies.
operationId: getCibaServerPolicies
responses:
@@ -7058,31 +7007,29 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/RequestPolicies"
+ $ref: '#/components/schemas/RequestPolicies'
post:
tags:
- - /oauth/cibaServerPolicy
+ - /oauth/cibaServerPolicy
summary: Create a new request policy.
- description:
- "Create a new request policy. If the request policy is not properly\
+ description: "Create a new request policy. If the request policy is not properly\
\ configured, a 422 status code is returned along with a list of validation\
\ errors that must be corrected."
operationId: createCibaServerPolicy
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for new policy.
content:
application/json:
schema:
- $ref: "#/components/schemas/RequestPolicy"
+ $ref: '#/components/schemas/RequestPolicy'
required: true
responses:
"201":
@@ -7090,7 +7037,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/RequestPolicy"
+ $ref: '#/components/schemas/RequestPolicy'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -7099,28 +7046,28 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/clients/{id}/clientAuth/clientSecret:
get:
tags:
- - /oauth/clients
+ - /oauth/clients
summary: Get the client secret of an existing OAuth client.
operationId: getOauthClientSecret
parameters:
- - name: id
- in: path
- description: ID of the client.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the client.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ClientSecret"
+ $ref: '#/components/schemas/ClientSecret'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -7129,31 +7076,31 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/clients
+ - /oauth/clients
summary: Update the client secret of an existing OAuth client.
operationId: updateOauthClientSecret
parameters:
- - name: id
- in: path
- description: ID of the client to be updated.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the client to be updated.
+ required: true
+ schema:
+ type: string
requestBody:
description: Client Secret.
content:
application/json:
schema:
- $ref: "#/components/schemas/ClientSecret"
+ $ref: '#/components/schemas/ClientSecret'
required: true
responses:
"200":
@@ -7161,7 +7108,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ClientSecret"
+ $ref: '#/components/schemas/ClientSecret'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -7170,61 +7117,59 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/clients:
get:
tags:
- - /oauth/clients
+ - /oauth/clients
summary: Get the list of OAuth clients.
operationId: getOauthClients
parameters:
- - name: page
- in: query
- description: Page number to retrieve.
- schema:
- type: integer
- format: int32
- - name: numberPerPage
- in: query
- description: Number of OAuth clients per page. (uncapped if unspecified)
- schema:
- type: integer
- format: int32
- - name: filter
- in: query
- description:
- Filter criteria limits the OAuth clients that are returned to
- only those that match it. The filter criteria is compared to the OAuth client
- name and ID fields. The comparison is a case-insensitive partial match.
- No additional pattern based matching is supported.
- schema:
- type: string
+ - name: page
+ in: query
+ description: Page number to retrieve.
+ schema:
+ type: integer
+ format: int32
+ - name: numberPerPage
+ in: query
+ description: Number of OAuth clients per page. (uncapped if unspecified)
+ schema:
+ type: integer
+ format: int32
+ - name: filter
+ in: query
+ description: Filter criteria limits the OAuth clients that are returned to
+ only those that match it. The filter criteria is compared to the OAuth client
+ name and ID fields. The comparison is a case-insensitive partial match.
+ No additional pattern based matching is supported.
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/Clients"
+ $ref: '#/components/schemas/Clients'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
post:
tags:
- - /oauth/clients
+ - /oauth/clients
summary: Create a new OAuth client.
- description:
- "Create a new OAuth client. If an OAuth client can't be created,\
+ description: "Create a new OAuth client. If an OAuth client can't be created,\
\ a 422 status code is returned along with a list of validation errors that\
\ must be corrected."
operationId: createOauthClient
@@ -7233,7 +7178,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/Client"
+ $ref: '#/components/schemas/Client'
required: true
responses:
"201":
@@ -7241,7 +7186,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/Client"
+ $ref: '#/components/schemas/Client'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -7250,52 +7195,52 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/clients/{id}:
get:
tags:
- - /oauth/clients
+ - /oauth/clients
summary: Find the OAuth client by ID.
operationId: getOauthClientById
parameters:
- - name: id
- in: path
- description: ID of the client.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the client.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/Client"
+ $ref: '#/components/schemas/Client'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/clients
+ - /oauth/clients
summary: Updates the OAuth client.
operationId: updateOauthClient
parameters:
- - name: id
- in: path
- description: ID of the client to be updated.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the client to be updated.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for the client.
content:
application/json:
schema:
- $ref: "#/components/schemas/Client"
+ $ref: '#/components/schemas/Client'
required: true
responses:
"200":
@@ -7303,7 +7248,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/Client"
+ $ref: '#/components/schemas/Client'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -7312,26 +7257,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/clients
+ - /oauth/clients
summary: Delete an OAuth client.
operationId: deleteOauthClient
parameters:
- - name: id
- in: path
- description: ID of the client.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the client.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Client deleted.
@@ -7341,17 +7286,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/clientSettings:
get:
tags:
- - /oauth/clientSettings
+ - /oauth/clientSettings
summary: Configure the client settings.
operationId: getOauthClientSettings
responses:
@@ -7360,10 +7305,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ClientSettings"
+ $ref: '#/components/schemas/ClientSettings'
put:
tags:
- - /oauth/clientSettings
+ - /oauth/clientSettings
summary: Update the client settings.
operationId: updateOauthClientSettings
requestBody:
@@ -7371,7 +7316,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ClientSettings"
+ $ref: '#/components/schemas/ClientSettings'
required: true
responses:
"200":
@@ -7379,7 +7324,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ClientSettings"
+ $ref: '#/components/schemas/ClientSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -7388,12 +7333,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/clientRegistrationPolicies/descriptors:
get:
tags:
- - /oauth/clientRegistrationPolicies
+ - /oauth/clientRegistrationPolicies
summary: Get the list of available client registration policy plugin descriptors.
operationId: getDynamicClientRegistrationDescriptors
responses:
@@ -7402,37 +7347,37 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ClientRegistrationPolicyDescriptors"
+ $ref: '#/components/schemas/ClientRegistrationPolicyDescriptors'
/oauth/clientRegistrationPolicies/descriptors/{id}:
get:
tags:
- - /oauth/clientRegistrationPolicies
+ - /oauth/clientRegistrationPolicies
summary: Get the description of a client registration policy plugin descriptor.
operationId: getDynamicClientRegistrationDescriptor
parameters:
- - name: id
- in: path
- description: ID of client registration policy plugin descriptor.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of client registration policy plugin descriptor.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ClientRegistrationPolicyDescriptor"
+ $ref: '#/components/schemas/ClientRegistrationPolicyDescriptor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/clientRegistrationPolicies:
get:
tags:
- - /oauth/clientRegistrationPolicies
+ - /oauth/clientRegistrationPolicies
summary: Get a list of client registration policy plugin instances.
operationId: getDynamicClientRegistrationPolicies
responses:
@@ -7441,10 +7386,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ClientRegistrationPolicies"
+ $ref: '#/components/schemas/ClientRegistrationPolicies'
post:
tags:
- - /oauth/clientRegistrationPolicies
+ - /oauth/clientRegistrationPolicies
summary: Create a client registration policy plugin instance.
operationId: createDynamicClientRegistrationPolicy
requestBody:
@@ -7452,7 +7397,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ClientRegistrationPolicy"
+ $ref: '#/components/schemas/ClientRegistrationPolicy'
required: true
responses:
"201":
@@ -7460,7 +7405,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ClientRegistrationPolicy"
+ $ref: '#/components/schemas/ClientRegistrationPolicy'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -7469,52 +7414,52 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/clientRegistrationPolicies/{id}:
get:
tags:
- - /oauth/clientRegistrationPolicies
+ - /oauth/clientRegistrationPolicies
summary: Get a specific client registration policy plugin instance.
operationId: getDynamicClientRegistrationPolicy
parameters:
- - name: id
- in: path
- description: ID of client registration policy plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of client registration policy plugin instance.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ClientRegistrationPolicy"
+ $ref: '#/components/schemas/ClientRegistrationPolicy'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/clientRegistrationPolicies
+ - /oauth/clientRegistrationPolicies
summary: Update a client registration policy plugin instance.
operationId: updateDynamicClientRegistrationPolicy
parameters:
- - name: id
- in: path
- description: ID of a client registration policy plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a client registration policy plugin instance.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for a client registration policy plugin instance.
content:
application/json:
schema:
- $ref: "#/components/schemas/ClientRegistrationPolicy"
+ $ref: '#/components/schemas/ClientRegistrationPolicy'
required: true
responses:
"200":
@@ -7522,7 +7467,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ClientRegistrationPolicy"
+ $ref: '#/components/schemas/ClientRegistrationPolicy'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -7531,33 +7476,32 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/clientRegistrationPolicies
+ - /oauth/clientRegistrationPolicies
summary: Delete a client registration policy plugin instance.
operationId: deleteDynamicClientRegistrationPolicy
parameters:
- - name: id
- in: path
- description: ID of a client registration policy plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a client registration policy plugin instance.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Client Registration Policy plugin deleted.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"404":
@@ -7565,11 +7509,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/idpAdapterMappings:
get:
tags:
- - /oauth/idpAdapterMappings
+ - /oauth/idpAdapterMappings
summary: Get the list of IdP adapter mappings.
operationId: getIdpAdapterMappings
responses:
@@ -7578,31 +7522,29 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpAdapterMappings"
+ $ref: '#/components/schemas/IdpAdapterMappings'
post:
tags:
- - /oauth/idpAdapterMappings
+ - /oauth/idpAdapterMappings
summary: Create a new IdP adapter mapping.
- description:
- "Create a new IdP adapter mapping. If an IdP adapter mapping can't\
+ description: "Create a new IdP adapter mapping. If an IdP adapter mapping can't\
\ be created, a 422 status code is returned along with a list of validation\
\ errors that must be corrected."
operationId: createIdpAdapterMapping
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for IdP adapter mapping.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpAdapterMapping"
+ $ref: '#/components/schemas/IdpAdapterMapping'
required: true
responses:
"201":
@@ -7610,7 +7552,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpAdapterMapping"
+ $ref: '#/components/schemas/IdpAdapterMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -7619,60 +7561,59 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/idpAdapterMappings/{id}:
get:
tags:
- - /oauth/idpAdapterMappings
+ - /oauth/idpAdapterMappings
summary: Find the IdP adapter mapping by the ID.
operationId: getIdpAdapterMapping
parameters:
- - name: id
- in: path
- description: ID of the adapter mapping.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the adapter mapping.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpAdapterMapping"
+ $ref: '#/components/schemas/IdpAdapterMapping'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/idpAdapterMappings
+ - /oauth/idpAdapterMappings
summary: Update an IdP adapter mapping.
operationId: updateIdpAdapterMapping
parameters:
- - name: id
- in: path
- description: ID of the IdP adapter mapping to update.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of the IdP adapter mapping to update.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for IdP adapter mapping.
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpAdapterMapping"
+ $ref: '#/components/schemas/IdpAdapterMapping'
required: true
responses:
"200":
@@ -7680,7 +7621,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IdpAdapterMapping"
+ $ref: '#/components/schemas/IdpAdapterMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -7689,26 +7630,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/idpAdapterMappings
+ - /oauth/idpAdapterMappings
summary: Delete an IdP adapter mapping.
operationId: deleteIdpAdapterMapping
parameters:
- - name: id
- in: path
- description: ID of the IdP adapter mapping.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the IdP adapter mapping.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: IdP adapter mapping deleted.
@@ -7718,11 +7659,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/outOfBandAuthPlugins/descriptors:
get:
tags:
- - /oauth/outOfBandAuthPlugins
+ - /oauth/outOfBandAuthPlugins
summary: Get the list of available Out of Band authenticator plugin descriptors.
operationId: getOOBAuthPluginDescriptors
responses:
@@ -7731,37 +7672,37 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OutOfBandAuthPluginDescriptors"
+ $ref: '#/components/schemas/OutOfBandAuthPluginDescriptors'
/oauth/outOfBandAuthPlugins/descriptors/{id}:
get:
tags:
- - /oauth/outOfBandAuthPlugins
+ - /oauth/outOfBandAuthPlugins
summary: Get the descriptor of an Out of Band authenticator plugin.
operationId: getOOBAuthPluginDescriptor
parameters:
- - name: id
- in: path
- description: ID of an Out of Band authenticator plugin descriptor.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of an Out of Band authenticator plugin descriptor.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/OutOfBandAuthPluginDescriptor"
+ $ref: '#/components/schemas/OutOfBandAuthPluginDescriptor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/outOfBandAuthPlugins:
get:
tags:
- - /oauth/outOfBandAuthPlugins
+ - /oauth/outOfBandAuthPlugins
summary: Get a list of Out of Band authenticator plugin instances.
operationId: getOOBAuthenticators
responses:
@@ -7770,10 +7711,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OutOfBandAuthenticators"
+ $ref: '#/components/schemas/OutOfBandAuthenticators'
post:
tags:
- - /oauth/outOfBandAuthPlugins
+ - /oauth/outOfBandAuthPlugins
summary: Create an Out of Band authenticator plugin instance.
operationId: createOOBAuthenticator
requestBody:
@@ -7781,7 +7722,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OutOfBandAuthenticator"
+ $ref: '#/components/schemas/OutOfBandAuthenticator'
required: true
responses:
"201":
@@ -7789,7 +7730,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OutOfBandAuthenticator"
+ $ref: '#/components/schemas/OutOfBandAuthenticator'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -7798,52 +7739,52 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/outOfBandAuthPlugins/{id}:
get:
tags:
- - /oauth/outOfBandAuthPlugins
+ - /oauth/outOfBandAuthPlugins
summary: Get a specific Out of Band authenticator plugin instance.
operationId: getOOBAuthenticator
parameters:
- - name: id
- in: path
- description: ID of Out of Band authenticator plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of Out of Band authenticator plugin instance.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/OutOfBandAuthenticator"
+ $ref: '#/components/schemas/OutOfBandAuthenticator'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/outOfBandAuthPlugins
+ - /oauth/outOfBandAuthPlugins
summary: Update an Out of Band authenticator plugin instance.
operationId: updateOOBAuthenticator
parameters:
- - name: id
- in: path
- description: ID of Out of Band authenticator plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of Out of Band authenticator plugin instance.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for an Out of Band authenticator plugin instance.
content:
application/json:
schema:
- $ref: "#/components/schemas/OutOfBandAuthenticator"
+ $ref: '#/components/schemas/OutOfBandAuthenticator'
required: true
responses:
"200":
@@ -7851,7 +7792,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OutOfBandAuthenticator"
+ $ref: '#/components/schemas/OutOfBandAuthenticator'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -7860,33 +7801,32 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/outOfBandAuthPlugins
+ - /oauth/outOfBandAuthPlugins
summary: Delete an Out of Band authenticator plugin instance.
operationId: deleteOOBAuthenticator
parameters:
- - name: id
- in: path
- description: ID of Out of Band authenticator plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of Out of Band authenticator plugin instance.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Out of Band Authenticator deleted.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"404":
@@ -7894,34 +7834,33 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/outOfBandAuthPlugins/{id}/actions/{actionId}/invokeAction:
post:
tags:
- - /oauth/outOfBandAuthPlugins
+ - /oauth/outOfBandAuthPlugins
summary: Invokes an action for Out of Band authenticator plugin instance.
operationId: invokeOOBActionWithOptions
parameters:
- - name: id
- in: path
- description:
- ID of the Out of Band authenticator plugin instance to which
- these actions belongs to.
- required: true
- schema:
- type: string
- - name: actionId
- in: path
- description: ID of the action.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the Out of Band authenticator plugin instance to which
+ these actions belongs to.
+ required: true
+ schema:
+ type: string
+ - name: actionId
+ in: path
+ description: ID of the action.
+ required: true
+ schema:
+ type: string
requestBody:
description: Action options for action invoked.
content:
application/json:
schema:
- $ref: "#/components/schemas/ActionOptions"
+ $ref: '#/components/schemas/ActionOptions'
required: false
responses:
"200":
@@ -7929,80 +7868,78 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ActionResult"
+ $ref: '#/components/schemas/ActionResult'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/outOfBandAuthPlugins/{id}/actions/{actionId}:
get:
tags:
- - /oauth/outOfBandAuthPlugins
+ - /oauth/outOfBandAuthPlugins
summary: Find an Out of Band authenticator plugin instance's action by ID.
operationId: getOOBAction
parameters:
- - name: id
- in: path
- description:
- ID of the Out of Band authenticator plugin instance to which
- these actions belongs to.
- required: true
- schema:
- type: string
- - name: actionId
- in: path
- description: ID of the action.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the Out of Band authenticator plugin instance to which
+ these actions belongs to.
+ required: true
+ schema:
+ type: string
+ - name: actionId
+ in: path
+ description: ID of the action.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/Action"
+ $ref: '#/components/schemas/Action'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/outOfBandAuthPlugins/{id}/actions:
get:
tags:
- - /oauth/outOfBandAuthPlugins
+ - /oauth/outOfBandAuthPlugins
summary: List of actions for an Out of Band authenticator plugin instance.
operationId: getOOBActions
parameters:
- - name: id
- in: path
- description:
- ID of the Out of Band authenticator plugin instance to which
- these actions belongs to.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the Out of Band authenticator plugin instance to which
+ these actions belongs to.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/Actions"
+ $ref: '#/components/schemas/Actions'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/keyPairs/oauthOpenIdConnect:
get:
tags:
- - /keyPairs/oauthOpenIdConnect
+ - /keyPairs/oauthOpenIdConnect
summary: Retrieve OAuth/OpenID Connect key settings.
operationId: getOauthOidcKeysSettings
responses:
@@ -8011,10 +7948,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OAuthOidcKeysSettings"
+ $ref: '#/components/schemas/OAuthOidcKeysSettings'
put:
tags:
- - /keyPairs/oauthOpenIdConnect
+ - /keyPairs/oauthOpenIdConnect
summary: Update OAuth/OpenID Connect key settings.
operationId: updateOAuthOidcKeysSettings
requestBody:
@@ -8022,7 +7959,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OAuthOidcKeysSettings"
+ $ref: '#/components/schemas/OAuthOidcKeysSettings'
required: true
responses:
"200":
@@ -8030,7 +7967,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OAuthOidcKeysSettings"
+ $ref: '#/components/schemas/OAuthOidcKeysSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -8039,58 +7976,56 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/oauthOpenIdConnect/additionalKeySets/{id}:
get:
tags:
- - /keyPairs/oauthOpenIdConnect
+ - /keyPairs/oauthOpenIdConnect
summary: Retrieve an OAuth/OpenID Connect additional signing key set.
operationId: getKeySet
parameters:
- - name: id
- in: path
- description: ID of an OAuth/OpenID Connect additional signing key set to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of an OAuth/OpenID Connect additional signing key set to update.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AdditionalKeySet"
+ $ref: '#/components/schemas/AdditionalKeySet'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /keyPairs/oauthOpenIdConnect
+ - /keyPairs/oauthOpenIdConnect
summary: Update an existing OAuth/OpenID Connect additional signing key set.
- description:
- "Update an existing OAuth/OpenID Connect additional signing key\
+ description: "Update an existing OAuth/OpenID Connect additional signing key\
\ set. If not properly configured, a 422 status code is returned along with\
\ a list of validation errors that must be corrected."
operationId: updateKeySet
parameters:
- - name: id
- in: path
- description: ID of an OAuth/OpenID Connect additional signing key set to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of an OAuth/OpenID Connect additional signing key set to update.
+ required: true
+ schema:
+ type: string
requestBody:
- description:
- Configuration for updated OAuth/OpenID Connect additional signing
+ description: Configuration for updated OAuth/OpenID Connect additional signing
key set.
content:
application/json:
schema:
- $ref: "#/components/schemas/AdditionalKeySet"
+ $ref: '#/components/schemas/AdditionalKeySet'
required: true
responses:
"200":
@@ -8098,7 +8033,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AdditionalKeySet"
+ $ref: '#/components/schemas/AdditionalKeySet'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -8107,26 +8042,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /keyPairs/oauthOpenIdConnect
+ - /keyPairs/oauthOpenIdConnect
summary: Delete an existing OAuth/OpenID Connect additional signing key set.
operationId: deleteKeySet
parameters:
- - name: id
- in: path
- description: ID of an additional key set to be deleted.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of an additional key set to be deleted.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: OAuth/OpenID Connect key set deleted.
@@ -8136,11 +8071,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/keyPairs/oauthOpenIdConnect/additionalKeySets:
get:
tags:
- - /keyPairs/oauthOpenIdConnect
+ - /keyPairs/oauthOpenIdConnect
summary: Retrieve OAuth/OpenID Connect additional signing key sets.
operationId: getKeySets
responses:
@@ -8149,13 +8084,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AdditionalKeySets"
+ $ref: '#/components/schemas/AdditionalKeySets'
post:
tags:
- - /keyPairs/oauthOpenIdConnect
+ - /keyPairs/oauthOpenIdConnect
summary: Create a new OAuth/OpenID Connect additional signing key set.
- description:
- "Create a new OAuth/OpenID Connect additional signing key set.\
+ description: "Create a new OAuth/OpenID Connect additional signing key set.\
\ If not properly configured, a 422 status code is returned along with a\
\ list of validation errors that must be corrected."
operationId: createKeySet
@@ -8164,7 +8098,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AdditionalKeySet"
+ $ref: '#/components/schemas/AdditionalKeySet'
required: true
responses:
"201":
@@ -8172,7 +8106,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AdditionalKeySet"
+ $ref: '#/components/schemas/AdditionalKeySet'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -8181,12 +8115,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/resourceOwnerCredentialsMappings:
get:
tags:
- - /oauth/resourceOwnerCredentialsMappings
+ - /oauth/resourceOwnerCredentialsMappings
summary: Get the list of Resource Owner Credentials Grant Mapping.
operationId: getResourceOwnerCredentialsMappings
responses:
@@ -8195,31 +8129,29 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ResourceOwnerCredentialsMappings"
+ $ref: '#/components/schemas/ResourceOwnerCredentialsMappings'
post:
tags:
- - /oauth/resourceOwnerCredentialsMappings
+ - /oauth/resourceOwnerCredentialsMappings
summary: Create a new Resource Owner Credentials mapping.
- description:
- "Create a new Resource Owner Credentials mapping. If a Resource\
+ description: "Create a new Resource Owner Credentials mapping. If a Resource\
\ Owner Credentials mapping can't be created, a 422 status code is returned\
\ along with a list of validation errors that must be corrected."
operationId: createResourceOwnerCredentialsMapping
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for Resource Owner Credentials mapping.
content:
application/json:
schema:
- $ref: "#/components/schemas/ResourceOwnerCredentialsMapping"
+ $ref: '#/components/schemas/ResourceOwnerCredentialsMapping'
required: true
responses:
"201":
@@ -8227,7 +8159,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ResourceOwnerCredentialsMapping"
+ $ref: '#/components/schemas/ResourceOwnerCredentialsMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -8236,60 +8168,59 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/resourceOwnerCredentialsMappings/{id}:
get:
tags:
- - /oauth/resourceOwnerCredentialsMappings
+ - /oauth/resourceOwnerCredentialsMappings
summary: Find the Resource Owner Credentials mapping by the ID.
operationId: getResourceOwnerCredentialsMapping
parameters:
- - name: id
- in: path
- description: ID of the Resource Owner Credentials mapping.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the Resource Owner Credentials mapping.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ResourceOwnerCredentialsMapping"
+ $ref: '#/components/schemas/ResourceOwnerCredentialsMapping'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/resourceOwnerCredentialsMappings
+ - /oauth/resourceOwnerCredentialsMappings
summary: Update a Resource Owner Credentials mapping.
operationId: updateResourceOwnerCredentialsMapping
parameters:
- - name: id
- in: path
- description: ID of the Resource Owner Credentials mapping to update.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of the Resource Owner Credentials mapping to update.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for Resource Owner Credentials mapping.
content:
application/json:
schema:
- $ref: "#/components/schemas/ResourceOwnerCredentialsMapping"
+ $ref: '#/components/schemas/ResourceOwnerCredentialsMapping'
required: true
responses:
"200":
@@ -8297,7 +8228,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ResourceOwnerCredentialsMapping"
+ $ref: '#/components/schemas/ResourceOwnerCredentialsMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -8306,26 +8237,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/resourceOwnerCredentialsMappings
+ - /oauth/resourceOwnerCredentialsMappings
summary: Delete a Resource Owner Credentials mapping.
operationId: deleteResourceOwnerCredentialsMapping
parameters:
- - name: id
- in: path
- description: ID of the Resource Owner Credentials mapping.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the Resource Owner Credentials mapping.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Resource owner credentials mapping deleted.
@@ -8335,67 +8266,64 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/openIdConnect/policies/{id}:
get:
tags:
- - /oauth/openIdConnect
+ - /oauth/openIdConnect
summary: Find OpenID Connect Policy by ID.
- description:
- Get an OpenID Connect Policy with the specified ID. A 404 status
+ description: Get an OpenID Connect Policy with the specified ID. A 404 status
code is returned for nonexistent IDs.
operationId: getOIDCPolicy
parameters:
- - name: id
- in: path
- description: ID of the OpenID Connect Policy to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the OpenID Connect Policy to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/OpenIdConnectPolicy"
+ $ref: '#/components/schemas/OpenIdConnectPolicy'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/openIdConnect
+ - /oauth/openIdConnect
summary: Update an OpenID Connect Policy.
- description:
- "Update an OpenID Connect Policy with the matching ID. If the policy\
+ description: "Update an OpenID Connect Policy with the matching ID. If the policy\
\ is not properly configured, a 422 status code is returned along with a list\
\ of validation errors that must be corrected. Note: A 404 status code is\
\ returned for nonexistent IDs."
operationId: updateOIDCPolicy
parameters:
- - name: id
- in: path
- description: ID of the OpenID Connect Policy to update.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of the OpenID Connect Policy to update.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for updated policy.
content:
application/json:
schema:
- $ref: "#/components/schemas/OpenIdConnectPolicy"
+ $ref: '#/components/schemas/OpenIdConnectPolicy'
required: true
responses:
"200":
@@ -8403,7 +8331,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OpenIdConnectPolicy"
+ $ref: '#/components/schemas/OpenIdConnectPolicy'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -8412,31 +8340,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/openIdConnect
+ - /oauth/openIdConnect
summary: Delete an OpenID Connect Policy.
- description:
- "Delete an OpenID Connect Policy with the specified ID. A 404 status\
+ description: "Delete an OpenID Connect Policy with the specified ID. A 404 status\
\ code is returned for nonexistent IDs. Note: If the request succeeds, the\
\ response body is empty. If the request fails, an ApiResult is returned with\
\ details of the error."
operationId: deleteOIDCPolicy
parameters:
- - name: id
- in: path
- description: ID of OpenID Connect Policy to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of OpenID Connect Policy to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Policy deleted.
@@ -8446,17 +8373,167 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
+ "422":
+ description: Validation error(s) occurred.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
+ /oauth/processorPolicyMappings/{id}:
+ get:
+ tags:
+ - /oauth/processorPolicyMappings
+ summary: Find the processor policy to persistent grant mapping by ID.
+ operationId: getProcessorPolicyMapping
+ parameters:
+ - name: id
+ in: path
+ description: ID of the processor policy to persistent grant mapping.
+ required: true
+ schema:
+ type: string
+ responses:
+ "200":
+ description: Success.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ProcessorPolicyToPersistentGrantMapping'
+ "404":
+ description: Resource not found.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
+ put:
+ tags:
+ - /oauth/processorPolicyMappings
+ summary: Update a processor policy to persistent grant mapping.
+ operationId: updateTeppMapping
+ parameters:
+ - name: id
+ in: path
+ description: ID of the processor policy to persistent grant mapping to update.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
+ requestBody:
+ description: Configuration for a processor policy to persistent grant mapping.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ProcessorPolicyToPersistentGrantMapping'
+ required: true
+ responses:
+ "200":
+ description: Processor policy to persistent grant mapping updated.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ProcessorPolicyToPersistentGrantMapping'
+ "400":
+ description: The request was improperly formatted or contained invalid fields.
+ content: {}
+ "404":
+ description: Resource not found.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
+ "422":
+ description: Validation error(s) occurred.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
+ x-codegen-request-body-name: body
+ delete:
+ tags:
+ - /oauth/processorPolicyMappings
+ summary: Delete a processor policy to persistent grant mapping.
+ operationId: deleteTeppMapping
+ parameters:
+ - name: id
+ in: path
+ description: ID of the processor policy to persistent grant mapping.
+ required: true
+ schema:
+ type: string
+ responses:
+ "204":
+ description: Processor policy to persistent grant mapping deleted.
+ content: {}
+ "404":
+ description: Resource not found.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
+ /oauth/processorPolicyMappings:
+ get:
+ tags:
+ - /oauth/processorPolicyMappings
+ summary: Get the list of processor policy to persistent grant mappings.
+ operationId: getProcessorPolicyMappings
+ responses:
+ "200":
+ description: Success.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ProcessorPolicyToPersistentGrantMappings'
+ post:
+ tags:
+ - /oauth/processorPolicyMappings
+ summary: Create a new processor policy to persistent grant mapping.
+ description: "Create a new processor policy to persistent grant mapping. If\
+ \ a mapping can't be created, a 422 status code is returned along with a list\
+ \ of validation errors that must be corrected."
+ operationId: createTeppMapping
+ parameters:
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
+ requestBody:
+ description: Configuration for processor policy to persistent grant mapping.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ProcessorPolicyToPersistentGrantMapping'
+ required: true
+ responses:
+ "201":
+ description: Processor policy to persistent grant mapping created.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ProcessorPolicyToPersistentGrantMapping'
+ "400":
+ description: The request was improperly formatted or contained invalid fields.
+ content: {}
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
+ x-codegen-request-body-name: body
/oauth/openIdConnect/settings:
get:
tags:
- - /oauth/openIdConnect
+ - /oauth/openIdConnect
summary: Get the OpenID Connect Settings.
operationId: getOIDCSettings
responses:
@@ -8465,10 +8542,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OpenIdConnectSettings"
+ $ref: '#/components/schemas/OpenIdConnectSettings'
put:
tags:
- - /oauth/openIdConnect
+ - /oauth/openIdConnect
summary: Set the OpenID Connect Settings.
operationId: updateOIDCSettings
requestBody:
@@ -8476,7 +8553,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OpenIdConnectSettings"
+ $ref: '#/components/schemas/OpenIdConnectSettings'
required: true
responses:
"200":
@@ -8484,7 +8561,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OpenIdConnectSettings"
+ $ref: '#/components/schemas/OpenIdConnectSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -8493,12 +8570,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/openIdConnect/policies:
get:
tags:
- - /oauth/openIdConnect
+ - /oauth/openIdConnect
summary: Get list of OpenID Connect Policies.
operationId: getOIDCPolicies
responses:
@@ -8507,31 +8584,29 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OpenIdConnectPolicies"
+ $ref: '#/components/schemas/OpenIdConnectPolicies'
post:
tags:
- - /oauth/openIdConnect
+ - /oauth/openIdConnect
summary: Create a new OpenID Connect Policy.
- description:
- "Create a new OpenID Connect Policy. If the OpenID Connect policy\
+ description: "Create a new OpenID Connect Policy. If the OpenID Connect policy\
\ is not properly configured, a 422 status code is returned along with a list\
\ of validation errors that must be corrected."
operationId: createOIDCPolicy
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for new policy.
content:
application/json:
schema:
- $ref: "#/components/schemas/OpenIdConnectPolicy"
+ $ref: '#/components/schemas/OpenIdConnectPolicy'
required: true
responses:
"201":
@@ -8539,7 +8614,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OpenIdConnectPolicy"
+ $ref: '#/components/schemas/OpenIdConnectPolicy'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -8548,12 +8623,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/passwordCredentialValidators/descriptors:
get:
tags:
- - /passwordCredentialValidators
+ - /passwordCredentialValidators
summary: Get a list of available password credential validator descriptors.
operationId: getPasswordCredentialValidatorDescriptors
responses:
@@ -8562,40 +8637,39 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/PasswordCredentialValidatorDescriptors"
+ $ref: '#/components/schemas/PasswordCredentialValidatorDescriptors'
/passwordCredentialValidators/descriptors/{id}:
get:
tags:
- - /passwordCredentialValidators
+ - /passwordCredentialValidators
summary: Get the description of a password credential validator by ID.
- description:
- Get the description of a password credential validator by ID. A
+ description: Get the description of a password credential validator by ID. A
404 status code is returned for a nonexistent ID.
operationId: getPasswordCredentialValidatorDescriptor
parameters:
- - name: id
- in: path
- description: ID of the password credential validator descriptor to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the password credential validator descriptor to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/PasswordCredentialValidatorDescriptor"
+ $ref: '#/components/schemas/PasswordCredentialValidatorDescriptor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/passwordCredentialValidators:
get:
tags:
- - /passwordCredentialValidators
+ - /passwordCredentialValidators
summary: Get the list of available password credential validators
operationId: getPasswordCredentialValidators
responses:
@@ -8604,13 +8678,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/PasswordCredentialValidators"
+ $ref: '#/components/schemas/PasswordCredentialValidators'
post:
tags:
- - /passwordCredentialValidators
+ - /passwordCredentialValidators
summary: Create a new password credential validator instance
- description:
- "Create a new password credential validator instance. If the password\
+ description: "Create a new password credential validator instance. If the password\
\ credential validator is not properly configured, a 422 status code is returned\
\ along with a list of validation errors that must be corrected."
operationId: createPasswordCredentialValidator
@@ -8619,7 +8692,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/PasswordCredentialValidator"
+ $ref: '#/components/schemas/PasswordCredentialValidator'
required: true
responses:
"201":
@@ -8627,7 +8700,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/PasswordCredentialValidator"
+ $ref: '#/components/schemas/PasswordCredentialValidator'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -8636,59 +8709,57 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/passwordCredentialValidators/{id}:
get:
tags:
- - /passwordCredentialValidators
+ - /passwordCredentialValidators
summary: Find a password credential validator by ID.
- description:
- Get the configured password credential validator instance with
+ description: Get the configured password credential validator instance with
the specified ID. A 404 status code is returned for a nonexistent ID.
operationId: getPasswordCredentialValidator
parameters:
- - name: id
- in: path
- description: ID of password credential validator instance to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of password credential validator instance to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/PasswordCredentialValidator"
+ $ref: '#/components/schemas/PasswordCredentialValidator'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /passwordCredentialValidators
+ - /passwordCredentialValidators
summary: Update a password credential validator instance.
- description:
- "Update a password credential validator instance. If the password\
+ description: "Update a password credential validator instance. If the password\
\ credential validator is not properly configured, a 422 status code is returned\
\ along with a list of validation errors that need to be corrected."
operationId: updatePasswordCredentialValidator
parameters:
- - name: id
- in: path
- description: ID of the password credential validator instance
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the password credential validator instance
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for the updated password credential validator instance.
content:
application/json:
schema:
- $ref: "#/components/schemas/PasswordCredentialValidator"
+ $ref: '#/components/schemas/PasswordCredentialValidator'
required: true
responses:
"200":
@@ -8696,7 +8767,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/PasswordCredentialValidator"
+ $ref: '#/components/schemas/PasswordCredentialValidator'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -8705,32 +8776,31 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /passwordCredentialValidators
+ - /passwordCredentialValidators
summary: Delete a password credential validator instance.
- description:
- "Delete a password credential validator instance with the specified\
+ description: "Delete a password credential validator instance with the specified\
\ ID. A 404 status code is returned for nonexistent IDs. Note: Only validators\
\ not in use can be deleted. If the request succeeds, the response body is\
\ empty. If the request fails, an ApiResult is returned with details of the\
\ errors."
operationId: deletePasswordCredentialValidator
parameters:
- - name: id
- in: path
- description: ID of the password credential validator to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the password credential validator to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Password credential validator deleted.
@@ -8740,17 +8810,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/pingOneConnections:
get:
tags:
- - /pingOneConnections
+ - /pingOneConnections
summary: Get the list of all PingOne connections.
operationId: getPingOneConnections
responses:
@@ -8759,27 +8829,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/PingOneConnections"
+ $ref: '#/components/schemas/PingOneConnections'
post:
tags:
- - /pingOneConnections
+ - /pingOneConnections
summary: Create a new PingOne connection.
operationId: createPingOneConnection
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for the new PingOne connection.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/PingOneConnection"
+ $ref: '#/components/schemas/PingOneConnection'
required: true
responses:
"201":
@@ -8787,7 +8856,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/PingOneConnection"
+ $ref: '#/components/schemas/PingOneConnection'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -8796,192 +8865,188 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/pingOneConnections/{id}/credentialStatus:
get:
tags:
- - /pingOneConnections
+ - /pingOneConnections
summary: Get the status of the credential associated with the PingOne connection
operationId: getCredentialStatus
parameters:
- - name: id
- in: path
- description: ID of the PingOne connection.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the PingOne connection.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/PingOneCredentialStatus"
+ $ref: '#/components/schemas/PingOneCredentialStatus'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/pingOneConnections/{id}/environments:
get:
tags:
- - /pingOneConnections
- summary:
- Get the list of environments that the PingOne connection has access
+ - /pingOneConnections
+ summary: Get the list of environments that the PingOne connection has access
to.
operationId: getPingOneConnectionEnvironments
parameters:
- - name: id
- in: path
- description: ID of the PingOne connection.
- required: true
- schema:
- type: string
- - name: page
- in: query
- description: Page number to retrieve.
- schema:
- type: integer
- format: int32
- - name: numberPerPage
- in: query
- description: Number of environments per page.
- schema:
- type: integer
- format: int32
- - name: filter
- in: query
- description:
- Filter criteria limits the environments that are returned to
- only those that match it. The filter criteria is compared to the environment
- name and ID fields. The comparison is a case-insensitive partial match.
- No additional pattern based matching is supported.
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the PingOne connection.
+ required: true
+ schema:
+ type: string
+ - name: page
+ in: query
+ description: Page number to retrieve.
+ schema:
+ type: integer
+ format: int32
+ - name: numberPerPage
+ in: query
+ description: Number of environments per page.
+ schema:
+ type: integer
+ format: int32
+ - name: filter
+ in: query
+ description: Filter criteria limits the environments that are returned to
+ only those that match it. The filter criteria is compared to the environment
+ name and ID fields. The comparison is a case-insensitive partial match.
+ No additional pattern based matching is supported.
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/PingOneEnvironments"
+ $ref: '#/components/schemas/PingOneEnvironments'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"500":
description: Error connecting to PingOne
content: {}
/pingOneConnections/{id}/usage:
get:
tags:
- - /pingOneConnections
+ - /pingOneConnections
summary: Get the list of resources that reference this PingOne connection.
operationId: getPingOneConnectionUsages
parameters:
- - name: id
- in: path
- description: ID of the PingOne connection.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the PingOne connection.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ResourceUsages"
+ $ref: '#/components/schemas/ResourceUsages'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/pingOneConnections/{id}/serviceAssociations:
get:
tags:
- - /pingOneConnections
- summary:
- Get information about components using this connection to access PingOne
+ - /pingOneConnections
+ summary: Get information about components using this connection to access PingOne
services.
operationId: getPingOneConnectionAssociations
parameters:
- - name: id
- in: path
- description: ID of the PingOne connection.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the PingOne connection.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ServiceAssociations"
+ $ref: '#/components/schemas/ServiceAssociations'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/pingOneConnections/{id}:
get:
tags:
- - /pingOneConnections
+ - /pingOneConnections
summary: Get a PingOne connection with the specified ID.
operationId: getPingOneConnection
parameters:
- - name: id
- in: path
- description: ID of the connection to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the connection to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/PingOneConnection"
+ $ref: '#/components/schemas/PingOneConnection'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /pingOneConnections
+ - /pingOneConnections
summary: Update a PingOne connection.
operationId: updatePingOneConnection
parameters:
- - name: id
- in: path
- description: ID of the PingOne connection to update.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of the PingOne connection to update.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for the updated connection.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/PingOneConnection"
+ $ref: '#/components/schemas/PingOneConnection'
required: true
responses:
"200":
@@ -8989,7 +9054,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/PingOneConnection"
+ $ref: '#/components/schemas/PingOneConnection'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -8998,26 +9063,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /pingOneConnections
+ - /pingOneConnections
summary: Delete a PingOne connection.
operationId: deletePingOneConnection
parameters:
- - name: id
- in: path
- description: ID of the PingOne connection to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the PingOne connection to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: PingOne connection deleted.
@@ -9027,20 +9092,19 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/pingOneForEnterprise/updateIdentityRepository:
post:
tags:
- - /pingOneForEnterprise
+ - /pingOneForEnterprise
summary: Update the PingOne Identity Repository
- description:
- "Update the identity repository to keep your PingFederate and PingOne\
+ description: "Update the identity repository to keep your PingFederate and PingOne\
\ for Enterprise settings synchronized.
CAUTION: Updating the identity\
\ repository overwrites the existing PingOne for Enterprise identity repository,\
\ causing users to be directed to the current PingFederate instance for SSO."
@@ -9051,10 +9115,9 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/PingOneForEnterpriseSettings"
+ $ref: '#/components/schemas/PingOneForEnterpriseSettings'
"403":
- description:
- PingFederate is not connected to PingOne for Enterprise. Operation
+ description: PingFederate is not connected to PingOne for Enterprise. Operation
not available.
content: {}
"422":
@@ -9062,11 +9125,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/pingOneForEnterprise/keyPairs/rotate:
post:
tags:
- - /pingOneForEnterprise
+ - /pingOneForEnterprise
summary: Rotate the authentication key
operationId: rotateKeys
responses:
@@ -9075,16 +9138,15 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/P14EKeysView"
+ $ref: '#/components/schemas/P14EKeysView'
"403":
- description:
- PingFederate is not connected to PingOne for Enterprise. Operation
+ description: PingFederate is not connected to PingOne for Enterprise. Operation
not available.
content: {}
/pingOneForEnterprise:
get:
tags:
- - /pingOneForEnterprise
+ - /pingOneForEnterprise
summary: Get the PingOne for Enterprise settings
operationId: getPingOneForEnterpriseSettings
responses:
@@ -9093,15 +9155,14 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/PingOneForEnterpriseSettings"
+ $ref: '#/components/schemas/PingOneForEnterpriseSettings'
"403":
- description:
- PingFederate is not connected to PingOne for Enterprise. Operation
+ description: PingFederate is not connected to PingOne for Enterprise. Operation
not available.
content: {}
put:
tags:
- - /pingOneForEnterprise
+ - /pingOneForEnterprise
summary: Update the PingOne for Enterprise settings.
operationId: updatePingOneSettings
requestBody:
@@ -9109,7 +9170,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/PingOneForEnterpriseSettings"
+ $ref: '#/components/schemas/PingOneForEnterpriseSettings'
required: true
responses:
"200":
@@ -9117,10 +9178,9 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/PingOneForEnterpriseSettings"
+ $ref: '#/components/schemas/PingOneForEnterpriseSettings'
"403":
- description:
- PingFederate is not connected to PingOne for Enterprise. Operation
+ description: PingFederate is not connected to PingOne for Enterprise. Operation
not available.
content: {}
"422":
@@ -9128,12 +9188,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/pingOneForEnterprise/keyPairs:
get:
tags:
- - /pingOneForEnterprise
+ - /pingOneForEnterprise
summary: Get the PingOne for Enterprise key pair settings
operationId: getKeyPairs
responses:
@@ -9142,16 +9202,15 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/P14EKeysView"
+ $ref: '#/components/schemas/P14EKeysView'
"403":
- description:
- PingFederate is not connected to PingOne for Enterprise. Operation
+ description: PingFederate is not connected to PingOne for Enterprise. Operation
not available.
content: {}
/pingOneForEnterprise/disconnect:
post:
tags:
- - /pingOneForEnterprise
+ - /pingOneForEnterprise
summary: Disconnect from PingOne for Enterprise
operationId: disconnect
responses:
@@ -9160,10 +9219,9 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/PingOneForEnterpriseSettings"
+ $ref: '#/components/schemas/PingOneForEnterpriseSettings'
"403":
- description:
- PingFederate is not connected to PingOne for Enterprise. Operation
+ description: PingFederate is not connected to PingOne for Enterprise. Operation
not available.
content: {}
"422":
@@ -9172,7 +9230,7 @@ paths:
/protocolMetadata/signingSettings:
get:
tags:
- - /protocolMetadata
+ - /protocolMetadata
summary: Get the certificate ID and algorithm used for metadata signing.
operationId: getSigningSettings
responses:
@@ -9181,17 +9239,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/MetadataSigningSettings"
+ $ref: '#/components/schemas/MetadataSigningSettings'
put:
tags:
- - /protocolMetadata
+ - /protocolMetadata
summary: Update the certificate and algorithm for metadata signing.
operationId: updateSigningSettings
requestBody:
content:
application/json:
schema:
- $ref: "#/components/schemas/MetadataSigningSettings"
+ $ref: '#/components/schemas/MetadataSigningSettings'
required: false
responses:
"200":
@@ -9199,7 +9257,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/MetadataSigningSettings"
+ $ref: '#/components/schemas/MetadataSigningSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -9208,12 +9266,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/protocolMetadata/lifetimeSettings:
get:
tags:
- - /protocolMetadata
+ - /protocolMetadata
summary: Get metadata cache duration and reload delay for automated reloading.
operationId: getLifetimeSettings
responses:
@@ -9222,10 +9280,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/MetadataLifetimeSettings"
+ $ref: '#/components/schemas/MetadataLifetimeSettings'
put:
tags:
- - /protocolMetadata
+ - /protocolMetadata
summary: Update metadata cache duration and reload delay for automated reloading.
operationId: updateLifetimeSettings
requestBody:
@@ -9233,7 +9291,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/MetadataLifetimeSettings"
+ $ref: '#/components/schemas/MetadataLifetimeSettings'
required: true
responses:
"200":
@@ -9241,7 +9299,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/MetadataLifetimeSettings"
+ $ref: '#/components/schemas/MetadataLifetimeSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -9250,12 +9308,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/redirectValidation:
get:
tags:
- - /redirectValidation
+ - /redirectValidation
summary: Retrieve redirect validation settings.
operationId: getRedirectValidationSettings
responses:
@@ -9264,22 +9322,21 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/RedirectValidationSettings"
+ $ref: '#/components/schemas/RedirectValidationSettings'
put:
tags:
- - /redirectValidation
+ - /redirectValidation
summary: Update redirect validation settings.
- description:
- "Note: Ensure IdP Discovery and/or WS-Federation is enabled\
+ description: "Note: Ensure IdP Discovery and/or WS-Federation is enabled\
\ for redirect validation to function for IdP Discovery and/or wreply for\
\ SLO respectively."
operationId: updateRedirectValidationSettings
requestBody:
description: Redirect validation settings.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/RedirectValidationSettings"
+ $ref: '#/components/schemas/RedirectValidationSettings'
required: true
responses:
"200":
@@ -9287,7 +9344,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/RedirectValidationSettings"
+ $ref: '#/components/schemas/RedirectValidationSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -9296,12 +9353,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/keyAlgorithms:
get:
tags:
- - /keyPairs
+ - /keyPairs
summary: Get list of the key algorithms supported for key pair generation.
operationId: getKeyAlgorithms
responses:
@@ -9310,11 +9367,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyAlgorithms"
+ $ref: '#/components/schemas/KeyAlgorithms'
/secretManagers/descriptors:
get:
tags:
- - /secretManagers
+ - /secretManagers
summary: Get a list of available secret manager plugin descriptors.
operationId: getSecretManagerPluginDescriptors
responses:
@@ -9323,37 +9380,37 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SecretManagerDescriptors"
+ $ref: '#/components/schemas/SecretManagerDescriptors'
/secretManagers/descriptors/{id}:
get:
tags:
- - /secretManagers
+ - /secretManagers
summary: Get a secret manager plugin descriptor.
operationId: getSecretManagerPluginDescriptor
parameters:
- - name: id
- in: path
- description: ID of secret manager plugin descriptor.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of secret manager plugin descriptor.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/SecretManagerDescriptor"
+ $ref: '#/components/schemas/SecretManagerDescriptor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/secretManagers:
get:
tags:
- - /secretManagers
+ - /secretManagers
summary: Get a list of secret manager plugin instances.
operationId: getSecretManagers
responses:
@@ -9362,10 +9419,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SecretManagers"
+ $ref: '#/components/schemas/SecretManagers'
post:
tags:
- - /secretManagers
+ - /secretManagers
summary: Create a secret manager plugin instance.
operationId: createSecretManager
requestBody:
@@ -9373,7 +9430,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SecretManager"
+ $ref: '#/components/schemas/SecretManager'
required: true
responses:
"201":
@@ -9381,7 +9438,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SecretManager"
+ $ref: '#/components/schemas/SecretManager'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -9390,52 +9447,52 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/secretManagers/{id}:
get:
tags:
- - /secretManagers
+ - /secretManagers
summary: Get a specific secret manager plugin instance.
operationId: getSecretManager
parameters:
- - name: id
- in: path
- description: ID of a secret manager plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a secret manager plugin instance.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/SecretManager"
+ $ref: '#/components/schemas/SecretManager'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /secretManagers
+ - /secretManagers
summary: Update a secret manager plugin instance.
operationId: updateSecretManager
parameters:
- - name: id
- in: path
- description: ID of a secret manager plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a secret manager plugin instance.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for a secret manager plugin instance.
content:
application/json:
schema:
- $ref: "#/components/schemas/SecretManager"
+ $ref: '#/components/schemas/SecretManager'
required: true
responses:
"200":
@@ -9443,7 +9500,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SecretManager"
+ $ref: '#/components/schemas/SecretManager'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -9452,33 +9509,32 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /secretManagers
+ - /secretManagers
summary: Delete a secret manager plugin instance.
operationId: deleteSecretManager
parameters:
- - name: id
- in: path
- description: ID of a secret manager plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a secret manager plugin instance.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Secret Manager plugin deleted.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"404":
@@ -9486,37 +9542,36 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/secretManagers/{id}/actions/{actionId}/invokeAction:
post:
tags:
- - /secretManagers
+ - /secretManagers
summary: Invokes an action for secret manager plugin instance.
- description:
- "Invokes an action for secret manager plugin instance. A 404 status\
+ description: "Invokes an action for secret manager plugin instance. A 404 status\
\ code is returned for nonexistent IDs. If the action produces a download\
\ file, the file will be returned directly in the response. Otherwise an ActionResult\
\ will be returned."
operationId: invokeSecretManagersActionWithOptions
parameters:
- - name: id
- in: path
- description: ID of a secret manager plugin instance.
- required: true
- schema:
- type: string
- - name: actionId
- in: path
- description: ID of the action.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a secret manager plugin instance.
+ required: true
+ schema:
+ type: string
+ - name: actionId
+ in: path
+ description: ID of the action.
+ required: true
+ schema:
+ type: string
requestBody:
description: Action options for action invoked.
content:
application/json:
schema:
- $ref: "#/components/schemas/ActionOptions"
+ $ref: '#/components/schemas/ActionOptions'
required: false
responses:
"200":
@@ -9524,76 +9579,76 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ActionResult"
+ $ref: '#/components/schemas/ActionResult'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/secretManagers/{id}/actions/{actionId}:
get:
tags:
- - /secretManagers
+ - /secretManagers
summary: Get a secret manager plugin instance's action by ID.
operationId: getSecretManagersAction
parameters:
- - name: id
- in: path
- description: ID of a secret manager plugin instance.
- required: true
- schema:
- type: string
- - name: actionId
- in: path
- description: ID of the action.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a secret manager plugin instance.
+ required: true
+ schema:
+ type: string
+ - name: actionId
+ in: path
+ description: ID of the action.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/Action"
+ $ref: '#/components/schemas/Action'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/secretManagers/{id}/actions:
get:
tags:
- - /secretManagers
+ - /secretManagers
summary: Get a list of actions for a secret manager plugin instance.
operationId: getSecretManagersActions
parameters:
- - name: id
- in: path
- description: ID of a secret manager plugin instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a secret manager plugin instance.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/Actions"
+ $ref: '#/components/schemas/Actions'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/serverSettings:
get:
tags:
- - /serverSettings
+ - /serverSettings
summary: Gets the server settings
operationId: getServerSettings
responses:
@@ -9602,10 +9657,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ServerSettings"
+ $ref: '#/components/schemas/ServerSettings'
put:
tags:
- - /serverSettings
+ - /serverSettings
summary: Update the server settings.
operationId: updateServerSettings
requestBody:
@@ -9613,7 +9668,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ServerSettings"
+ $ref: '#/components/schemas/ServerSettings'
required: true
responses:
"200":
@@ -9621,7 +9676,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ServerSettings"
+ $ref: '#/components/schemas/ServerSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -9630,18 +9685,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/serverSettings/notifications:
get:
tags:
- - /serverSettings
+ - /serverSettings
summary: Gets the notification settings
operationId: getNotificationSettings
responses:
@@ -9650,10 +9705,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/NotificationSettings"
+ $ref: '#/components/schemas/NotificationSettings'
put:
tags:
- - /serverSettings
+ - /serverSettings
summary: Update the notification settings.
operationId: updateNotificationSettings
requestBody:
@@ -9661,7 +9716,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/NotificationSettings"
+ $ref: '#/components/schemas/NotificationSettings'
required: true
responses:
"200":
@@ -9669,7 +9724,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/NotificationSettings"
+ $ref: '#/components/schemas/NotificationSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -9678,12 +9733,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/serverSettings/emailServer:
get:
tags:
- - /serverSettings
+ - /serverSettings
summary: (Deprecated) Gets the email server settings
operationId: getEmailServerSettings
responses:
@@ -9692,42 +9747,40 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/EmailServerSettings"
+ $ref: '#/components/schemas/EmailServerSettings'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
deprecated: true
put:
tags:
- - /serverSettings
+ - /serverSettings
summary: (Deprecated) Update the email server settings
- description:
- "(Deprecated) If the validationEmail is provided, an email will\
+ description: "(Deprecated) If the validationEmail is provided, an email will\
\ be sent to the validationEmail using the provided email server settings.\
\ The settings will be saved if the test email is successfully sent.
"
operationId: updateEmailServerSettings
parameters:
- - name: validationEmail
- in: query
- description: The email address used to validate the email server settings.
- schema:
- type: string
- - name: validateOnly
- in: query
- description:
- Only validation will be performed. Email server settings will
- not be saved.
- schema:
- type: boolean
+ - name: validationEmail
+ in: query
+ description: The email address used to validate the email server settings.
+ schema:
+ type: string
+ - name: validateOnly
+ in: query
+ description: Only validation will be performed. Email server settings will
+ not be saved.
+ schema:
+ type: boolean
requestBody:
description: Configuration for email server settings.
content:
application/json:
schema:
- $ref: "#/components/schemas/EmailServerSettings"
+ $ref: '#/components/schemas/EmailServerSettings'
required: true
responses:
"200":
@@ -9735,7 +9788,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/EmailServerSettings"
+ $ref: '#/components/schemas/EmailServerSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -9744,19 +9797,19 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
deprecated: true
x-codegen-request-body-name: body
/serverSettings/captchaSettings:
get:
tags:
- - /serverSettings
+ - /serverSettings
summary: (Deprecated) Gets the CAPTCHA settings.
operationId: getCaptchaSettings
responses:
@@ -9765,11 +9818,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CaptchaSettings"
+ $ref: '#/components/schemas/CaptchaSettings'
deprecated: true
put:
tags:
- - /serverSettings
+ - /serverSettings
summary: (Deprecated) Update the CAPTCHA settings.
operationId: updateCaptchaSettings
requestBody:
@@ -9777,7 +9830,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CaptchaSettings"
+ $ref: '#/components/schemas/CaptchaSettings'
required: true
responses:
"200":
@@ -9785,7 +9838,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CaptchaSettings"
+ $ref: '#/components/schemas/CaptchaSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -9794,16 +9847,15 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
deprecated: true
x-codegen-request-body-name: body
/serverSettings/outboundProvisioning:
get:
tags:
- - /serverSettings
+ - /serverSettings
summary: Get database used for outbound provisioning
- description:
- Get the settings for database used internally to facilitate outbound
+ description: Get the settings for database used internally to facilitate outbound
provisioning to service providers.
operationId: getOutBoundProvisioningSettings
responses:
@@ -9812,21 +9864,20 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OutboundProvisionDatabase"
+ $ref: '#/components/schemas/OutboundProvisionDatabase'
put:
tags:
- - /serverSettings
+ - /serverSettings
summary: Update database used for outbound provisioning
- description:
- Update the settings for database used internally to facilitate
+ description: Update the settings for database used internally to facilitate
outbound provisioning to service providers.
operationId: updateOutBoundProvisioningSettings
requestBody:
description: The Outbound Provision Database settings.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/OutboundProvisionDatabase"
+ $ref: '#/components/schemas/OutboundProvisionDatabase'
required: true
responses:
"200":
@@ -9834,18 +9885,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/OutboundProvisionDatabase"
+ $ref: '#/components/schemas/OutboundProvisionDatabase'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/serverSettings/systemKeys:
get:
tags:
- - /serverSettings
+ - /serverSettings
summary: Get the system keys.
description: "For each key, only encryptedKeyData and not keyData will be returned"
operationId: getSystemKeys
@@ -9855,19 +9906,19 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SystemKeys"
+ $ref: '#/components/schemas/SystemKeys'
put:
tags:
- - /serverSettings
+ - /serverSettings
summary: Update the system keys.
description: "For each key, either encryptedKeyData or keyData must be provided."
operationId: updateSystemKeys
requestBody:
description: System keys.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/SystemKeys"
+ $ref: '#/components/schemas/SystemKeys'
required: true
responses:
"200":
@@ -9875,7 +9926,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SystemKeys"
+ $ref: '#/components/schemas/SystemKeys'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -9884,15 +9935,14 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/serverSettings/systemKeys/rotate:
post:
tags:
- - /serverSettings
+ - /serverSettings
summary: Rotate the system keys.
- description:
- "Upon rotation, previous key will be replaced by the current key,\
+ description: "Upon rotation, previous key will be replaced by the current key,\
\ the current key will be replaced by the pending key, while the newly generated\
\ key replaces the pending key. Periodic rotation can ensure optimal security\
\ of your environment."
@@ -9903,13 +9953,13 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SystemKeys"
+ $ref: '#/components/schemas/SystemKeys'
"201":
description: System Keys rotated.
content:
application/json:
schema:
- $ref: "#/components/schemas/SystemKeys"
+ $ref: '#/components/schemas/SystemKeys'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -9918,11 +9968,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/serverSettings/wsTrustStsSettings/issuerCertificates:
get:
tags:
- - /serverSettings
+ - /serverSettings
summary: Get the list of certificates for WS-Trust STS Settings.
operationId: getCerts
responses:
@@ -9931,10 +9981,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IssuerCerts"
+ $ref: '#/components/schemas/IssuerCerts'
post:
tags:
- - /serverSettings
+ - /serverSettings
summary: Import a new certificate.
operationId: importCertificate
requestBody:
@@ -9942,7 +9992,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/X509File"
+ $ref: '#/components/schemas/X509File'
required: true
responses:
"201":
@@ -9950,7 +10000,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/IssuerCert"
+ $ref: '#/components/schemas/IssuerCert'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -9959,49 +10009,48 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResponse"
+ $ref: '#/components/schemas/ApiResponse'
x-codegen-request-body-name: body
/serverSettings/wsTrustStsSettings/issuerCertificates/{id}:
get:
tags:
- - /serverSettings
+ - /serverSettings
summary: Retrieve details of a certificate.
operationId: getCert
parameters:
- - name: id
- in: path
- description: ID of the certificate to retrieve.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the certificate to retrieve.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/IssuerCert"
+ $ref: '#/components/schemas/IssuerCert'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResponse"
+ $ref: '#/components/schemas/ApiResponse'
delete:
tags:
- - /serverSettings
+ - /serverSettings
summary: Delete a certificate from WS-Trust STS Settings.
- description:
- "If the request is successful, the response body is empty. If the\
+ description: "If the request is successful, the response body is empty. If the\
\ request fails, an ApiResult is returned with details of the error."
operationId: deleteCertificate
parameters:
- - name: id
- in: path
- description: ID of the certificate to delete
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the certificate to delete
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Certificate has been deleted from WS-Trust STS Settings
@@ -10011,17 +10060,58 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
+ /serverSettings/federationInfo:
+ get:
+ tags:
+ - /serverSettings
+ summary: Gets the federation info.
+ operationId: getFederationInfo
+ responses:
+ "200":
+ description: Success.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/FederationInfo'
+ put:
+ tags:
+ - /serverSettings
+ summary: Update the federation info.
+ operationId: updateFederationInfo
+ requestBody:
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/FederationInfo'
+ required: false
+ responses:
+ "200":
+ description: Success.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/FederationInfo'
+ "400":
+ description: The request was improperly formatted or contained invalid fields.
+ content: {}
+ "422":
+ description: Validation error(s) occurred.
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
+ x-codegen-request-body-name: body
/serverSettings/generalSettings:
get:
tags:
- - /serverSettings
+ - /serverSettings
summary: Gets the general settings.
operationId: getGeneralSettings
responses:
@@ -10030,18 +10120,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/GeneralSettings"
+ $ref: '#/components/schemas/GeneralSettings'
put:
tags:
- - /serverSettings
+ - /serverSettings
summary: Update general settings.
operationId: updateGeneralSettings
requestBody:
description: Configuration for general settings.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/GeneralSettings"
+ $ref: '#/components/schemas/GeneralSettings'
required: true
responses:
"200":
@@ -10049,7 +10139,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/GeneralSettings"
+ $ref: '#/components/schemas/GeneralSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -10058,12 +10148,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/serverSettings/logSettings:
get:
tags:
- - /serverSettings
+ - /serverSettings
summary: Gets the log settings.
operationId: getLogSettings
responses:
@@ -10072,18 +10162,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/LogSettings"
+ $ref: '#/components/schemas/LogSettings'
put:
tags:
- - /serverSettings
+ - /serverSettings
summary: Update log settings.
operationId: updateLogSettings
requestBody:
description: Configuration for log settings.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/LogSettings"
+ $ref: '#/components/schemas/LogSettings'
required: true
responses:
"200":
@@ -10091,7 +10181,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/LogSettings"
+ $ref: '#/components/schemas/LogSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -10100,12 +10190,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/serverSettings/wsTrustStsSettings:
get:
tags:
- - /serverSettings
+ - /serverSettings
summary: Get the current WS-Trust STS Settings.
operationId: getWsTrustStsSettings
responses:
@@ -10114,10 +10204,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/WsTrustStsSettings"
+ $ref: '#/components/schemas/WsTrustStsSettings'
put:
tags:
- - /serverSettings
+ - /serverSettings
summary: Update WS-Trust STS Settings.
operationId: updateWsTrustStsSettings
requestBody:
@@ -10125,7 +10215,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/WsTrustStsSettings"
+ $ref: '#/components/schemas/WsTrustStsSettings'
required: true
responses:
"200":
@@ -10133,7 +10223,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/WsTrustStsSettings"
+ $ref: '#/components/schemas/WsTrustStsSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -10142,12 +10232,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/serviceAuthentication:
get:
tags:
- - /serviceAuthentication
+ - /serviceAuthentication
summary: Get the service authentication settings.
operationId: getServiceAuthentication
responses:
@@ -10156,13 +10246,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ServiceAuthentication"
+ $ref: '#/components/schemas/ServiceAuthentication'
put:
tags:
- - /serviceAuthentication
+ - /serviceAuthentication
summary: Update the service authentication settings.
- description:
- "Manage availability and credentials to services responsible for\
+ description: "Manage availability and credentials to services responsible for\
\ federation protocol handling, monitoring and administration."
operationId: updateServiceAuthentication
requestBody:
@@ -10170,7 +10259,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ServiceAuthentication"
+ $ref: '#/components/schemas/ServiceAuthentication'
required: true
responses:
"200":
@@ -10178,7 +10267,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ServiceAuthentication"
+ $ref: '#/components/schemas/ServiceAuthentication'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -10187,52 +10276,52 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/signing/{id}/rotationSettings:
get:
tags:
- - /keyPairs/signing
+ - /keyPairs/signing
summary: Retrieve details of rotation settings for a key pair.
operationId: getRotationSettings
parameters:
- - name: id
- in: path
- description: ID of the key pair to retrieve its rotation settings.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair to retrieve its rotation settings.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairRotationSettings"
+ $ref: '#/components/schemas/KeyPairRotationSettings'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /keyPairs/signing
+ - /keyPairs/signing
summary: Add rotation settings to a key pair
operationId: updateRotationSettings
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
requestBody:
description: The key rotation settings.
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairRotationSettings"
+ $ref: '#/components/schemas/KeyPairRotationSettings'
required: true
responses:
"200":
@@ -10240,7 +10329,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairRotationSettings"
+ $ref: '#/components/schemas/KeyPairRotationSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -10249,29 +10338,28 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /keyPairs/signing
+ - /keyPairs/signing
summary: Delete rotation settings for a signing key pair.
- description:
- "If the request is successful, the response body is empty. If the\
+ description: "If the request is successful, the response body is empty. If the\
\ request fails, an ApiResult is returned with details of the error."
operationId: deleteKeyPairRotationSettings
parameters:
- - name: id
- in: path
- description: ID of the key pair's rotation settings to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair's rotation settings to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Rotation Settings deleted.
@@ -10281,11 +10369,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/keyPairs/signing:
get:
tags:
- - /keyPairs/signing
+ - /keyPairs/signing
summary: Get list of key pairs.
operationId: getSigningKeyPairs
responses:
@@ -10294,11 +10382,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairViews"
+ $ref: '#/components/schemas/KeyPairViews'
/keyPairs/signing/generate:
post:
tags:
- - /keyPairs/signing
+ - /keyPairs/signing
summary: Generate a new key pair.
operationId: createSigningKeyPair
requestBody:
@@ -10306,7 +10394,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/NewKeyPairSettings"
+ $ref: '#/components/schemas/NewKeyPairSettings'
required: true
responses:
"201":
@@ -10314,7 +10402,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairView"
+ $ref: '#/components/schemas/KeyPairView'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -10323,49 +10411,48 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/signing/{id}:
get:
tags:
- - /keyPairs/signing
+ - /keyPairs/signing
summary: Retrieve details of a key pair.
operationId: getSigningKeyPair
parameters:
- - name: id
- in: path
- description: ID of the key pair to retrieve.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair to retrieve.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairView"
+ $ref: '#/components/schemas/KeyPairView'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
delete:
tags:
- - /keyPairs/signing
+ - /keyPairs/signing
summary: Delete a key pair.
- description:
- "If the request is successful, the response body is empty. If the\
+ description: "If the request is successful, the response body is empty. If the\
\ request fails, an ApiResult is returned with details of the error."
operationId: deleteSigningKeyPair
parameters:
- - name: id
- in: path
- description: ID of the key pair to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Key Pair deleted.
@@ -10375,28 +10462,27 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content: {}
/keyPairs/signing/{id}/csr:
get:
tags:
- - /keyPairs/signing
+ - /keyPairs/signing
summary: Generate a new certificate signing request (CSR) for this key pair.
- description:
- "For a successful request, the PEM-encoded CSR file is directly\
+ description: "For a successful request, the PEM-encoded CSR file is directly\
\ returned as text and the response content type is application/pkcs10. If\
\ an error occurs, an ApiResult is returned in JSON format, and the content\
\ type is application/json."
operationId: exportCsr
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
@@ -10406,22 +10492,22 @@ paths:
type: string
post:
tags:
- - /keyPairs/signing
+ - /keyPairs/signing
summary: Import a CSR response for this key pair.
operationId: importCsrResponse
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
requestBody:
description: The CSR response.
content:
application/json:
schema:
- $ref: "#/components/schemas/CSRResponse"
+ $ref: '#/components/schemas/CSRResponse'
required: true
responses:
"200":
@@ -10429,7 +10515,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairView"
+ $ref: '#/components/schemas/KeyPairView'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -10438,39 +10524,38 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/signing/{id}/pkcs12:
post:
tags:
- - /keyPairs/signing
+ - /keyPairs/signing
summary: Download the key pair in PKCS12 format.
- description:
- "For a successful request, the PKCS12 file is directly returned\
+ description: "For a successful request, the PKCS12 file is directly returned\
\ in binary format and the response content type is application/x-pkcs12.\
\ If an error occurs, an ApiResult is returned in JSON format and the content\
\ type is application/json. Due to the sensitivity of the password parameter,\
\ the method for this operation is POST rather than GET."
operationId: exportPKCS12File
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
requestBody:
description: Parameters for the export request
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairExportSettings"
+ $ref: '#/components/schemas/KeyPairExportSettings'
required: true
responses:
"200":
@@ -10483,8 +10568,7 @@ paths:
description: The request was improperly formatted or contained invalid fields.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"404":
@@ -10492,32 +10576,31 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/signing/{id}/certificate:
get:
tags:
- - /keyPairs/signing
+ - /keyPairs/signing
summary: Download the certificate from a given key pair.
- description:
- "For a successful request, the PEM-encoded certificate file is\
+ description: "For a successful request, the PEM-encoded certificate file is\
\ directly returned as text and the response content type is application/x-x509-ca-cert.\
\ If an error occurs, an ApiResult is returned in JSON format and the content\
\ type is application/json."
operationId: exportCertificateFile
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
@@ -10530,14 +10613,13 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/keyPairs/signing/{id}/pem:
post:
tags:
- - /keyPairs/signing
+ - /keyPairs/signing
summary: Download the key pair in PEM format.
- description:
- "For a successful request, the PEM file is directly returned in\
+ description: "For a successful request, the PEM file is directly returned in\
\ PEM format and the response content type is application/x-pem-file. In the\
\ exported PEM file, the private key is protected with PBES2 encryption and\
\ AES. If an error occurs, an ApiResult is returned in JSON format and the\
@@ -10545,18 +10627,18 @@ paths:
\ parameter, the method for this operation is POST rather than GET."
operationId: exportPEMFile
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
requestBody:
description: Parameters for the export request
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairExportSettings"
+ $ref: '#/components/schemas/KeyPairExportSettings'
required: true
responses:
"200":
@@ -10569,8 +10651,7 @@ paths:
description: The request was improperly formatted or contained invalid fields.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"404":
@@ -10578,18 +10659,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/signing/import:
post:
tags:
- - /keyPairs/signing
+ - /keyPairs/signing
summary: Import a new key pair.
operationId: importSigningKeyPair
requestBody:
@@ -10597,7 +10678,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairFile"
+ $ref: '#/components/schemas/KeyPairFile'
required: true
responses:
"201":
@@ -10605,13 +10686,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairView"
+ $ref: '#/components/schemas/KeyPairView'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"422":
@@ -10619,64 +10699,62 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/sp/adapters:
get:
tags:
- - /sp/adapters
+ - /sp/adapters
summary: Get the list of configured SP adapter instances.
operationId: getSpAdapters
parameters:
- - name: page
- in: query
- description: Page number to retrieve.
- schema:
- type: integer
- format: int32
- - name: numberPerPage
- in: query
- description: Number of adapters per page.
- schema:
- type: integer
- format: int32
- - name: filter
- in: query
- description:
- Filter criteria limits the SP adapters that are returned to only
- those that match it. The filter criteria is compared to the SP adapter instance
- name and ID fields. The comparison is a case-insensitive partial match.
- No additional pattern based matching is supported.
- schema:
- type: string
+ - name: page
+ in: query
+ description: Page number to retrieve.
+ schema:
+ type: integer
+ format: int32
+ - name: numberPerPage
+ in: query
+ description: Number of adapters per page.
+ schema:
+ type: integer
+ format: int32
+ - name: filter
+ in: query
+ description: Filter criteria limits the SP adapters that are returned to only
+ those that match it. The filter criteria is compared to the SP adapter instance
+ name and ID fields. The comparison is a case-insensitive partial match.
+ No additional pattern based matching is supported.
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/SpAdapters"
+ $ref: '#/components/schemas/SpAdapters'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
post:
tags:
- - /sp/adapters
+ - /sp/adapters
summary: Create a new SP adapter instance.
- description:
- "Create a new SP adapter instance. If the SP adapter is not properly\
+ description: "Create a new SP adapter instance. If the SP adapter is not properly\
\ configured, a 422 status code is returned along with a list of validation\
\ errors that must be corrected."
operationId: createSpAdapter
requestBody:
description: Configuration for the SP adapter instance.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/SpAdapter"
+ $ref: '#/components/schemas/SpAdapter'
required: true
responses:
"201":
@@ -10684,7 +10762,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SpAdapter"
+ $ref: '#/components/schemas/SpAdapter'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -10693,59 +10771,57 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/sp/adapters/{id}:
get:
tags:
- - /sp/adapters
+ - /sp/adapters
summary: Find an SP adapter instance by ID.
- description:
- Get the configured SP adapter instance with the specified ID. A
+ description: Get the configured SP adapter instance with the specified ID. A
404 status code is returned for nonexistent IDs.
operationId: getSpAdapter
parameters:
- - name: id
- in: path
- description: ID of SP adapter instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of SP adapter instance.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/SpAdapter"
+ $ref: '#/components/schemas/SpAdapter'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /sp/adapters
+ - /sp/adapters
summary: Update an SP adapter instance.
- description:
- "Update an SP adapter instance.If the SP adapter is not properly\
+ description: "Update an SP adapter instance.If the SP adapter is not properly\
\ configured, a 422 status code is returned along with a list of validation\
\ errors that must be corrected."
operationId: updateSpAdapter
parameters:
- - name: id
- in: path
- description: ID of SP adapter instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of SP adapter instance.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for the SP adapter instance.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/SpAdapter"
+ $ref: '#/components/schemas/SpAdapter'
required: true
responses:
"200":
@@ -10753,7 +10829,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SpAdapter"
+ $ref: '#/components/schemas/SpAdapter'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -10762,31 +10838,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /sp/adapters
+ - /sp/adapters
summary: Delete an SP adapter instance.
- description:
- "Delete an SP adapter instance with the specified ID. A 404 status\
+ description: "Delete an SP adapter instance with the specified ID. A 404 status\
\ code is returned for nonexistent IDs. Note: Only adapters not in use can\
\ be deleted. If the request succeeds, the response body is empty. If the\
\ request fails, an ApiResult is returned with details of the error."
operationId: deleteSpAdapter
parameters:
- - name: id
- in: path
- description: ID of SP adapter instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of SP adapter instance.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Adapter deleted.
@@ -10796,17 +10871,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/sp/adapters/urlMappings:
get:
tags:
- - /sp/adapters
+ - /sp/adapters
summary: (Deprecated) List the mappings between URLs and adapter instances.
operationId: getSpAdapterUrlMappings
responses:
@@ -10815,19 +10890,19 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SpAdapterUrlMappings"
+ $ref: '#/components/schemas/SpAdapterUrlMappings'
deprecated: true
put:
tags:
- - /sp/adapters
+ - /sp/adapters
summary: (Deprecated) Update the mappings between URLs and adapters instances.
operationId: updateSpAdapterUrlMappings
requestBody:
description: The SP adapter URL mappings to update.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/SpAdapterUrlMappings"
+ $ref: '#/components/schemas/SpAdapterUrlMappings'
required: true
responses:
"200":
@@ -10835,19 +10910,19 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SpAdapterUrlMappings"
+ $ref: '#/components/schemas/SpAdapterUrlMappings'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
deprecated: true
x-codegen-request-body-name: body
/sp/adapters/descriptors:
get:
tags:
- - /sp/adapters
+ - /sp/adapters
summary: Get the list of available SP adapter descriptors.
operationId: getSpAdapterDescriptors
responses:
@@ -10856,66 +10931,64 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SpAdapterDescriptors"
+ $ref: '#/components/schemas/SpAdapterDescriptors'
/sp/adapters/descriptors/{id}:
get:
tags:
- - /sp/adapters
+ - /sp/adapters
summary: Get the description of an SP adapter plugin by ID.
- description:
- Get the description of an SP adapter plugin by ID. A 404 status
+ description: Get the description of an SP adapter plugin by ID. A 404 status
code is returned for nonexistent IDs.
operationId: getSpAdapterDescriptorsById
parameters:
- - name: id
- in: path
- description: ID of SP adapter descriptor to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of SP adapter descriptor to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/SpAdapterDescriptor"
+ $ref: '#/components/schemas/SpAdapterDescriptor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/sp/adapters/{id}/actions/{actionId}/invokeAction:
post:
tags:
- - /sp/adapters
+ - /sp/adapters
summary: Invokes an action for an SP adapter instance.
- description:
- "Invokes an action for an SP adapter instance. A 404 status code\
+ description: "Invokes an action for an SP adapter instance. A 404 status code\
\ is returned for nonexistent IDs. If the action produces a download file,\
\ the file will be returned directly in the response. Otherwise an ActionResult\
\ will be returned."
operationId: invokeSpAdapterActionWithOptions
parameters:
- - name: id
- in: path
- description: ID of the SP adapter instance to which this action belongs to.
- required: true
- schema:
- type: string
- - name: actionId
- in: path
- description: ID of the action.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the SP adapter instance to which this action belongs to.
+ required: true
+ schema:
+ type: string
+ - name: actionId
+ in: path
+ description: ID of the action.
+ required: true
+ schema:
+ type: string
requestBody:
description: Action options for action invoked.
content:
application/json:
schema:
- $ref: "#/components/schemas/ActionOptions"
+ $ref: '#/components/schemas/ActionOptions'
required: false
responses:
"200":
@@ -10923,122 +10996,120 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ActionResult"
+ $ref: '#/components/schemas/ActionResult'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/sp/adapters/{id}/actions/{actionId}:
get:
tags:
- - /sp/adapters
+ - /sp/adapters
summary: Find an SP adapter instance's action by ID.
- description:
- Find an SP adapter instance's action by ID. A 404 status code is
+ description: Find an SP adapter instance's action by ID. A 404 status code is
returned for nonexistent IDs.
operationId: getSpAdaptersActionById
parameters:
- - name: id
- in: path
- description: ID of the SP adapter instance to which this action belongs to.
- required: true
- schema:
- type: string
- - name: actionId
- in: path
- description: ID of the action.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the SP adapter instance to which this action belongs to.
+ required: true
+ schema:
+ type: string
+ - name: actionId
+ in: path
+ description: ID of the action.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/Action"
+ $ref: '#/components/schemas/Action'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/sp/adapters/{id}/actions:
get:
tags:
- - /sp/adapters
+ - /sp/adapters
summary: List the actions for an SP adapter instance.
- description:
- List the actions for an SP adapter instance. A 404 status code
+ description: List the actions for an SP adapter instance. A 404 status code
is returned for nonexistent IDs.
operationId: getSpAdaptersActions
parameters:
- - name: id
- in: path
- description: ID of the SP adapter instance to which this action belongs to.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the SP adapter instance to which this action belongs to.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/Actions"
+ $ref: '#/components/schemas/Actions'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/idp/spConnections/{id}/credentials/certs:
get:
tags:
- - /idp/spConnections
+ - /idp/spConnections
summary: Get the SP connection's certificates.
operationId: getSpConnectionCerts
parameters:
- - name: id
- in: path
- description: ID of the SP Connection.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the SP Connection.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ConnectionCerts"
+ $ref: '#/components/schemas/ConnectionCerts'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /idp/spConnections
+ - /idp/spConnections
summary: Update the SP connection's certificates.
operationId: updateSpConnectionCerts
parameters:
- - name: id
- in: path
- description: ID of the SP Connection to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the SP Connection to update.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for a verification certificates.
content:
application/json:
schema:
- $ref: "#/components/schemas/ConnectionCerts"
+ $ref: '#/components/schemas/ConnectionCerts'
required: true
responses:
"200":
@@ -11046,7 +11117,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ConnectionCerts"
+ $ref: '#/components/schemas/ConnectionCerts'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -11055,35 +11126,34 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
post:
tags:
- - /idp/spConnections
+ - /idp/spConnections
summary: Add a new SP connection certificate.
- description:
- "If the certificate's activeVerificationCert flag is set to true,\
+ description: "If the certificate's activeVerificationCert flag is set to true,\
\ it will become the connection's primary verification certificate."
operationId: addSpConnectionCert
parameters:
- - name: id
- in: path
- description: ID of the SP Connection to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the SP Connection to update.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for a verification certificate.
content:
application/json:
schema:
- $ref: "#/components/schemas/ConnectionCert"
+ $ref: '#/components/schemas/ConnectionCert'
required: true
responses:
"201":
@@ -11091,7 +11161,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ConnectionCert"
+ $ref: '#/components/schemas/ConnectionCert'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -11100,58 +11170,58 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/idp/spConnections/{id}/credentials/decryptionKeys:
get:
tags:
- - /idp/spConnections
+ - /idp/spConnections
summary: Get the decryption keys of an SP connection.
operationId: getDecryptionKeys
parameters:
- - name: id
- in: path
- description: ID of the SP Connection to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the SP Connection to update.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/DecryptionKeys"
+ $ref: '#/components/schemas/DecryptionKeys'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /idp/spConnections
+ - /idp/spConnections
summary: Updating the SP connection's decryption keys.
operationId: updateDecryptionKeys
parameters:
- - name: id
- in: path
- description: ID of the SP Connection to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the SP Connection to update.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for decryption keys.
content:
application/json:
schema:
- $ref: "#/components/schemas/DecryptionKeys"
+ $ref: '#/components/schemas/DecryptionKeys'
required: true
responses:
"200":
@@ -11159,7 +11229,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/DecryptionKeys"
+ $ref: '#/components/schemas/DecryptionKeys'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -11168,58 +11238,58 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/idp/spConnections/{id}/credentials/signingSettings:
get:
tags:
- - /idp/spConnections
+ - /idp/spConnections
summary: Get the SP connection's signature settings.
operationId: getSpSigningSettings
parameters:
- - name: id
- in: path
- description: ID of the SP Connection.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the SP Connection.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/SigningSettings"
+ $ref: '#/components/schemas/SigningSettings'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /idp/spConnections
+ - /idp/spConnections
summary: Update the SP connection's signature settings.
operationId: updateSpSigningSettings
parameters:
- - name: id
- in: path
- description: ID of the SP Connection to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the SP Connection to update.
+ required: true
+ schema:
+ type: string
requestBody:
description: Signature settings.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/SigningSettings"
+ $ref: '#/components/schemas/SigningSettings'
required: true
responses:
"200":
@@ -11227,7 +11297,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SigningSettings"
+ $ref: '#/components/schemas/SigningSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -11236,87 +11306,83 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/idp/spConnections:
get:
tags:
- - /idp/spConnections
+ - /idp/spConnections
summary: Get list of SP connections.
- description:
- "Get a list of all the WS-Fed, WS-Trust, SAML1.0, SAML1.1 and SAML\
+ description: "Get a list of all the WS-Fed, WS-Trust, SAML1.0, SAML1.1 and SAML\
\ 2.0 SP connections."
operationId: getSpConnections
parameters:
- - name: entityId
- in: query
- description: Entity ID of the connection to fetch. (case-sensitive)
- schema:
- type: string
- - name: page
- in: query
- description: Page number to retrieve.
- schema:
- type: integer
- format: int32
- - name: numberPerPage
- in: query
- description: Number of connections per page.
- schema:
- type: integer
- format: int32
- - name: filter
- in: query
- description:
- Filter criteria limits the SP connections that are returned to
- only those that match it. The filter criteria is compared to the SP connection
- name and partner entity ID fields. The comparison is a case-insensitive
- partial match. No additional pattern based matching is supported.
- schema:
- type: string
+ - name: entityId
+ in: query
+ description: Entity ID of the connection to fetch. (case-sensitive)
+ schema:
+ type: string
+ - name: page
+ in: query
+ description: Page number to retrieve.
+ schema:
+ type: integer
+ format: int32
+ - name: numberPerPage
+ in: query
+ description: Number of connections per page.
+ schema:
+ type: integer
+ format: int32
+ - name: filter
+ in: query
+ description: Filter criteria limits the SP connections that are returned to
+ only those that match it. The filter criteria is compared to the SP connection
+ name and partner entity ID fields. The comparison is a case-insensitive
+ partial match. No additional pattern based matching is supported.
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/SpConnections"
+ $ref: '#/components/schemas/SpConnections'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
post:
tags:
- - /idp/spConnections
+ - /idp/spConnections
summary: Create a new SP connection.
- description:
- "Create a new SP connection. If the SP connection is not properly\
+ description: "Create a new SP connection. If the SP connection is not properly\
\ configured, a 422 status code is returned along with a list of validation\
\ errors that must be corrected."
operationId: createSpConnection
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for new connection.
content:
application/json:
schema:
- $ref: "#/components/schemas/SpConnection"
+ $ref: '#/components/schemas/SpConnection'
required: true
responses:
"201":
@@ -11324,7 +11390,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SpConnection"
+ $ref: '#/components/schemas/SpConnection'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -11333,68 +11399,65 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/idp/spConnections/{id}:
get:
tags:
- - /idp/spConnections
+ - /idp/spConnections
summary: Find SP connection by ID.
- description:
- Get an SP connection with the specified ID. A 404 status code is
+ description: Get an SP connection with the specified ID. A 404 status code is
returned for nonexistent IDs.
operationId: getSpConnection
parameters:
- - name: id
- in: path
- description: ID of the SP Connection to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the SP Connection to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/SpConnection"
+ $ref: '#/components/schemas/SpConnection'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /idp/spConnections
+ - /idp/spConnections
summary: Update an SP connection.
- description:
- "Update an SP connection with the matching ID. If the SP connection\
+ description: "Update an SP connection with the matching ID. If the SP connection\
\ is not properly configured, a 422 status code is returned along with a list\
\ of validation errors that must be corrected. Note: A 404 status code is\
\ returned for nonexistent IDs."
operationId: updateSpConnection
parameters:
- - name: id
- in: path
- description: ID of SP Connection to update.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of SP Connection to update.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for updated connection.
content:
application/json:
schema:
- $ref: "#/components/schemas/SpConnection"
+ $ref: '#/components/schemas/SpConnection'
required: true
responses:
"200":
@@ -11402,7 +11465,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SpConnection"
+ $ref: '#/components/schemas/SpConnection'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -11411,31 +11474,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /idp/spConnections
+ - /idp/spConnections
summary: Delete an SP connection.
- description:
- "Delete an SP connection with the specified ID. A 404 status code\
+ description: "Delete an SP connection with the specified ID. A 404 status code\
\ is returned for nonexistent IDs. Note: Only inactive connections can be\
\ deleted. If the request succeeds, the response body is empty. If the request\
\ fails, an ApiResult is returned with details of the error."
operationId: deleteSpConnection
parameters:
- - name: id
- in: path
- description: ID of SP Connection to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of SP Connection to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Connection deleted.
@@ -11445,19 +11507,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/sp/defaultUrls:
get:
tags:
- - /sp/defaultUrls
- summary:
- Gets the SP Default URLs. These are Values that affect the user's experience
+ - /sp/defaultUrls
+ summary: Gets the SP Default URLs. These are Values that affect the user's experience
when executing SP-initiated SSO operations.
operationId: getSpDefaultUrls
responses:
@@ -11466,12 +11527,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SpDefaultUrls"
+ $ref: '#/components/schemas/SpDefaultUrls'
put:
tags:
- - /sp/defaultUrls
- summary:
- Update the SP Default URLs. Enter values that affect the user's experience
+ - /sp/defaultUrls
+ summary: Update the SP Default URLs. Enter values that affect the user's experience
when executing SP-initiated SSO operations.
operationId: updateSpDefaultUrls
requestBody:
@@ -11479,7 +11539,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SpDefaultUrls"
+ $ref: '#/components/schemas/SpDefaultUrls'
required: true
responses:
"200":
@@ -11487,7 +11547,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SpDefaultUrls"
+ $ref: '#/components/schemas/SpDefaultUrls'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -11496,12 +11556,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/sp/targetUrlMappings:
get:
tags:
- - /sp/targetUrlMappings
+ - /sp/targetUrlMappings
summary: List the mappings between URLs and adapter or connection instances.
operationId: getSpUrlMappings
responses:
@@ -11510,18 +11570,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SpUrlMappings"
+ $ref: '#/components/schemas/SpUrlMappings'
put:
tags:
- - /sp/targetUrlMappings
+ - /sp/targetUrlMappings
summary: Update the mappings between URLs and adapters or connections instances.
operationId: updateSpUrlMappings
requestBody:
description: The SP adapter URL mappings to update.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/SpUrlMappings"
+ $ref: '#/components/schemas/SpUrlMappings'
required: true
responses:
"200":
@@ -11529,7 +11589,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SpUrlMappings"
+ $ref: '#/components/schemas/SpUrlMappings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -11538,12 +11598,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/sslClient:
get:
tags:
- - /keyPairs/sslClient
+ - /keyPairs/sslClient
summary: Get list of key pairs.
operationId: getSslClientKeyPairs
responses:
@@ -11552,11 +11612,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairViews"
+ $ref: '#/components/schemas/KeyPairViews'
/keyPairs/sslClient/generate:
post:
tags:
- - /keyPairs/sslClient
+ - /keyPairs/sslClient
summary: Generate a new key pair.
operationId: createSslClientKeyPair
requestBody:
@@ -11564,7 +11624,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/NewKeyPairSettings"
+ $ref: '#/components/schemas/NewKeyPairSettings'
required: true
responses:
"201":
@@ -11572,7 +11632,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairView"
+ $ref: '#/components/schemas/KeyPairView'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -11581,49 +11641,48 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/sslClient/{id}:
get:
tags:
- - /keyPairs/sslClient
+ - /keyPairs/sslClient
summary: Retrieve details of a key pair.
operationId: getSslClientKeyPair
parameters:
- - name: id
- in: path
- description: ID of the key pair to retrieve.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair to retrieve.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairView"
+ $ref: '#/components/schemas/KeyPairView'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
delete:
tags:
- - /keyPairs/sslClient
+ - /keyPairs/sslClient
summary: Delete a key pair.
- description:
- "If the request is successful, the response body is empty. If the\
+ description: "If the request is successful, the response body is empty. If the\
\ request fails, an ApiResult is returned with details of the error."
operationId: deleteSslClientKeyPair
parameters:
- - name: id
- in: path
- description: ID of the key pair to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Key Pair deleted.
@@ -11633,28 +11692,27 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content: {}
/keyPairs/sslClient/{id}/csr:
get:
tags:
- - /keyPairs/sslClient
+ - /keyPairs/sslClient
summary: Generate a new certificate signing request (CSR) for this key pair.
- description:
- "For a successful request, the PEM-encoded CSR file is directly\
+ description: "For a successful request, the PEM-encoded CSR file is directly\
\ returned as text and the response content type is application/pkcs10. If\
\ an error occurs, an ApiResult is returned in JSON format, and the content\
\ type is application/json."
operationId: exportSslClientCsr
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
@@ -11664,22 +11722,22 @@ paths:
type: string
post:
tags:
- - /keyPairs/sslClient
+ - /keyPairs/sslClient
summary: Import a CSR response for this key pair.
operationId: importSslClientCsrResponse
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
requestBody:
description: The CSR response.
content:
application/json:
schema:
- $ref: "#/components/schemas/CSRResponse"
+ $ref: '#/components/schemas/CSRResponse'
required: true
responses:
"200":
@@ -11687,7 +11745,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairView"
+ $ref: '#/components/schemas/KeyPairView'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -11696,39 +11754,38 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/sslClient/{id}/pkcs12:
post:
tags:
- - /keyPairs/sslClient
+ - /keyPairs/sslClient
summary: Download the key pair in PKCS12 format.
- description:
- "For a successful request, the PKCS12 file is directly returned\
+ description: "For a successful request, the PKCS12 file is directly returned\
\ in binary format and the response content type is application/x-pkcs12.\
\ If an error occurs, an ApiResult is returned in JSON format and the content\
\ type is application/json. Due to the sensitivity of the password parameter,\
\ the method for this operation is POST rather than GET."
operationId: exportSslClientPKCS12File
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
requestBody:
description: Parameters for the export request
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairExportSettings"
+ $ref: '#/components/schemas/KeyPairExportSettings'
required: true
responses:
"200":
@@ -11741,8 +11798,7 @@ paths:
description: The request was improperly formatted or contained invalid fields.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"404":
@@ -11750,32 +11806,31 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/sslClient/{id}/certificate:
get:
tags:
- - /keyPairs/sslClient
+ - /keyPairs/sslClient
summary: Download the certificate from a given key pair.
- description:
- "For a successful request, the PEM-encoded certificate file is\
+ description: "For a successful request, the PEM-encoded certificate file is\
\ directly returned as text and the response content type is application/x-x509-ca-cert.\
\ If an error occurs, an ApiResult is returned in JSON format and the content\
\ type is application/json."
operationId: exportSslClientCertificateFile
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
@@ -11788,14 +11843,13 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/keyPairs/sslClient/{id}/pem:
post:
tags:
- - /keyPairs/sslClient
+ - /keyPairs/sslClient
summary: Download the key pair in PEM format.
- description:
- "For a successful request, the PEM file is directly returned in\
+ description: "For a successful request, the PEM file is directly returned in\
\ PEM format and the response content type is application/x-pem-file. In the\
\ exported PEM file, the private key is protected with PBES2 encryption and\
\ AES. If an error occurs, an ApiResult is returned in JSON format and the\
@@ -11803,18 +11857,18 @@ paths:
\ parameter, the method for this operation is POST rather than GET."
operationId: exportSslClientPEMFile
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
requestBody:
description: Parameters for the export request
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairExportSettings"
+ $ref: '#/components/schemas/KeyPairExportSettings'
required: true
responses:
"200":
@@ -11827,8 +11881,7 @@ paths:
description: The request was improperly formatted or contained invalid fields.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"404":
@@ -11836,18 +11889,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/sslClient/import:
post:
tags:
- - /keyPairs/sslClient
+ - /keyPairs/sslClient
summary: Import a new key pair.
operationId: importSslClientKeyPair
requestBody:
@@ -11855,7 +11908,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairFile"
+ $ref: '#/components/schemas/KeyPairFile'
required: true
responses:
"201":
@@ -11863,13 +11916,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairView"
+ $ref: '#/components/schemas/KeyPairView'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"422":
@@ -11877,12 +11929,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/sslServer/settings:
get:
tags:
- - /keyPairs/sslServer
+ - /keyPairs/sslServer
summary: Get the SSL Server Certificate Settings.
operationId: getSslServerSettings
responses:
@@ -11891,18 +11943,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SslServerSettings"
+ $ref: '#/components/schemas/SslServerSettings'
put:
tags:
- - /keyPairs/sslServer
+ - /keyPairs/sslServer
summary: Update the SSL Server Certificate Settings.
operationId: updateSslServerSettings
requestBody:
description: Configuration for activation of SSL server certificates.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/SslServerSettings"
+ $ref: '#/components/schemas/SslServerSettings'
required: true
responses:
"200":
@@ -11910,7 +11962,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/SslServerSettings"
+ $ref: '#/components/schemas/SslServerSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -11919,12 +11971,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/sslServer:
get:
tags:
- - /keyPairs/sslServer
+ - /keyPairs/sslServer
summary: Get list of key pairs.
operationId: getSslServerKeyPairs
responses:
@@ -11933,11 +11985,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairViews"
+ $ref: '#/components/schemas/KeyPairViews'
/keyPairs/sslServer/generate:
post:
tags:
- - /keyPairs/sslServer
+ - /keyPairs/sslServer
summary: Generate a new key pair.
operationId: createSslServerKeyPair
requestBody:
@@ -11945,7 +11997,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/NewKeyPairSettings"
+ $ref: '#/components/schemas/NewKeyPairSettings'
required: true
responses:
"201":
@@ -11953,7 +12005,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairView"
+ $ref: '#/components/schemas/KeyPairView'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -11962,49 +12014,48 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/sslServer/{id}:
get:
tags:
- - /keyPairs/sslServer
+ - /keyPairs/sslServer
summary: Retrieve details of a key pair.
operationId: getSslServerKeyPair
parameters:
- - name: id
- in: path
- description: ID of the key pair to retrieve.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair to retrieve.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairView"
+ $ref: '#/components/schemas/KeyPairView'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
delete:
tags:
- - /keyPairs/sslServer
+ - /keyPairs/sslServer
summary: Delete a key pair.
- description:
- "If the request is successful, the response body is empty. If the\
+ description: "If the request is successful, the response body is empty. If the\
\ request fails, an ApiResult is returned with details of the error."
operationId: deleteSslServerKeyPair
parameters:
- - name: id
- in: path
- description: ID of the key pair to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Key Pair deleted.
@@ -12014,28 +12065,27 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content: {}
/keyPairs/sslServer/{id}/csr:
get:
tags:
- - /keyPairs/sslServer
+ - /keyPairs/sslServer
summary: Generate a new certificate signing request (CSR) for this key pair.
- description:
- "For a successful request, the PEM-encoded CSR file is directly\
+ description: "For a successful request, the PEM-encoded CSR file is directly\
\ returned as text and the response content type is application/pkcs10. If\
\ an error occurs, an ApiResult is returned in JSON format, and the content\
\ type is application/json."
operationId: exportSslServerCsr
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
@@ -12045,22 +12095,22 @@ paths:
type: string
post:
tags:
- - /keyPairs/sslServer
+ - /keyPairs/sslServer
summary: Import a CSR response for this key pair.
operationId: importSslServerCsrResponse
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
requestBody:
description: The CSR response.
content:
application/json:
schema:
- $ref: "#/components/schemas/CSRResponse"
+ $ref: '#/components/schemas/CSRResponse'
required: true
responses:
"200":
@@ -12068,7 +12118,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairView"
+ $ref: '#/components/schemas/KeyPairView'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -12077,39 +12127,38 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/sslServer/{id}/pkcs12:
post:
tags:
- - /keyPairs/sslServer
+ - /keyPairs/sslServer
summary: Download the key pair in PKCS12 format.
- description:
- "For a successful request, the PKCS12 file is directly returned\
+ description: "For a successful request, the PKCS12 file is directly returned\
\ in binary format and the response content type is application/x-pkcs12.\
\ If an error occurs, an ApiResult is returned in JSON format and the content\
\ type is application/json. Due to the sensitivity of the password parameter,\
\ the method for this operation is POST rather than GET."
operationId: exportSslServerPKCS12File
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
requestBody:
description: Parameters for the export request
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairExportSettings"
+ $ref: '#/components/schemas/KeyPairExportSettings'
required: true
responses:
"200":
@@ -12122,8 +12171,7 @@ paths:
description: The request was improperly formatted or contained invalid fields.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"404":
@@ -12131,32 +12179,31 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/sslServer/{id}/certificate:
get:
tags:
- - /keyPairs/sslServer
+ - /keyPairs/sslServer
summary: Download the certificate from a given key pair.
- description:
- "For a successful request, the PEM-encoded certificate file is\
+ description: "For a successful request, the PEM-encoded certificate file is\
\ directly returned as text and the response content type is application/x-x509-ca-cert.\
\ If an error occurs, an ApiResult is returned in JSON format and the content\
\ type is application/json."
operationId: exportSslServerCertificateFile
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
@@ -12169,14 +12216,13 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/keyPairs/sslServer/{id}/pem:
post:
tags:
- - /keyPairs/sslServer
+ - /keyPairs/sslServer
summary: Download the key pair in PEM format.
- description:
- "For a successful request, the PEM file is directly returned in\
+ description: "For a successful request, the PEM file is directly returned in\
\ PEM format and the response content type is application/x-pem-file. In the\
\ exported PEM file, the private key is protected with PBES2 encryption and\
\ AES. If an error occurs, an ApiResult is returned in JSON format and the\
@@ -12184,18 +12230,18 @@ paths:
\ parameter, the method for this operation is POST rather than GET."
operationId: exportSslServerPEMFile
parameters:
- - name: id
- in: path
- description: ID of the key pair.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the key pair.
+ required: true
+ schema:
+ type: string
requestBody:
description: Parameters for the export request
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairExportSettings"
+ $ref: '#/components/schemas/KeyPairExportSettings'
required: true
responses:
"200":
@@ -12208,8 +12254,7 @@ paths:
description: The request was improperly formatted or contained invalid fields.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"404":
@@ -12217,18 +12262,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/keyPairs/sslServer/import:
post:
tags:
- - /keyPairs/sslServer
+ - /keyPairs/sslServer
summary: Import a new key pair.
operationId: importSslServerKeyPair
requestBody:
@@ -12236,7 +12281,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairFile"
+ $ref: '#/components/schemas/KeyPairFile'
required: true
responses:
"201":
@@ -12244,13 +12289,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/KeyPairView"
+ $ref: '#/components/schemas/KeyPairView'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
"403":
- description:
- "The operation is not permitted, based on the current configuration\
+ description: "The operation is not permitted, based on the current configuration\
\ of the server."
content: {}
"422":
@@ -12258,12 +12302,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/idp/stsRequestParametersContracts:
get:
tags:
- - /idp/stsRequestParametersContracts
+ - /idp/stsRequestParametersContracts
summary: Get the list of STS Request Parameters Contracts.
operationId: getStsRequestParamContracts
responses:
@@ -12272,10 +12316,10 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/StsRequestParametersContracts"
+ $ref: '#/components/schemas/StsRequestParametersContracts'
post:
tags:
- - /idp/stsRequestParametersContracts
+ - /idp/stsRequestParametersContracts
summary: Create a new STS Request Parameters Contract.
operationId: createStsRequestParamContract
requestBody:
@@ -12283,7 +12327,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/StsRequestParametersContract"
+ $ref: '#/components/schemas/StsRequestParametersContract'
required: true
responses:
"201":
@@ -12291,7 +12335,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/StsRequestParametersContract"
+ $ref: '#/components/schemas/StsRequestParametersContract'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -12300,52 +12344,52 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/idp/stsRequestParametersContracts/{id}:
get:
tags:
- - /idp/stsRequestParametersContracts
+ - /idp/stsRequestParametersContracts
summary: Get a STS Request Parameters Contract.
operationId: getStsRequestParamContractById
parameters:
- - name: id
- in: path
- description: ID of STS Request Parameters Contract to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of STS Request Parameters Contract to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/StsRequestParametersContract"
+ $ref: '#/components/schemas/StsRequestParametersContract'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /idp/stsRequestParametersContracts
+ - /idp/stsRequestParametersContracts
summary: Update a STS Request Parameters Contract.
operationId: updateStsRequestParamContractById
parameters:
- - name: id
- in: path
- description: ID of STS Request Parameters Contract to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of STS Request Parameters Contract to update.
+ required: true
+ schema:
+ type: string
requestBody:
description: Details for updated STS Request Parameters Contract.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/StsRequestParametersContract"
+ $ref: '#/components/schemas/StsRequestParametersContract'
required: true
responses:
"200":
@@ -12353,7 +12397,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/StsRequestParametersContract"
+ $ref: '#/components/schemas/StsRequestParametersContract'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -12362,26 +12406,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /idp/stsRequestParametersContracts
+ - /idp/stsRequestParametersContracts
summary: Delete a STS Request Parameters Contract.
operationId: deleteStsRequestParamContractById
parameters:
- - name: id
- in: path
- description: ID of STS Request Parameters Contract to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of STS Request Parameters Contract to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: STS Request Parameters Contract deleted.
@@ -12391,11 +12435,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/sp/tokenGenerators:
get:
tags:
- - /sp/tokenGenerators
+ - /sp/tokenGenerators
summary: Get the list of token generator instances.
operationId: getTokenGenerators
responses:
@@ -12404,22 +12448,21 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenGenerators"
+ $ref: '#/components/schemas/TokenGenerators'
post:
tags:
- - /sp/tokenGenerators
+ - /sp/tokenGenerators
summary: Create a new token generator instance.
- description:
- "Create a new token generator instance. If the token generator\
+ description: "Create a new token generator instance. If the token generator\
\ is not properly configured, a 422 status code is returned along with a list\
\ of validation errors that must be corrected."
operationId: createTokenGenerator
requestBody:
description: Configuration for a token generator instance.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/TokenGenerator"
+ $ref: '#/components/schemas/TokenGenerator'
required: true
responses:
"201":
@@ -12427,7 +12470,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenGenerator"
+ $ref: '#/components/schemas/TokenGenerator'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -12436,12 +12479,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/sp/tokenGenerators/descriptors:
get:
tags:
- - /sp/tokenGenerators
+ - /sp/tokenGenerators
summary: Get the list of available token generators.
operationId: getTokenGeneratorDescriptors
responses:
@@ -12450,87 +12493,84 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenGeneratorDescriptors"
+ $ref: '#/components/schemas/TokenGeneratorDescriptors'
/sp/tokenGenerators/descriptors/{id}:
get:
tags:
- - /sp/tokenGenerators
+ - /sp/tokenGenerators
summary: Get the description of a token generator plugin by ID.
- description:
- Get the description of a token generator plugin by ID. A 404 status
+ description: Get the description of a token generator plugin by ID. A 404 status
code is returned for nonexistent IDs.
operationId: getTokenGeneratorDescriptorsById
parameters:
- - name: id
- in: path
- description: ID of a token generator descriptor to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a token generator descriptor to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenGeneratorDescriptor"
+ $ref: '#/components/schemas/TokenGeneratorDescriptor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/sp/tokenGenerators/{id}:
get:
tags:
- - /sp/tokenGenerators
+ - /sp/tokenGenerators
summary: Find a token generator instance by ID.
- description:
- Get the configured token generator instance with the specified
+ description: Get the configured token generator instance with the specified
ID. A 404 status code is returned for nonexistent IDs.
operationId: getTokenGenerator
parameters:
- - name: id
- in: path
- description: ID of the token generator instance to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the token generator instance to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenGenerator"
+ $ref: '#/components/schemas/TokenGenerator'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /sp/tokenGenerators
+ - /sp/tokenGenerators
summary: Update a token generator instance.
- description:
- "Update a token generator instance. If the token generator is not\
+ description: "Update a token generator instance. If the token generator is not\
\ properly configured, a 422 status code is returned along with a list of\
\ validation errors that must be corrected."
operationId: updateTokenGenerator
parameters:
- - name: id
- in: path
- description: ID of the token generator instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the token generator instance.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for the updated token generator instance.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/TokenGenerator"
+ $ref: '#/components/schemas/TokenGenerator'
required: true
responses:
"200":
@@ -12538,7 +12578,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenGenerator"
+ $ref: '#/components/schemas/TokenGenerator'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -12547,32 +12587,31 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /sp/tokenGenerators
+ - /sp/tokenGenerators
summary: Delete a token generator instance.
- description:
- "Delete a token generator instance with the specified ID. A 404\
+ description: "Delete a token generator instance with the specified ID. A 404\
\ status code is returned for nonexistent IDs. Note: Only token generators\
\ not in use can be deleted. If the request succeeds, the response body is\
\ empty. If the request fails, an ApiResult is returned with details of the\
\ error."
operationId: deleteTokenGenerator
parameters:
- - name: id
- in: path
- description: ID of the token generator instance to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the token generator instance to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Token generator deleted.
@@ -12582,17 +12621,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/idp/tokenProcessors/descriptors:
get:
tags:
- - /idp/tokenProcessors
+ - /idp/tokenProcessors
summary: Get the list of available token processors.
operationId: getTokenProcessorDescriptors
responses:
@@ -12601,40 +12640,39 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenProcessorDescriptors"
+ $ref: '#/components/schemas/TokenProcessorDescriptors'
/idp/tokenProcessors/descriptors/{id}:
get:
tags:
- - /idp/tokenProcessors
+ - /idp/tokenProcessors
summary: Get the description of a token processor plugin by ID.
- description:
- Get the description of a token processor plugin by ID. A 404 status
+ description: Get the description of a token processor plugin by ID. A 404 status
code is returned for nonexistent IDs.
operationId: getTokenProcessorDescriptorsById
parameters:
- - name: id
- in: path
- description: ID of a token processor descriptor to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of a token processor descriptor to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenProcessorDescriptor"
+ $ref: '#/components/schemas/TokenProcessorDescriptor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/idp/tokenProcessors:
get:
tags:
- - /idp/tokenProcessors
+ - /idp/tokenProcessors
summary: Get the list of token processor instances.
operationId: getTokenProcessors
responses:
@@ -12643,22 +12681,21 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenProcessors"
+ $ref: '#/components/schemas/TokenProcessors'
post:
tags:
- - /idp/tokenProcessors
+ - /idp/tokenProcessors
summary: Create a new token processor instance.
- description:
- "Create a new token processor instance. If the token processor\
+ description: "Create a new token processor instance. If the token processor\
\ is not properly configured, a 422 status code is returned along with a list\
\ of validation errors that must be corrected."
operationId: createTokenProcessor
requestBody:
description: Configuration for a token processor instance.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/TokenProcessor"
+ $ref: '#/components/schemas/TokenProcessor'
required: true
responses:
"201":
@@ -12666,7 +12703,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenProcessor"
+ $ref: '#/components/schemas/TokenProcessor'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -12675,59 +12712,57 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/idp/tokenProcessors/{id}:
get:
tags:
- - /idp/tokenProcessors
+ - /idp/tokenProcessors
summary: Find a token processor instance by ID.
- description:
- Get the configured token processor instance with the specified
+ description: Get the configured token processor instance with the specified
ID. A 404 status code is returned for nonexistent IDs.
operationId: getTokenProcessor
parameters:
- - name: id
- in: path
- description: ID of the token processor instance to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the token processor instance to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenProcessor"
+ $ref: '#/components/schemas/TokenProcessor'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /idp/tokenProcessors
+ - /idp/tokenProcessors
summary: Update a token processor instance.
- description:
- "Update a token processor instance. If the token processor is not\
+ description: "Update a token processor instance. If the token processor is not\
\ properly configured, a 422 status code is returned along with a list of\
\ validation errors that must be corrected."
operationId: updateTokenProcessor
parameters:
- - name: id
- in: path
- description: ID of token processor instance.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of token processor instance.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for updated token processor instance.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/TokenProcessor"
+ $ref: '#/components/schemas/TokenProcessor'
required: true
responses:
"200":
@@ -12735,7 +12770,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenProcessor"
+ $ref: '#/components/schemas/TokenProcessor'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -12744,32 +12779,31 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /idp/tokenProcessors
+ - /idp/tokenProcessors
summary: Delete a token processor instance.
- description:
- "Delete a token processor instance with the specified ID. A 404\
+ description: "Delete a token processor instance with the specified ID. A 404\
\ status code is returned for nonexistent IDs. Note: Only token processors\
\ not in use can be deleted. If the request succeeds, the response body is\
\ empty. If the request fails, an ApiResult is returned with details of the\
\ error."
operationId: deleteTokenProcessor
parameters:
- - name: id
- in: path
- description: ID of the token processor instance to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the token processor instance to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Token processor deleted.
@@ -12779,17 +12813,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Resource is in use and cannot be deleted.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/tokenProcessorToTokenGeneratorMappings:
get:
tags:
- - /tokenProcessorToTokenGeneratorMappings
+ - /tokenProcessorToTokenGeneratorMappings
summary: Get the list of Token Processor to Token Generator Mappings.
operationId: getTokenToTokenMappings
responses:
@@ -12798,27 +12832,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenToTokenMappings"
+ $ref: '#/components/schemas/TokenToTokenMappings'
post:
tags:
- - /tokenProcessorToTokenGeneratorMappings
+ - /tokenProcessorToTokenGeneratorMappings
summary: Create a new Token Processor to Token Generator Mapping.
operationId: createTokenToTokenMapping
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
description: Configuration for a new Token Processor to Token Generator Mapping.
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenToTokenMapping"
+ $ref: '#/components/schemas/TokenToTokenMapping'
required: true
responses:
"201":
@@ -12826,7 +12859,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenToTokenMapping"
+ $ref: '#/components/schemas/TokenToTokenMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -12835,62 +12868,60 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/tokenProcessorToTokenGeneratorMappings/{id}:
get:
tags:
- - /tokenProcessorToTokenGeneratorMappings
+ - /tokenProcessorToTokenGeneratorMappings
summary: Get a Token Processor to Token Generator Mapping.
operationId: getTokenToTokenMappingById
parameters:
- - name: id
- in: path
- description: ID of Token Processor to Token Generator Mapping to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of Token Processor to Token Generator Mapping to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenToTokenMapping"
+ $ref: '#/components/schemas/TokenToTokenMapping'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /tokenProcessorToTokenGeneratorMappings
+ - /tokenProcessorToTokenGeneratorMappings
summary: Update a Token Processor to Token Generator Mapping.
operationId: updateTokenToTokenMappingById
parameters:
- - name: id
- in: path
- description: ID of Token Processor to Token Generator Mapping to update.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of Token Processor to Token Generator Mapping to update.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
- description:
- Configuration for updated Token Processor to Token Generator
+ description: Configuration for updated Token Processor to Token Generator
Mapping.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/TokenToTokenMapping"
+ $ref: '#/components/schemas/TokenToTokenMapping'
required: true
responses:
"200":
@@ -12898,7 +12929,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenToTokenMapping"
+ $ref: '#/components/schemas/TokenToTokenMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -12907,26 +12938,26 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /tokenProcessorToTokenGeneratorMappings
+ - /tokenProcessorToTokenGeneratorMappings
summary: Delete a Token Processor to Token Generator Mapping.
operationId: deleteTokenToTokenMappingById
parameters:
- - name: id
- in: path
- description: ID of Token Processor to Token Generator Mapping to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of Token Processor to Token Generator Mapping to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Token Processor to Token Generator mapping deleted.
@@ -12936,11 +12967,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/certificates/ca/import:
post:
tags:
- - /certificates/ca
+ - /certificates/ca
summary: Import a new trusted certificate authority.
operationId: importTrustedCA
requestBody:
@@ -12948,7 +12979,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/X509File"
+ $ref: '#/components/schemas/X509File'
required: true
responses:
"201":
@@ -12956,7 +12987,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CertView"
+ $ref: '#/components/schemas/CertView'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -12965,26 +12996,25 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/certificates/ca/{id}/file:
get:
tags:
- - /certificates/ca
+ - /certificates/ca
summary: Download the certificate from a given trusted certificate authority.
- description:
- "For a successful request, the PEM-encoded certificate file is\
+ description: "For a successful request, the PEM-encoded certificate file is\
\ directly returned as text and the response content type is application/x-x509-ca-cert.\
\ If an error occurs, an ApiResult is returned in JSON format and the content\
\ type is application/json."
operationId: exportCaCertificateFile
parameters:
- - name: id
- in: path
- description: ID of the trusted certificate authority.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the trusted certificate authority.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
@@ -12997,11 +13027,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/certificates/ca:
get:
tags:
- - /certificates/ca
+ - /certificates/ca
summary: Get list of trusted certificate authorities.
operationId: getTrustedCAs
responses:
@@ -13010,48 +13040,47 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/CertViews"
+ $ref: '#/components/schemas/CertViews'
/certificates/ca/{id}:
get:
tags:
- - /certificates/ca
+ - /certificates/ca
summary: Retrieve details of a trusted certificate authority.
operationId: getTrustedCert
parameters:
- - name: id
- in: path
- description: ID of the trusted certificate authority to retrieve.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the trusted certificate authority to retrieve.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/CertView"
+ $ref: '#/components/schemas/CertView'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
delete:
tags:
- - /certificates/ca
+ - /certificates/ca
summary: Delete a trusted certificate authority.
- description:
- "If the request is successful, the response body is empty. If the\
+ description: "If the request is successful, the response body is empty. If the\
\ request fails, an ApiResult is returned with details of the error."
operationId: deleteTrustedCA
parameters:
- - name: id
- in: path
- description: ID of the trusted certificate authority to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the trusted certificate authority to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Certificate Authority deleted.
@@ -13061,11 +13090,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/version:
get:
tags:
- - /version
+ - /version
summary: Gets the server version.
operationId: getVersion
responses:
@@ -13074,11 +13103,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/Version"
+ $ref: '#/components/schemas/Version'
/virtualHostNames:
get:
tags:
- - /virtualHostNames
+ - /virtualHostNames
summary: Retrieve virtual host names settings.
operationId: getVirtualHostNamesSettings
responses:
@@ -13087,18 +13116,18 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/VirtualHostNameSettings"
+ $ref: '#/components/schemas/VirtualHostNameSettings'
put:
tags:
- - /virtualHostNames
+ - /virtualHostNames
summary: Update virtual host names settings.
operationId: updateVirtualHostNamesSettings
requestBody:
description: Virtual host names settings.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/VirtualHostNameSettings"
+ $ref: '#/components/schemas/VirtualHostNameSettings'
required: true
responses:
"200":
@@ -13106,60 +13135,58 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/VirtualHostNameSettings"
+ $ref: '#/components/schemas/VirtualHostNameSettings'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/authorizationDetailTypes/{id}:
get:
tags:
- - /oauth/authorizationDetailTypes
+ - /oauth/authorizationDetailTypes
summary: Get an authorization detail type.
- description:
- Get the configured authorization detail type with the specified
+ description: Get the configured authorization detail type with the specified
ID. A 404 status code is returned for nonexistent IDs.
operationId: getAuthorizationDetailTypeById
parameters:
- - name: id
- in: path
- description: ID of the authorization detail type.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the authorization detail type.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationDetailType"
+ $ref: '#/components/schemas/AuthorizationDetailType'
put:
tags:
- - /oauth/authorizationDetailTypes
+ - /oauth/authorizationDetailTypes
summary: Update an authorization detail type.
- description:
- "Update an authorization detail type with matching ID. If the type\
+ description: "Update an authorization detail type with matching ID. If the type\
\ is not properly configured, a 422 status code is returned along with a list\
\ of validation errors that must be corrected. Note: A 404 status code is\
\ returned for nonexistent IDs."
operationId: updateAuthorizationDetailType
parameters:
- - name: id
- in: path
- description: ID of the authorization detail type.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the authorization detail type.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for updated authorization detail type.
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationDetailType"
+ $ref: '#/components/schemas/AuthorizationDetailType'
required: true
responses:
"200":
@@ -13167,7 +13194,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationDetailType"
+ $ref: '#/components/schemas/AuthorizationDetailType'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -13176,30 +13203,29 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/authorizationDetailTypes
+ - /oauth/authorizationDetailTypes
summary: Delete an authorization detail type.
- description:
- "Delete an authorization detail type with the specified ID. A 404\
+ description: "Delete an authorization detail type with the specified ID. A 404\
\ status code is returned for nonexistent IDs. Note: If the request succeeds,\
\ the response body is empty."
operationId: deleteAuthorizationDetailType
parameters:
- - name: id
- in: path
- description: ID of the authorization detail type.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the authorization detail type.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Authorization Detail Type deleted.
@@ -13209,11 +13235,11 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/authorizationDetailTypes:
get:
tags:
- - /oauth/authorizationDetailTypes
+ - /oauth/authorizationDetailTypes
summary: Get the list of authorization detail types.
operationId: getAuthorizationDetailTypes
responses:
@@ -13222,13 +13248,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationDetailTypes"
+ $ref: '#/components/schemas/AuthorizationDetailTypes'
post:
tags:
- - /oauth/authorizationDetailTypes
+ - /oauth/authorizationDetailTypes
summary: Create a new authorization detail type.
- description:
- "Create an authorization detail type. If the authorization detail\
+ description: "Create an authorization detail type. If the authorization detail\
\ type is not properly configured, a 422 status code is returned along with\
\ a list of validation errors that must be corrected."
operationId: addAuthorizationDetailType
@@ -13237,7 +13262,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationDetailType"
+ $ref: '#/components/schemas/AuthorizationDetailType'
required: true
responses:
"201":
@@ -13245,7 +13270,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/AuthorizationDetailType"
+ $ref: '#/components/schemas/AuthorizationDetailType'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -13254,60 +13279,58 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/issuers/{id}:
get:
tags:
- - /oauth/issuers
+ - /oauth/issuers
summary: Find a virtual issuer by ID.
- description:
- Get a virtual issuer with the specified ID. A 404 status code is
+ description: Get a virtual issuer with the specified ID. A 404 status code is
returned for nonexistent IDs.
operationId: getOauthIssuerById
parameters:
- - name: id
- in: path
- description: ID of the virtual issuer to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the virtual issuer to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/Issuer"
+ $ref: '#/components/schemas/Issuer'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/issuers
+ - /oauth/issuers
summary: Update a virtual issuer.
- description:
- "Update a virtual issuer with the matching ID. If the policy is\
+ description: "Update a virtual issuer with the matching ID. If the policy is\
\ not properly configured, a 422 status code is returned along with a list\
\ of validation errors that must be corrected. Note: A 404 status code is\
\ returned for nonexistent IDs."
operationId: updateOauthIssuer
parameters:
- - name: id
- in: path
- description: ID of the virtual issuer to update.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the virtual issuer to update.
+ required: true
+ schema:
+ type: string
requestBody:
description: Configuration for updated virtual issuer.
content:
application/json:
schema:
- $ref: "#/components/schemas/Issuer"
+ $ref: '#/components/schemas/Issuer'
required: true
responses:
"200":
@@ -13315,7 +13338,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/Issuer"
+ $ref: '#/components/schemas/Issuer'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -13324,31 +13347,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/issuers
+ - /oauth/issuers
summary: Delete a virtual issuer.
- description:
- "Delete a virtual issuer with the specified ID. A 404 status code\
+ description: "Delete a virtual issuer with the specified ID. A 404 status code\
\ is returned for nonexistent IDs. Note: If the request succeeds, the response\
\ body is empty. If the request fails, an ApiResult is returned with details\
\ of the error."
operationId: deleteOauthIssuer
parameters:
- - name: id
- in: path
- description: ID of the virtual issuer to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the virtual issuer to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Issuer deleted.
@@ -13358,17 +13380,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/issuers:
get:
tags:
- - /oauth/issuers
+ - /oauth/issuers
summary: Get the list of virtual issuers.
operationId: getOauthIssuers
responses:
@@ -13377,13 +13399,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/Issuers"
+ $ref: '#/components/schemas/Issuers'
post:
tags:
- - /oauth/issuers
+ - /oauth/issuers
summary: Create a new virtual issuer.
- description:
- "Create a new virtual issuer. If the virtual issuer is not properly\
+ description: "Create a new virtual issuer. If the virtual issuer is not properly\
\ configured, a 422 status code is returned along with a list of validation\
\ errors that must be corrected."
operationId: addOauthIssuer
@@ -13392,7 +13413,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/Issuer"
+ $ref: '#/components/schemas/Issuer'
required: true
responses:
"201":
@@ -13400,7 +13421,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/Issuer"
+ $ref: '#/components/schemas/Issuer'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -13409,14 +13430,13 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/tokenExchange/tokenGeneratorMappings:
get:
tags:
- - /oauth/tokenExchange/tokenGeneratorMappings
- summary:
- Get the list of Token Exchange Processor policy to Token Generator
+ - /oauth/tokenExchange/tokenGeneratorMappings
+ summary: Get the list of Token Exchange Processor policy to Token Generator
Mappings.
operationId: getTokenGeneratorMappings
responses:
@@ -13425,39 +13445,36 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ProcessorPolicyToGeneratorMappings"
+ $ref: '#/components/schemas/ProcessorPolicyToGeneratorMappings'
post:
tags:
- - /oauth/tokenExchange/tokenGeneratorMappings
+ - /oauth/tokenExchange/tokenGeneratorMappings
summary: Create a new Token Exchange Processor policy to Token Generator Mapping.
operationId: createTokenGeneratorMapping
parameters:
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
- description:
- Configuration for a new Token Exchange Processor policy to Token
+ description: Configuration for a new Token Exchange Processor policy to Token
Generator Mapping.
content:
application/json:
schema:
- $ref: "#/components/schemas/ProcessorPolicyToGeneratorMapping"
+ $ref: '#/components/schemas/ProcessorPolicyToGeneratorMapping'
required: true
responses:
"201":
- description:
- Token Exchange Processor policy to Token Generator mapping
+ description: Token Exchange Processor policy to Token Generator mapping
created.
content:
application/json:
schema:
- $ref: "#/components/schemas/ProcessorPolicyToGeneratorMapping"
+ $ref: '#/components/schemas/ProcessorPolicyToGeneratorMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -13466,76 +13483,71 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/tokenExchange/tokenGeneratorMappings/{id}:
get:
tags:
- - /oauth/tokenExchange/tokenGeneratorMappings
+ - /oauth/tokenExchange/tokenGeneratorMappings
summary: Get a Token Exchange Processor policy to Token Generator Mapping.
operationId: getTokenGeneratorMappingById
parameters:
- - name: id
- in: path
- description:
- ID of Token Exchange Processor policy to Token Generator Mapping
- to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of Token Exchange Processor policy to Token Generator Mapping
+ to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/ProcessorPolicyToGeneratorMapping"
+ $ref: '#/components/schemas/ProcessorPolicyToGeneratorMapping'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/tokenExchange/tokenGeneratorMappings
+ - /oauth/tokenExchange/tokenGeneratorMappings
summary: Update a Token Exchange Processor policy to Token Generator Mapping.
operationId: updateTokenGeneratorMappingById
parameters:
- - name: id
- in: path
- description:
- ID of Token Exchange Processor policy to Token Generator Mapping
- to update.
- required: true
- schema:
- type: string
- - name: X-BypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
- default: false
+ - name: id
+ in: path
+ description: ID of Token Exchange Processor policy to Token Generator Mapping
+ to update.
+ required: true
+ schema:
+ type: string
+ - name: X-BypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
+ default: false
requestBody:
- description:
- Configuration for updated Token Exchange Processor policy to
+ description: Configuration for updated Token Exchange Processor policy to
Token Generator Mapping.
content:
- "*/*":
+ '*/*':
schema:
- $ref: "#/components/schemas/ProcessorPolicyToGeneratorMapping"
+ $ref: '#/components/schemas/ProcessorPolicyToGeneratorMapping'
required: true
responses:
"200":
- description:
- Token Exchange Processor policy to Token Generator mapping
+ description: Token Exchange Processor policy to Token Generator mapping
updated.
content:
application/json:
schema:
- $ref: "#/components/schemas/ProcessorPolicyToGeneratorMapping"
+ $ref: '#/components/schemas/ProcessorPolicyToGeneratorMapping'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -13544,32 +13556,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/tokenExchange/tokenGeneratorMappings
+ - /oauth/tokenExchange/tokenGeneratorMappings
summary: Delete a Token Exchange Processor policy to Token Generator Mapping.
operationId: deleteTokenGeneratorMappingById
parameters:
- - name: id
- in: path
- description:
- ID of Token Exchange Processor policy to Token Generator Mapping
- to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of Token Exchange Processor policy to Token Generator Mapping
+ to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
- description:
- Token Exchange Processor policy to Token Generator mapping
+ description: Token Exchange Processor policy to Token Generator mapping
deleted.
content: {}
"404":
@@ -13577,68 +13587,64 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/tokenExchange/generator/groups/{id}:
get:
tags:
- - /oauth/tokenExchange/generator
+ - /oauth/tokenExchange/generator
summary: Find an OAuth 2.0 Token Exchange Generator group by ID.
- description:
- Get an OAuth 2.0 Token Exchange Generator group with the specified
+ description: Get an OAuth 2.0 Token Exchange Generator group with the specified
ID. A 404 status code is returned for nonexistent IDs.
operationId: getOauthTokenExchangeGroupById
parameters:
- - name: id
- in: path
- description: ID of the OAuth 2.0 Token Exchange Generator group to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the OAuth 2.0 Token Exchange Generator group to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeGeneratorGroup"
+ $ref: '#/components/schemas/TokenExchangeGeneratorGroup'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/tokenExchange/generator
+ - /oauth/tokenExchange/generator
summary: Update an OAuth 2.0 Token Exchange Generator group.
- description:
- "Update an OAuth 2.0 Token Exchange Generator group with the matching\
+ description: "Update an OAuth 2.0 Token Exchange Generator group with the matching\
\ ID. If the group is not properly configured, a 422 status code is returned\
\ along with a list of validation errors that must be corrected. Note: A 404\
\ status code is returned for nonexistent IDs."
operationId: updateOauthTokenExchangeGroup
parameters:
- - name: id
- in: path
- description: ID of the OAuth 2.0 Token Exchange Generator group to update.
- required: true
- schema:
- type: string
- - name: bypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
+ - name: id
+ in: path
+ description: ID of the OAuth 2.0 Token Exchange Generator group to update.
+ required: true
+ schema:
+ type: string
+ - name: bypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
requestBody:
- description:
- Configuration for updated OAuth 2.0 Token Exchange Generator
+ description: Configuration for updated OAuth 2.0 Token Exchange Generator
group.
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeGeneratorGroup"
+ $ref: '#/components/schemas/TokenExchangeGeneratorGroup'
required: true
responses:
"200":
@@ -13646,7 +13652,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeGeneratorGroup"
+ $ref: '#/components/schemas/TokenExchangeGeneratorGroup'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -13655,31 +13661,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/tokenExchange/generator
+ - /oauth/tokenExchange/generator
summary: Delete an OAuth 2.0 Token Exchange Generator group.
- description:
- "Delete an OAuth 2.0 Token Exchange Generator group with the specified\
+ description: "Delete an OAuth 2.0 Token Exchange Generator group with the specified\
\ ID. A 404 status code is returned for nonexistent IDs. Note: If the request\
\ succeeds, the response body is empty. If the request fails, an ApiResult\
\ is returned with details of the error."
operationId: deleteOauthTokenExchangeGroup
parameters:
- - name: id
- in: path
- description: ID of OAuth 2.0 Token Exchange Generator group to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of OAuth 2.0 Token Exchange Generator group to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Token Exchange Processor Policy deleted.
@@ -13689,17 +13694,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/tokenExchange/generator/settings:
get:
tags:
- - /oauth/tokenExchange/generator
+ - /oauth/tokenExchange/generator
summary: Get general OAuth 2.0 Token Exchange Generator settings.
operationId: getOauthTokenExchangeSettings
responses:
@@ -13708,26 +13713,25 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeGeneratorSettings"
+ $ref: '#/components/schemas/TokenExchangeGeneratorSettings'
put:
tags:
- - /oauth/tokenExchange/generator
+ - /oauth/tokenExchange/generator
summary: Update general OAuth 2.0 Token Exchange Generator settings.
operationId: updateOauthTokenExchangeSettings
parameters:
- - name: bypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
+ - name: bypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
requestBody:
description: OAuth 2.0 Token Exchange Generator settings.
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeGeneratorSettings"
+ $ref: '#/components/schemas/TokenExchangeGeneratorSettings'
required: true
responses:
"200":
@@ -13735,7 +13739,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeGeneratorSettings"
+ $ref: '#/components/schemas/TokenExchangeGeneratorSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -13744,12 +13748,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/tokenExchange/generator/groups:
get:
tags:
- - /oauth/tokenExchange/generator
+ - /oauth/tokenExchange/generator
summary: Get list of OAuth 2.0 Token Exchange Generator groups.
operationId: getOauthTokenExchangeGroups
responses:
@@ -13758,31 +13762,29 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeGeneratorGroups"
+ $ref: '#/components/schemas/TokenExchangeGeneratorGroups'
post:
tags:
- - /oauth/tokenExchange/generator
+ - /oauth/tokenExchange/generator
summary: Create a new OAuth 2.0 Token Exchange Generator group.
- description:
- "Create a new OAuth 2.0 Token Exchange Generator group. If the\
+ description: "Create a new OAuth 2.0 Token Exchange Generator group. If the\
\ OAuth 2.0 Token Exchange Generator group is not properly configured, a 422\
\ status code is returned along with a list of validation errors that must\
\ be corrected."
operationId: createGroup
parameters:
- - name: bypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
+ - name: bypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
requestBody:
description: Configuration for new OAuth 2.0 Token Exchange Generator.
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeGeneratorGroup"
+ $ref: '#/components/schemas/TokenExchangeGeneratorGroup'
required: true
responses:
"201":
@@ -13790,7 +13792,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeGeneratorGroup"
+ $ref: '#/components/schemas/TokenExchangeGeneratorGroup'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -13799,69 +13801,65 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/tokenExchange/processor/policies/{id}:
get:
tags:
- - /oauth/tokenExchange/processor
+ - /oauth/tokenExchange/processor
summary: Find an OAuth 2.0 Token Exchange Processor policy by ID.
- description:
- Get an OAuth 2.0 Token Exchange Processor policy with the specified
+ description: Get an OAuth 2.0 Token Exchange Processor policy with the specified
ID. A 404 status code is returned for nonexistent IDs.
operationId: getOauthTokenExchangeProcessorPolicyById
parameters:
- - name: id
- in: path
- description: ID of the OAuth 2.0 Token Exchange Processor policy to fetch.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of the OAuth 2.0 Token Exchange Processor policy to fetch.
+ required: true
+ schema:
+ type: string
responses:
"200":
description: Success.
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeProcessorPolicy"
+ $ref: '#/components/schemas/TokenExchangeProcessorPolicy'
"404":
description: Resource not found.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
put:
tags:
- - /oauth/tokenExchange/processor
+ - /oauth/tokenExchange/processor
summary: Update an OAuth 2.0 Token Exchange Processor policy.
- description:
- "Update an OAuth 2.0 Token Exchange Processor policy with the matching\
+ description: "Update an OAuth 2.0 Token Exchange Processor policy with the matching\
\ ID. If the policy is not properly configured, a 422 status code is returned\
\ along with a list of validation errors that must be corrected. Note: A 404\
\ status code is returned for nonexistent IDs."
operationId: updateOauthTokenExchangeProcessorPolicy
parameters:
- - name: id
- in: path
- description: ID of the OAuth 2.0 Token Exchange Processor policy to update.
- required: true
- schema:
- type: string
- - name: bypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
+ - name: id
+ in: path
+ description: ID of the OAuth 2.0 Token Exchange Processor policy to update.
+ required: true
+ schema:
+ type: string
+ - name: bypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
requestBody:
- description:
- Configuration for updated OAuth 2.0 Token Exchange Processor
+ description: Configuration for updated OAuth 2.0 Token Exchange Processor
policy.
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeProcessorPolicy"
+ $ref: '#/components/schemas/TokenExchangeProcessorPolicy'
required: true
responses:
"200":
@@ -13869,7 +13867,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeProcessorPolicy"
+ $ref: '#/components/schemas/TokenExchangeProcessorPolicy'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -13878,31 +13876,30 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
delete:
tags:
- - /oauth/tokenExchange/processor
+ - /oauth/tokenExchange/processor
summary: Delete an OAuth 2.0 Token Exchange Processor policy.
- description:
- "Delete an OAuth 2.0 Token Exchange Processor policy with the specified\
+ description: "Delete an OAuth 2.0 Token Exchange Processor policy with the specified\
\ ID. A 404 status code is returned for nonexistent IDs. Note: If the request\
\ succeeds, the response body is empty. If the request fails, an ApiResult\
\ is returned with details of the error."
operationId: deleteOauthTokenExchangeProcessorPolicyy
parameters:
- - name: id
- in: path
- description: ID of OAuth 2.0 Token Exchange Processor policy to delete.
- required: true
- schema:
- type: string
+ - name: id
+ in: path
+ description: ID of OAuth 2.0 Token Exchange Processor policy to delete.
+ required: true
+ schema:
+ type: string
responses:
"204":
description: Token Exchange Processor Policy deleted.
@@ -13912,17 +13909,17 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
"422":
description: Validation error(s) occurred.
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
/oauth/tokenExchange/processor/settings:
get:
tags:
- - /oauth/tokenExchange/processor
+ - /oauth/tokenExchange/processor
summary: Get general OAuth 2.0 Token Exchange Processor settings.
operationId: getOauthTokenExchangeProcessorPolicySettings
responses:
@@ -13931,26 +13928,25 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeProcessorSettings"
+ $ref: '#/components/schemas/TokenExchangeProcessorSettings'
put:
tags:
- - /oauth/tokenExchange/processor
+ - /oauth/tokenExchange/processor
summary: Update general OAuth 2.0 Token Exchange Processor settings.
operationId: updateOauthTokenExchangeProcessorPolicySettings
parameters:
- - name: bypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
+ - name: bypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
requestBody:
description: OAuth 2.0 Token Exchange Processor settings.
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeProcessorSettings"
+ $ref: '#/components/schemas/TokenExchangeProcessorSettings'
required: true
responses:
"200":
@@ -13958,7 +13954,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeProcessorSettings"
+ $ref: '#/components/schemas/TokenExchangeProcessorSettings'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -13967,12 +13963,12 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
/oauth/tokenExchange/processor/policies:
get:
tags:
- - /oauth/tokenExchange/processor
+ - /oauth/tokenExchange/processor
summary: Get list of OAuth 2.0 Token Exchange Processor policies.
operationId: getOauthTokenExchangeProcessorPolicyPolicies
responses:
@@ -13981,31 +13977,29 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeProcessorPolicies"
+ $ref: '#/components/schemas/TokenExchangeProcessorPolicies'
post:
tags:
- - /oauth/tokenExchange/processor
+ - /oauth/tokenExchange/processor
summary: Create a new OAuth 2.0 Token Exchange Processor policy.
- description:
- "Create a new OAuth 2.0 Token Exchange Processor policy. If the\
+ description: "Create a new OAuth 2.0 Token Exchange Processor policy. If the\
\ OAuth 2.0 Token Exchange Processor policy is not properly configured, a\
\ 422 status code is returned along with a list of validation errors that\
\ must be corrected."
operationId: createOauthTokenExchangeProcessorPolicy
parameters:
- - name: bypassExternalValidation
- in: header
- description:
- External validation will be bypassed when set to true. Default
- to false.
- schema:
- type: boolean
+ - name: bypassExternalValidation
+ in: header
+ description: External validation will be bypassed when set to true. Default
+ to false.
+ schema:
+ type: boolean
requestBody:
description: Configuration for new OAuth 2.0 Token Exchange Processor.
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeProcessorPolicy"
+ $ref: '#/components/schemas/TokenExchangeProcessorPolicy'
required: true
responses:
"201":
@@ -14013,7 +14007,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/TokenExchangeProcessorPolicy"
+ $ref: '#/components/schemas/TokenExchangeProcessorPolicy'
"400":
description: The request was improperly formatted or contained invalid fields.
content: {}
@@ -14022,7 +14016,7 @@ paths:
content:
application/json:
schema:
- $ref: "#/components/schemas/ApiResult"
+ $ref: '#/components/schemas/ApiResult'
x-codegen-request-body-name: body
components:
securitySchemes:
@@ -14043,9 +14037,15 @@ components:
schemas:
AccessTokenManagerDescriptor:
allOf:
- - $ref: "#/components/schemas/PluginDescriptor"
- - type: object
- description: An OAuth access token management plugin descriptor.
+ - $ref: '#/components/schemas/PluginDescriptor'
+ - type: object
+ properties:
+ tokenEndpointAttributeContract:
+ type: array
+ description: The token endpoint attribute contract for this plugin.
+ items:
+ type: string
+ description: An OAuth access token management plugin descriptor.
AccessTokenManagerDescriptors:
type: object
properties:
@@ -14053,7 +14053,7 @@ components:
type: array
description: The list of OAuth access token management plugin descriptors.
items:
- $ref: "#/components/schemas/AccessTokenManagerDescriptor"
+ $ref: '#/components/schemas/AccessTokenManagerDescriptor'
description: A collection of OAuth access token management plugin descriptors.
ActionDescriptor:
type: object
@@ -14066,74 +14066,69 @@ components:
description: The description of this action
download:
type: boolean
- description:
- Whether this action will trigger a download or invoke an internal
+ description: Whether this action will trigger a download or invoke an internal
action that will return a string result.
downloadContentType:
type: string
- description:
- "If this is a download, this is the Content-Type of the downloaded\
+ description: "If this is a download, this is the Content-Type of the downloaded\
\ file. Otherwise, this is null."
downloadFileName:
type: string
- description:
- "If this is a download, this is the suggested file name of\
+ description: "If this is a download, this is the suggested file name of\
\ the downloaded file. Otherwise, this is null."
parameters:
type: array
description: List of parameters for this action.
items:
- $ref: "#/components/schemas/FieldDescriptor"
+ $ref: '#/components/schemas/FieldDescriptor'
description: Describes an arbitrary action that is available for a plugin.
AuthenticationSelectorDescriptor:
allOf:
- - $ref: "#/components/schemas/PluginDescriptor"
- - type: object
- description: An Authentication Selector descriptor.
+ - $ref: '#/components/schemas/PluginDescriptor'
+ - type: object
+ description: An Authentication Selector descriptor.
AuthorizationDetailProcessorDescriptor:
allOf:
- - $ref: "#/components/schemas/PluginDescriptor"
- - type: object
- properties:
- supportedAuthorizationDetailTypes:
- uniqueItems: true
- type: array
- description:
- The supported authorization detail types supported by this
- authorization detail processor plugin type. The default set is populated
- with 'ALL_AUTHORIZATION_DETAIL_TYPES' denoting that the plugin supports
- all authorization detail types.
- items:
- type: string
- description: An authorization detail processor plugin descriptor.
+ - $ref: '#/components/schemas/PluginDescriptor'
+ - type: object
+ properties:
+ supportedAuthorizationDetailTypes:
+ uniqueItems: true
+ type: array
+ description: The supported authorization detail types supported by this
+ authorization detail processor plugin type. The default set is populated
+ with 'ALL_AUTHORIZATION_DETAIL_TYPES' denoting that the plugin supports
+ all authorization detail types.
+ items:
+ type: string
+ description: An authorization detail processor plugin descriptor.
BaseSelectionFieldDescriptor:
allOf:
- - $ref: "#/components/schemas/FieldDescriptor"
- - type: object
- properties:
- optionValues:
- type: array
- description: The list of option values for this selection field.
- items:
- $ref: "#/components/schemas/OptionValue"
- description: Holds fields that are shared by all selection-type field descriptors.
+ - $ref: '#/components/schemas/FieldDescriptor'
+ - type: object
+ properties:
+ optionValues:
+ type: array
+ description: The list of option values for this selection field.
+ items:
+ $ref: '#/components/schemas/OptionValue'
+ description: Holds fields that are shared by all selection-type field descriptors.
CheckBoxFieldDescriptor:
allOf:
- - $ref: "#/components/schemas/FieldDescriptor"
- - type: object
- description:
- A boolean field typically rendered as a checkbox in a configuration
- UI.
+ - $ref: '#/components/schemas/FieldDescriptor'
+ - type: object
+ description: A boolean field typically rendered as a checkbox in a configuration
+ UI.
ClientRegistrationPolicyDescriptor:
allOf:
- - $ref: "#/components/schemas/PluginDescriptor"
- - type: object
- description: A client registration policy plugin descriptor.
+ - $ref: '#/components/schemas/PluginDescriptor'
+ - type: object
+ description: A client registration policy plugin descriptor.
CustomDataStoreDescriptor:
allOf:
- - $ref: "#/components/schemas/PluginDescriptor"
- - type: object
- description: A custom data store descriptor.
+ - $ref: '#/components/schemas/PluginDescriptor'
+ - type: object
+ description: A custom data store descriptor.
FieldDescriptor:
type: object
properties:
@@ -14141,14 +14136,14 @@ components:
type: string
description: The type of field descriptor.
enum:
- - RADIO_GROUP
- - SELECT
- - FILTERABLE_SELECT
- - CHECK_BOX
- - TEXT_AREA
- - TEXT
- - UPLOAD_FILE
- - HASHED_TEXT
+ - RADIO_GROUP
+ - SELECT
+ - FILTERABLE_SELECT
+ - CHECK_BOX
+ - TEXT_AREA
+ - TEXT
+ - UPLOAD_FILE
+ - HASHED_TEXT
name:
type: string
description: Name of the field.
@@ -14157,15 +14152,13 @@ components:
description: Description of the field.
defaultValue:
type: string
- description:
- Default value of the field. This is the value pre-populated
+ description: Default value of the field. This is the value pre-populated
in the UI on new plugin instance configuration. This is also the value
used to populate the field if it is missing in a POST or PUT request and
no 'defaultForLegacyConfig' is defined.
defaultForLegacyConfig:
type: string
- description:
- "Default value of the field when it is missing from the configuration\
+ description: "Default value of the field when it is missing from the configuration\
\ (e.g. in upgrade scenarios). This is the value pre-populated in the\
\ UI for existing plugin configurations without values for the field.\
\ This is also the value used to populate the field if it is missing in\
@@ -14185,24 +14178,24 @@ components:
propertyName: type
HashedTextFieldDescriptor:
allOf:
- - $ref: "#/components/schemas/FieldDescriptor"
- - type: object
- properties:
- size:
- type: integer
- description: The size of the text field.
- format: int32
- description: A text field that will contain a secure salted hash.
+ - $ref: '#/components/schemas/FieldDescriptor'
+ - type: object
+ properties:
+ size:
+ type: integer
+ description: The size of the text field.
+ format: int32
+ description: A text field that will contain a secure salted hash.
IdpAdapterDescriptor:
allOf:
- - $ref: "#/components/schemas/PluginDescriptor"
- - type: object
- description: An IdP adapter descriptor.
+ - $ref: '#/components/schemas/PluginDescriptor'
+ - type: object
+ description: An IdP adapter descriptor.
NotificationPublisherDescriptor:
allOf:
- - $ref: "#/components/schemas/PluginDescriptor"
- - type: object
- description: A notification publisher plugin descriptor.
+ - $ref: '#/components/schemas/PluginDescriptor'
+ - type: object
+ description: A notification publisher plugin descriptor.
OptionValue:
type: object
properties:
@@ -14215,14 +14208,14 @@ components:
description: An option name and value associated with a selection field.
OutOfBandAuthPluginDescriptor:
allOf:
- - $ref: "#/components/schemas/PluginDescriptor"
- - type: object
- description: An out of band authenticator plugin descriptor.
+ - $ref: '#/components/schemas/PluginDescriptor'
+ - type: object
+ description: An out of band authenticator plugin descriptor.
PasswordCredentialValidatorDescriptor:
allOf:
- - $ref: "#/components/schemas/PluginDescriptor"
- - type: object
- description: A password credential validator descriptor.
+ - $ref: '#/components/schemas/PluginDescriptor'
+ - type: object
+ description: A password credential validator descriptor.
PluginConfigDescriptor:
type: object
properties:
@@ -14233,17 +14226,17 @@ components:
type: array
description: The configuration fields available for this plugin.
items:
- $ref: "#/components/schemas/FieldDescriptor"
+ $ref: '#/components/schemas/FieldDescriptor'
tables:
type: array
description: Configuration tables available for this plugin.
items:
- $ref: "#/components/schemas/TableDescriptor"
+ $ref: '#/components/schemas/TableDescriptor'
actionDescriptors:
type: array
description: The available actions for this plugin.
items:
- $ref: "#/components/schemas/ActionDescriptor"
+ $ref: '#/components/schemas/ActionDescriptor'
description: Defines the configuration fields available for a plugin.
PluginDescriptor:
type: object
@@ -14264,36 +14257,33 @@ components:
type: string
supportsExtendedContract:
type: boolean
- description:
- Determines whether this plugin supports extending the attribute
+ description: Determines whether this plugin supports extending the attribute
contract.
configDescriptor:
- $ref: "#/components/schemas/PluginConfigDescriptor"
+ $ref: '#/components/schemas/PluginConfigDescriptor'
description: "Defines a plugin type, including available configuration parameters."
RadioGroupFieldDescriptor:
allOf:
- - $ref: "#/components/schemas/BaseSelectionFieldDescriptor"
- - type: object
- description:
- A selection-type field intended to be rendered as a group of
- radio buttons in a UI.
+ - $ref: '#/components/schemas/BaseSelectionFieldDescriptor'
+ - type: object
+ description: A selection-type field intended to be rendered as a group of
+ radio buttons in a UI.
SecretManagerDescriptor:
allOf:
- - $ref: "#/components/schemas/PluginDescriptor"
- - type: object
- description: A secret manager plugin descriptor.
+ - $ref: '#/components/schemas/PluginDescriptor'
+ - type: object
+ description: A secret manager plugin descriptor.
SelectFieldDescriptor:
allOf:
- - $ref: "#/components/schemas/BaseSelectionFieldDescriptor"
- - type: object
- description:
- A selection field that is intended to be rendered as a dropdown
- list of options.
+ - $ref: '#/components/schemas/BaseSelectionFieldDescriptor'
+ - type: object
+ description: A selection field that is intended to be rendered as a dropdown
+ list of options.
SpAdapterDescriptor:
allOf:
- - $ref: "#/components/schemas/PluginDescriptor"
- - type: object
- description: An SP adapter descriptor.
+ - $ref: '#/components/schemas/PluginDescriptor'
+ - type: object
+ description: An SP adapter descriptor.
TableDescriptor:
type: object
properties:
@@ -14307,7 +14297,7 @@ components:
type: array
description: Get the columns in the table.
items:
- $ref: "#/components/schemas/FieldDescriptor"
+ $ref: '#/components/schemas/FieldDescriptor'
label:
type: string
description: Label for the table to be displayed in the administrative console.
@@ -14317,51 +14307,50 @@ components:
description: Defines a plugin configuration table.
TextAreaFieldDescriptor:
allOf:
- - $ref: "#/components/schemas/FieldDescriptor"
- - type: object
- properties:
- rows:
- type: integer
- description: The number of rows for the text box.
- format: int32
- columns:
- type: integer
- description: The number of columns for the text box.
- format: int32
- description: A field intended to be rendered as a text box in a UI.
+ - $ref: '#/components/schemas/FieldDescriptor'
+ - type: object
+ properties:
+ rows:
+ type: integer
+ description: The number of rows for the text box.
+ format: int32
+ columns:
+ type: integer
+ description: The number of columns for the text box.
+ format: int32
+ description: A field intended to be rendered as a text box in a UI.
TextFieldDescriptor:
allOf:
- - $ref: "#/components/schemas/FieldDescriptor"
- - type: object
- properties:
- encrypted:
- type: boolean
- description:
- Determines whether the field value should be masked in the
- UI and encrypted on disk.
- size:
- type: integer
- description: The size of the text field.
- format: int32
- description: A text field.
+ - $ref: '#/components/schemas/FieldDescriptor'
+ - type: object
+ properties:
+ encrypted:
+ type: boolean
+ description: Determines whether the field value should be masked in the
+ UI and encrypted on disk.
+ size:
+ type: integer
+ description: The size of the text field.
+ format: int32
+ description: A text field.
TokenGeneratorDescriptor:
allOf:
- - $ref: "#/components/schemas/PluginDescriptor"
- - type: object
- description: A token generator descriptor.
+ - $ref: '#/components/schemas/PluginDescriptor'
+ - type: object
+ description: A token generator descriptor.
TokenProcessorDescriptor:
allOf:
- - $ref: "#/components/schemas/PluginDescriptor"
- - type: object
- description: A token processor descriptor.
+ - $ref: '#/components/schemas/PluginDescriptor'
+ - type: object
+ description: A token processor descriptor.
UploadFileFieldDescriptor:
allOf:
- - $ref: "#/components/schemas/FieldDescriptor"
- - type: object
- description: A field which allows the user to upload a file.
+ - $ref: '#/components/schemas/FieldDescriptor'
+ - type: object
+ description: A field which allows the user to upload a file.
AccessTokenAttribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -14369,8 +14358,7 @@ components:
description: The name of this attribute.
multiValued:
type: boolean
- description:
- Indicates whether attribute value is always returned as an
+ description: Indicates whether attribute value is always returned as an
array.
description: An attribute for an Access Token's attribute contract.
AccessTokenAttributeContract:
@@ -14378,46 +14366,44 @@ components:
properties:
coreAttributes:
type: array
- description:
- A list of core token attributes that are associated with the
+ description: A list of core token attributes that are associated with the
access token management plugin type. This field is read-only and is ignored
on POST/PUT.
items:
- $ref: "#/components/schemas/AccessTokenAttribute"
+ $ref: '#/components/schemas/AccessTokenAttribute'
extendedAttributes:
type: array
- description:
- A list of additional token attributes that are associated with
+ description: A list of additional token attributes that are associated with
this access token management plugin instance.
items:
- $ref: "#/components/schemas/AccessTokenAttribute"
+ $ref: '#/components/schemas/AccessTokenAttribute'
defaultSubjectAttribute:
type: string
- description:
- Default subject attribute to use for audit logging when validating
+ description: Default subject attribute to use for audit logging when validating
the access token. Blank value means to use USER_KEY attribute value after
grant lookup.
description: A set of attributes exposed by an Access Token Manager.
AccessTokenManager:
allOf:
- - $ref: "#/components/schemas/PluginInstance"
- - type: object
- properties:
- attributeContract:
- $ref: "#/components/schemas/AccessTokenAttributeContract"
- selectionSettings:
- $ref: "#/components/schemas/AtmSelectionSettings"
- accessControlSettings:
- $ref: "#/components/schemas/AtmAccessControlSettings"
- sessionValidationSettings:
- $ref: "#/components/schemas/SessionValidationSettings"
- sequenceNumber:
- type: integer
- description:
- Number added to an access token to identify which Access
- Token Manager issued the token.
- format: int32
- description: An OAuth access token management plugin instance.
+ - $ref: '#/components/schemas/PluginInstance'
+ - type: object
+ properties:
+ attributeContract:
+ $ref: '#/components/schemas/AccessTokenAttributeContract'
+ selectionSettings:
+ $ref: '#/components/schemas/AtmSelectionSettings'
+ accessControlSettings:
+ $ref: '#/components/schemas/AtmAccessControlSettings'
+ sessionValidationSettings:
+ $ref: '#/components/schemas/SessionValidationSettings'
+ sequenceNumber:
+ type: integer
+ description: Number added to an access token to identify which Access
+ Token Manager issued the token.
+ format: int32
+ tokenEndpointAttributeContract:
+ $ref: '#/components/schemas/TokenEndpointAttributeContract'
+ description: An OAuth access token management plugin instance.
AccessTokenManagers:
type: object
properties:
@@ -14425,32 +14411,29 @@ components:
type: array
description: The list of OAuth access token management plugin instances.
items:
- $ref: "#/components/schemas/AccessTokenManager"
+ $ref: '#/components/schemas/AccessTokenManager'
description: A collection of OAuth access token management plugin instances.
AtmAccessControlSettings:
type: object
properties:
restrictClients:
type: boolean
- description:
- "Determines whether access to this token manager is restricted\
+ description: "Determines whether access to this token manager is restricted\
\ to specific OAuth clients. If false, the 'allowedClients' field is ignored.\
\ The default value is false."
allowedClients:
type: array
- description:
- "If 'restrictClients' is true, this field defines the list\
+ description: "If 'restrictClients' is true, this field defines the list\
\ of OAuth clients that are allowed to access the token manager."
items:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: Access control settings for an access token management plugin instance.
AtmSelectionSettings:
type: object
properties:
resourceUris:
type: array
- description:
- "The list of base resource URI's which map to this token manager.\
+ description: "The list of base resource URI's which map to this token manager.\
\ A resource URI, specified via the 'aud' parameter, can be used to select\
\ a specific token manager for an OAuth request."
items:
@@ -14458,12 +14441,12 @@ components:
description: Selection settings for an access token management plugin instance.
AttributeFulfillmentValue:
required:
- - source
- - value
+ - source
+ - value
type: object
properties:
source:
- $ref: "#/components/schemas/SourceTypeIdKey"
+ $ref: '#/components/schemas/SourceTypeIdKey'
value:
type: string
description: The value for this attribute.
@@ -14476,30 +14459,29 @@ components:
discriminator:
propertyName: type
mapping:
- CUSTOM: "#/components/schemas/CustomAttributeSource"
- JDBC: "#/components/schemas/JdbcAttributeSource"
- LDAP: "#/components/schemas/LdapAttributeSource"
- PING_ONE_LDAP_GATEWAY: "#/components/schemas/LdapAttributeSource"
+ CUSTOM: '#/components/schemas/CustomAttributeSource'
+ JDBC: '#/components/schemas/JdbcAttributeSource'
+ LDAP: '#/components/schemas/LdapAttributeSource'
+ PING_ONE_LDAP_GATEWAY: '#/components/schemas/LdapAttributeSource'
AttributeSource:
required:
- - dataStoreRef
- - type
+ - dataStoreRef
+ - type
type: object
properties:
type:
type: string
description: The data store type of this attribute source.
enum:
- - LDAP
- - PING_ONE_LDAP_GATEWAY
- - JDBC
- - CUSTOM
+ - LDAP
+ - PING_ONE_LDAP_GATEWAY
+ - JDBC
+ - CUSTOM
dataStoreRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
id:
type: string
- description:
- "The ID that defines this attribute source. Only alphanumeric\
+ description: "The ID that defines this attribute source. Only alphanumeric\
\ characters allowed.
Note: Required for OpenID Connect policy attribute\
\ sources, OAuth IdP adapter mappings, OAuth access token mappings and\
\ APC-to-SP Adapter Mappings. IdP Connections will ignore this property\
@@ -14507,33 +14489,30 @@ components:
\ IdP-to-SP Adapter Mappings can contain multiple attribute sources."
description:
type: string
- description:
- "The description of this attribute source. The description\
+ description: "The description of this attribute source. The description\
\ needs to be unique amongst the attribute sources for the mapping.
Note:\
\ Required for APC-to-SP Adapter Mappings"
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values. This field is only valid for the SP Connection's Browser SSO mappings
- description:
- The configured settings to look up attributes from an associated
+ description: The configured settings to look up attributes from an associated
data store.
discriminator:
propertyName: type
AuthenticationSelector:
allOf:
- - $ref: "#/components/schemas/PluginInstance"
- - type: object
- properties:
- attributeContract:
- $ref: "#/components/schemas/AuthenticationSelectorAttributeContract"
- description: An Authentication Selector instance.
+ - $ref: '#/components/schemas/PluginInstance'
+ - type: object
+ properties:
+ attributeContract:
+ $ref: '#/components/schemas/AuthenticationSelectorAttributeContract'
+ description: An Authentication Selector instance.
AuthenticationSelectorAttribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -14545,82 +14524,77 @@ components:
properties:
extendedAttributes:
type: array
- description:
- A list of additional attributes that can be returned by the
+ description: A list of additional attributes that can be returned by the
Authentication Selector. The extended attributes are only used if the
Authentication Selector supports them.
items:
- $ref: "#/components/schemas/AuthenticationSelectorAttribute"
+ $ref: '#/components/schemas/AuthenticationSelectorAttribute'
description: A set of attributes exposed by an Authentication Selector.
AuthorizationDetailProcessor:
allOf:
- - $ref: "#/components/schemas/PluginInstance"
- - type: object
- description: An authorization detail processor plugin instance.
+ - $ref: '#/components/schemas/PluginInstance'
+ - type: object
+ description: An authorization detail processor plugin instance.
BinaryLdapAttributeSettings:
type: object
properties:
binaryEncoding:
type: string
- description:
- "Get the encoding type for this attribute. If not specified,\
+ description: "Get the encoding type for this attribute. If not specified,\
\ the default is BASE64."
enum:
- - BASE64
- - HEX
- - SID
+ - BASE64
+ - HEX
+ - SID
description: Binary settings for a LDAP attribute.
ClientRegistrationPolicy:
allOf:
- - $ref: "#/components/schemas/PluginInstance"
- - type: object
- description: A client registration policy plugin instance.
+ - $ref: '#/components/schemas/PluginInstance'
+ - type: object
+ description: A client registration policy plugin instance.
ConditionalIssuanceCriteriaEntry:
required:
- - attributeName
- - condition
- - source
- - value
+ - attributeName
+ - condition
+ - source
+ - value
type: object
properties:
source:
- $ref: "#/components/schemas/SourceTypeIdKey"
+ $ref: '#/components/schemas/SourceTypeIdKey'
attributeName:
type: string
description: The name of the attribute to use in this issuance criterion.
condition:
type: string
- description:
- The condition that will be applied to the source attribute's
+ description: The condition that will be applied to the source attribute's
value and the expected value.
enum:
- - EQUALS
- - EQUALS_CASE_INSENSITIVE
- - EQUALS_DN
- - NOT_EQUAL
- - NOT_EQUAL_CASE_INSENSITIVE
- - NOT_EQUAL_DN
- - MULTIVALUE_CONTAINS
- - MULTIVALUE_CONTAINS_CASE_INSENSITIVE
- - MULTIVALUE_CONTAINS_DN
- - MULTIVALUE_DOES_NOT_CONTAIN
- - MULTIVALUE_DOES_NOT_CONTAIN_CASE_INSENSITIVE
- - MULTIVALUE_DOES_NOT_CONTAIN_DN
+ - EQUALS
+ - EQUALS_CASE_INSENSITIVE
+ - EQUALS_DN
+ - NOT_EQUAL
+ - NOT_EQUAL_CASE_INSENSITIVE
+ - NOT_EQUAL_DN
+ - MULTIVALUE_CONTAINS
+ - MULTIVALUE_CONTAINS_CASE_INSENSITIVE
+ - MULTIVALUE_CONTAINS_DN
+ - MULTIVALUE_DOES_NOT_CONTAIN
+ - MULTIVALUE_DOES_NOT_CONTAIN_CASE_INSENSITIVE
+ - MULTIVALUE_DOES_NOT_CONTAIN_DN
value:
type: string
description: The expected value of this issuance criterion.
errorResult:
type: string
- description:
- The error result to return if this issuance criterion fails.
+ description: The error result to return if this issuance criterion fails.
This error result will show up in the PingFederate server logs.
- description:
- "An issuance criterion that checks a source attribute against a\
+ description: "An issuance criterion that checks a source attribute against a\
\ particular condition and the expected value. If the condition is true then\
\ this issuance criterion passes, otherwise the criterion fails."
ConfigField:
required:
- - name
+ - name
type: object
properties:
name:
@@ -14628,35 +14602,33 @@ components:
description: The name of the configuration field.
value:
type: string
- description:
- "The value for the configuration field. For encrypted or hashed\
+ description: "The value for the configuration field. For encrypted or hashed\
\ fields, GETs will not return this attribute. To update an encrypted\
\ or hashed field, specify the new value in this attribute."
encryptedValue:
type: string
- description:
- "For encrypted or hashed fields, this attribute contains the\
+ description: "For encrypted or hashed fields, this attribute contains the\
\ encrypted representation of the field's value, if a value is defined.\
\ If you do not want to update the stored value, this attribute should\
\ be passed back unchanged."
description: A plugin configuration field value.
ConfigRow:
required:
- - fields
+ - fields
type: object
properties:
fields:
type: array
description: The configuration fields in the row.
items:
- $ref: "#/components/schemas/ConfigField"
+ $ref: '#/components/schemas/ConfigField'
defaultRow:
type: boolean
description: Whether this row is the default.
description: A row of configuration values for a plugin configuration table.
ConfigTable:
required:
- - name
+ - name
type: object
properties:
name:
@@ -14666,26 +14638,24 @@ components:
type: array
description: List of table rows.
items:
- $ref: "#/components/schemas/ConfigRow"
+ $ref: '#/components/schemas/ConfigRow'
description: A plugin configuration table populated with values.
CustomAttributeSource:
allOf:
- - $ref: "#/components/schemas/AttributeSource"
- - type: object
- properties:
- filterFields:
- type: array
- description:
- The list of fields that can be used to filter a request to
- the custom data store.
- items:
- $ref: "#/components/schemas/FieldEntry"
- description:
- The configured settings used to look up attributes from a custom
- data store.
+ - $ref: '#/components/schemas/AttributeSource'
+ - type: object
+ properties:
+ filterFields:
+ type: array
+ description: The list of fields that can be used to filter a request to
+ the custom data store.
+ items:
+ $ref: '#/components/schemas/FieldEntry'
+ description: The configured settings used to look up attributes from a custom
+ data store.
ExpressionIssuanceCriteriaEntry:
required:
- - expression
+ - expression
type: object
properties:
expression:
@@ -14693,21 +14663,18 @@ components:
description: The OGNL expression to evaluate.
errorResult:
type: string
- description:
- The error result to return if this issuance criterion fails.
+ description: The error result to return if this issuance criterion fails.
This error result will show up in the PingFederate server logs.
- description:
- An issuance criterion that uses a Boolean return value from an
+ description: An issuance criterion that uses a Boolean return value from an
OGNL expression to determine whether or not it passes.
FieldEntry:
required:
- - name
+ - name
type: object
properties:
value:
type: string
- description:
- The value of this field. Whether or not the value is required
+ description: The value of this field. Whether or not the value is required
will be determined by plugin validation checks.
name:
type: string
@@ -14717,20 +14684,20 @@ components:
name: FieldEntry
IdpAdapter:
allOf:
- - $ref: "#/components/schemas/PluginInstance"
- - type: object
- properties:
- authnCtxClassRef:
- type: string
- description: The fixed value that indicates how the user was authenticated.
- attributeMapping:
- $ref: "#/components/schemas/IdpAdapterContractMapping"
- attributeContract:
- $ref: "#/components/schemas/IdpAdapterAttributeContract"
- description: An IdP adapter instance.
+ - $ref: '#/components/schemas/PluginInstance'
+ - type: object
+ properties:
+ authnCtxClassRef:
+ type: string
+ description: The fixed value that indicates how the user was authenticated.
+ attributeMapping:
+ $ref: '#/components/schemas/IdpAdapterContractMapping'
+ attributeContract:
+ $ref: '#/components/schemas/IdpAdapterAttributeContract'
+ description: An IdP adapter instance.
IdpAdapterAttribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -14738,226 +14705,202 @@ components:
description: The name of this attribute.
pseudonym:
type: boolean
- description:
- Specifies whether this attribute is used to construct a pseudonym
+ description: Specifies whether this attribute is used to construct a pseudonym
for the SP. Defaults to false.
masked:
type: boolean
- description:
- Specifies whether this attribute is masked in PingFederate
+ description: Specifies whether this attribute is masked in PingFederate
logs. Defaults to false.
description: An attribute for the IdP adapter attribute contract.
IdpAdapterAttributeContract:
required:
- - coreAttributes
+ - coreAttributes
type: object
properties:
coreAttributes:
type: array
- description:
- A list of IdP adapter attributes that correspond to the attributes
+ description: A list of IdP adapter attributes that correspond to the attributes
exposed by the IdP adapter type.
items:
- $ref: "#/components/schemas/IdpAdapterAttribute"
+ $ref: '#/components/schemas/IdpAdapterAttribute'
extendedAttributes:
type: array
- description:
- A list of additional attributes that can be returned by the
+ description: A list of additional attributes that can be returned by the
IdP adapter. The extended attributes are only used if the adapter supports
them.
items:
- $ref: "#/components/schemas/IdpAdapterAttribute"
+ $ref: '#/components/schemas/IdpAdapterAttribute'
uniqueUserKeyAttribute:
type: string
- description:
- The attribute to use for uniquely identify a user's authentication
+ description: The attribute to use for uniquely identify a user's authentication
sessions.
maskOgnlValues:
type: boolean
- description:
- Whether or not all OGNL expressions used to fulfill an outgoing
+ description: Whether or not all OGNL expressions used to fulfill an outgoing
assertion contract should be masked in the logs. Defaults to false.
description: A set of attributes exposed by an IdP adapter.
IdpAdapterContractMapping:
required:
- - attributeContractFulfillment
+ - attributeContractFulfillment
type: object
properties:
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
description: An IdP Adapter Contract Mapping.
IssuanceCriteria:
type: object
properties:
conditionalCriteria:
type: array
- description:
- A list of conditional issuance criteria where existing attributes
+ description: A list of conditional issuance criteria where existing attributes
must satisfy their conditions against expected values in order for the
transaction to continue.
items:
- $ref: "#/components/schemas/ConditionalIssuanceCriteriaEntry"
+ $ref: '#/components/schemas/ConditionalIssuanceCriteriaEntry'
expressionCriteria:
type: array
- description:
- A list of expression issuance criteria where the OGNL expressions
+ description: A list of expression issuance criteria where the OGNL expressions
must evaluate to true in order for the transaction to continue.
items:
- $ref: "#/components/schemas/ExpressionIssuanceCriteriaEntry"
- description:
- A list of criteria that determines whether a transaction (usually
+ $ref: '#/components/schemas/ExpressionIssuanceCriteriaEntry'
+ description: A list of criteria that determines whether a transaction (usually
a SSO transaction) is continued. All criteria must pass in order for the transaction
to continue.
JdbcAttributeSource:
allOf:
- - $ref: "#/components/schemas/AttributeSource"
- - required:
- - filter
- - table
- type: object
- properties:
- schema:
+ - $ref: '#/components/schemas/AttributeSource'
+ - required:
+ - filter
+ - table
+ type: object
+ properties:
+ schema:
+ type: string
+ description: "Lists the table structure that stores information within\
+ \ a database. Some databases, such as Oracle, require a schema for a\
+ \ JDBC query. Other databases, such as MySQL, do not require a schema."
+ table:
+ type: string
+ description: The name of the database table. The name is used to construct
+ the SQL query to retrieve data from the data store.
+ columnNames:
+ type: array
+ description: A list of column names used to construct the SQL query to
+ retrieve data from the specified table in the datastore.
+ items:
type: string
- description:
- "Lists the table structure that stores information within\
- \ a database. Some databases, such as Oracle, require a schema for a\
- \ JDBC query. Other databases, such as MySQL, do not require a schema."
- table:
- type: string
- description:
- The name of the database table. The name is used to construct
- the SQL query to retrieve data from the data store.
- columnNames:
- type: array
- description:
- A list of column names used to construct the SQL query to
- retrieve data from the specified table in the datastore.
- items:
- type: string
- filter:
- type: string
- description:
- The JDBC WHERE clause used to query your data store to locate
- a user record.
- description:
- The configured settings used to look up attributes from a JDBC
- data store.
+ filter:
+ type: string
+ description: The JDBC WHERE clause used to query your data store to locate
+ a user record.
+ description: The configured settings used to look up attributes from a JDBC
+ data store.
LdapAttributeSource:
allOf:
- - $ref: "#/components/schemas/AttributeSource"
- - required:
- - searchFilter
- - searchScope
- type: object
- properties:
- baseDn:
- type: string
- description:
- "The base DN to search from. If not specified, the search\
- \ will start at the LDAP's root."
- searchScope:
- type: string
- description: Determines the node depth of the query.
- enum:
- - OBJECT
- - ONE_LEVEL
- - SUBTREE
- searchFilter:
+ - $ref: '#/components/schemas/AttributeSource'
+ - required:
+ - searchFilter
+ - searchScope
+ type: object
+ properties:
+ baseDn:
+ type: string
+ description: "The base DN to search from. If not specified, the search\
+ \ will start at the LDAP's root."
+ searchScope:
+ type: string
+ description: Determines the node depth of the query.
+ enum:
+ - OBJECT
+ - ONE_LEVEL
+ - SUBTREE
+ searchFilter:
+ type: string
+ description: The LDAP filter that will be used to lookup the objects from
+ the directory.
+ searchAttributes:
+ type: array
+ description: A list of LDAP attributes returned from search and available
+ for mapping.
+ items:
type: string
- description:
- The LDAP filter that will be used to lookup the objects from
- the directory.
- searchAttributes:
- type: array
- description:
- A list of LDAP attributes returned from search and available
- for mapping.
- items:
- type: string
- binaryAttributeSettings:
- type: object
- additionalProperties:
- $ref: "#/components/schemas/BinaryLdapAttributeSettings"
- description: The advanced settings for binary LDAP attributes.
- memberOfNestedGroup:
- type: boolean
- description:
- Set this to true to return transitive group memberships for
- the 'memberOf' attribute. This only applies for Active Directory data
- sources. All other data sources will be set to false.
- description:
- The configured settings used to look up attributes from a LDAP
- data store.
+ binaryAttributeSettings:
+ type: object
+ additionalProperties:
+ $ref: '#/components/schemas/BinaryLdapAttributeSettings'
+ description: The advanced settings for binary LDAP attributes.
+ memberOfNestedGroup:
+ type: boolean
+ description: Set this to true to return transitive group memberships for
+ the 'memberOf' attribute. This only applies for Active Directory data
+ sources. All other data sources will be set to false.
+ description: The configured settings used to look up attributes from a LDAP
+ data store.
NotificationPublisher:
allOf:
- - $ref: "#/components/schemas/PluginInstance"
- - type: object
- description: A notification publisher plugin instance.
+ - $ref: '#/components/schemas/PluginInstance'
+ - type: object
+ description: A notification publisher plugin instance.
OutOfBandAuthAttribute:
required:
- - name
+ - name
type: object
properties:
name:
type: string
description: The name of this attribute.
- description:
- An attribute for the out of band authenticator plugin instance
+ description: An attribute for the out of band authenticator plugin instance
attribute contract.
OutOfBandAuthAttributeContract:
required:
- - coreAttributes
+ - coreAttributes
type: object
properties:
coreAttributes:
type: array
description: A list of out of band authenticator attributes.
items:
- $ref: "#/components/schemas/OutOfBandAuthAttribute"
+ $ref: '#/components/schemas/OutOfBandAuthAttribute'
extendedAttributes:
type: array
- description:
- A list of additional attributes that can be returned by the
+ description: A list of additional attributes that can be returned by the
out of band authenticator plugin instance. The extended attributes are
only used if the plugin supports them.
items:
- $ref: "#/components/schemas/OutOfBandAuthAttribute"
- description:
- A set of attributes exposed by an out of band authenticator plugin
+ $ref: '#/components/schemas/OutOfBandAuthAttribute'
+ description: A set of attributes exposed by an out of band authenticator plugin
instance.
OutOfBandAuthenticator:
allOf:
- - $ref: "#/components/schemas/PluginInstance"
- - type: object
- properties:
- attributeContract:
- $ref: "#/components/schemas/OutOfBandAuthAttributeContract"
- description: An out of band authenticator plugin instance.
+ - $ref: '#/components/schemas/PluginInstance'
+ - type: object
+ properties:
+ attributeContract:
+ $ref: '#/components/schemas/OutOfBandAuthAttributeContract'
+ description: An out of band authenticator plugin instance.
PasswordCredentialValidator:
allOf:
- - $ref: "#/components/schemas/PluginInstance"
- - type: object
- properties:
- attributeContract:
- $ref: "#/components/schemas/PasswordCredentialValidatorAttributeContract"
- description:
- The set of attributes used to configure a password credential
- validator
+ - $ref: '#/components/schemas/PluginInstance'
+ - type: object
+ properties:
+ attributeContract:
+ $ref: '#/components/schemas/PasswordCredentialValidatorAttributeContract'
+ description: The set of attributes used to configure a password credential
+ validator
PasswordCredentialValidatorAttribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -14969,19 +14912,17 @@ components:
properties:
coreAttributes:
type: array
- description:
- A list of read-only attributes that are automatically populated
+ description: A list of read-only attributes that are automatically populated
by the password credential validator descriptor.
items:
- $ref: "#/components/schemas/PasswordCredentialValidatorAttribute"
+ $ref: '#/components/schemas/PasswordCredentialValidatorAttribute'
extendedAttributes:
type: array
- description:
- A list of additional attributes that can be returned by the
+ description: A list of additional attributes that can be returned by the
password credential validator. The extended attributes are only used if
the adapter supports them.
items:
- $ref: "#/components/schemas/PasswordCredentialValidatorAttribute"
+ $ref: '#/components/schemas/PasswordCredentialValidatorAttribute'
PluginConfiguration:
type: object
properties:
@@ -14989,49 +14930,46 @@ components:
type: array
description: List of configuration tables.
items:
- $ref: "#/components/schemas/ConfigTable"
+ $ref: '#/components/schemas/ConfigTable'
fields:
type: array
description: List of configuration fields.
items:
- $ref: "#/components/schemas/ConfigField"
+ $ref: '#/components/schemas/ConfigField'
description: Configuration settings for a plugin instance.
PluginInstance:
required:
- - configuration
- - id
- - name
- - pluginDescriptorRef
+ - configuration
+ - id
+ - name
+ - pluginDescriptorRef
type: object
properties:
id:
type: string
- description:
- "The ID of the plugin instance. The ID cannot be modified once\
+ description: "The ID of the plugin instance. The ID cannot be modified once\
\ the instance is created.
Note: Ignored when specifying a connection's\
\ adapter override."
name:
type: string
- description:
- "The plugin instance name. The name can be modified once the\
+ description: "The plugin instance name. The name can be modified once the\
\ instance is created.
Note: Ignored when specifying a connection's\
\ adapter override."
pluginDescriptorRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
parentRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
configuration:
- $ref: "#/components/schemas/PluginConfiguration"
+ $ref: '#/components/schemas/PluginConfiguration'
lastModified:
type: string
- description:
- The time at which the plugin instance was last changed. This
+ description: The time at which the plugin instance was last changed. This
property is read only and is ignored on PUT and POST requests.
format: date-time
description: A plugin instance.
ResourceLink:
required:
- - id
+ - id
type: object
properties:
id:
@@ -15040,87 +14978,80 @@ components:
description: A reference to a resource.
SecretManager:
allOf:
- - $ref: "#/components/schemas/PluginInstance"
- - type: object
- description: A secret manager plugin instance.
+ - $ref: '#/components/schemas/PluginInstance'
+ - type: object
+ description: A secret manager plugin instance.
SessionValidationSettings:
type: object
properties:
includeSessionId:
type: boolean
- description:
- "Include the session identifier in the access token. Note that\
+ description: "Include the session identifier in the access token. Note that\
\ if any of the session validation features is enabled, the session identifier\
\ will already be included in the access tokens."
checkValidAuthnSession:
type: boolean
- description:
- Check for a valid authentication session when validating the
+ description: Check for a valid authentication session when validating the
access token.
checkSessionRevocationStatus:
type: boolean
- description:
- Check the session revocation status when validating the access
+ description: Check the session revocation status when validating the access
token.
updateAuthnSessionActivity:
type: boolean
- description:
- Update authentication session activity when validating the
+ description: Update authentication session activity when validating the
access token.
- description:
- Session validation settings for an access token management plugin
+ description: Session validation settings for an access token management plugin
instance.
SourceTypeIdKey:
required:
- - type
+ - type
type: object
properties:
type:
type: string
description: The source type of this key.
enum:
- - TOKEN_EXCHANGE_PROCESSOR_POLICY
- - ACCOUNT_LINK
- - ADAPTER
- - ASSERTION
- - CONTEXT
- - CUSTOM_DATA_STORE
- - EXPRESSION
- - JDBC_DATA_STORE
- - LDAP_DATA_STORE
- - PING_ONE_LDAP_GATEWAY_DATA_STORE
- - MAPPED_ATTRIBUTES
- - NO_MAPPING
- - TEXT
- - TOKEN
- - REQUEST
- - OAUTH_PERSISTENT_GRANT
- - SUBJECT_TOKEN
- - ACTOR_TOKEN
- - PASSWORD_CREDENTIAL_VALIDATOR
- - IDP_CONNECTION
- - AUTHENTICATION_POLICY_CONTRACT
- - CLAIMS
- - LOCAL_IDENTITY_PROFILE
- - EXTENDED_CLIENT_METADATA
- - EXTENDED_PROPERTIES
- - TRACKED_HTTP_PARAMS
- - FRAGMENT
- - INPUTS
- - ATTRIBUTE_QUERY
- - IDENTITY_STORE_USER
- - IDENTITY_STORE_GROUP
- - SCIM_USER
- - SCIM_GROUP
+ - TOKEN_EXCHANGE_PROCESSOR_POLICY
+ - ACCOUNT_LINK
+ - ADAPTER
+ - ASSERTION
+ - CONTEXT
+ - CUSTOM_DATA_STORE
+ - EXPRESSION
+ - JDBC_DATA_STORE
+ - LDAP_DATA_STORE
+ - PING_ONE_LDAP_GATEWAY_DATA_STORE
+ - MAPPED_ATTRIBUTES
+ - NO_MAPPING
+ - TEXT
+ - TOKEN
+ - REQUEST
+ - OAUTH_PERSISTENT_GRANT
+ - SUBJECT_TOKEN
+ - ACTOR_TOKEN
+ - PASSWORD_CREDENTIAL_VALIDATOR
+ - IDP_CONNECTION
+ - AUTHENTICATION_POLICY_CONTRACT
+ - CLAIMS
+ - LOCAL_IDENTITY_PROFILE
+ - EXTENDED_CLIENT_METADATA
+ - EXTENDED_PROPERTIES
+ - TRACKED_HTTP_PARAMS
+ - FRAGMENT
+ - INPUTS
+ - ATTRIBUTE_QUERY
+ - IDENTITY_STORE_USER
+ - IDENTITY_STORE_GROUP
+ - SCIM_USER
+ - SCIM_GROUP
id:
type: string
- description:
- "The attribute source ID that refers to the attribute source\
+ description: "The attribute source ID that refers to the attribute source\
\ that this key references. In some resources, the ID is optional and\
\ will be ignored. In these cases the ID should be omitted. If the source\
\ type is not an attribute source then the ID can be omitted."
- description:
- "A key that is meant to reference a source from which an attribute\
+ description: "A key that is meant to reference a source from which an attribute\
\ can be retrieved. This model is usually paired with a value which, depending\
\ on the SourceType, can be a hardcoded value or a reference to an attribute\
\ name specific to that SourceType. Not all values are applicable - a validation\
@@ -15171,17 +15102,17 @@ components:
\ - The value is one of the attributes passed in from the SCIM group request.
"
SpAdapter:
allOf:
- - $ref: "#/components/schemas/PluginInstance"
- - type: object
- properties:
- attributeContract:
- $ref: "#/components/schemas/SpAdapterAttributeContract"
- targetApplicationInfo:
- $ref: "#/components/schemas/SpAdapterTargetApplicationInfo"
- description: An SP adapter instance.
+ - $ref: '#/components/schemas/PluginInstance'
+ - type: object
+ properties:
+ attributeContract:
+ $ref: '#/components/schemas/SpAdapterAttributeContract'
+ targetApplicationInfo:
+ $ref: '#/components/schemas/SpAdapterTargetApplicationInfo'
+ description: An SP adapter instance.
SpAdapterAttribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -15193,19 +15124,17 @@ components:
properties:
coreAttributes:
type: array
- description:
- A list of read-only attributes that are automatically populated
+ description: A list of read-only attributes that are automatically populated
by the SP adapter descriptor.
items:
- $ref: "#/components/schemas/SpAdapterAttribute"
+ $ref: '#/components/schemas/SpAdapterAttribute'
extendedAttributes:
type: array
- description:
- A list of additional attributes that can be returned by the
+ description: A list of additional attributes that can be returned by the
SP adapter. The extended attributes are only used if the adapter supports
them.
items:
- $ref: "#/components/schemas/SpAdapterAttribute"
+ $ref: '#/components/schemas/SpAdapterAttribute'
description: A set of attributes exposed by an SP adapter.
SpAdapterTargetApplicationInfo:
type: object
@@ -15217,17 +15146,54 @@ components:
type: string
description: The application icon URL.
description: Target Application Information exposed by an SP adapter.
+ TokenEndpointAttribute:
+ required:
+ - name
+ type: object
+ properties:
+ name:
+ type: string
+ description: The name of this attribute.
+ multiValued:
+ type: boolean
+ description: Indicates whether attribute value is always returned as an
+ array.
+ mappedScopes:
+ uniqueItems: true
+ type: array
+ description: List of scopes that will trigger this attribute to be included
+ in the token endpoint response.
+ items:
+ type: string
+ description: An attribute for an Access Token Manager's token endpoint attribute
+ contract.
+ TokenEndpointAttributeContract:
+ type: object
+ properties:
+ attributes:
+ type: array
+ description: A list of token endpoint response attributes that are associated
+ with this access token management plugin instance.
+ items:
+ $ref: '#/components/schemas/TokenEndpointAttribute'
+ inherited:
+ type: boolean
+ description: "Whether this attribute contract is inherited from its parent\
+ \ instance. If true, the rest of the properties in this model become read-only.\
+ \ The default value is false."
+ description: A set of attributes exposed by an Access Token Manager in a token
+ endpoint response.
TokenGenerator:
allOf:
- - $ref: "#/components/schemas/PluginInstance"
- - type: object
- properties:
- attributeContract:
- $ref: "#/components/schemas/TokenGeneratorAttributeContract"
- description: A token generator instance.
+ - $ref: '#/components/schemas/PluginInstance'
+ - type: object
+ properties:
+ attributeContract:
+ $ref: '#/components/schemas/TokenGeneratorAttributeContract'
+ description: A token generator instance.
TokenGeneratorAttribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -15236,36 +15202,34 @@ components:
description: An attribute for the token generator attribute contract.
TokenGeneratorAttributeContract:
required:
- - coreAttributes
+ - coreAttributes
type: object
properties:
coreAttributes:
type: array
- description:
- A list of token generator attributes that correspond to the
+ description: A list of token generator attributes that correspond to the
attributes exposed by the token generator type.
items:
- $ref: "#/components/schemas/TokenGeneratorAttribute"
+ $ref: '#/components/schemas/TokenGeneratorAttribute'
extendedAttributes:
type: array
- description:
- A list of additional attributes that can be returned by the
+ description: A list of additional attributes that can be returned by the
token processor. The extended attributes are only used if the token generator
supports them.
items:
- $ref: "#/components/schemas/TokenGeneratorAttribute"
+ $ref: '#/components/schemas/TokenGeneratorAttribute'
description: A set of attributes exposed by a token generator.
TokenProcessor:
allOf:
- - $ref: "#/components/schemas/PluginInstance"
- - type: object
- properties:
- attributeContract:
- $ref: "#/components/schemas/TokenProcessorAttributeContract"
- description: A token processor instance.
+ - $ref: '#/components/schemas/PluginInstance'
+ - type: object
+ properties:
+ attributeContract:
+ $ref: '#/components/schemas/TokenProcessorAttributeContract'
+ description: A token processor instance.
TokenProcessorAttribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -15273,34 +15237,30 @@ components:
description: The name of this attribute.
masked:
type: boolean
- description:
- Specifies whether this attribute is masked in PingFederate
+ description: Specifies whether this attribute is masked in PingFederate
logs. Defaults to false.
description: An attribute for the token processor attribute contract.
TokenProcessorAttributeContract:
required:
- - coreAttributes
+ - coreAttributes
type: object
properties:
coreAttributes:
type: array
- description:
- A list of token processor attributes that correspond to the
+ description: A list of token processor attributes that correspond to the
attributes exposed by the token processor type.
items:
- $ref: "#/components/schemas/TokenProcessorAttribute"
+ $ref: '#/components/schemas/TokenProcessorAttribute'
extendedAttributes:
type: array
- description:
- A list of additional attributes that can be returned by the
+ description: A list of additional attributes that can be returned by the
token processor. The extended attributes are only used if the token processor
supports them.
items:
- $ref: "#/components/schemas/TokenProcessorAttribute"
+ $ref: '#/components/schemas/TokenProcessorAttribute'
maskOgnlValues:
type: boolean
- description:
- Whether or not all OGNL expressions used to fulfill an outgoing
+ description: Whether or not all OGNL expressions used to fulfill an outgoing
assertion contract should be masked in the logs. Defaults to false.
description: A set of attributes exposed by a token processor.
ApiResult:
@@ -15319,7 +15279,7 @@ components:
type: array
description: "List of validation errors, if any."
items:
- $ref: "#/components/schemas/ValidationError"
+ $ref: '#/components/schemas/ValidationError'
description: Details on the result of the operation.
ValidationError:
type: object
@@ -15335,68 +15295,66 @@ components:
description: "Developer-oriented error message, if available."
fieldPath:
type: string
- description:
- "The path to the model field to which the error relates, if\
+ description: "The path to the model field to which the error relates, if\
\ one exists."
description: A data input validation error.
AccessTokenManagementSettings:
type: object
properties:
defaultAccessTokenManagerRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: General access token management settings.
AccessTokenMapping:
required:
- - accessTokenManagerRef
- - attributeContractFulfillment
- - context
+ - accessTokenManagerRef
+ - attributeContractFulfillment
+ - context
type: object
properties:
id:
type: string
description: The id of the Access Token Mapping.
context:
- $ref: "#/components/schemas/AccessTokenMappingContext"
+ $ref: '#/components/schemas/AccessTokenMappingContext'
accessTokenManagerRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
description: The Access Token Attribute Mapping.
AccessTokenMappingContext:
required:
- - contextRef
- - type
+ - contextRef
+ - type
type: object
properties:
type:
type: string
description: The Access Token Mapping Context type.
enum:
- - DEFAULT
- - PCV
- - IDP_CONNECTION
- - IDP_ADAPTER
- - AUTHENTICATION_POLICY_CONTRACT
- - CLIENT_CREDENTIALS
- - TOKEN_EXCHANGE_PROCESSOR_POLICY
+ - DEFAULT
+ - PCV
+ - IDP_CONNECTION
+ - IDP_ADAPTER
+ - AUTHENTICATION_POLICY_CONTRACT
+ - CLIENT_CREDENTIALS
+ - TOKEN_EXCHANGE_PROCESSOR_POLICY
contextRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: The Access Token Attribute Mapping.
AdministrativeAccount:
required:
- - username
+ - username
type: object
properties:
username:
@@ -15404,13 +15362,11 @@ components:
description: Username for the Administrative Account.
password:
type: string
- description:
- Password for the Account. This field is only applicable during
+ description: Password for the Account. This field is only applicable during
a POST operation.
encryptedPassword:
type: string
- description:
- "For GET requests, this field contains the encrypted account\
+ description: "For GET requests, this field contains the encrypted account\
\ password. For POST and PUT requests, if you wish to re-use the password\
\ from an API response to this endpoint, this field should be passed back\
\ unchanged."
@@ -15422,8 +15378,7 @@ components:
description: Description of the account.
auditor:
type: boolean
- description:
- Indicates whether the account belongs to an Auditor. An Auditor
+ description: Indicates whether the account belongs to an Auditor. An Auditor
has View-only permissions for all administrative functions. An Auditor
cannot have any administrative roles.
phoneNumber:
@@ -15438,21 +15393,22 @@ components:
roles:
uniqueItems: true
type: array
- description:
- "Roles available for an administrator.
USER_ADMINISTRATOR\
+ description: "Roles available for an administrator.
USER_ADMINISTRATOR\
\ - Can create, deactivate or delete accounts and reset passwords. Additionally,\
\ install replacement license keys.
CRYPTO_ADMINISTRATOR - Can manage\
\ local keys and certificates.
ADMINISTRATOR - Can configure partner\
\ connections and most system settings (except the management of native\
\ accounts and the handling of local keys and certificates.
EXPRESSION_ADMINISTRATOR\
- \ - Can add and update OGNL expressions.
"
+ \ - Can add and update OGNL expressions.
DATA_COLLECTION_ADMINISTRATOR\
+ \ - Can run the Collect Support Data Utility.
"
items:
type: string
enum:
- - USER_ADMINISTRATOR
- - CRYPTO_ADMINISTRATOR
- - ADMINISTRATOR
- - EXPRESSION_ADMINISTRATOR
+ - USER_ADMINISTRATOR
+ - CRYPTO_ADMINISTRATOR
+ - ADMINISTRATOR
+ - EXPRESSION_ADMINISTRATOR
+ - DATA_COLLECTION_ADMINISTRATOR
description: A PingFederate administrator account.
AdministrativeAccounts:
type: object
@@ -15461,17 +15417,16 @@ components:
type: array
description: List of Administrative Accounts.
items:
- $ref: "#/components/schemas/AdministrativeAccount"
+ $ref: '#/components/schemas/AdministrativeAccount'
description: PingFederate administrator accounts.
UserCredentials:
required:
- - newPassword
+ - newPassword
type: object
properties:
currentPassword:
type: string
- description:
- Current password. Required only during Password Change and
+ description: Current password. Required only during Password Change and
not applicable for Password Reset.
newPassword:
type: string
@@ -15479,25 +15434,24 @@ components:
description: Credentials for an administrator account.
ApcToSpAdapterMapping:
required:
- - attributeContractFulfillment
- - sourceId
- - targetId
+ - attributeContractFulfillment
+ - sourceId
+ - targetId
type: object
properties:
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
sourceId:
type: string
description: The id of the Authentication Policy Contract.
@@ -15506,8 +15460,7 @@ components:
description: The id of the SP Adapter.
id:
type: string
- description:
- The id of the APC-to-SP Adapter mapping. This field is read-only
+ description: The id of the APC-to-SP Adapter mapping. This field is read-only
and is ignored when passed in with the payload.
defaultTargetResource:
type: string
@@ -15523,45 +15476,40 @@ components:
type: array
description: The actual list of mappings.
items:
- $ref: "#/components/schemas/ApcToSpAdapterMapping"
- description:
- A collection of Authentication Policy Contract (APC) to SP Adapter
+ $ref: '#/components/schemas/ApcToSpAdapterMapping'
+ description: A collection of Authentication Policy Contract (APC) to SP Adapter
Mappings.
AuthnApiSettings:
type: object
properties:
apiEnabled:
type: boolean
- description:
- Specifies whether the authentication API is enabled. The default
+ description: Specifies whether the authentication API is enabled. The default
value is false.
defaultApplicationRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
enableApiDescriptions:
type: boolean
description: Enable the API Descriptions endpoint.
restrictAccessToRedirectlessMode:
type: boolean
- description:
- Determines whether access to the authentication API redirectless
+ description: Determines whether access to the authentication API redirectless
mode is restricted to specified applications.
includeRequestContext:
type: boolean
- description:
- Determines whether the request context parameters are included
+ description: Determines whether the request context parameters are included
in response for authentication API. The default value is false.
description: Authentication API Application Settings.
AuthnApiApplication:
required:
- - id
- - name
- - url
+ - id
+ - name
+ - url
type: object
properties:
id:
type: string
- description:
- "The persistent, unique ID for the Authentication API application.\
+ description: "The persistent, unique ID for the Authentication API application.\
\ It can be any combination of [a-zA-Z0-9._-]. This property is system-assigned\
\ if not specified."
name:
@@ -15575,14 +15523,13 @@ components:
description: The Authentication API Application description.
additionalAllowedOrigins:
type: array
- description:
- The domain in the redirect URL is always whitelisted. This
+ description: The domain in the redirect URL is always whitelisted. This
field contains a list of additional allowed origin URL's for cross-origin
resource sharing.
items:
type: string
clientForRedirectlessModeRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: Authentication API Application.
AuthnApiApplications:
type: object
@@ -15591,105 +15538,98 @@ components:
type: array
description: The actual list of Authentication API Applications.
items:
- $ref: "#/components/schemas/AuthnApiApplication"
+ $ref: '#/components/schemas/AuthnApiApplication'
description: A collection of Authentication API Application items.
MoveItemRequest:
required:
- - location
+ - location
type: object
properties:
location:
type: string
description: Enumeration for where to move the item.
enum:
- - START
- - END
- - BEFORE
- - AFTER
+ - START
+ - END
+ - BEFORE
+ - AFTER
moveToId:
type: string
- description:
- "When moving an item relative to another, this value indicates\
+ description: "When moving an item relative to another, this value indicates\
\ the target move-to ID."
description: Metadata from a request about where to move a resource
ApcMappingPolicyAction:
allOf:
- - $ref: "#/components/schemas/PolicyAction"
- - required:
- - attributeMapping
- - authenticationPolicyContractRef
- type: object
- properties:
- authenticationPolicyContractRef:
- $ref: "#/components/schemas/ResourceLink"
- attributeMapping:
- $ref: "#/components/schemas/AttributeMapping"
- description: An authentication policy contract selection action.
+ - $ref: '#/components/schemas/PolicyAction'
+ - required:
+ - attributeMapping
+ - authenticationPolicyContractRef
+ type: object
+ properties:
+ authenticationPolicyContractRef:
+ $ref: '#/components/schemas/ResourceLink'
+ attributeMapping:
+ $ref: '#/components/schemas/AttributeMapping'
+ description: An authentication policy contract selection action.
AttributeMapping:
required:
- - attributeContractFulfillment
+ - attributeContractFulfillment
type: object
properties:
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
description: A list of mappings from attribute sources to attribute targets.
AttributeRule:
required:
- - result
+ - result
type: object
properties:
attributeSource:
- $ref: "#/components/schemas/SourceTypeIdKey"
+ $ref: '#/components/schemas/SourceTypeIdKey'
attributeName:
type: string
- description:
- The name of the attribute to use in this attribute rule. This
+ description: The name of the attribute to use in this attribute rule. This
field is required if the Attribute Source type is not 'EXPRESSION'.
condition:
type: string
- description:
- The condition that will be applied to the attribute's expected
+ description: The condition that will be applied to the attribute's expected
value. This field is required if the Attribute Source type is not 'EXPRESSION'.
enum:
- - EQUALS
- - EQUALS_CASE_INSENSITIVE
- - EQUALS_DN
- - NOT_EQUAL
- - NOT_EQUAL_CASE_INSENSITIVE
- - NOT_EQUAL_DN
- - MULTIVALUE_CONTAINS
- - MULTIVALUE_CONTAINS_CASE_INSENSITIVE
- - MULTIVALUE_CONTAINS_DN
- - MULTIVALUE_DOES_NOT_CONTAIN
- - MULTIVALUE_DOES_NOT_CONTAIN_CASE_INSENSITIVE
- - MULTIVALUE_DOES_NOT_CONTAIN_DN
+ - EQUALS
+ - EQUALS_CASE_INSENSITIVE
+ - EQUALS_DN
+ - NOT_EQUAL
+ - NOT_EQUAL_CASE_INSENSITIVE
+ - NOT_EQUAL_DN
+ - MULTIVALUE_CONTAINS
+ - MULTIVALUE_CONTAINS_CASE_INSENSITIVE
+ - MULTIVALUE_CONTAINS_DN
+ - MULTIVALUE_DOES_NOT_CONTAIN
+ - MULTIVALUE_DOES_NOT_CONTAIN_CASE_INSENSITIVE
+ - MULTIVALUE_DOES_NOT_CONTAIN_DN
expectedValue:
type: string
- description:
- The expected value of this attribute rule. This field is required
+ description: The expected value of this attribute rule. This field is required
if the Attribute Source type is not 'EXPRESSION'.
expression:
type: string
- description:
- The expression of this attribute rule. This field is required
+ description: The expression of this attribute rule. This field is required
if the Attribute Source type is 'EXPRESSION'.
result:
type: string
description: The result of this attribute rule.
- description:
- Authentication policy rules using attributes from the previous
+ description: Authentication policy rules using attributes from the previous
authentication source. Each rule is evaluated to determine the next action
in the policy.
AttributeRules:
@@ -15697,14 +15637,13 @@ components:
properties:
fallbackToSuccess:
type: boolean
- description:
- "When all the rules fail, you may choose to default to the\
+ description: "When all the rules fail, you may choose to default to the\
\ general success action or fail. Default to success."
items:
type: array
description: The actual list of attribute rules.
items:
- $ref: "#/components/schemas/AttributeRule"
+ $ref: '#/components/schemas/AttributeRule'
description: A collection of attribute rules
AuthenticationPolicy:
type: object
@@ -15716,16 +15655,15 @@ components:
type: array
description: The list of authentication policy trees.
items:
- $ref: "#/components/schemas/AuthenticationPolicyTree"
+ $ref: '#/components/schemas/AuthenticationPolicyTree'
defaultAuthenticationSources:
type: array
description: The default authentication sources.
items:
- $ref: "#/components/schemas/AuthenticationSource"
+ $ref: '#/components/schemas/AuthenticationSource'
trackedHttpParameters:
type: array
- description:
- "The HTTP request parameters to track and make available to\
+ description: "The HTTP request parameters to track and make available to\
\ authentication sources, selectors, and contract mappings throughout\
\ the authentication policy."
items:
@@ -15744,154 +15682,151 @@ components:
type: string
description: A description for the authentication policy.
authenticationApiApplicationRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
enabled:
type: boolean
- description:
- Whether or not this authentication policy tree is enabled.
+ description: Whether or not this authentication policy tree is enabled.
Default is true.
rootNode:
- $ref: "#/components/schemas/AuthenticationPolicyTreeNode"
+ $ref: '#/components/schemas/AuthenticationPolicyTreeNode'
handleFailuresLocally:
type: boolean
description: If a policy ends in failure keep the user local.
description: An authentication policy tree.
AuthenticationPolicyTreeNode:
required:
- - action
+ - action
type: object
properties:
action:
- $ref: "#/components/schemas/PolicyActionAggregation"
+ $ref: '#/components/schemas/PolicyActionAggregation'
children:
type: array
- description:
- The nodes inside the authentication policy tree node of type
+ description: The nodes inside the authentication policy tree node of type
AuthenticationPolicyTreeNode.
items:
- $ref: "#/components/schemas/AuthenticationPolicyTreeNode"
+ $ref: '#/components/schemas/AuthenticationPolicyTreeNode'
description: An authentication policy tree node.
AuthenticationSource:
required:
- - sourceRef
- - type
+ - sourceRef
+ - type
type: object
properties:
type:
type: string
description: The type of this authentication source.
enum:
- - IDP_ADAPTER
- - IDP_CONNECTION
+ - IDP_ADAPTER
+ - IDP_CONNECTION
sourceRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: An authentication source (IdP adapter or IdP connection).
AuthnSelectorPolicyAction:
allOf:
- - $ref: "#/components/schemas/PolicyAction"
- - required:
- - authenticationSelectorRef
- type: object
- properties:
- authenticationSelectorRef:
- $ref: "#/components/schemas/ResourceLink"
- description: An authentication selector selection action.
+ - $ref: '#/components/schemas/PolicyAction'
+ - required:
+ - authenticationSelectorRef
+ type: object
+ properties:
+ authenticationSelectorRef:
+ $ref: '#/components/schemas/ResourceLink'
+ description: An authentication selector selection action.
AuthnSourcePolicyAction:
allOf:
- - $ref: "#/components/schemas/PolicyAction"
- - required:
- - authenticationSource
- type: object
- properties:
- attributeRules:
- $ref: "#/components/schemas/AttributeRules"
- authenticationSource:
- $ref: "#/components/schemas/AuthenticationSource"
- inputUserIdMapping:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- userIdAuthenticated:
- type: boolean
- description:
- Indicates whether the user ID obtained by the user ID mapping
- is authenticated.
- description: An authentication source selection action.
+ - $ref: '#/components/schemas/PolicyAction'
+ - required:
+ - authenticationSource
+ type: object
+ properties:
+ attributeRules:
+ $ref: '#/components/schemas/AttributeRules'
+ authenticationSource:
+ $ref: '#/components/schemas/AuthenticationSource'
+ inputUserIdMapping:
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ userIdAuthenticated:
+ type: boolean
+ description: Indicates whether the user ID obtained by the user ID mapping
+ is authenticated.
+ description: An authentication source selection action.
ContinuePolicyAction:
allOf:
- - $ref: "#/components/schemas/PolicyAction"
- - type: object
- description: The continue selection action.
+ - $ref: '#/components/schemas/PolicyAction'
+ - type: object
+ description: The continue selection action.
DonePolicyAction:
allOf:
- - $ref: "#/components/schemas/PolicyAction"
- - type: object
- description: The done selection action.
+ - $ref: '#/components/schemas/PolicyAction'
+ - type: object
+ description: The done selection action.
FragmentPolicyAction:
allOf:
- - $ref: "#/components/schemas/PolicyAction"
- - required:
- - fragment
- type: object
- properties:
- attributeRules:
- $ref: "#/components/schemas/AttributeRules"
- fragment:
- $ref: "#/components/schemas/ResourceLink"
- fragmentMapping:
- $ref: "#/components/schemas/AttributeMapping"
- description: A authentication policy fragment selection action.
+ - $ref: '#/components/schemas/PolicyAction'
+ - required:
+ - fragment
+ type: object
+ properties:
+ attributeRules:
+ $ref: '#/components/schemas/AttributeRules'
+ fragment:
+ $ref: '#/components/schemas/ResourceLink'
+ fragmentMapping:
+ $ref: '#/components/schemas/AttributeMapping'
+ description: A authentication policy fragment selection action.
LocalIdentityMappingPolicyAction:
allOf:
- - $ref: "#/components/schemas/PolicyAction"
- - required:
- - localIdentityRef
- - outboundAttributeMapping
- type: object
- properties:
- localIdentityRef:
- $ref: "#/components/schemas/ResourceLink"
- inboundMapping:
- $ref: "#/components/schemas/AttributeMapping"
- outboundAttributeMapping:
- $ref: "#/components/schemas/AttributeMapping"
- description: A local identity profile selection action.
+ - $ref: '#/components/schemas/PolicyAction'
+ - required:
+ - localIdentityRef
+ - outboundAttributeMapping
+ type: object
+ properties:
+ localIdentityRef:
+ $ref: '#/components/schemas/ResourceLink'
+ inboundMapping:
+ $ref: '#/components/schemas/AttributeMapping'
+ outboundAttributeMapping:
+ $ref: '#/components/schemas/AttributeMapping'
+ description: A local identity profile selection action.
PolicyActionAggregation:
oneOf:
- - $ref: "#/components/schemas/ApcMappingPolicyAction"
- - $ref: "#/components/schemas/AuthnSelectorPolicyAction"
- - $ref: "#/components/schemas/AuthnSourcePolicyAction"
- - $ref: "#/components/schemas/ContinuePolicyAction"
- - $ref: "#/components/schemas/DonePolicyAction"
- - $ref: "#/components/schemas/FragmentPolicyAction"
- - $ref: "#/components/schemas/LocalIdentityMappingPolicyAction"
- - $ref: "#/components/schemas/RestartPolicyAction"
+ - $ref: '#/components/schemas/ApcMappingPolicyAction'
+ - $ref: '#/components/schemas/AuthnSelectorPolicyAction'
+ - $ref: '#/components/schemas/AuthnSourcePolicyAction'
+ - $ref: '#/components/schemas/ContinuePolicyAction'
+ - $ref: '#/components/schemas/DonePolicyAction'
+ - $ref: '#/components/schemas/FragmentPolicyAction'
+ - $ref: '#/components/schemas/LocalIdentityMappingPolicyAction'
+ - $ref: '#/components/schemas/RestartPolicyAction'
discriminator:
propertyName: type
mapping:
- APC_MAPPING: "#/components/schemas/ApcMappingPolicyAction"
- AUTHN_SELECTOR: "#/components/schemas/AuthnSelectorPolicyAction"
- AUTHN_SOURCE: "#/components/schemas/AuthnSourcePolicyAction"
- CONTINUE: "#/components/schemas/ContinuePolicyAction"
- DONE: "#/components/schemas/DonePolicyAction"
- FRAGMENT: "#/components/schemas/FragmentPolicyAction"
- LOCAL_IDENTITY_MAPPING: "#/components/schemas/LocalIdentityMappingPolicyAction"
- RESTART: "#/components/schemas/RestartPolicyAction"
+ APC_MAPPING: '#/components/schemas/ApcMappingPolicyAction'
+ AUTHN_SELECTOR: '#/components/schemas/AuthnSelectorPolicyAction'
+ AUTHN_SOURCE: '#/components/schemas/AuthnSourcePolicyAction'
+ CONTINUE: '#/components/schemas/ContinuePolicyAction'
+ DONE: '#/components/schemas/DonePolicyAction'
+ FRAGMENT: '#/components/schemas/FragmentPolicyAction'
+ LOCAL_IDENTITY_MAPPING: '#/components/schemas/LocalIdentityMappingPolicyAction'
+ RESTART: '#/components/schemas/RestartPolicyAction'
PolicyAction:
required:
- - type
+ - type
type: object
properties:
type:
type: string
description: The authentication selection type.
enum:
- - APC_MAPPING
- - LOCAL_IDENTITY_MAPPING
- - AUTHN_SELECTOR
- - AUTHN_SOURCE
- - DONE
- - CONTINUE
- - RESTART
- - FRAGMENT
+ - APC_MAPPING
+ - LOCAL_IDENTITY_MAPPING
+ - AUTHN_SELECTOR
+ - AUTHN_SOURCE
+ - DONE
+ - CONTINUE
+ - RESTART
+ - FRAGMENT
context:
type: string
description: The result context.
@@ -15900,9 +15835,9 @@ components:
propertyName: type
RestartPolicyAction:
allOf:
- - $ref: "#/components/schemas/PolicyAction"
- - type: object
- description: The restart selection action.
+ - $ref: '#/components/schemas/PolicyAction'
+ - type: object
+ description: The restart selection action.
AuthenticationPolicyFragment:
type: object
properties:
@@ -15916,11 +15851,11 @@ components:
type: string
description: A description for the authentication policy fragment.
rootNode:
- $ref: "#/components/schemas/AuthenticationPolicyTreeNode"
+ $ref: '#/components/schemas/AuthenticationPolicyTreeNode'
inputs:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
outputs:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: An authentication policy fragment.
AuthenticationPoliciesSettings:
type: object
@@ -15939,15 +15874,14 @@ components:
type: array
description: The actual list of Authentication Policy Fragments.
items:
- $ref: "#/components/schemas/AuthenticationPolicyFragment"
+ $ref: '#/components/schemas/AuthenticationPolicyFragment'
description: A collection of Authentication Policy Fragments
AuthenticationPolicyContract:
type: object
properties:
id:
type: string
- description:
- "The persistent, unique ID for the authentication policy contract.\
+ description: "The persistent, unique ID for the authentication policy contract.\
\ It can be any combination of [a-zA-Z0-9._-]. This property is system-assigned\
\ if not specified."
name:
@@ -15955,28 +15889,25 @@ components:
description: The Authentication Policy Contract Name. Name is unique.
coreAttributes:
type: array
- description:
- "A list of read-only assertion attributes (for example, subject)\
+ description: "A list of read-only assertion attributes (for example, subject)\
\ that are automatically populated by PingFederate."
items:
- $ref: "#/components/schemas/AuthenticationPolicyContractAttribute"
+ $ref: '#/components/schemas/AuthenticationPolicyContractAttribute'
extendedAttributes:
type: array
description: A list of additional attributes as needed.
items:
- $ref: "#/components/schemas/AuthenticationPolicyContractAttribute"
+ $ref: '#/components/schemas/AuthenticationPolicyContractAttribute'
lastModified:
type: string
- description:
- The time at which the authentication policy contract was last
+ description: The time at which the authentication policy contract was last
changed. This property is read only and is ignored on PUT and POST requests.
format: date-time
- description:
- Authentication Policy Contracts carry user attributes from the
+ description: Authentication Policy Contracts carry user attributes from the
identity provider to the service provider.
AuthenticationPolicyContractAttribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -15990,7 +15921,7 @@ components:
type: array
description: The actual list of Authentication Policy Contracts.
items:
- $ref: "#/components/schemas/AuthenticationPolicyContract"
+ $ref: '#/components/schemas/AuthenticationPolicyContract'
description: A collection of Authentication Policy Contracts
AuthenticationSelectorDescriptors:
type: object
@@ -15999,7 +15930,7 @@ components:
type: array
description: The list of Authentication Selector descriptors.
items:
- $ref: "#/components/schemas/AuthenticationSelectorDescriptor"
+ $ref: '#/components/schemas/AuthenticationSelectorDescriptor'
description: A collection of Authentication Selector descriptors.
AuthenticationSelectors:
type: object
@@ -16008,31 +15939,28 @@ components:
type: array
description: The actual list of Authentication Selectors.
items:
- $ref: "#/components/schemas/AuthenticationSelector"
+ $ref: '#/components/schemas/AuthenticationSelector'
description: A collection of Authentication Selector instances.
SessionSettings:
type: object
properties:
trackAdapterSessionsForLogout:
type: boolean
- description:
- Determines whether adapter sessions are tracked for cleanup
+ description: Determines whether adapter sessions are tracked for cleanup
during single logout. The default is false.
revokeUserSessionOnLogout:
type: boolean
- description:
- "Determines whether the user's session is revoked on logout.\
+ description: "Determines whether the user's session is revoked on logout.\
\ If this property is not provided on a PUT, the setting is left unchanged."
sessionRevocationLifetime:
type: integer
- description:
- "How long a session revocation is tracked and stored, in minutes.\
+ description: "How long a session revocation is tracked and stored, in minutes.\
\ If this property is not provided on a PUT, the setting is left unchanged."
format: int32
description: General settings related to session management.
GlobalAuthenticationSessionPolicy:
required:
- - enableSessions
+ - enableSessions
type: object
properties:
enableSessions:
@@ -16040,117 +15968,103 @@ components:
description: Determines whether authentication sessions are enabled globally.
persistentSessions:
type: boolean
- description:
- Determines whether authentication sessions are persistent by
+ description: Determines whether authentication sessions are persistent by
default. Persistent sessions are linked to a persistent cookie and stored
in a data store. This field is ignored if enableSessions is false.
hashUniqueUserKeyAttribute:
type: boolean
- description:
- Determines whether to hash the value of the unique user key
+ description: Determines whether to hash the value of the unique user key
attribute.
idleTimeoutMins:
type: integer
- description:
- "The idle timeout period, in minutes. If set to -1, the idle\
+ description: "The idle timeout period, in minutes. If set to -1, the idle\
\ timeout will be set to the maximum timeout. The default is 60."
format: int32
idleTimeoutDisplayUnit:
type: string
- description:
- "The display unit for the idle timeout period in the PingFederate\
+ description: "The display unit for the idle timeout period in the PingFederate\
\ administrative console. When the display unit is HOURS or DAYS, the\
\ timeout value in minutes must correspond to a whole number value for\
\ the specified unit."
enum:
- - MINUTES
- - HOURS
- - DAYS
+ - MINUTES
+ - HOURS
+ - DAYS
maxTimeoutMins:
type: integer
- description:
- "The maximum timeout period, in minutes. If set to -1, sessions\
+ description: "The maximum timeout period, in minutes. If set to -1, sessions\
\ do not expire. The default is 480."
format: int32
maxTimeoutDisplayUnit:
type: string
- description:
- "The display unit for the maximum timeout period in the PingFederate\
+ description: "The display unit for the maximum timeout period in the PingFederate\
\ administrative console. When the display unit is HOURS or DAYS, the\
\ timeout value in minutes must correspond to a whole number value for\
\ the specified unit."
enum:
- - MINUTES
- - HOURS
- - DAYS
+ - MINUTES
+ - HOURS
+ - DAYS
description: The global policy for authentication sessions.
AuthenticationSessionPolicy:
required:
- - authenticationSource
- - enableSessions
+ - authenticationSource
+ - enableSessions
type: object
properties:
id:
type: string
- description:
- "The persistent, unique ID for the session policy. It can be\
+ description: "The persistent, unique ID for the session policy. It can be\
\ any combination of [a-z0-9._-]. This property is system-assigned if\
\ not specified."
authenticationSource:
- $ref: "#/components/schemas/AuthenticationSource"
+ $ref: '#/components/schemas/AuthenticationSource'
enableSessions:
type: boolean
- description:
- Determines whether sessions are enabled for the authentication
+ description: Determines whether sessions are enabled for the authentication
source. This value overrides the enableSessions value from the global
authentication session policy.
userDeviceType:
type: string
- description:
- "Determines the type of user device that the authentication\
+ description: "Determines the type of user device that the authentication\
\ session can be created on. If empty, the value will default to PRIVATE."
enum:
- - PRIVATE
- - SHARED
- - ANY
+ - PRIVATE
+ - SHARED
+ - ANY
persistent:
type: boolean
- description:
- Determines whether sessions for the authentication source are
+ description: Determines whether sessions for the authentication source are
persistent. This value overrides the persistentSessions value from the
global authentication session policy.This field is ignored if enableSessions
is false.
idleTimeoutMins:
type: integer
- description:
- "The idle timeout period, in minutes. If omitted, the value\
+ description: "The idle timeout period, in minutes. If omitted, the value\
\ from the global authentication session policy will be used. If set to\
\ -1, the idle timeout will be set to the maximum timeout. If a value\
\ is provided for this property, a value must also be provided for maxTimeoutMins."
format: int32
maxTimeoutMins:
type: integer
- description:
- "The maximum timeout period, in minutes. If omitted, the value\
+ description: "The maximum timeout period, in minutes. If omitted, the value\
\ from the global authentication session policy will be used. If set to\
\ -1, sessions do not expire. If a value is provided for this property,\
\ a value must also be provided for idleTimeoutMins."
format: int32
timeoutDisplayUnit:
type: string
- description:
- "The display unit for session timeout periods in the PingFederate\
+ description: "The display unit for session timeout periods in the PingFederate\
\ administrative console. When the display unit is HOURS or DAYS, the\
\ timeout values in minutes must correspond to a whole number value for\
\ the specified unit."
enum:
- - MINUTES
- - HOURS
- - DAYS
+ - MINUTES
+ - HOURS
+ - DAYS
authnContextSensitive:
type: boolean
- description:
- Determines whether the requested authentication context is
+ description: Determines whether the requested authentication context is
considered when deciding whether an existing session is valid for a given
request. The default is false.
description: The session policy for a specified authentication source.
@@ -16159,18 +16073,15 @@ components:
properties:
idleTimeoutMins:
type: integer
- description:
- "The idle timeout period, in minutes. If set to -1, the idle\
+ description: "The idle timeout period, in minutes. If set to -1, the idle\
\ timeout will be set to the maximum timeout. The default is 60."
format: int32
maxTimeoutMins:
type: integer
- description:
- "The maximum timeout period, in minutes. If set to -1, sessions\
+ description: "The maximum timeout period, in minutes. If set to -1, sessions\
\ do not expire. The default is 480."
format: int32
- description:
- "Session controls for user facing PingFederate application endpoints,\
+ description: "Session controls for user facing PingFederate application endpoints,\
\ such as the profile management endpoint."
AuthenticationSessionPolicies:
type: object
@@ -16179,7 +16090,7 @@ components:
type: array
description: The actual list of policies.
items:
- $ref: "#/components/schemas/AuthenticationSessionPolicy"
+ $ref: '#/components/schemas/AuthenticationSessionPolicy'
description: A collection of authentication session policies.
AuthorizationDetailProcessorDescriptors:
type: object
@@ -16188,7 +16099,7 @@ components:
type: array
description: The list of authorization detail processor plugin descriptors.
items:
- $ref: "#/components/schemas/AuthorizationDetailProcessorDescriptor"
+ $ref: '#/components/schemas/AuthorizationDetailProcessorDescriptor'
description: A collection of authorization detail processor plugin descriptors.
AuthorizationDetailProcessors:
type: object
@@ -16197,7 +16108,7 @@ components:
type: array
description: The list of authorization detail processor plugin instances.
items:
- $ref: "#/components/schemas/AuthorizationDetailProcessor"
+ $ref: '#/components/schemas/AuthorizationDetailProcessor'
description: A collection of authorization detail processor plugin instances.
ScopeEntries:
type: object
@@ -16206,7 +16117,7 @@ components:
type: array
description: The list of scopes and their descriptions.
items:
- $ref: "#/components/schemas/ScopeEntry"
+ $ref: '#/components/schemas/ScopeEntry'
totalItems:
type: integer
description: The total number of scopes.
@@ -16214,8 +16125,8 @@ components:
description: A collection of scopes and their descriptions.
ScopeEntry:
required:
- - description
- - name
+ - description
+ - name
type: object
properties:
name:
@@ -16223,8 +16134,7 @@ components:
description: The name of the scope.
description:
type: string
- description:
- The description of the scope that appears when the user is
+ description: The description of the scope that appears when the user is
prompted for authorization.
dynamic:
type: boolean
@@ -16232,10 +16142,10 @@ components:
description: A scope name and its description.
AuthorizationServerSettings:
required:
- - authorizationCodeEntropy
- - authorizationCodeTimeout
- - refreshRollingInterval
- - refreshTokenLength
+ - authorizationCodeEntropy
+ - authorizationCodeTimeout
+ - refreshRollingInterval
+ - refreshTokenLength
type: object
properties:
defaultScopeDescription:
@@ -16245,22 +16155,22 @@ components:
type: array
description: The list of common scopes.
items:
- $ref: "#/components/schemas/ScopeEntry"
+ $ref: '#/components/schemas/ScopeEntry'
scopeGroups:
type: array
description: The list of common scope groups.
items:
- $ref: "#/components/schemas/ScopeGroupEntry"
+ $ref: '#/components/schemas/ScopeGroupEntry'
exclusiveScopes:
type: array
description: The list of exclusive scopes.
items:
- $ref: "#/components/schemas/ScopeEntry"
+ $ref: '#/components/schemas/ScopeEntry'
exclusiveScopeGroups:
type: array
description: The list of exclusive scope groups.
items:
- $ref: "#/components/schemas/ScopeGroupEntry"
+ $ref: '#/components/schemas/ScopeGroupEntry'
authorizationCodeTimeout:
type: integer
description: "The authorization code timeout, in seconds."
@@ -16271,74 +16181,64 @@ components:
format: int32
disallowPlainPKCE:
type: boolean
- description:
- Determines whether PKCE's 'plain' code challenge method will
+ description: Determines whether PKCE's 'plain' code challenge method will
be disallowed. The default value is false.
includeIssuerInAuthorizationResponse:
type: boolean
- description:
- Determines whether the authorization server's issuer value
+ description: Determines whether the authorization server's issuer value
is added to the authorization response or not. The default value is false.
trackUserSessionsForLogout:
type: boolean
- description:
- "Determines whether user sessions are tracked for logout. If\
+ description: "Determines whether user sessions are tracked for logout. If\
\ this property is not provided on a PUT, the setting is left unchanged."
tokenEndpointBaseUrl:
type: string
- description:
- The token endpoint base URL used to validate the 'aud' claim
+ description: The token endpoint base URL used to validate the 'aud' claim
during Private Key JWT Client Authentication.
requireOfflineAccessScopeToIssueRefreshTokens:
type: boolean
- description:
- Determines whether offline_access scope is required to issue
+ description: Determines whether offline_access scope is required to issue
refresh tokens or not. The default value is false.
offlineAccessRequireConsentPrompt:
type: boolean
- description:
- Determines whether offline_access requires the prompt parameter
+ description: Determines whether offline_access requires the prompt parameter
value be 'consent' or not. The value will be reset to default if the 'requireOfflineAccessScopeToIssueRefreshTokens'
attribute is set to false. The default value is false.
persistentGrantLifetime:
type: integer
- description:
- The persistent grant lifetime. The default value is indefinite.
+ description: The persistent grant lifetime. The default value is indefinite.
-1 indicates an indefinite amount of time.
format: int64
persistentGrantLifetimeUnit:
type: string
description: The persistent grant lifetime unit.
enum:
- - MINUTES
- - DAYS
- - HOURS
+ - MINUTES
+ - DAYS
+ - HOURS
persistentGrantIdleTimeout:
type: integer
- description:
- The persistent grant idle timeout. The default value is 30
+ description: The persistent grant idle timeout. The default value is 30
(days). -1 indicates an indefinite amount of time.
format: int64
persistentGrantIdleTimeoutTimeUnit:
type: string
description: The persistent grant idle timeout time unit.
enum:
- - MINUTES
- - DAYS
- - HOURS
+ - MINUTES
+ - DAYS
+ - HOURS
refreshTokenLength:
type: integer
description: The refresh token length in number of characters.
format: int32
rollRefreshTokenValues:
type: boolean
- description:
- The roll refresh token values default policy. The default value
+ description: The roll refresh token values default policy. The default value
is true.
refreshTokenRollingGracePeriod:
type: integer
- description:
- The grace period that a rolled refresh token remains valid
+ description: The grace period that a rolled refresh token remains valid
in seconds. The default value is 60.
format: int32
refreshRollingInterval:
@@ -16347,71 +16247,62 @@ components:
format: int64
refreshRollingIntervalTimeUnit:
type: string
- description:
- The refresh token rolling interval time unit. The default unit
+ description: The refresh token rolling interval time unit. The default unit
is HOURS.
enum:
- - SECONDS
- - MINUTES
- - HOURS
+ - SECONDS
+ - MINUTES
+ - HOURS
persistentGrantReuseGrantTypes:
type: array
- description:
- The grant types that the OAuth AS can reuse rather than creating
+ description: The grant types that the OAuth AS can reuse rather than creating
a new grant for each request. Only 'IMPLICIT' or 'AUTHORIZATION_CODE'
or 'RESOURCE_OWNER_CREDENTIALS' are valid grant types.
items:
type: string
enum:
- - IMPLICIT
- - AUTHORIZATION_CODE
- - RESOURCE_OWNER_CREDENTIALS
- - CLIENT_CREDENTIALS
- - REFRESH_TOKEN
- - EXTENSION
- - DEVICE_CODE
- - ACCESS_TOKEN_VALIDATION
- - CIBA
- - TOKEN_EXCHANGE
+ - IMPLICIT
+ - AUTHORIZATION_CODE
+ - RESOURCE_OWNER_CREDENTIALS
+ - CLIENT_CREDENTIALS
+ - REFRESH_TOKEN
+ - EXTENSION
+ - DEVICE_CODE
+ - ACCESS_TOKEN_VALIDATION
+ - CIBA
+ - TOKEN_EXCHANGE
persistentGrantContract:
- $ref: "#/components/schemas/PersistentGrantContract"
+ $ref: '#/components/schemas/PersistentGrantContract'
bypassAuthorizationForApprovedGrants:
type: boolean
- description:
- Bypass authorization for previously approved persistent grants.
+ description: Bypass authorization for previously approved persistent grants.
The default value is false.
bypassAuthorizationForApprovedConsents:
type: boolean
- description:
- Bypass authorization for previously approved consents. The
+ description: Bypass authorization for previously approved consents. The
default value is false.
consentLifetimeDays:
type: integer
- description:
- The consent lifetime in days. The default value is indefinite.
+ description: The consent lifetime in days. The default value is indefinite.
-1 indicates an indefinite amount of time.
format: int32
allowUnidentifiedClientROCreds:
type: boolean
- description:
- Allow unidentified clients to request resource owner password
+ description: Allow unidentified clients to request resource owner password
credentials grants. The default value is false.
allowUnidentifiedClientExtensionGrants:
type: boolean
- description:
- Allow unidentified clients to request extension grants. The
+ description: Allow unidentified clients to request extension grants. The
default value is false.
adminWebServicePcvRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
atmIdForOAuthGrantManagement:
type: string
- description:
- The ID of the Access Token Manager used for OAuth enabled grant
+ description: The ID of the Access Token Manager used for OAuth enabled grant
management.
scopeForOAuthGrantManagement:
type: string
- description:
- The OAuth scope to validate when accessing grant management
+ description: The OAuth scope to validate when accessing grant management
service.
allowedOrigins:
type: array
@@ -16420,13 +16311,11 @@ components:
type: string
userAuthorizationUrl:
type: string
- description:
- The URL used to generate 'verification_url' and 'verification_url_complete'
+ description: The URL used to generate 'verification_url' and 'verification_url_complete'
values in a Device Authorization request
registeredAuthorizationPath:
type: string
- description:
- The Registered Authorization Path is concatenated to PingFederate
+ description: The Registered Authorization Path is concatenated to PingFederate
base URL to generate 'verification_url' and 'verification_url_complete'
values in a Device Authorization request. PingFederate listens to this
path if specified
@@ -16436,108 +16325,97 @@ components:
format: int32
devicePollingInterval:
type: integer
- description:
- "The amount of time client should wait between polling requests,\
+ description: "The amount of time client should wait between polling requests,\
\ in seconds. The default is 5 seconds."
format: int32
activationCodeCheckMode:
type: string
- description:
- Determines whether the user is prompted to enter or confirm
+ description: Determines whether the user is prompted to enter or confirm
the activation code after authenticating or before. The default is AFTER_AUTHENTICATION.
enum:
- - AFTER_AUTHENTICATION
- - BEFORE_AUTHENTICATION
+ - AFTER_AUTHENTICATION
+ - BEFORE_AUTHENTICATION
bypassActivationCodeConfirmation:
type: boolean
- description:
- Indicates if the Activation Code Confirmation page should be
+ description: Indicates if the Activation Code Confirmation page should be
bypassed if 'verification_url_complete' is used by the end user to authorize
a device. The default is false.
enableCookielessUserAuthorizationAuthenticationApi:
type: boolean
- description:
- Indicates if cookies should be used for state tracking when
+ description: Indicates if cookies should be used for state tracking when
the user authorization endpoint is operating in authentication API redirectless
mode
+ returnIdTokenOnOpenIdWithDeviceAuthzGrant:
+ type: boolean
+ description: Indicates if an ID token should be returned during the device
+ authorization grant flow when the 'openid' scope is approved. The default
+ is false.
userAuthorizationConsentPageSetting:
type: string
- description:
- User Authorization Consent Page setting to use PingFederate's
+ description: User Authorization Consent Page setting to use PingFederate's
internal consent page or an external system
enum:
- - INTERNAL
- - ADAPTER
+ - INTERNAL
+ - ADAPTER
userAuthorizationConsentAdapter:
type: string
- description:
- Adapter ID of the external consent adapter to be used for the
+ description: Adapter ID of the external consent adapter to be used for the
consent page user interface.
approvedScopesAttribute:
type: string
- description:
- "Attribute from the external consent adapter's contract, intended\
+ description: "Attribute from the external consent adapter's contract, intended\
\ for storing approved scopes returned by the external consent page."
approvedAuthorizationDetailAttribute:
type: string
- description:
- "Attribute from the external consent adapter's contract, intended\
+ description: "Attribute from the external consent adapter's contract, intended\
\ for storing approved authorization details returned by the external\
\ consent page."
parReferenceTimeout:
type: integer
- description:
- "The timeout, in seconds, of the pushed authorization request\
+ description: "The timeout, in seconds, of the pushed authorization request\
\ reference. The default value is 60."
format: int32
parReferenceLength:
type: integer
- description:
- "The entropy of pushed authorization request references, in\
+ description: "The entropy of pushed authorization request references, in\
\ bytes. The default value is 24."
format: int32
parStatus:
type: string
- description:
- The status of pushed authorization request support. The default
+ description: The status of pushed authorization request support. The default
value is ENABLED.
enum:
- - DISABLED
- - ENABLED
- - REQUIRED
+ - DISABLED
+ - ENABLED
+ - REQUIRED
clientSecretRetentionPeriod:
type: integer
- description:
- "The length of time in minutes that client secrets will be\
+ description: "The length of time in minutes that client secrets will be\
\ retained as secondary secrets after secret change. The default value\
\ is 0, which will disable secondary client secret retention."
format: int32
jwtSecuredAuthorizationResponseModeLifetime:
type: integer
- description:
- "The lifetime, in seconds, of the JWT Secured authorization\
+ description: "The lifetime, in seconds, of the JWT Secured authorization\
\ response. The default value is 600."
format: int32
dpopProofRequireNonce:
type: boolean
- description:
- Determines whether nonce is required in the Demonstrating Proof-of-Possession
+ description: Determines whether nonce is required in the Demonstrating Proof-of-Possession
(DPoP) proof JWT. The default value is false.
dpopProofLifetimeSeconds:
type: integer
- description:
- "The lifetime, in seconds, of the Demonstrating Proof-of-Possession\
+ description: "The lifetime, in seconds, of the Demonstrating Proof-of-Possession\
\ (DPoP) proof JWT. The default value is 120."
format: int32
dpopProofEnforceReplayPrevention:
type: boolean
- description:
- Determines whether Demonstrating Proof-of-Possession (DPoP)
+ description: Determines whether Demonstrating Proof-of-Possession (DPoP)
proof JWT replay prevention is enforced. The default value is false.
description: Authorization Server Settings attributes.
PersistentGrantAttribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -16546,21 +16424,20 @@ components:
description: A persistent grant contract attribute.
PersistentGrantContract:
required:
- - coreAttributes
+ - coreAttributes
type: object
properties:
coreAttributes:
type: array
- description:
- This is a read-only list of persistent grant attributes and
+ description: This is a read-only list of persistent grant attributes and
includes USER_KEY and USER_NAME. Changes to this field will be ignored.
items:
- $ref: "#/components/schemas/PersistentGrantAttribute"
+ $ref: '#/components/schemas/PersistentGrantAttribute'
extendedAttributes:
type: array
description: A list of additional attributes for the persistent grant contract.
items:
- $ref: "#/components/schemas/PersistentGrantAttribute"
+ $ref: '#/components/schemas/PersistentGrantAttribute'
ScopeGroupEntries:
type: object
properties:
@@ -16568,7 +16445,7 @@ components:
type: array
description: The list of scope groups and their descriptions.
items:
- $ref: "#/components/schemas/ScopeGroupEntry"
+ $ref: '#/components/schemas/ScopeGroupEntry'
totalItems:
type: integer
description: The total number of scope groups.
@@ -16576,9 +16453,9 @@ components:
description: A collection of scope groups and their descriptions.
ScopeGroupEntry:
required:
- - description
- - name
- - scopes
+ - description
+ - name
+ - scopes
type: object
properties:
name:
@@ -16596,21 +16473,21 @@ components:
description: A scope group name and its description.
BulkConfig:
required:
- - metadata
- - operations
+ - metadata
+ - operations
type: object
properties:
metadata:
- $ref: "#/components/schemas/BulkConfigMetadata"
+ $ref: '#/components/schemas/BulkConfigMetadata'
operations:
type: array
description: A list of configuration operations.
items:
- $ref: "#/components/schemas/ConfigOperation"
+ $ref: '#/components/schemas/ConfigOperation'
description: Model describing a series of configuration operations.
BulkConfigMetadata:
required:
- - pfVersion
+ - pfVersion
type: object
properties:
pfVersion:
@@ -16619,14 +16496,13 @@ components:
description: Model describing how bulk configuration data was generated.
ConfigOperation:
required:
- - operationType
- - resourceType
+ - operationType
+ - resourceType
type: object
properties:
resourceType:
type: string
- description:
- The identifier for the resource type the operation applies
+ description: The identifier for the resource type the operation applies
to.
subResource:
type: string
@@ -16635,25 +16511,22 @@ components:
type: string
description: The type of operation to be performed.
enum:
- - SAVE
- - DELETE
+ - SAVE
+ - DELETE
items:
type: array
- description:
- The configuration items for the operation. This field only
+ description: The configuration items for the operation. This field only
applies to the SAVE operation type.
items:
type: object
properties: {}
itemIds:
type: array
- description:
- The item ID's for the operation. This field only applies to
+ description: The item ID's for the operation. This field only applies to
the DELETE operation type.
items:
type: string
- description:
- Model describing a list of configuration operations for a given
+ description: Model describing a list of configuration operations for a given
resource type.
CaptchaProviderDescriptor:
type: object
@@ -16674,11 +16547,10 @@ components:
type: string
supportsExtendedContract:
type: boolean
- description:
- Determines whether this plugin supports extending the attribute
+ description: Determines whether this plugin supports extending the attribute
contract.
configDescriptor:
- $ref: "#/components/schemas/PluginConfigDescriptor"
+ $ref: '#/components/schemas/PluginConfigDescriptor'
description: A CAPTCHA provider plugin descriptor.
CaptchaProviderDescriptors:
type: object
@@ -16687,38 +16559,35 @@ components:
type: array
description: The list of CAPTCHA provider plugin descriptors.
items:
- $ref: "#/components/schemas/CaptchaProviderDescriptor"
+ $ref: '#/components/schemas/CaptchaProviderDescriptor'
description: A collection of CAPTCHA provider plugin descriptors.
CaptchaProvider:
required:
- - configuration
- - id
- - name
- - pluginDescriptorRef
+ - configuration
+ - id
+ - name
+ - pluginDescriptorRef
type: object
properties:
id:
type: string
- description:
- "The ID of the plugin instance. The ID cannot be modified once\
+ description: "The ID of the plugin instance. The ID cannot be modified once\
\ the instance is created.
Note: Ignored when specifying a connection's\
\ adapter override."
name:
type: string
- description:
- "The plugin instance name. The name can be modified once the\
+ description: "The plugin instance name. The name can be modified once the\
\ instance is created.
Note: Ignored when specifying a connection's\
\ adapter override."
pluginDescriptorRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
parentRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
configuration:
- $ref: "#/components/schemas/PluginConfiguration"
+ $ref: '#/components/schemas/PluginConfiguration'
lastModified:
type: string
- description:
- The time at which the plugin instance was last changed. This
+ description: The time at which the plugin instance was last changed. This
property is read only and is ignored on PUT and POST requests.
format: date-time
description: A CAPTCHA provider plugin instance.
@@ -16729,13 +16598,13 @@ components:
type: array
description: The list of CAPTCHA provider plugin instances.
items:
- $ref: "#/components/schemas/CaptchaProvider"
+ $ref: '#/components/schemas/CaptchaProvider'
description: A collection of CAPTCHA provider plugin instances.
CaptchaProvidersSettings:
type: object
properties:
defaultCaptchaProviderRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: General CAPTCHA provider settings.
CertView:
type: object
@@ -16759,14 +16628,12 @@ components:
description: The issuer's distinguished name.
validFrom:
type: string
- description:
- "The start date from which the item is valid, in ISO 8601 format\
+ description: "The start date from which the item is valid, in ISO 8601 format\
\ (UTC)."
format: date-time
expires:
type: string
- description:
- "The end date up until which the item is valid, in ISO 8601\
+ description: "The end date up until which the item is valid, in ISO 8601\
\ format (UTC)."
format: date-time
keyAlgorithm:
@@ -16793,43 +16660,39 @@ components:
type: string
description: Status of the item.
enum:
- - VALID
- - EXPIRED
- - NOT_YET_VALID
- - REVOKED
+ - VALID
+ - EXPIRED
+ - NOT_YET_VALID
+ - REVOKED
cryptoProvider:
type: string
- description:
- Cryptographic Provider. This is only applicable if Hybrid HSM
+ description: Cryptographic Provider. This is only applicable if Hybrid HSM
mode is true.
enum:
- - LOCAL
- - HSM
+ - LOCAL
+ - HSM
description: Certificate details.
X509File:
required:
- - fileData
+ - fileData
type: object
properties:
id:
type: string
- description:
- "The persistent, unique ID for the certificate. It can be any\
+ description: "The persistent, unique ID for the certificate. It can be any\
\ combination of [a-z0-9._-]. This property is system-assigned if not\
\ specified."
fileData:
type: string
- description:
- The certificate data in PEM format. New line characters should
+ description: The certificate data in PEM format. New line characters should
be omitted or encoded in this value.
cryptoProvider:
type: string
- description:
- Cryptographic Provider. This is only applicable if Hybrid HSM
+ description: Cryptographic Provider. This is only applicable if Hybrid HSM
mode is true.
enum:
- - LOCAL
- - HSM
+ - LOCAL
+ - HSM
description: Encoded certificate data.
CertViews:
type: object
@@ -16838,39 +16701,36 @@ components:
type: array
description: The actual list of certificate instances.
items:
- $ref: "#/components/schemas/CertView"
+ $ref: '#/components/schemas/CertView'
description: A collection of Certificate items.
CertificateRevocationSettings:
type: object
properties:
ocspSettings:
- $ref: "#/components/schemas/OcspSettings"
+ $ref: '#/components/schemas/OcspSettings'
crlSettings:
- $ref: "#/components/schemas/CrlSettings"
+ $ref: '#/components/schemas/CrlSettings'
proxySettings:
- $ref: "#/components/schemas/ProxySettings"
+ $ref: '#/components/schemas/ProxySettings'
description: Certificate revocation settings.
CrlSettings:
type: object
properties:
treatNonRetrievableCrlAsRevoked:
type: boolean
- description:
- Treat non retrievable CRL as revoked. This setting defaults
+ description: Treat non retrievable CRL as revoked. This setting defaults
to disabled.
verifyCrlSignature:
type: boolean
description: Verify CRL signature. This setting defaults to enabled.
nextRetryMinsWhenResolveFailed:
type: integer
- description:
- Next retry on resolution failure in minutes. This value defaults
+ description: Next retry on resolution failure in minutes. This value defaults
to "1440".
format: int32
nextRetryMinsWhenNextUpdateInPast:
type: integer
- description:
- Next retry on next update expiration in minutes. This value
+ description: Next retry on next update expiration in minutes. This value
defaults to "60".
format: int32
description: CRL settings.
@@ -16879,26 +16739,22 @@ components:
properties:
requesterAddNonce:
type: boolean
- description:
- Do not allow responder to use cached responses. This setting
+ description: Do not allow responder to use cached responses. This setting
defaults to disabled.
responderUrl:
type: string
- description:
- Default responder URL. This URL is used if the certificate
+ description: Default responder URL. This URL is used if the certificate
being checked does not specify an OCSP responder URL.
responderCertReference:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
currentUpdateGracePeriod:
type: integer
- description:
- Current update grace period in minutes. This value defaults
+ description: Current update grace period in minutes. This value defaults
to "5".
format: int32
nextUpdateGracePeriod:
type: integer
- description:
- Next update grace period in minutes. This value defaults to
+ description: Next update grace period in minutes. This value defaults to
"5".
format: int32
responseCachePeriod:
@@ -16907,8 +16763,7 @@ components:
format: int32
responderTimeout:
type: integer
- description:
- Responder connection timeout in seconds. This value defaults
+ description: Responder connection timeout in seconds. This value defaults
to "5".
format: int32
actionOnResponderUnavailable:
@@ -16937,33 +16792,30 @@ components:
properties:
consoleRole:
type: string
- description:
- "For console nodes, indicates whether the node is active or\
+ description: "For console nodes, indicates whether the node is active or\
\ passive."
enum:
- - ACTIVE
- - PASSIVE
+ - ACTIVE
+ - PASSIVE
consoleRoleLastUpdateDate:
type: string
- description:
- The timestamp of when the administrative console's role was
+ description: The timestamp of when the administrative console's role was
last updated.
format: date-time
configSyncStatus:
type: string
description: The status of the last configuration synchronization.
enum:
- - NONE
- - RETRIEVING
- - APPLYING
- - FAILED
- - SUCCEEDED
+ - NONE
+ - RETRIEVING
+ - APPLYING
+ - FAILED
+ - SUCCEEDED
configSyncTimestamp:
type: string
description: The timestamp of the last configuration synchronization.
format: date-time
- description:
- Describes the administrative console state information when the
+ description: Describes the administrative console state information when the
active/passive administrative console feature is enabled.
AdminNodeRoleServiceInfo:
type: object
@@ -16973,9 +16825,123 @@ components:
description: Warnings that occurred during the process.
items:
type: string
- description:
- Describes information returned by the administrative node role
+ description: Describes information returned by the administrative node role
service.
+ CsdArchiveInfo:
+ type: object
+ properties:
+ nodeIndex:
+ type: string
+ description: The node index of the PingFederate node that the archive is
+ being collected from.
+ archiveId:
+ type: string
+ description: The ID of the CSD archive.
+ address:
+ type: string
+ description: The address of the PingFederate node that the archive is being
+ collected from.
+ timestamp:
+ type: string
+ description: The timestamp of when the collection of the archive started.
+ format: date-time
+ status:
+ type: string
+ description: The status of the archive.
+ enum:
+ - IN_PROGRESS
+ - COMPLETED
+ - FAILED
+ statusLink:
+ $ref: '#/components/schemas/ResourceLink'
+ exportLink:
+ $ref: '#/components/schemas/ResourceLink'
+ description: Information about a CSD archive.
+ CsdArchives:
+ type: object
+ properties:
+ archives:
+ type: array
+ description: The list of CSD archives.
+ items:
+ $ref: '#/components/schemas/CsdArchiveInfo'
+ description: A collection of CsdArchives.
+ CsdSettings:
+ type: object
+ properties:
+ nodesToCollect:
+ type: array
+ description: The list of nodes to collect support data archives from.
+ items:
+ type: integer
+ format: int32
+ nodeTypeToCollect:
+ type: string
+ description: The type of PingFederate nodes to collect support data archives
+ from.
+ enum:
+ - STANDALONE
+ - ENGINES
+ - ADMINS
+ - ALL
+ truncateLogs:
+ type: boolean
+ description: "If set, PingFederate logs will be truncated."
+ fileHeadCollectionKBSize:
+ type: integer
+ description: The amount of data in kilobytes to collect at the beginning
+ of truncated files. Data will not be truncated from the beginning of files
+ if left blank.
+ format: int64
+ fileTailCollectionKBSize:
+ type: integer
+ description: The amount of data in kilobytes to collect at the end of truncated
+ files. Data will not be truncated from the end of files if left blank.
+ format: int64
+ rolledLogCount:
+ type: integer
+ description: The number of rolled server log files to collect.
+ format: int64
+ encryptArchive:
+ type: boolean
+ description: Indicates that the resulting support data archive should be
+ encrypted.
+ encryptionPassphrase:
+ type: string
+ description: The passphrase to use to encrypt and decrypt the support data
+ archive. Required if encryptArchive is true.
+ includeBinaryFiles:
+ type: boolean
+ description: "If set, binary files will be included in the collected archive."
+ collectExpensiveData:
+ type: boolean
+ description: Collect data from expensive or long running processes. These
+ processes may make the PingFederate server unresponsive for a couple of
+ minutes.
+ numHeartbeatSamples:
+ type: integer
+ description: Number of heartbeat samples to take.
+ format: int64
+ intervalBetweenHeartbeatSamples:
+ type: integer
+ description: Interval between heartbeat calls in seconds.
+ format: int64
+ reportCount:
+ type: integer
+ description: "Number of reports generated for commands that support sampling\
+ \ (for example, mpstat). A value of 0 (zero) indicates that no reports\
+ \ will be generated for these commands"
+ format: int64
+ reportInterval:
+ type: integer
+ description: "Number of seconds between reports for commands that support\
+ \ sampling (for example, mpstat)."
+ format: int64
+ comment:
+ type: string
+ description: Specify additional information about the collected data set. This
+ comment will be added to the generated archive as a README file.
+ description: Settings related to the Collect Support Data utility.
ClusterNode:
type: object
properties:
@@ -16984,50 +16950,45 @@ components:
description: The IP address and port this node is running on.
index:
type: integer
- description:
- "Index of the node within the cluster, or -1 if an index is\
+ description: "Index of the node within the cluster, or -1 if an index is\
\ not assigned."
format: int32
mode:
type: string
- description:
- "The deployment mode of this node, from a clustering standpoint.\
+ description: "The deployment mode of this node, from a clustering standpoint.\
\ CLUSTERED_DUAL is not supported."
enum:
- - CLUSTERED_ENGINE
- - CLUSTERED_CONSOLE
- - CLUSTERED_DUAL
- - STANDALONE
+ - CLUSTERED_ENGINE
+ - CLUSTERED_CONSOLE
+ - CLUSTERED_DUAL
+ - STANDALONE
nodeGroup:
type: string
- description:
- The node group for this node. This field is only populated
+ description: The node group for this node. This field is only populated
if adaptive clustering is enabled.
version:
type: string
description: The PingFederate version this node is running on.
nodeTags:
type: string
- description:
- The node tags for this node. This field is only populated for
+ description: The node tags for this node. This field is only populated for
engine nodes.
configurationTimestamp:
type: string
- description:
- The time stamp of the configuration data retrieved by this
+ description: The time stamp of the configuration data retrieved by this
node.
format: date-time
replicationStatus:
type: string
description: The replication status of the node.
enum:
- - RETRIEVING
- - APPLYING
- - FAILED
- - SUCCEEDED
- - OUT_OF_DATE
+ - RETRIEVING
+ - APPLYING
+ - FAILED
+ - SUCCEEDED
+ - OUT_OF_DATE
adminConsoleInfo:
- $ref: "#/components/schemas/AdminConsoleInfo"
+ $ref: '#/components/schemas/AdminConsoleInfo'
description: Describes a node in a clustered deployment of PingFederate.
ClusterStatus:
type: object
@@ -17036,7 +16997,7 @@ components:
type: array
description: List of nodes in the cluster.
items:
- $ref: "#/components/schemas/ClusterNode"
+ $ref: '#/components/schemas/ClusterNode'
lastConfigUpdateTime:
type: string
description: Time when the configuration of this node was last updated.
@@ -17047,13 +17008,11 @@ components:
format: date-time
replicationRequired:
type: boolean
- description:
- Indicates whether a replication is required to propagate config
+ description: Indicates whether a replication is required to propagate config
updates.
mixedMode:
type: boolean
- description:
- Indicates whether there is more than one version of PingFederate
+ description: Indicates whether there is more than one version of PingFederate
in the cluster.
currentNodeIndex:
type: integer
@@ -17065,19 +17024,17 @@ components:
properties:
replicateConnectionsOnSave:
type: boolean
- description:
- Whether changes to connections will automatically be replicated
+ description: Whether changes to connections will automatically be replicated
to the cluster.
replicateClientsOnSave:
type: boolean
- description:
- Whether changes to OAuth clients will automatically be replicated
+ description: Whether changes to OAuth clients will automatically be replicated
to the cluster. This setting only applies when using XML Client storage.
description: Cluster configuration settings.
ConfigStoreSetting:
required:
- - id
- - type
+ - id
+ - type
type: object
properties:
id:
@@ -17085,13 +17042,11 @@ components:
description: The id of the configuration setting.
stringValue:
type: string
- description:
- The value of the configuration setting. This is used when the
+ description: The value of the configuration setting. This is used when the
setting has a single string value.
listValue:
type: array
- description:
- The list of values for the configuration setting. This is used
+ description: The list of values for the configuration setting. This is used
when the setting has a list of string values.
items:
type: string
@@ -17099,18 +17054,16 @@ components:
type: object
additionalProperties:
type: string
- description:
- The map of key/value pairs for the configuration setting. This
+ description: The map of key/value pairs for the configuration setting. This
is used when the setting has a map of string keys and values.
type:
type: string
- description:
- "The type of configuration setting. This could be a single\
+ description: "The type of configuration setting. This could be a single\
\ string, list of strings, or map of string keys and values."
enum:
- - STRING
- - LIST
- - MAP
+ - STRING
+ - LIST
+ - MAP
description: Single configuration setting.
ConfigStoreBundle:
type: object
@@ -17119,7 +17072,7 @@ components:
type: array
description: List of configuration settings.
items:
- $ref: "#/components/schemas/ConfigStoreSetting"
+ $ref: '#/components/schemas/ConfigStoreSetting'
description: List of all configuration settings in a bundle.
ConfigurationEncryptionKey:
type: object
@@ -17139,19 +17092,18 @@ components:
type: array
description: The list of Configuration Encryption Keys.
items:
- $ref: "#/components/schemas/ConfigurationEncryptionKey"
+ $ref: '#/components/schemas/ConfigurationEncryptionKey'
description: Configuration Encryption Keys.
BaseSigningSettings:
required:
- - signingKeyPairRef
+ - signingKeyPairRef
type: object
properties:
signingKeyPairRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
algorithm:
type: string
- description:
- "The algorithm used to sign messages sent to this partner.\
+ description: "The algorithm used to sign messages sent to this partner.\
\ The default is SHA1withDSA for DSA certs, SHA256withRSA for RSA certs,\
\ and SHA256withECDSA for EC certs. For RSA certs, SHA1withRSA, SHA384withRSA,\
\ SHA512withRSA, SHA256withRSAandMGF1, SHA384withRSAandMGF1 and SHA512withRSAandMGF1\
@@ -17162,76 +17114,70 @@ components:
\ ECDSA SHA384, ECDSA SHA512"
includeCertInSignature:
type: boolean
- description:
- Determines whether the signing certificate is included in the
+ description: Determines whether the signing certificate is included in the
signature element.
includeRawKeyInSignature:
type: boolean
- description:
- Determines whether the element with the raw public
+ description: Determines whether the element with the raw public
key is included in the signature element.
description: Settings related to signing messages.
ExportMetadataRequest:
required:
- - connectionId
- - connectionType
+ - connectionId
+ - connectionType
type: object
properties:
connectionType:
type: string
description: The type of connection to export.
enum:
- - IDP
- - SP
+ - IDP
+ - SP
connectionId:
type: string
description: The ID of the connection to export.
virtualServerId:
type: string
- description:
- "The virtual server ID to export the metadata with. If null,\
+ description: "The virtual server ID to export the metadata with. If null,\
\ the connection's default will be used."
signingSettings:
- $ref: "#/components/schemas/BaseSigningSettings"
+ $ref: '#/components/schemas/BaseSigningSettings'
useSecondaryPortForSoap:
type: boolean
- description:
- "If PingFederate's secondary SSL port is configured and you\
+ description: "If PingFederate's secondary SSL port is configured and you\
\ want to use it for the SOAP channel, set to true. If client-certificate\
\ authentication is configured for the SOAP channel, the secondary port\
\ is required and this must be set to true."
virtualHostName:
type: string
description: The virtual host name to be used as the base url.
- description:
- The request for exporting a SAML connection's metadata file for
+ description: The request for exporting a SAML connection's metadata file for
a partner.
AccessTokenManagerMapping:
required:
- - attributeContractFulfillment
+ - attributeContractFulfillment
type: object
properties:
accessTokenManagerRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
description: A mapping in a connection that defines how access tokens are created.
AccountManagementSettings:
required:
- - accountStatusAlgorithm
- - accountStatusAttributeName
+ - accountStatusAlgorithm
+ - accountStatusAttributeName
type: object
properties:
accountStatusAttributeName:
@@ -17239,16 +17185,15 @@ components:
description: The account status attribute name.
accountStatusAlgorithm:
type: string
- description:
- "The account status algorithm name. \nACCOUNT_STATUS_ALGORITHM_AD\
+ description: "The account status algorithm name. \nACCOUNT_STATUS_ALGORITHM_AD\
\ - Algorithm name for Active Directory, which uses a bitmap for each\
\ user entry. \nACCOUNT_STATUS_ALGORITHM_FLAG - Algorithm name for Oracle\
\ Directory Server and other LDAP directories that use a separate attribute\
\ to store the user's status. When this option is selected, the Flag Comparison\
\ Value and Flag Comparison Status fields should be used."
enum:
- - ACCOUNT_STATUS_ALGORITHM_AD
- - ACCOUNT_STATUS_ALGORITHM_FLAG
+ - ACCOUNT_STATUS_ALGORITHM_AD
+ - ACCOUNT_STATUS_ALGORITHM_FLAG
flagComparisonValue:
type: string
description: The flag that represents comparison value.
@@ -17264,28 +17209,24 @@ components:
properties:
allowAdditionalEntities:
type: boolean
- description:
- Set to true to configure additional entities or issuers to
+ description: Set to true to configure additional entities or issuers to
be accepted during entity or issuer validation.
allowAllEntities:
type: boolean
- description:
- Set to true to accept any entity or issuer during entity or
+ description: Set to true to accept any entity or issuer during entity or
issuer validation. (Not Recommended)
additionalAllowedEntities:
type: array
- description:
- An array of additional allowed entities or issuers to be accepted
+ description: An array of additional allowed entities or issuers to be accepted
during entity or issuer validation.
items:
- $ref: "#/components/schemas/Entity"
- description:
- Additional allowed entities or issuers configuration. Currently
+ $ref: '#/components/schemas/Entity'
+ description: Additional allowed entities or issuers configuration. Currently
only used in OIDC IdP (RP) connection.
ArtifactResolverLocation:
required:
- - index
- - url
+ - index
+ - url
type: object
properties:
index:
@@ -17294,13 +17235,12 @@ components:
format: int32
url:
type: string
- description:
- Remote party URLs that you will use to resolve/translate the
+ description: Remote party URLs that you will use to resolve/translate the
artifact and get the actual protocol message
description: The remote party URLs to resolve the artifact.
ArtifactSettings:
required:
- - resolverLocations
+ - resolverLocations
type: object
properties:
lifetime:
@@ -17309,19 +17249,18 @@ components:
format: int32
resolverLocations:
type: array
- description:
- Remote party URLs that you will use to resolve/translate the
+ description: Remote party URLs that you will use to resolve/translate the
artifact and get the actual protocol message
items:
- $ref: "#/components/schemas/ArtifactResolverLocation"
+ $ref: '#/components/schemas/ArtifactResolverLocation'
sourceId:
type: string
description: Source ID for SAML1.x connections
description: The settings for an Artifact binding.
AssertionLifetime:
required:
- - minutesAfter
- - minutesBefore
+ - minutesAfter
+ - minutesBefore
type: object
properties:
minutesBefore:
@@ -17332,12 +17271,11 @@ components:
type: integer
description: Assertion validity in minutes after the assertion issuance.
format: int32
- description:
- The timeframe of validity before and after the issuance of the
+ description: The timeframe of validity before and after the issuance of the
assertion.
Attribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -17346,8 +17284,8 @@ components:
description: The definition of an attribute in an attribute contract.
AttributeQueryNameMapping:
required:
- - localName
- - remoteName
+ - localName
+ - remoteName
type: object
properties:
localName:
@@ -17359,26 +17297,24 @@ components:
description: The attribute query name mappings between the SP and the IdP.
AuthenticationPolicyContractAssertionMapping:
required:
- - attributeContractFulfillment
- - authenticationPolicyContractRef
+ - attributeContractFulfillment
+ - authenticationPolicyContractRef
type: object
properties:
authenticationPolicyContractRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
restrictVirtualEntityIds:
type: boolean
description: Restricts this mapping to specific virtual entity IDs.
restrictedVirtualEntityIds:
type: array
- description:
- The list of virtual server IDs that this mapping is restricted
+ description: The list of virtual server IDs that this mapping is restricted
to.
items:
type: string
abortSsoTransactionAsFailSafe:
type: boolean
- description:
- "If set to true, SSO transaction will be aborted as a fail-safe\
+ description: "If set to true, SSO transaction will be aborted as a fail-safe\
\ when the data-store's attribute mappings fail to complete the attribute\
\ contract. Otherwise, the attribute contract with default values is used.\
\ By default, this value is false."
@@ -17386,32 +17322,30 @@ components:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
description: The Authentication Policy Contract Assertion Mapping.
AuthenticationPolicyContractMapping:
required:
- - attributeContractFulfillment
- - authenticationPolicyContractRef
+ - attributeContractFulfillment
+ - authenticationPolicyContractRef
type: object
properties:
authenticationPolicyContractRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
restrictVirtualServerIds:
type: boolean
description: Restricts this mapping to specific virtual entity IDs.
restrictedVirtualServerIds:
type: array
- description:
- The list of virtual server IDs that this mapping is restricted
+ description: The list of virtual server IDs that this mapping is restricted
to.
items:
type: string
@@ -17419,16 +17353,15 @@ components:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
description: An Authentication Policy Contract mapping into IdP Connection.
AuthnContextMapping:
type: object
@@ -17442,31 +17375,30 @@ components:
description: The authentication context mapping between local and remote values.
BackChannelAuth:
required:
- - type
+ - type
type: object
properties:
type:
type: string
description: The back channel authentication type.
enum:
- - INBOUND
- - OUTBOUND
+ - INBOUND
+ - OUTBOUND
httpBasicCredentials:
- $ref: "#/components/schemas/UsernamePasswordCredentials"
+ $ref: '#/components/schemas/UsernamePasswordCredentials'
digitalSignature:
type: boolean
description: If incoming or outgoing messages must be signed.
- description:
- The SOAP authentication methods when sending or receiving a message
+ description: The SOAP authentication methods when sending or receiving a message
using SOAP back channel.
discriminator:
propertyName: type
ChangeDetectionSettings:
required:
- - changedUsersAlgorithm
- - groupObjectClass
- - timeStampAttributeName
- - userObjectClass
+ - changedUsersAlgorithm
+ - groupObjectClass
+ - timeStampAttributeName
+ - userObjectClass
type: object
properties:
userObjectClass:
@@ -17477,8 +17409,7 @@ components:
description: The group object class.
changedUsersAlgorithm:
type: string
- description:
- "The changed user algorithm. \nACTIVE_DIRECTORY_USN - For Active\
+ description: "The changed user algorithm. \nACTIVE_DIRECTORY_USN - For Active\
\ Directory only, this algorithm queries for update sequence numbers on\
\ user records that are larger than the last time records were checked.\
\ \nTIMESTAMP - Queries for timestamps on user records that are not older\
@@ -17489,9 +17420,9 @@ components:
\ that are newer than the last time records were checked. This algorithm\
\ is recommended for the Oracle Directory Server."
enum:
- - ACTIVE_DIRECTORY_USN
- - TIMESTAMP
- - TIMESTAMP_NO_NEGATION
+ - ACTIVE_DIRECTORY_USN
+ - TIMESTAMP
+ - TIMESTAMP_NO_NEGATION
usnAttributeName:
type: string
description: The USN attribute name.
@@ -17501,28 +17432,26 @@ components:
description: Setting to detect changes to a user or a group.
Channel:
required:
- - active
- - attributeMapping
- - channelSource
- - maxThreads
- - name
- - timeout
+ - active
+ - attributeMapping
+ - channelSource
+ - maxThreads
+ - name
+ - timeout
type: object
properties:
active:
type: boolean
- description:
- Indicates whether the channel is the active channel for this
+ description: Indicates whether the channel is the active channel for this
connection.
channelSource:
- $ref: "#/components/schemas/ChannelSource"
+ $ref: '#/components/schemas/ChannelSource'
attributeMapping:
type: array
- description:
- The mapping of attributes from the local data store into Fields
+ description: The mapping of attributes from the local data store into Fields
specified by the service provider.
items:
- $ref: "#/components/schemas/SaasAttributeMapping"
+ $ref: '#/components/schemas/SaasAttributeMapping'
name:
type: string
description: The name of the channel.
@@ -17532,28 +17461,26 @@ components:
format: int32
timeout:
type: integer
- description:
- "Timeout, in seconds, for individual user and group provisioning\
+ description: "Timeout, in seconds, for individual user and group provisioning\
\ operations on the target service provider. The default value is 60."
format: int32
- description:
- "A channel is a combination of a source data store and a provisioning\
+ description: "A channel is a combination of a source data store and a provisioning\
\ target. It include settings of a source data store, managing provisioning\
\ threads and mapping of attributes."
ChannelSource:
required:
- - accountManagementSettings
- - baseDn
- - changeDetectionSettings
- - dataSource
- - groupMembershipDetection
- - guidAttributeName
- - guidBinary
- - userSourceLocation
+ - accountManagementSettings
+ - baseDn
+ - changeDetectionSettings
+ - dataSource
+ - groupMembershipDetection
+ - guidAttributeName
+ - guidBinary
+ - userSourceLocation
type: object
properties:
dataSource:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
guidAttributeName:
type: string
description: the GUID attribute name.
@@ -17561,18 +17488,18 @@ components:
type: boolean
description: Indicates whether the GUID is stored in binary format.
changeDetectionSettings:
- $ref: "#/components/schemas/ChangeDetectionSettings"
+ $ref: '#/components/schemas/ChangeDetectionSettings'
groupMembershipDetection:
- $ref: "#/components/schemas/GroupMembershipDetection"
+ $ref: '#/components/schemas/GroupMembershipDetection'
accountManagementSettings:
- $ref: "#/components/schemas/AccountManagementSettings"
+ $ref: '#/components/schemas/AccountManagementSettings'
baseDn:
type: string
description: The base DN where the user records are located.
userSourceLocation:
- $ref: "#/components/schemas/ChannelSourceLocation"
+ $ref: '#/components/schemas/ChannelSourceLocation'
groupSourceLocation:
- $ref: "#/components/schemas/ChannelSourceLocation"
+ $ref: '#/components/schemas/ChannelSourceLocation'
description: The source data source and LDAP settings.
ChannelSourceLocation:
type: object
@@ -17589,140 +17516,124 @@ components:
description: The location settings that includes a DN and a LDAP filter.
Connection:
required:
- - entityId
- - name
+ - entityId
+ - name
type: object
properties:
type:
type: string
description: The type of this connection. Default is 'IDP'.
enum:
- - IDP
- - SP
+ - IDP
+ - SP
id:
type: string
- description:
- "The persistent, unique ID for the connection. It can be any\
+ description: "The persistent, unique ID for the connection. It can be any\
\ combination of [a-zA-Z0-9._-]. This property is system-assigned if not\
\ specified."
entityId:
type: string
- description:
- The partner's entity ID (connection ID) or issuer value (for
+ description: The partner's entity ID (connection ID) or issuer value (for
OIDC Connections).
name:
type: string
description: The connection name.
modificationDate:
type: string
- description:
- The time at which the connection was last changed. This property
+ description: The time at which the connection was last changed. This property
is read only and is ignored on PUT and POST requests.
format: date-time
creationDate:
type: string
- description:
- The time at which the connection was created. This property
+ description: The time at which the connection was created. This property
is read only and is ignored on PUT and POST requests.
format: date-time
active:
type: boolean
- description:
- Specifies whether the connection is active and ready to process
+ description: Specifies whether the connection is active and ready to process
incoming requests. The default value is false.
baseUrl:
type: string
- description:
- The fully-qualified hostname and port on which your partner's
+ description: The fully-qualified hostname and port on which your partner's
federation deployment runs.
defaultVirtualEntityId:
type: string
- description:
- The default alternate entity ID that identifies the local server
+ description: The default alternate entity ID that identifies the local server
to this partner. It is required when virtualEntityIds is not empty and
must be included in that list.
virtualEntityIds:
type: array
- description:
- List of alternate entity IDs that identifies the local server
+ description: List of alternate entity IDs that identifies the local server
to this partner.
items:
type: string
metadataReloadSettings:
- $ref: "#/components/schemas/ConnectionMetadataUrl"
+ $ref: '#/components/schemas/ConnectionMetadataUrl'
credentials:
- $ref: "#/components/schemas/ConnectionCredentials"
+ $ref: '#/components/schemas/ConnectionCredentials'
contactInfo:
- $ref: "#/components/schemas/ContactInfo"
+ $ref: '#/components/schemas/ContactInfo'
licenseConnectionGroup:
type: string
- description:
- "The license connection group. If your PingFederate license\
+ description: "The license connection group. If your PingFederate license\
\ is based on connection groups, each connection must be assigned to a\
\ group before it can be used."
loggingMode:
type: string
- description:
- The level of transaction logging applicable for this connection.
+ description: The level of transaction logging applicable for this connection.
Default is STANDARD.
enum:
- - NONE
- - STANDARD
- - ENHANCED
- - FULL
+ - NONE
+ - STANDARD
+ - ENHANCED
+ - FULL
additionalAllowedEntitiesConfiguration:
- $ref: "#/components/schemas/AdditionalAllowedEntitiesConfiguration"
+ $ref: '#/components/schemas/AdditionalAllowedEntitiesConfiguration'
extendedProperties:
type: object
additionalProperties:
- $ref: "#/components/schemas/ParameterValues"
- description:
- Extended Properties allows to store additional information
+ $ref: '#/components/schemas/ParameterValues'
+ description: Extended Properties allows to store additional information
for IdP/SP Connections. The names of these extended properties should
be defined in /extendedProperties.
replicationStatus:
type: string
- description:
- This status indicates whether the connection has been replicated
+ description: This status indicates whether the connection has been replicated
to the cluster. This property only applies when automatic replication
of connections is enabled. It is read only and is ignored on PUT and POST
requests.
enum:
- - REPLICATED
- - NOT_REPLICATED
+ - REPLICATED
+ - NOT_REPLICATED
description: Settings shared by SP-side and IdP-side connections.
discriminator:
propertyName: type
ConnectionCert:
required:
- - x509File
+ - x509File
type: object
properties:
certView:
- $ref: "#/components/schemas/CertView"
+ $ref: '#/components/schemas/CertView'
x509File:
- $ref: "#/components/schemas/X509File"
+ $ref: '#/components/schemas/X509File'
activeVerificationCert:
type: boolean
- description:
- Indicates whether this is an active signature verification
+ description: Indicates whether this is an active signature verification
certificate.
primaryVerificationCert:
type: boolean
- description:
- Indicates whether this is the primary signature verification
+ description: Indicates whether this is the primary signature verification
certificate. Only one certificate in the collection can have this flag
set.
secondaryVerificationCert:
type: boolean
- description:
- Indicates whether this is the secondary signature verification
+ description: Indicates whether this is the secondary signature verification
certificate. Only one certificate in the collection can have this flag
set.
encryptionCert:
type: boolean
- description:
- Indicates whether to use this cert to encrypt outgoing assertions.
+ description: Indicates whether to use this cert to encrypt outgoing assertions.
Only one certificate in the collection can have this flag set.
description: A certificate used for signature verification or XML encryption.
ConnectionCredentials:
@@ -17730,61 +17641,54 @@ components:
properties:
verificationSubjectDN:
type: string
- description:
- "If this property is set, the verification trust model is Anchored.\
+ description: "If this property is set, the verification trust model is Anchored.\
\ The verification certificate must be signed by a trusted CA and included\
\ in the incoming message, and the subject DN of the expected certificate\
\ is specified in this property. If this property is not set, then a primary\
\ verification certificate must be specified in the certs array."
verificationIssuerDN:
type: string
- description:
- "If a verification Subject DN is provided, you can optionally\
+ description: "If a verification Subject DN is provided, you can optionally\
\ restrict the issuer to a specific trusted CA by specifying its DN in\
\ this field."
certs:
type: array
description: The certificates used for signature verification and XML encryption.
items:
- $ref: "#/components/schemas/ConnectionCert"
+ $ref: '#/components/schemas/ConnectionCert'
blockEncryptionAlgorithm:
type: string
- description:
- "The algorithm used to encrypt assertions sent to this partner.\
+ description: "The algorithm used to encrypt assertions sent to this partner.\
\ AES_128, AES_256, AES_128_GCM, AES_192_GCM, AES_256_GCM and Triple_DES\
\ are supported."
keyTransportAlgorithm:
type: string
- description:
- "The algorithm used to transport keys to this partner. RSA_OAEP,\
+ description: "The algorithm used to transport keys to this partner. RSA_OAEP,\
\ RSA_OAEP_256 and RSA_v15 are supported."
signingSettings:
- $ref: "#/components/schemas/SigningSettings"
+ $ref: '#/components/schemas/SigningSettings'
decryptionKeyPairRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
secondaryDecryptionKeyPairRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
outboundBackChannelAuth:
- $ref: "#/components/schemas/OutboundBackChannelAuth"
+ $ref: '#/components/schemas/OutboundBackChannelAuth'
inboundBackChannelAuth:
- $ref: "#/components/schemas/InboundBackChannelAuth"
- description:
- "The certificates and settings for encryption, signing, and signature\
+ $ref: '#/components/schemas/InboundBackChannelAuth'
+ description: "The certificates and settings for encryption, signing, and signature\
\ verification."
ConnectionMetadataUrl:
required:
- - metadataUrlRef
+ - metadataUrlRef
type: object
properties:
metadataUrlRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
enableAutoMetadataUpdate:
type: boolean
- description:
- Specifies whether the metadata of the connection will be automatically
+ description: Specifies whether the metadata of the connection will be automatically
reloaded. The default value is true.
- description:
- Configuration settings to enable automatic reload of partner's
+ description: Configuration settings to enable automatic reload of partner's
metadata.
ContactInfo:
type: object
@@ -17812,16 +17716,15 @@ components:
type: string
description: The metadata's digital signature status.
enum:
- - SIGNED
- - UNSIGNED
+ - SIGNED
+ - UNSIGNED
certTrustStatus:
type: string
- description:
- "The metadata certificate's trust status, i.e. If the partner's\
+ description: "The metadata certificate's trust status, i.e. If the partner's\
\ certificate can be trusted or not."
enum:
- - TRUSTED
- - NOT_TRUSTED
+ - TRUSTED
+ - NOT_TRUSTED
certSubjectDn:
type: string
description: The metadata certificate's subject DN.
@@ -17833,9 +17736,8 @@ components:
description: The metadata certificate's expiry date.
format: date-time
connection:
- $ref: "#/components/schemas/Connection"
- description:
- A response from converting SAML connection metadata into a JSON
+ $ref: '#/components/schemas/Connection'
+ description: A response from converting SAML connection metadata into a JSON
connection. It includes the converted connection and the authenticity information
of the metadata.
DataStoreRepositoryAggregation:
@@ -17849,23 +17751,23 @@ components:
LDAP: "#/components/schemas/LdapDataStoreRepository"
DataStoreRepository:
required:
- - dataStoreRef
- - jitRepositoryAttributeMapping
- - type
+ - dataStoreRef
+ - jitRepositoryAttributeMapping
+ - type
type: object
properties:
type:
type: string
description: The data store repository type.
enum:
- - LDAP
- - JDBC
+ - LDAP
+ - JDBC
dataStoreRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
jitRepositoryAttributeMapping:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
description: The user repository attribute mapping.
description: Jit Provisioning user repository data store.
discriminator:
@@ -17875,18 +17777,15 @@ components:
properties:
assertionEncrypted:
type: boolean
- description:
- Specify whether the incoming SAML assertion is encrypted for
+ description: Specify whether the incoming SAML assertion is encrypted for
an IdP connection.
attributesEncrypted:
type: boolean
- description:
- Specify whether one or more incoming SAML attributes are encrypted
+ description: Specify whether one or more incoming SAML attributes are encrypted
for an IdP connection.
subjectNameIdEncrypted:
type: boolean
- description:
- Specify whether the incoming Subject Name ID is encrypted for
+ description: Specify whether the incoming Subject Name ID is encrypted for
an IdP connection.
sloEncryptSubjectNameID:
type: boolean
@@ -17903,20 +17802,17 @@ components:
description: Whether the outgoing SAML assertion will be encrypted.
encryptedAttributes:
type: array
- description:
- The list of outgoing SAML assertion attributes that will be
+ description: The list of outgoing SAML assertion attributes that will be
encrypted. The 'encryptAssertion' property takes precedence over this.
items:
type: string
encryptSloSubjectNameId:
type: boolean
- description:
- Encrypt the name-identifier attribute in outbound SLO messages. This
+ description: Encrypt the name-identifier attribute in outbound SLO messages. This
can be set if the name id is encrypted.
sloSubjectNameIDEncrypted:
type: boolean
- description:
- Allow the encryption of the name-identifier attribute for inbound
+ description: Allow the encryption of the name-identifier attribute for inbound
SLO messages. This can be set if SP initiated SLO is enabled.
description: Defines what to encrypt in the browser-based SSO profile.
Entity:
@@ -17933,25 +17829,23 @@ components:
properties:
memberOfGroupAttributeName:
type: string
- description:
- "The name of the attribute that indicates the entity is a member\
+ description: "The name of the attribute that indicates the entity is a member\
\ of a group, also known as member of attribute."
groupMemberAttributeName:
type: string
- description:
- "The name of the attribute that represents group members in\
+ description: "The name of the attribute that represents group members in\
\ a group, also known as group member attribute."
description: Settings to detect group memberships.
Groups:
required:
- - readGroups
- - writeGroups
+ - readGroups
+ - writeGroups
type: object
properties:
writeGroups:
- $ref: "#/components/schemas/WriteGroups"
+ $ref: '#/components/schemas/WriteGroups'
readGroups:
- $ref: "#/components/schemas/ReadGroups"
+ $ref: '#/components/schemas/ReadGroups'
description: Group creation and read configuration.
InboundProvisioningUserRepositoryAggregation:
oneOf:
@@ -17964,37 +17858,35 @@ components:
LDAP: "#/components/schemas/LdapInboundProvisioningUserRepository"
IdentityStoreInboundProvisioningUserRepository:
allOf:
- - $ref: "#/components/schemas/InboundProvisioningUserRepository"
- - required:
- - identityStoreProvisionerRef
- type: object
- properties:
- identityStoreProvisionerRef:
- $ref: "#/components/schemas/ResourceLink"
- description: Identity Store Provisioner data store user repository.
+ - $ref: '#/components/schemas/InboundProvisioningUserRepository'
+ - required:
+ - identityStoreProvisionerRef
+ type: object
+ properties:
+ identityStoreProvisionerRef:
+ $ref: '#/components/schemas/ResourceLink'
+ description: Identity Store Provisioner data store user repository.
IdpAdapterAssertionMapping:
required:
- - attributeContractFulfillment
+ - attributeContractFulfillment
type: object
properties:
idpAdapterRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
restrictVirtualEntityIds:
type: boolean
description: Restricts this mapping to specific virtual entity IDs.
restrictedVirtualEntityIds:
type: array
- description:
- The list of virtual server IDs that this mapping is restricted
+ description: The list of virtual server IDs that this mapping is restricted
to.
items:
type: string
adapterOverrideSettings:
- $ref: "#/components/schemas/IdpAdapter"
+ $ref: '#/components/schemas/IdpAdapter'
abortSsoTransactionAsFailSafe:
type: boolean
- description:
- "If set to true, SSO transaction will be aborted as a fail-safe\
+ description: "If set to true, SSO transaction will be aborted as a fail-safe\
\ when the data-store's attribute mappings fail to complete the attribute\
\ contract. Otherwise, the attribute contract with default values is used.\
\ By default, this value is false."
@@ -18002,36 +17894,33 @@ components:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
description: The IdP Adapter Assertion Mapping.
IdpAttributeQuery:
required:
- - url
+ - url
type: object
properties:
url:
type: string
- description:
- The URL at your IdP partner's site where attribute queries
+ description: The URL at your IdP partner's site where attribute queries
are to be sent.
nameMappings:
type: array
description: The attribute name mappings between the SP and the IdP.
items:
- $ref: "#/components/schemas/AttributeQueryNameMapping"
+ $ref: '#/components/schemas/AttributeQueryNameMapping'
policy:
- $ref: "#/components/schemas/IdpAttributeQueryPolicy"
- description:
- The attribute query profile supports local applications in requesting
+ $ref: '#/components/schemas/IdpAttributeQueryPolicy'
+ description: The attribute query profile supports local applications in requesting
user attributes from an attribute authority.
IdpAttributeQueryPolicy:
type: object
@@ -18057,41 +17946,39 @@ components:
description: The attribute query profile's security policy.
IdpBrowserSso:
required:
- - idpIdentityMapping
- - protocol
+ - idpIdentityMapping
+ - protocol
type: object
properties:
protocol:
type: string
description: The browser-based SSO protocol to use.
enum:
- - SAML20
- - WSFED
- - SAML11
- - SAML10
- - OIDC
+ - SAML20
+ - WSFED
+ - SAML11
+ - SAML10
+ - OIDC
oidcProviderSettings:
- $ref: "#/components/schemas/OIDCProviderSettings"
+ $ref: '#/components/schemas/OIDCProviderSettings'
enabledProfiles:
uniqueItems: true
type: array
- description:
- "The profiles that are enabled for browser-based SSO. SAML
+ description: 'The profiles that are enabled for browser-based SSO. SAML
2.0 supports all profiles whereas SAML 1.x IdP connections support both
IdP and SP (non-standard) initiated SSO. This is required for SAMLx.x
- Connections. "
+ Connections. '
items:
type: string
enum:
- - IDP_INITIATED_SSO
- - SP_INITIATED_SSO
- - IDP_INITIATED_SLO
- - SP_INITIATED_SLO
+ - IDP_INITIATED_SSO
+ - SP_INITIATED_SSO
+ - IDP_INITIATED_SLO
+ - SP_INITIATED_SLO
incomingBindings:
uniqueItems: true
type: array
- description:
- "The SAML bindings that are enabled for browser-based SSO.\
+ description: "The SAML bindings that are enabled for browser-based SSO.\
\ This is required for SAML 2.0 connections when the enabled profiles\
\ contain the SP-initiated SSO profile or either SLO profile. For SAML\
\ 1.x based connections, it is not used for SP Connections and it is optional\
@@ -18099,105 +17986,95 @@ components:
items:
type: string
enum:
- - ARTIFACT
- - POST
- - REDIRECT
- - SOAP
+ - ARTIFACT
+ - POST
+ - REDIRECT
+ - SOAP
messageCustomizations:
type: array
- description:
- "The message customizations for browser-based SSO. Depending\
+ description: "The message customizations for browser-based SSO. Depending\
\ on server settings, connection type, and protocol this may or may not\
\ be supported."
items:
- $ref: "#/components/schemas/ProtocolMessageCustomization"
+ $ref: '#/components/schemas/ProtocolMessageCustomization'
urlWhitelistEntries:
type: array
- description:
- "For WS-Federation connections, a whitelist of additional allowed\
+ description: "For WS-Federation connections, a whitelist of additional allowed\
\ domains and paths used to validate wreply for SLO, if enabled."
items:
- $ref: "#/components/schemas/UrlWhitelistEntry"
+ $ref: '#/components/schemas/UrlWhitelistEntry'
artifact:
- $ref: "#/components/schemas/ArtifactSettings"
+ $ref: '#/components/schemas/ArtifactSettings'
sloServiceEndpoints:
type: array
description: A list of possible endpoints to send SLO requests and responses.
items:
- $ref: "#/components/schemas/SloServiceEndpoint"
+ $ref: '#/components/schemas/SloServiceEndpoint'
alwaysSignArtifactResponse:
type: boolean
description: Specify to always sign the SAML ArtifactResponse.
ssoApplicationEndpoint:
type: string
- description:
- Application endpoint that can be used to invoke single sign-on
+ description: Application endpoint that can be used to invoke single sign-on
(SSO) for the connection. This is a read-only parameter.
ssoServiceEndpoints:
type: array
- description:
- The IdP SSO endpoints that define where to send your authentication
+ description: The IdP SSO endpoints that define where to send your authentication
requests. Only required for SP initiated SSO. This is required for SAML
x.x and WS-FED Connections.
items:
- $ref: "#/components/schemas/IdpSsoServiceEndpoint"
+ $ref: '#/components/schemas/IdpSsoServiceEndpoint'
defaultTargetUrl:
type: string
- description:
- "The default target URL for this connection. If defined, this\
+ description: "The default target URL for this connection. If defined, this\
\ overrides the default URL."
authnContextMappings:
type: array
- description:
- A list of authentication context mappings between local and
+ description: A list of authentication context mappings between local and
remote values. Applicable for SAML 2.0 and OIDC protocol connections.
items:
- $ref: "#/components/schemas/AuthnContextMapping"
+ $ref: '#/components/schemas/AuthnContextMapping'
assertionsSigned:
type: boolean
- description:
- Specify whether the incoming SAML assertions are signed rather
+ description: Specify whether the incoming SAML assertions are signed rather
than the entire SAML response being signed.
signAuthnRequests:
type: boolean
description: Determines whether SAML authentication requests should be signed.
decryptionPolicy:
- $ref: "#/components/schemas/DecryptionPolicy"
+ $ref: '#/components/schemas/DecryptionPolicy'
idpIdentityMapping:
type: string
- description:
- Defines the process in which users authenticated by the IdP
+ description: Defines the process in which users authenticated by the IdP
are associated with user accounts local to the SP.
enum:
- - ACCOUNT_MAPPING
- - ACCOUNT_LINKING
- - NONE
+ - ACCOUNT_MAPPING
+ - ACCOUNT_LINKING
+ - NONE
attributeContract:
- $ref: "#/components/schemas/IdpBrowserSsoAttributeContract"
+ $ref: '#/components/schemas/IdpBrowserSsoAttributeContract'
adapterMappings:
type: array
description: A list of adapters that map to incoming assertions.
items:
- $ref: "#/components/schemas/SpAdapterMapping"
+ $ref: '#/components/schemas/SpAdapterMapping'
authenticationPolicyContractMappings:
type: array
- description:
- A list of Authentication Policy Contracts that map to incoming
+ description: A list of Authentication Policy Contracts that map to incoming
assertions.
items:
- $ref: "#/components/schemas/AuthenticationPolicyContractMapping"
+ $ref: '#/components/schemas/AuthenticationPolicyContractMapping'
ssoOAuthMapping:
- $ref: "#/components/schemas/SsoOAuthMapping"
+ $ref: '#/components/schemas/SsoOAuthMapping'
oauthAuthenticationPolicyContractRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
jitProvisioning:
- $ref: "#/components/schemas/JitProvisioning"
- description:
- The settings used to enable secure browser-based SSO to resources
+ $ref: '#/components/schemas/JitProvisioning'
+ description: The settings used to enable secure browser-based SSO to resources
at your site.
IdpBrowserSsoAttribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -18205,8 +18082,7 @@ components:
description: The name of this attribute.
masked:
type: boolean
- description:
- Specifies whether this attribute is masked in PingFederate
+ description: Specifies whether this attribute is masked in PingFederate
logs. Defaults to false.
description: An attribute for the IdP Browser SSO attribute contract.
IdpBrowserSsoAttributeContract:
@@ -18214,73 +18090,69 @@ components:
properties:
coreAttributes:
type: array
- description:
- A list of read-only assertion attributes that are automatically
+ description: A list of read-only assertion attributes that are automatically
populated by PingFederate.
items:
- $ref: "#/components/schemas/IdpBrowserSsoAttribute"
+ $ref: '#/components/schemas/IdpBrowserSsoAttribute'
extendedAttributes:
type: array
- description:
- A list of additional attributes that are present in the incoming
+ description: A list of additional attributes that are present in the incoming
assertion.
items:
- $ref: "#/components/schemas/IdpBrowserSsoAttribute"
+ $ref: '#/components/schemas/IdpBrowserSsoAttribute'
description: A set of user attributes that the IdP sends in the SAML assertion.
IdpConnection:
allOf:
- - $ref: "#/components/schemas/Connection"
- - type: object
- properties:
- oidcClientCredentials:
- $ref: "#/components/schemas/OIDCClientCredentials"
- idpBrowserSso:
- $ref: "#/components/schemas/IdpBrowserSso"
- attributeQuery:
- $ref: "#/components/schemas/IdpAttributeQuery"
- idpOAuthGrantAttributeMapping:
- $ref: "#/components/schemas/IdpOAuthGrantAttributeMapping"
- wsTrust:
- $ref: "#/components/schemas/IdpWsTrust"
- inboundProvisioning:
- $ref: "#/components/schemas/IdpInboundProvisioning"
- errorPageMsgId:
- type: string
- description:
- Identifier that specifies the message displayed on a user-facing
- error page.
- description: The set of attributes used to configure an IdP connection.
+ - $ref: '#/components/schemas/Connection'
+ - type: object
+ properties:
+ oidcClientCredentials:
+ $ref: '#/components/schemas/OIDCClientCredentials'
+ idpBrowserSso:
+ $ref: '#/components/schemas/IdpBrowserSso'
+ attributeQuery:
+ $ref: '#/components/schemas/IdpAttributeQuery'
+ idpOAuthGrantAttributeMapping:
+ $ref: '#/components/schemas/IdpOAuthGrantAttributeMapping'
+ wsTrust:
+ $ref: '#/components/schemas/IdpWsTrust'
+ inboundProvisioning:
+ $ref: '#/components/schemas/IdpInboundProvisioning'
+ errorPageMsgId:
+ type: string
+ description: Identifier that specifies the message displayed on a user-facing
+ error page.
+ description: The set of attributes used to configure an IdP connection.
IdpInboundProvisioning:
required:
- - customSchema
- - groupSupport
- - userRepository
- - users
+ - customSchema
+ - groupSupport
+ - userRepository
+ - users
type: object
properties:
groupSupport:
type: boolean
description: Specify support for provisioning of groups.
userRepository:
- $ref: "#/components/schemas/InboundProvisioningUserRepositoryAggregation"
+ $ref: '#/components/schemas/InboundProvisioningUserRepositoryAggregation'
customSchema:
- $ref: "#/components/schemas/Schema"
+ $ref: '#/components/schemas/Schema'
users:
- $ref: "#/components/schemas/Users"
+ $ref: '#/components/schemas/Users'
groups:
- $ref: "#/components/schemas/Groups"
+ $ref: '#/components/schemas/Groups'
actionOnDelete:
type: string
description: Specify behavior of how SCIM DELETE requests are handled.
enum:
- - DISABLE_USER
- - PERMANENTLY_DELETE_USER
- description:
- SCIM Inbound Provisioning specifies how and when to provision user
+ - DISABLE_USER
+ - PERMANENTLY_DELETE_USER
+ description: SCIM Inbound Provisioning specifies how and when to provision user
accounts and groups.
IdpInboundProvisioningAttribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -18288,8 +18160,7 @@ components:
description: The name of this attribute.
masked:
type: boolean
- description:
- Specifies whether this attribute is masked in PingFederate
+ description: Specifies whether this attribute is masked in PingFederate
logs. Defaults to false.
description: An attribute for the IdP Inbound Provisioning attribute contract.
IdpInboundProvisioningAttributeContract:
@@ -18297,85 +18168,76 @@ components:
properties:
coreAttributes:
type: array
- description:
- A list of read-only assertion attributes that are automatically
+ description: A list of read-only assertion attributes that are automatically
populated by PingFederate.
items:
- $ref: "#/components/schemas/IdpInboundProvisioningAttribute"
+ $ref: '#/components/schemas/IdpInboundProvisioningAttribute'
extendedAttributes:
type: array
- description:
- A list of additional attributes that are added to the SCIM
+ description: A list of additional attributes that are added to the SCIM
response.
items:
- $ref: "#/components/schemas/IdpInboundProvisioningAttribute"
+ $ref: '#/components/schemas/IdpInboundProvisioningAttribute'
description: A set of user attributes that the IdP sends in the SCIM response.
IdpOAuthAttributeContract:
type: object
properties:
coreAttributes:
type: array
- description:
- A list of read-only assertion attributes that are automatically
+ description: A list of read-only assertion attributes that are automatically
populated by PingFederate.
items:
- $ref: "#/components/schemas/IdpBrowserSsoAttribute"
+ $ref: '#/components/schemas/IdpBrowserSsoAttribute'
extendedAttributes:
type: array
- description:
- A list of additional attributes that are present in the incoming
+ description: A list of additional attributes that are present in the incoming
assertion.
items:
- $ref: "#/components/schemas/IdpBrowserSsoAttribute"
- description:
- A set of user attributes that the IdP sends in the OAuth Assertion
+ $ref: '#/components/schemas/IdpBrowserSsoAttribute'
+ description: A set of user attributes that the IdP sends in the OAuth Assertion
Grant.
IdpOAuthGrantAttributeMapping:
type: object
properties:
accessTokenManagerMappings:
type: array
- description:
- A mapping in a connection that defines how access tokens are
+ description: A mapping in a connection that defines how access tokens are
created.
items:
- $ref: "#/components/schemas/AccessTokenManagerMapping"
+ $ref: '#/components/schemas/AccessTokenManagerMapping'
idpOAuthAttributeContract:
- $ref: "#/components/schemas/IdpOAuthAttributeContract"
+ $ref: '#/components/schemas/IdpOAuthAttributeContract'
description: The OAuth Assertion Grant settings used to map from your IdP.
IdpSsoServiceEndpoint:
required:
- - url
+ - url
type: object
properties:
binding:
type: string
- description:
- "The binding of this endpoint, if applicable - usually only\
+ description: "The binding of this endpoint, if applicable - usually only\
\ required for SAML 2.0 endpoints."
enum:
- - ARTIFACT
- - POST
- - REDIRECT
- - SOAP
+ - ARTIFACT
+ - POST
+ - REDIRECT
+ - SOAP
url:
type: string
- description:
- The absolute or relative URL of the endpoint. A relative URL
+ description: The absolute or relative URL of the endpoint. A relative URL
can be specified if a base URL for the connection has been defined.
description: The settings that define an endpoint to an IdP SSO service.
IdpTokenProcessorMapping:
required:
- - attributeContractFulfillment
- - idpTokenProcessorRef
+ - attributeContractFulfillment
+ - idpTokenProcessorRef
type: object
properties:
idpTokenProcessorRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
restrictedVirtualEntityIds:
type: array
- description:
- The list of virtual server IDs that this mapping is restricted
+ description: The list of virtual server IDs that this mapping is restricted
to.
items:
type: string
@@ -18383,44 +18245,40 @@ components:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
description: The IdP Token Processor Mapping.
IdpWsTrust:
required:
- - attributeContract
- - generateLocalToken
+ - attributeContract
+ - generateLocalToken
type: object
properties:
attributeContract:
- $ref: "#/components/schemas/IdpWsTrustAttributeContract"
+ $ref: '#/components/schemas/IdpWsTrustAttributeContract'
generateLocalToken:
type: boolean
- description:
- Indicates whether a local token needs to be generated. The
+ description: Indicates whether a local token needs to be generated. The
default value is false.
tokenGeneratorMappings:
type: array
- description:
- A list of token generators to generate local tokens. Required
+ description: A list of token generators to generate local tokens. Required
if a local token needs to be generated.
items:
- $ref: "#/components/schemas/SpTokenGeneratorMapping"
- description:
- Ws-Trust STS provides validation of incoming tokens which enable
+ $ref: '#/components/schemas/SpTokenGeneratorMapping'
+ description: Ws-Trust STS provides validation of incoming tokens which enable
SSO access to Web Services. It also allows generation of local tokens for
Web Services.
IdpWsTrustAttribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -18428,8 +18286,7 @@ components:
description: The name of this attribute.
masked:
type: boolean
- description:
- Specifies whether this attribute is masked in PingFederate
+ description: Specifies whether this attribute is masked in PingFederate
logs. Defaults to false.
description: An attribute for the Ws-Trust attribute contract.
IdpWsTrustAttributeContract:
@@ -18437,97 +18294,91 @@ components:
properties:
coreAttributes:
type: array
- description:
- A list of read-only assertion attributes that are automatically
+ description: A list of read-only assertion attributes that are automatically
populated by PingFederate.
items:
- $ref: "#/components/schemas/IdpWsTrustAttribute"
+ $ref: '#/components/schemas/IdpWsTrustAttribute'
extendedAttributes:
type: array
- description:
- A list of additional attributes that are receive in the incoming
+ description: A list of additional attributes that are receive in the incoming
assertion.
items:
- $ref: "#/components/schemas/IdpWsTrustAttribute"
+ $ref: '#/components/schemas/IdpWsTrustAttribute'
description: A set of user attributes that this server will receive in the token.
InboundBackChannelAuth:
allOf:
- - $ref: "#/components/schemas/BackChannelAuth"
- - type: object
- properties:
- verificationSubjectDN:
- type: string
- description:
- "If this property is set, the verification trust model is\
- \ Anchored. The verification certificate must be signed by a trusted\
- \ CA and included in the incoming message, and the subject DN of the\
- \ expected certificate is specified in this property. If this property\
- \ is not set, then a primary verification certificate must be specified\
- \ in the certs array."
- verificationIssuerDN:
- type: string
- description:
- "If a verification Subject DN is provided, you can optionally\
- \ restrict the issuer to a specific trusted CA by specifying its DN\
- \ in this field."
- certs:
- type: array
- description: The certificate used for signature verification and XML encryption.
- items:
- $ref: "#/components/schemas/ConnectionCert"
- requireSsl:
- type: boolean
- description: Incoming HTTP transmissions must use a secure channel.
+ - $ref: '#/components/schemas/BackChannelAuth'
+ - type: object
+ properties:
+ verificationSubjectDN:
+ type: string
+ description: "If this property is set, the verification trust model is\
+ \ Anchored. The verification certificate must be signed by a trusted\
+ \ CA and included in the incoming message, and the subject DN of the\
+ \ expected certificate is specified in this property. If this property\
+ \ is not set, then a primary verification certificate must be specified\
+ \ in the certs array."
+ verificationIssuerDN:
+ type: string
+ description: "If a verification Subject DN is provided, you can optionally\
+ \ restrict the issuer to a specific trusted CA by specifying its DN\
+ \ in this field."
+ certs:
+ type: array
+ description: The certificate used for signature verification and XML encryption.
+ items:
+ $ref: '#/components/schemas/ConnectionCert'
+ requireSsl:
+ type: boolean
+ description: Incoming HTTP transmissions must use a secure channel.
InboundProvisioningUserRepository:
required:
- - type
+ - type
type: object
properties:
type:
type: string
description: The user repository type.
enum:
- - LDAP
- - IDENTITY_STORE
+ - LDAP
+ - IDENTITY_STORE
description: SCIM Inbound Provisioning user repository.
discriminator:
propertyName: type
JdbcDataStoreRepository:
allOf:
- - $ref: "#/components/schemas/DataStoreRepository"
- - required:
- - sqlMethod
- type: object
- properties:
- sqlMethod:
- $ref: "#/components/schemas/SqlMethod"
- description: JDBC data store user repository.
+ - $ref: '#/components/schemas/DataStoreRepository'
+ - required:
+ - sqlMethod
+ type: object
+ properties:
+ sqlMethod:
+ $ref: '#/components/schemas/SqlMethod'
+ description: JDBC data store user repository.
JitProvisioning:
required:
- - userAttributes
- - userRepository
+ - userAttributes
+ - userRepository
type: object
properties:
userAttributes:
- $ref: "#/components/schemas/JitProvisioningUserAttributes"
+ $ref: '#/components/schemas/JitProvisioningUserAttributes'
userRepository:
- $ref: "#/components/schemas/DataStoreRepositoryAggregation"
+ $ref: '#/components/schemas/DataStoreRepositoryAggregation'
eventTrigger:
type: string
- description:
- Specify when provisioning occurs during assertion processing.
+ description: Specify when provisioning occurs during assertion processing.
The default is 'NEW_USER_ONLY'.
enum:
- - NEW_USER_ONLY
- - ALL_SAML_ASSERTIONS
+ - NEW_USER_ONLY
+ - ALL_SAML_ASSERTIONS
errorHandling:
type: string
- description:
- Specify behavior when provisioning request fails. The default
+ description: Specify behavior when provisioning request fails. The default
is 'CONTINUE_SSO'.
enum:
- - CONTINUE_SSO
- - ABORT_SSO
+ - CONTINUE_SSO
+ - ABORT_SSO
description: The settings used to specify how and when to provision user accounts.
JitProvisioningUserAttributes:
type: object
@@ -18536,60 +18387,54 @@ components:
type: array
description: A list of user attributes that the IdP sends in the SAML assertion.
items:
- $ref: "#/components/schemas/IdpBrowserSsoAttribute"
+ $ref: '#/components/schemas/IdpBrowserSsoAttribute'
doAttributeQuery:
type: boolean
- description:
- Specify whether to use only attributes from the SAML Assertion
+ description: Specify whether to use only attributes from the SAML Assertion
or retrieve additional attributes from the IdP. The default is false.
LdapDataStoreRepository:
allOf:
- - $ref: "#/components/schemas/DataStoreRepository"
- - required:
- - uniqueUserIdFilter
- type: object
- properties:
- baseDn:
- type: string
- description:
- "The base DN to search from. If not specified, the search\
- \ will start at the LDAP's root."
- uniqueUserIdFilter:
- type: string
- description:
- "The expression that results in a unique user identifier,\
- \ when combined with the Base DN."
- description: LDAP data store user repository.
+ - $ref: '#/components/schemas/DataStoreRepository'
+ - required:
+ - uniqueUserIdFilter
+ type: object
+ properties:
+ baseDn:
+ type: string
+ description: "The base DN to search from. If not specified, the search\
+ \ will start at the LDAP's root."
+ uniqueUserIdFilter:
+ type: string
+ description: "The expression that results in a unique user identifier,\
+ \ when combined with the Base DN."
+ description: LDAP data store user repository.
LdapInboundProvisioningUserRepository:
allOf:
- - $ref: "#/components/schemas/InboundProvisioningUserRepository"
- - required:
- - dataStoreRef
- - uniqueGroupIdFilter
- - uniqueUserIdFilter
- type: object
- properties:
- dataStoreRef:
- $ref: "#/components/schemas/ResourceLink"
- baseDn:
- type: string
- description:
- "The base DN to search from. If not specified, the search\
- \ will start at the LDAP's root."
- uniqueUserIdFilter:
- type: string
- description:
- "The expression that results in a unique user identifier,\
- \ when combined with the Base DN."
- uniqueGroupIdFilter:
- type: string
- description:
- "The expression that results in a unique group identifier,\
- \ when combined with the Base DN."
- description: LDAP Active Directory data store user repository
+ - $ref: '#/components/schemas/InboundProvisioningUserRepository'
+ - required:
+ - dataStoreRef
+ - uniqueGroupIdFilter
+ - uniqueUserIdFilter
+ type: object
+ properties:
+ dataStoreRef:
+ $ref: '#/components/schemas/ResourceLink'
+ baseDn:
+ type: string
+ description: "The base DN to search from. If not specified, the search\
+ \ will start at the LDAP's root."
+ uniqueUserIdFilter:
+ type: string
+ description: "The expression that results in a unique user identifier,\
+ \ when combined with the Base DN."
+ uniqueGroupIdFilter:
+ type: string
+ description: "The expression that results in a unique group identifier,\
+ \ when combined with the Base DN."
+ description: LDAP Active Directory data store user repository
OIDCClientCredentials:
required:
- - clientId
+ - clientId
type: object
properties:
clientId:
@@ -18597,25 +18442,22 @@ components:
description: The OpenID Connect client identitification.
clientSecret:
type: string
- description:
- "The OpenID Connect client secret. To update the client secret,\
+ description: "The OpenID Connect client secret. To update the client secret,\
\ specify the plaintext value in this field. This field will not be populated\
\ for GET requests."
encryptedSecret:
type: string
- description:
- "For GET requests, this field contains the encrypted client\
+ description: "For GET requests, this field contains the encrypted client\
\ secret, if one exists. For POST and PUT requests, if you wish to reuse\
\ the existing secret, this field should be passed back unchanged."
- description:
- The OpenID Connect Client Credentials settings. This is required
+ description: The OpenID Connect Client Credentials settings. This is required
for an OIDC Connection.
OIDCProviderSettings:
required:
- - authorizationEndpoint
- - jwksURL
- - loginType
- - scopes
+ - authorizationEndpoint
+ - jwksURL
+ - loginType
+ - scopes
type: object
properties:
scopes:
@@ -18626,23 +18468,20 @@ components:
description: URL of the OpenID Provider's OAuth 2.0 Authorization Endpoint.
pushedAuthorizationRequestEndpoint:
type: string
- description:
- URL of the OpenID Provider's OAuth 2.0 Pushed Authorization
+ description: URL of the OpenID Provider's OAuth 2.0 Pushed Authorization
Request Endpoint.
loginType:
type: string
- description:
- "The OpenID Connect login type. These values maps to:
\
+ description: "The OpenID Connect login type. These values maps to:
\
\ CODE: Authentication using Code Flow
POST: Authentication using\
\ Form Post
POST_AT: Authentication using Form Post with Access Token"
enum:
- - CODE
- - POST
- - POST_AT
+ - CODE
+ - POST
+ - POST_AT
jwtSecuredAuthorizationResponseModeType:
type: string
- description:
- "The OpenId Connect JWT Secured Authorization Response Mode\
+ description: "The OpenId Connect JWT Secured Authorization Response Mode\
\ (JARM). These values map to:
DISABLED: Authorization responses\
\ will not be encoded using JARM. This is the default value.
QUERY_JWT:\
\ query.jwt
FORM_POST_JWT: form_post.jwt
Note: QUERY_JWT\
@@ -18650,61 +18489,57 @@ components:
\ the response JWT is encrypted to prevent token leakage in the URL."
authenticationScheme:
type: string
- description:
- "The OpenID Connect Authentication Scheme. This is required
- for Authentication using Code Flow. "
+ description: 'The OpenID Connect Authentication Scheme. This is required
+ for Authentication using Code Flow. '
enum:
- - BASIC
- - POST
- - PRIVATE_KEY_JWT
- - CLIENT_SECRET_JWT
+ - BASIC
+ - POST
+ - PRIVATE_KEY_JWT
+ - CLIENT_SECRET_JWT
authenticationSigningAlgorithm:
type: string
- description:
- "The authentication signing algorithm for token endpoint PRIVATE_KEY_JWT\
+ description: "The authentication signing algorithm for token endpoint PRIVATE_KEY_JWT\
\ or CLIENT_SECRET_JWT authentication. Asymmetric algorithms are allowed\
\ for PRIVATE_KEY_JWT and symmetric algorithms are allowed for CLIENT_SECRET_JWT.\
\ For RSASSA-PSS signing algorithm, PingFederate must be integrated with\
\ a hardware security module (HSM) or Java 11."
enum:
- - NONE
- - HS256
- - HS384
- - HS512
- - RS256
- - RS384
- - RS512
- - ES256
- - ES384
- - ES512
- - PS256
- - PS384
- - PS512
+ - NONE
+ - HS256
+ - HS384
+ - HS512
+ - RS256
+ - RS384
+ - RS512
+ - ES256
+ - ES384
+ - ES512
+ - PS256
+ - PS384
+ - PS512
requestSigningAlgorithm:
type: string
- description:
- "The request signing algorithm. Required only if you wish to\
+ description: "The request signing algorithm. Required only if you wish to\
\ use signed requests. Only asymmetric algorithms are allowed. For RSASSA-PSS\
\ signing algorithm, PingFederate must be integrated with a hardware security\
\ module (HSM) or Java 11."
enum:
- - NONE
- - HS256
- - HS384
- - HS512
- - RS256
- - RS384
- - RS512
- - ES256
- - ES384
- - ES512
- - PS256
- - PS384
- - PS512
+ - NONE
+ - HS256
+ - HS384
+ - HS512
+ - RS256
+ - RS384
+ - RS512
+ - ES256
+ - ES384
+ - ES512
+ - PS256
+ - PS384
+ - PS512
enablePKCE:
type: boolean
- description:
- "Enable Proof Key for Code Exchange (PKCE). When enabled, the\
+ description: "Enable Proof Key for Code Exchange (PKCE). When enabled, the\
\ client sends an SHA-256 code challenge and corresponding code verifier\
\ to the OpenID Provider during the authorization code flow."
tokenEndpoint:
@@ -18721,78 +18556,72 @@ components:
description: "URL of the OpenID Provider's JSON Web Key Set [JWK] document."
trackUserSessionsForLogout:
type: boolean
- description:
- "Determines whether PingFederate tracks a logout entry when\
+ description: "Determines whether PingFederate tracks a logout entry when\
\ a user signs in, so that the user session can later be terminated via\
\ a logout request from the OP. This setting must also be enabled in order\
\ for PingFederate to send an RP-initiated logout request to the OP during\
\ SLO."
requestParameters:
type: array
- description:
- A list of request parameters. Request parameters with same
+ description: A list of request parameters. Request parameters with same
name but different attribute values are treated as a multi-valued request
parameter.
items:
- $ref: "#/components/schemas/OIDCRequestParameter"
+ $ref: '#/components/schemas/OIDCRequestParameter'
redirectUri:
type: string
description: The redirect URI. This is a read-only parameter.
backChannelLogoutUri:
type: string
- description:
- The Back-Channel Logout URI. This read-only parameter is available
+ description: The Back-Channel Logout URI. This read-only parameter is available
when user sessions are tracked for logout.
frontChannelLogoutUri:
type: string
description: The Front-Channel Logout URI. This is a read-only parameter.
postLogoutRedirectUri:
type: string
- description:
- "The Post-Logout Redirect URI, where the OpenID Provider may\
+ description: "The Post-Logout Redirect URI, where the OpenID Provider may\
\ redirect the user when RP-Initiated Logout has completed. This is a\
\ read-only parameter."
description: The OpenID Provider settings.
OIDCRequestParameter:
required:
- - applicationEndpointOverride
- - attributeValue
- - name
+ - applicationEndpointOverride
+ - attributeValue
+ - name
type: object
properties:
name:
type: string
description: Request parameter name.
attributeValue:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
value:
type: string
- description:
- A request parameter value. A parameter can have either a value
+ description: A request parameter value. A parameter can have either a value
or a attribute value but not both. Value set here will be converted to
an attribute value of source type TEXT. An empty value will be converted
to attribute value of source type NO_MAPPING.
applicationEndpointOverride:
type: boolean
- description:
- Indicates whether the parameter value can be overridden by
+ description: Indicates whether the parameter value can be overridden by
an Application Endpoint parameter
description: An OIDC custom request parameter.
OutboundBackChannelAuth:
allOf:
- - $ref: "#/components/schemas/BackChannelAuth"
- - type: object
- properties:
- sslAuthKeyPairRef:
- $ref: "#/components/schemas/ResourceLink"
- validatePartnerCert:
- type: boolean
- description: Validate the partner server certificate. Default is true.
+ - $ref: '#/components/schemas/BackChannelAuth'
+ - type: object
+ properties:
+ sslAuthKeyPairRef:
+ $ref: '#/components/schemas/ResourceLink'
+ validatePartnerCert:
+ type: boolean
+ description: Validate the partner server certificate. Default is true.
OutboundProvision:
required:
- - channels
- - targetSettings
- - type
+ - channels
+ - targetSettings
+ - type
type: object
properties:
type:
@@ -18800,22 +18629,19 @@ components:
description: The SaaS plugin type.
targetSettings:
type: array
- description:
- Configuration fields that includes credentials to target SaaS
+ description: Configuration fields that includes credentials to target SaaS
application.
items:
- $ref: "#/components/schemas/ConfigField"
+ $ref: '#/components/schemas/ConfigField'
customSchema:
- $ref: "#/components/schemas/Schema"
+ $ref: '#/components/schemas/Schema'
channels:
type: array
- description:
- "Includes settings of a source data store, managing provisioning\
+ description: "Includes settings of a source data store, managing provisioning\
\ threads and mapping of attributes."
items:
- $ref: "#/components/schemas/Channel"
- description:
- Outbound Provisioning allows an IdP to create and maintain user
+ $ref: '#/components/schemas/Channel'
+ description: Outbound Provisioning allows an IdP to create and maintain user
accounts at standards-based partner sites using SCIM as well as select-proprietary
provisioning partner sites that are protocol-enabled.
ParameterValues:
@@ -18832,77 +18658,70 @@ components:
properties:
contextName:
type: string
- description:
- "The context in which the customization will be applied. Depending\
+ description: "The context in which the customization will be applied. Depending\
\ on the connection type and protocol, this can either be 'assertion',\
\ 'authn-response' or 'authn-request'."
messageExpression:
type: string
- description:
- The OGNL expression that will be executed. Refer to the Admin
+ description: The OGNL expression that will be executed. Refer to the Admin
Manual for a list of variables provided by PingFederate.
- description:
- The message customization that will be executed on outgoing PingFederate
+ description: The message customization that will be executed on outgoing PingFederate
messages.
ReadGroups:
required:
- - attributeContract
- - attributeFulfillment
- - attributes
+ - attributeContract
+ - attributeFulfillment
+ - attributes
type: object
properties:
attributeContract:
- $ref: "#/components/schemas/IdpInboundProvisioningAttributeContract"
+ $ref: '#/components/schemas/IdpInboundProvisioningAttributeContract'
attributes:
type: array
- description:
- A list of LDAP data store attributes to populate a response
+ description: A list of LDAP data store attributes to populate a response
to a user-provisioning request.
items:
- $ref: "#/components/schemas/Attribute"
+ $ref: '#/components/schemas/Attribute'
attributeFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of user repository mappings from attribute names to
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of user repository mappings from attribute names to
their fulfillment values.
description: Group info lookup and respond to incoming SCIM requests configuration.
ReadUsers:
required:
- - attributeContract
- - attributeFulfillment
- - attributes
+ - attributeContract
+ - attributeFulfillment
+ - attributes
type: object
properties:
attributeContract:
- $ref: "#/components/schemas/IdpInboundProvisioningAttributeContract"
+ $ref: '#/components/schemas/IdpInboundProvisioningAttributeContract'
attributes:
type: array
- description:
- A list of LDAP data store attributes to populate a response
+ description: A list of LDAP data store attributes to populate a response
to a user-provisioning request.
items:
- $ref: "#/components/schemas/Attribute"
+ $ref: '#/components/schemas/Attribute'
attributeFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of user repository mappings from attribute names to
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of user repository mappings from attribute names to
their fulfillment values.
description: User info lookup and respond to incoming SCIM requests configuration.
SaasAttributeMapping:
required:
- - fieldName
- - saasFieldInfo
+ - fieldName
+ - saasFieldInfo
type: object
properties:
fieldName:
type: string
description: The name of target field.
saasFieldInfo:
- $ref: "#/components/schemas/SaasFieldConfiguration"
+ $ref: '#/components/schemas/SaasFieldConfiguration'
description: Settings to map the source record attributes to target attributes.
SaasFieldConfiguration:
type: object
@@ -18910,8 +18729,7 @@ components:
attributeNames:
uniqueItems: true
type: array
- description:
- The list of source attribute names used to generate or map
+ description: The list of source attribute names used to generate or map
to a target field
items:
type: string
@@ -18923,8 +18741,7 @@ components:
description: An OGNL expression to obtain a value.
createOnly:
type: boolean
- description:
- Indicates whether this field is a create only field and cannot
+ description: Indicates whether this field is a create only field and cannot
be updated.
trim:
type: boolean
@@ -18933,23 +18750,21 @@ components:
type: string
description: The character case of the field value.
enum:
- - LOWER
- - UPPER
- - NONE
+ - LOWER
+ - UPPER
+ - NONE
parser:
type: string
description: Indicates how the field shall be parsed.
enum:
- - EXTRACT_CN_FROM_DN
- - EXTRACT_USERNAME_FROM_EMAIL
- - NONE
+ - EXTRACT_CN_FROM_DN
+ - EXTRACT_USERNAME_FROM_EMAIL
+ - NONE
masked:
type: boolean
- description:
- Indicates whether the attribute should be masked in server
+ description: Indicates whether the attribute should be masked in server
logs.
- description:
- The settings that represent how attribute values from source data
+ description: The settings that represent how attribute values from source data
store will be mapped into Fields specified by the service provider.
Schema:
type: object
@@ -18959,7 +18774,7 @@ components:
attributes:
type: array
items:
- $ref: "#/components/schemas/SchemaAttribute"
+ $ref: '#/components/schemas/SchemaAttribute'
description: Custom SCIM Attributes configuration.
SchemaAttribute:
type: object
@@ -18972,8 +18787,7 @@ components:
description: Indicates whether the attribute is multi-valued.
types:
type: array
- description:
- Represents the name of each attribute type in case of multi-valued
+ description: Represents the name of each attribute type in case of multi-valued
attribute.
items:
type: string
@@ -18985,24 +18799,22 @@ components:
description: A custom SCIM attribute.
SigningSettings:
required:
- - signingKeyPairRef
+ - signingKeyPairRef
type: object
properties:
signingKeyPairRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
alternativeSigningKeyPairRefs:
type: array
- description:
- The list of IDs of alternative key pairs used to sign messages
+ description: The list of IDs of alternative key pairs used to sign messages
sent to this partner. The ID of the key pair is also known as the alias
and can be found by viewing the corresponding certificate under 'Signing
& Decryption Keys & Certificates' in the PingFederate admin console.
items:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
algorithm:
type: string
- description:
- "The algorithm used to sign messages sent to this partner.\
+ description: "The algorithm used to sign messages sent to this partner.\
\ The default is SHA1withDSA for DSA certs, SHA256withRSA for RSA certs,\
\ and SHA256withECDSA for EC certs. For RSA certs, SHA1withRSA, SHA384withRSA,\
\ SHA512withRSA, SHA256withRSAandMGF1, SHA384withRSAandMGF1 and SHA512withRSAandMGF1\
@@ -19013,107 +18825,98 @@ components:
\ ECDSA SHA384, ECDSA SHA512"
includeCertInSignature:
type: boolean
- description:
- Determines whether the signing certificate is included in the
+ description: Determines whether the signing certificate is included in the
signature element.
includeRawKeyInSignature:
type: boolean
- description:
- Determines whether the element with the raw public
+ description: Determines whether the element with the raw public
key is included in the signature element.
description: Settings related to signing messages sent to this partner.
SloServiceEndpoint:
required:
- - url
+ - url
type: object
properties:
binding:
type: string
- description:
- "The binding of this endpoint, if applicable - usually only\
+ description: "The binding of this endpoint, if applicable - usually only\
\ required for SAML 2.0 endpoints."
enum:
- - ARTIFACT
- - POST
- - REDIRECT
- - SOAP
+ - ARTIFACT
+ - POST
+ - REDIRECT
+ - SOAP
url:
type: string
- description:
- The absolute or relative URL of the endpoint. A relative URL
+ description: The absolute or relative URL of the endpoint. A relative URL
can be specified if a base URL for the connection has been defined.
responseUrl:
type: string
- description:
- The absolute or relative URL to which logout responses are
+ description: The absolute or relative URL to which logout responses are
sent. A relative URL can be specified if a base URL for the connection
has been defined.
description: Where SLO logout messages are sent. Only applicable for SAML 2.0.
SpAdapterMapping:
required:
- - attributeContractFulfillment
+ - attributeContractFulfillment
type: object
properties:
spAdapterRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
restrictVirtualEntityIds:
type: boolean
description: Restricts this mapping to specific virtual entity IDs.
restrictedVirtualEntityIds:
type: array
- description:
- The list of virtual server IDs that this mapping is restricted
+ description: The list of virtual server IDs that this mapping is restricted
to.
items:
type: string
adapterOverrideSettings:
- $ref: "#/components/schemas/SpAdapter"
+ $ref: '#/components/schemas/SpAdapter'
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
description: A mapping to a SP adapter.
SpAttributeQuery:
required:
- - attributeContractFulfillment
- - attributeSources
- - attributes
+ - attributeContractFulfillment
+ - attributeSources
+ - attributes
type: object
properties:
attributes:
uniqueItems: true
type: array
- description:
- The list of attributes that may be returned to the SP in the
+ description: The list of attributes that may be returned to the SP in the
response to an attribute request.
items:
type: string
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
policy:
- $ref: "#/components/schemas/SpAttributeQueryPolicy"
+ $ref: '#/components/schemas/SpAttributeQueryPolicy'
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
description: The attribute query profile supports SPs in requesting user attributes.
SpAttributeQueryPolicy:
type: object
@@ -19136,57 +18939,54 @@ components:
description: The attribute query profile's security policy.
SpBrowserSso:
required:
- - adapterMappings
- - assertionLifetime
- - attributeContract
- - protocol
- - ssoServiceEndpoints
+ - adapterMappings
+ - assertionLifetime
+ - attributeContract
+ - protocol
+ - ssoServiceEndpoints
type: object
properties:
protocol:
type: string
description: The browser-based SSO protocol to use.
enum:
- - SAML20
- - WSFED
- - SAML11
- - SAML10
- - OIDC
+ - SAML20
+ - WSFED
+ - SAML11
+ - SAML10
+ - OIDC
wsFedTokenType:
type: string
description: The WS-Federation Token Type to use.
enum:
- - SAML11
- - SAML20
- - JWT
+ - SAML11
+ - SAML20
+ - JWT
wsTrustVersion:
type: string
- description:
- The WS-Trust version for a WS-Federation connection. The default
+ description: The WS-Trust version for a WS-Federation connection. The default
version is WSTRUST12.
enum:
- - WSTRUST12
- - WSTRUST13
+ - WSTRUST12
+ - WSTRUST13
enabledProfiles:
uniqueItems: true
type: array
- description:
- "The profiles that are enabled for browser-based SSO. SAML
+ description: 'The profiles that are enabled for browser-based SSO. SAML
2.0 supports all profiles whereas SAML 1.x IdP connections support both
IdP and SP (non-standard) initiated SSO. This is required for SAMLx.x
- Connections. "
+ Connections. '
items:
type: string
enum:
- - IDP_INITIATED_SSO
- - SP_INITIATED_SSO
- - IDP_INITIATED_SLO
- - SP_INITIATED_SLO
+ - IDP_INITIATED_SSO
+ - SP_INITIATED_SSO
+ - IDP_INITIATED_SLO
+ - SP_INITIATED_SLO
incomingBindings:
uniqueItems: true
type: array
- description:
- "The SAML bindings that are enabled for browser-based SSO.\
+ description: "The SAML bindings that are enabled for browser-based SSO.\
\ This is required for SAML 2.0 connections when the enabled profiles\
\ contain the SP-initiated SSO profile or either SLO profile. For SAML\
\ 1.x based connections, it is not used for SP Connections and it is optional\
@@ -19194,36 +18994,33 @@ components:
items:
type: string
enum:
- - ARTIFACT
- - POST
- - REDIRECT
- - SOAP
+ - ARTIFACT
+ - POST
+ - REDIRECT
+ - SOAP
messageCustomizations:
type: array
- description:
- "The message customizations for browser-based SSO. Depending\
+ description: "The message customizations for browser-based SSO. Depending\
\ on server settings, connection type, and protocol this may or may not\
\ be supported."
items:
- $ref: "#/components/schemas/ProtocolMessageCustomization"
+ $ref: '#/components/schemas/ProtocolMessageCustomization'
urlWhitelistEntries:
type: array
- description:
- "For WS-Federation connections, a whitelist of additional allowed\
+ description: "For WS-Federation connections, a whitelist of additional allowed\
\ domains and paths used to validate wreply for SLO, if enabled."
items:
- $ref: "#/components/schemas/UrlWhitelistEntry"
+ $ref: '#/components/schemas/UrlWhitelistEntry'
artifact:
- $ref: "#/components/schemas/ArtifactSettings"
+ $ref: '#/components/schemas/ArtifactSettings'
sloServiceEndpoints:
type: array
description: A list of possible endpoints to send SLO requests and responses.
items:
- $ref: "#/components/schemas/SloServiceEndpoint"
+ $ref: '#/components/schemas/SloServiceEndpoint'
defaultTargetUrl:
type: string
- description:
- "Default Target URL for SAML1.x connections. For SP connections,\
+ description: "Default Target URL for SAML1.x connections. For SP connections,\
\ this default URL represents the destination on the SP where the user\
\ will be directed. For IdP connections, entering a URL in the Default\
\ Target URL field overrides the SP Default URL SSO setting."
@@ -19232,36 +19029,32 @@ components:
description: Specify to always sign the SAML ArtifactResponse.
ssoApplicationEndpoint:
type: string
- description:
- Application endpoint that can be used to invoke single sign-on
+ description: Application endpoint that can be used to invoke single sign-on
(SSO) for the connection. This is a read-only parameter.
ssoServiceEndpoints:
type: array
description: A list of possible endpoints to send assertions to.
items:
- $ref: "#/components/schemas/SpSsoServiceEndpoint"
+ $ref: '#/components/schemas/SpSsoServiceEndpoint'
spSamlIdentityMapping:
type: string
- description:
- Process in which users authenticated by the IdP are associated
+ description: Process in which users authenticated by the IdP are associated
with user accounts local to the SP.
enum:
- - PSEUDONYM
- - STANDARD
- - TRANSIENT
+ - PSEUDONYM
+ - STANDARD
+ - TRANSIENT
spWsFedIdentityMapping:
type: string
- description:
- Process in which users authenticated by the IdP are associated
+ description: Process in which users authenticated by the IdP are associated
with user accounts local to the SP for WS-Federation connection types.
enum:
- - EMAIL_ADDRESS
- - USER_PRINCIPLE_NAME
- - COMMON_NAME
+ - EMAIL_ADDRESS
+ - USER_PRINCIPLE_NAME
+ - COMMON_NAME
signResponseAsRequired:
type: boolean
- description:
- Sign SAML Response as required by the associated binding and
+ description: Sign SAML Response as required by the associated binding and
encryption policy. Applicable to SAML2.0 only and is defaulted to true.
It can be set to false only on SAML2.0 connections when signAssertions
is set to true.
@@ -19270,33 +19063,30 @@ components:
description: Always sign the SAML Assertion.
requireSignedAuthnRequests:
type: boolean
- description:
- Require AuthN requests to be signed when received via the POST
+ description: Require AuthN requests to be signed when received via the POST
or Redirect bindings.
encryptionPolicy:
- $ref: "#/components/schemas/EncryptionPolicy"
+ $ref: '#/components/schemas/EncryptionPolicy'
attributeContract:
- $ref: "#/components/schemas/SpBrowserSsoAttributeContract"
+ $ref: '#/components/schemas/SpBrowserSsoAttributeContract'
adapterMappings:
type: array
description: A list of adapters that map to outgoing assertions.
items:
- $ref: "#/components/schemas/IdpAdapterAssertionMapping"
+ $ref: '#/components/schemas/IdpAdapterAssertionMapping'
authenticationPolicyContractAssertionMappings:
type: array
- description:
- A list of authentication policy contracts that map to outgoing
+ description: A list of authentication policy contracts that map to outgoing
assertions.
items:
- $ref: "#/components/schemas/AuthenticationPolicyContractAssertionMapping"
+ $ref: '#/components/schemas/AuthenticationPolicyContractAssertionMapping'
assertionLifetime:
- $ref: "#/components/schemas/AssertionLifetime"
- description:
- The SAML settings used to enable secure browser-based SSO to resources
+ $ref: '#/components/schemas/AssertionLifetime'
+ description: The SAML settings used to enable secure browser-based SSO to resources
at your partner's site.
SpBrowserSsoAttribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -19311,75 +19101,69 @@ components:
properties:
coreAttributes:
type: array
- description:
- "A list of read-only assertion attributes (for example, SAML_SUBJECT)\
+ description: "A list of read-only assertion attributes (for example, SAML_SUBJECT)\
\ that are automatically populated by PingFederate."
items:
- $ref: "#/components/schemas/SpBrowserSsoAttribute"
+ $ref: '#/components/schemas/SpBrowserSsoAttribute'
extendedAttributes:
type: array
- description:
- A list of additional attributes that are added to the outgoing
+ description: A list of additional attributes that are added to the outgoing
assertion.
items:
- $ref: "#/components/schemas/SpBrowserSsoAttribute"
+ $ref: '#/components/schemas/SpBrowserSsoAttribute'
description: A set of user attributes that the IdP sends in the SAML assertion.
SpConnection:
allOf:
- - $ref: "#/components/schemas/Connection"
- - type: object
- properties:
- spBrowserSso:
- $ref: "#/components/schemas/SpBrowserSso"
- attributeQuery:
- $ref: "#/components/schemas/SpAttributeQuery"
- wsTrust:
- $ref: "#/components/schemas/SpWsTrust"
- applicationName:
- type: string
- description: The application name.
- applicationIconUrl:
- type: string
- description: The application icon url.
- outboundProvision:
- $ref: "#/components/schemas/OutboundProvision"
- connectionTargetType:
- type: string
- description:
- The connection target type. This field is intended for bulk
- import/export usage. Changing its value may result in unexpected behavior.
- enum:
- - STANDARD
- - SALESFORCE
- - SALESFORCE_CP
- - SALESFORCE_PP
- - PINGONE_SCIM11
- description: The set of attributes used to configure an SP connection.
+ - $ref: '#/components/schemas/Connection'
+ - type: object
+ properties:
+ spBrowserSso:
+ $ref: '#/components/schemas/SpBrowserSso'
+ attributeQuery:
+ $ref: '#/components/schemas/SpAttributeQuery'
+ wsTrust:
+ $ref: '#/components/schemas/SpWsTrust'
+ applicationName:
+ type: string
+ description: The application name.
+ applicationIconUrl:
+ type: string
+ description: The application icon url.
+ outboundProvision:
+ $ref: '#/components/schemas/OutboundProvision'
+ connectionTargetType:
+ type: string
+ description: The connection target type. This field is intended for bulk
+ import/export usage. Changing its value may result in unexpected behavior.
+ enum:
+ - STANDARD
+ - SALESFORCE
+ - SALESFORCE_CP
+ - SALESFORCE_PP
+ - PINGONE_SCIM11
+ description: The set of attributes used to configure an SP connection.
SpSsoServiceEndpoint:
required:
- - url
+ - url
type: object
properties:
binding:
type: string
- description:
- "The binding of this endpoint, if applicable - usually only\
+ description: "The binding of this endpoint, if applicable - usually only\
\ required for SAML 2.0 endpoints. Supported bindings are Artifact and\
\ POST."
enum:
- - ARTIFACT
- - POST
- - REDIRECT
- - SOAP
+ - ARTIFACT
+ - POST
+ - REDIRECT
+ - SOAP
url:
type: string
- description:
- The absolute or relative URL of the endpoint. A relative URL
+ description: The absolute or relative URL of the endpoint. A relative URL
can be specified if a base URL for the connection has been defined.
isDefault:
type: boolean
- description:
- Whether or not this endpoint is the default endpoint. Defaults
+ description: Whether or not this endpoint is the default endpoint. Defaults
to false.
index:
type: integer
@@ -19388,44 +19172,41 @@ components:
description: The settings that define a service endpoint to a SP SSO service.
SpTokenGeneratorMapping:
required:
- - attributeContractFulfillment
- - spTokenGeneratorRef
+ - attributeContractFulfillment
+ - spTokenGeneratorRef
type: object
properties:
spTokenGeneratorRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
restrictedVirtualEntityIds:
type: array
- description:
- The list of virtual server IDs that this mapping is restricted
+ description: The list of virtual server IDs that this mapping is restricted
to.
items:
type: string
defaultMapping:
type: boolean
- description:
- Indicates whether the token generator mapping is the default
+ description: Indicates whether the token generator mapping is the default
mapping. The default value is false.
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
description: The SP Token Generator Mapping.
SpWsTrust:
required:
- - attributeContract
- - partnerServiceIds
- - tokenProcessorMappings
+ - attributeContract
+ - partnerServiceIds
+ - tokenProcessorMappings
type: object
properties:
partnerServiceIds:
@@ -19435,72 +19216,63 @@ components:
type: string
oAuthAssertionProfiles:
type: boolean
- description:
- "When selected, four additional token-type requests become\
+ description: "When selected, four additional token-type requests become\
\ available."
defaultTokenType:
type: string
- description:
- The default token type when a web service client (WSC) does
+ description: The default token type when a web service client (WSC) does
not specify in the token request which token type the STS should issue.
Defaults to SAML 2.0.
enum:
- - SAML20
- - SAML11
- - SAML11_O365
+ - SAML20
+ - SAML11
+ - SAML11_O365
generateKey:
type: boolean
- description:
- "When selected, the STS generates a symmetric key to be used\
+ description: "When selected, the STS generates a symmetric key to be used\
\ in conjunction with the \"Holder of Key\" (HoK) designation for the\
\ assertion's Subject Confirmation Method. This option does not apply\
\ to OAuth assertion profiles."
encryptSaml2Assertion:
type: boolean
- description:
- "When selected, the STS encrypts the SAML 2.0 assertion. Applicable\
+ description: "When selected, the STS encrypts the SAML 2.0 assertion. Applicable\
\ only to SAML 2.0 security token. This option does not apply to OAuth\
\ assertion profiles."
minutesBefore:
type: integer
- description:
- The amount of time before the SAML token was issued during
+ description: The amount of time before the SAML token was issued during
which it is to be considered valid. The default value is 5.
format: int32
minutesAfter:
type: integer
- description:
- The amount of time after the SAML token was issued during which
+ description: The amount of time after the SAML token was issued during which
it is to be considered valid. The default value is 30.
format: int32
attributeContract:
- $ref: "#/components/schemas/SpWsTrustAttributeContract"
+ $ref: '#/components/schemas/SpWsTrustAttributeContract'
tokenProcessorMappings:
type: array
description: A list of token processors to validate incoming tokens.
items:
- $ref: "#/components/schemas/IdpTokenProcessorMapping"
+ $ref: '#/components/schemas/IdpTokenProcessorMapping'
abortIfNotFulfilledFromRequest:
type: boolean
- description:
- "If the attribute contract cannot be fulfilled using data from\
+ description: "If the attribute contract cannot be fulfilled using data from\
\ the Request, abort the transaction."
requestContractRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
messageCustomizations:
type: array
- description:
- "The message customizations for WS-Trust. Depending on server\
+ description: "The message customizations for WS-Trust. Depending on server\
\ settings, connection type, and protocol this may or may not be supported."
items:
- $ref: "#/components/schemas/ProtocolMessageCustomization"
- description:
- Ws-Trust STS provides security-token validation and creation to
+ $ref: '#/components/schemas/ProtocolMessageCustomization'
+ description: Ws-Trust STS provides security-token validation and creation to
extend SSO access to identity-enabled Web Services
SpWsTrustAttribute:
required:
- - name
- - namespace
+ - name
+ - namespace
type: object
properties:
name:
@@ -19508,8 +19280,7 @@ components:
description: The name of this attribute.
namespace:
type: string
- description:
- The attribute namespace. This is required when the Default
+ description: The attribute namespace. This is required when the Default
Token Type is SAML2.0 or SAML1.1 or SAML1.1 for Office 365.
description: An attribute for the Ws-Trust attribute contract.
SpWsTrustAttributeContract:
@@ -19517,57 +19288,53 @@ components:
properties:
coreAttributes:
type: array
- description:
- A list of read-only assertion attributes that are automatically
+ description: A list of read-only assertion attributes that are automatically
populated by PingFederate.
items:
- $ref: "#/components/schemas/SpWsTrustAttribute"
+ $ref: '#/components/schemas/SpWsTrustAttribute'
extendedAttributes:
type: array
- description:
- A list of additional attributes that are added to the outgoing
+ description: A list of additional attributes that are added to the outgoing
assertion.
items:
- $ref: "#/components/schemas/SpWsTrustAttribute"
+ $ref: '#/components/schemas/SpWsTrustAttribute'
description: A set of user attributes that this server will send in the token.
SqlMethod:
type: object
properties:
table:
- $ref: "#/components/schemas/Table"
+ $ref: '#/components/schemas/Table'
storedProcedure:
- $ref: "#/components/schemas/StoredProcedure"
+ $ref: '#/components/schemas/StoredProcedure'
description: SQL Method.
SsoOAuthMapping:
required:
- - attributeContractFulfillment
+ - attributeContractFulfillment
type: object
properties:
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
description: IdP Browser SSO OAuth Attribute Mapping
StoredProcedure:
required:
- - schema
- - storedProcedure
+ - schema
+ - storedProcedure
type: object
properties:
schema:
type: string
- description:
- Lists the table structure that stores information within a
+ description: Lists the table structure that stores information within a
database.
storedProcedure:
type: string
@@ -19575,23 +19342,21 @@ components:
description: SQL Method Stored Procedure.
Table:
required:
- - schema
- - tableName
- - uniqueIdColumn
+ - schema
+ - tableName
+ - uniqueIdColumn
type: object
properties:
schema:
type: string
- description:
- Lists the table structure that stores information within a
+ description: Lists the table structure that stores information within a
database.
tableName:
type: string
description: The name of the database table.
uniqueIdColumn:
type: string
- description:
- The database column that uniquely identifies the provisioned
+ description: The database column that uniquely identifies the provisioned
user on the SP side.
description: SQL Method Table.
UrlWhitelistEntry:
@@ -19618,79 +19383,73 @@ components:
description: The username.
password:
type: string
- description:
- "User password. To update the password, specify the plaintext\
+ description: "User password. To update the password, specify the plaintext\
\ value in this field. This field will not be populated for GET requests."
encryptedPassword:
type: string
- description:
- "For GET requests, this field contains the encrypted password,\
+ description: "For GET requests, this field contains the encrypted password,\
\ if one exists. For POST and PUT requests, if you wish to reuse the\
\ existing password, this field should be passed back unchanged."
description: Username and password credentials.
Users:
required:
- - readUsers
- - writeUsers
+ - readUsers
+ - writeUsers
type: object
properties:
writeUsers:
- $ref: "#/components/schemas/WriteUsers"
+ $ref: '#/components/schemas/WriteUsers'
readUsers:
- $ref: "#/components/schemas/ReadUsers"
+ $ref: '#/components/schemas/ReadUsers'
description: User creation and read configuration.
WriteGroups:
required:
- - attributeFulfillment
+ - attributeFulfillment
type: object
properties:
attributeFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of user repository mappings from attribute names to
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of user repository mappings from attribute names to
their fulfillment values.
description: Group creation configuration.
WriteUsers:
required:
- - attributeFulfillment
+ - attributeFulfillment
type: object
properties:
attributeFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of user repository mappings from attribute names to
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of user repository mappings from attribute names to
their fulfillment values.
description: User creation configuration.
ConvertMetadataRequest:
required:
- - connectionType
- - expectedProtocol
- - samlMetadata
+ - connectionType
+ - expectedProtocol
+ - samlMetadata
type: object
properties:
connectionType:
type: string
description: The expected connection type to convert.
enum:
- - IDP
- - SP
+ - IDP
+ - SP
expectedProtocol:
type: string
- description:
- The expected browser-based SSO protocol to convert. In this
+ description: The expected browser-based SSO protocol to convert. In this
case the protocol is restricted to SAML.
enum:
- - SAML20
- - SAML11
- - SAML10
+ - SAML20
+ - SAML11
+ - SAML10
expectedEntityId:
type: string
- description:
- The entity ID of the connection to be obtained from the input
+ description: The entity ID of the connection to be obtained from the input
SAML Metadata. Required if the SAML Metadata has more than one connection
defined.
samlMetadata:
@@ -19698,11 +19457,10 @@ components:
description: The base-64 encoded XML SAML metadata.
verificationCertificate:
type: string
- description:
- The certificate to validate the metadata signature against.
+ description: The certificate to validate the metadata signature against.
The certificate can be in PEM format or base-64 encoded DER format.
templateConnection:
- $ref: "#/components/schemas/Connection"
+ $ref: '#/components/schemas/Connection'
description: A request for converting SAML connection metadata into a JSON connection.
SaasPluginDescriptor:
type: object
@@ -19714,14 +19472,13 @@ components:
type: string
description: The SaaS plugin description.
configDescriptor:
- $ref: "#/components/schemas/PluginConfigDescriptor"
+ $ref: '#/components/schemas/PluginConfigDescriptor'
saasPluginFieldInfoDescriptors:
type: array
- description:
- The SaaS plugin attribute list for mapping from the local data
+ description: The SaaS plugin attribute list for mapping from the local data
store into Fields specified by the service provide.
items:
- $ref: "#/components/schemas/SaasPluginFieldInfoDescriptor"
+ $ref: '#/components/schemas/SaasPluginFieldInfoDescriptor'
description: A SaaS Plugin.
SaasPluginDescriptors:
type: object
@@ -19730,12 +19487,12 @@ components:
type: array
description: The actual list of SaaS plugins.
items:
- $ref: "#/components/schemas/SaasPluginDescriptor"
+ $ref: '#/components/schemas/SaasPluginDescriptor'
description: A collection of SaaS plugins.
SaasPluginFieldInfoDescriptor:
required:
- - code
- - label
+ - code
+ - label
type: object
properties:
code:
@@ -19757,7 +19514,7 @@ components:
type: array
description: List of Option values available for this field.
items:
- $ref: "#/components/schemas/SaasPluginFieldOption"
+ $ref: '#/components/schemas/SaasPluginFieldOption'
minLength:
type: integer
description: Minimum character length for a value.
@@ -19785,14 +19542,13 @@ components:
description: The code that represents the field.
attributeGroup:
type: boolean
- description:
- Indicates whether this field belongs to group of attribute
+ description: Indicates whether this field belongs to group of attribute
such as multivalued or sub-type custom attributes.
description: A Saas Plugin Field configuration.
SaasPluginFieldOption:
required:
- - code
- - label
+ - code
+ - label
type: object
properties:
code:
@@ -19809,45 +19565,44 @@ components:
type: array
description: The list of custom data store descriptors.
items:
- $ref: "#/components/schemas/CustomDataStoreDescriptor"
+ $ref: '#/components/schemas/CustomDataStoreDescriptor'
description: A collection of custom data store descriptors.
CustomDataStore:
allOf:
- - $ref: "#/components/schemas/DataStore"
- - required:
- - configuration
- - name
- - pluginDescriptorRef
- - type
- type: object
- properties:
- type:
- type: string
- description: The data store type.
- enum:
- - LDAP
- - PING_ONE_LDAP_GATEWAY
- - JDBC
- - CUSTOM
- id:
- type: string
- description:
- "The persistent, unique ID for the data store. It can be\
- \ any combination of [a-zA-Z0-9._-]. This property is system-assigned\
- \ if not specified."
- maskAttributeValues:
- type: boolean
- description: Whether attribute values should be masked in the log.
- name:
- type: string
- description: The plugin instance name.
- pluginDescriptorRef:
- $ref: "#/components/schemas/ResourceLink"
- parentRef:
- $ref: "#/components/schemas/ResourceLink"
- configuration:
- $ref: "#/components/schemas/PluginConfiguration"
- description: A custom data store.
+ - $ref: '#/components/schemas/DataStore'
+ - required:
+ - configuration
+ - name
+ - pluginDescriptorRef
+ - type
+ type: object
+ properties:
+ type:
+ type: string
+ description: The data store type.
+ enum:
+ - LDAP
+ - PING_ONE_LDAP_GATEWAY
+ - JDBC
+ - CUSTOM
+ id:
+ type: string
+ description: "The persistent, unique ID for the data store. It can be\
+ \ any combination of [a-zA-Z0-9._-]. This property is system-assigned\
+ \ if not specified."
+ maskAttributeValues:
+ type: boolean
+ description: Whether attribute values should be masked in the log.
+ name:
+ type: string
+ description: The plugin instance name.
+ pluginDescriptorRef:
+ $ref: '#/components/schemas/ResourceLink'
+ parentRef:
+ $ref: '#/components/schemas/ResourceLink'
+ configuration:
+ $ref: '#/components/schemas/PluginConfiguration'
+ description: A custom data store.
DataStoreAggregation:
oneOf:
- $ref: "#/components/schemas/CustomDataStore"
@@ -19857,27 +19612,26 @@ components:
discriminator:
propertyName: type
mapping:
- CUSTOM: "#/components/schemas/CustomDataStore"
- JDBC: "#/components/schemas/JdbcDataStore"
- LDAP: "#/components/schemas/LdapDataStore"
- PING_ONE_LDAP_GATEWAY: "#/components/schemas/PingOneLdapGatewayDataStore"
+ CUSTOM: '#/components/schemas/CustomDataStore'
+ JDBC: '#/components/schemas/JdbcDataStore'
+ LDAP: '#/components/schemas/LdapDataStore'
+ PING_ONE_LDAP_GATEWAY: '#/components/schemas/PingOneLdapGatewayDataStore'
DataStore:
required:
- - type
+ - type
type: object
properties:
type:
type: string
description: The data store type.
enum:
- - LDAP
- - PING_ONE_LDAP_GATEWAY
- - JDBC
- - CUSTOM
+ - LDAP
+ - PING_ONE_LDAP_GATEWAY
+ - JDBC
+ - CUSTOM
id:
type: string
- description:
- "The persistent, unique ID for the data store. It can be any\
+ description: "The persistent, unique ID for the data store. It can be any\
\ combination of [a-zA-Z0-9._-]. This property is system-assigned if not\
\ specified."
maskAttributeValues:
@@ -19885,8 +19639,7 @@ components:
description: Whether attribute values should be masked in the log.
lastModified:
type: string
- description:
- The time at which the datastore instance was last changed.
+ description: The time at which the datastore instance was last changed.
This property is read only and is ignored on PUT and POST requests.
format: date-time
description: The set of attributes used to configure a data store.
@@ -19894,403 +19647,350 @@ components:
propertyName: type
JdbcDataStore:
allOf:
- - $ref: "#/components/schemas/DataStore"
- - required:
- - driverClass
- type: object
- properties:
- connectionUrlTags:
- type: array
- description:
- The set of connection URLs and associated tags for this JDBC
- data store. This is required if 'connectionUrl' is not provided.
- items:
- $ref: "#/components/schemas/JdbcTagConfig"
- connectionUrl:
- type: string
- description:
- The default location of the JDBC database. This field is
- required if no mapping for JDBC database location and tags is specified.
- name:
- type: string
- description:
- The data store name with a unique value across all data sources.
- Omitting this attribute will set the value to a combination of the connection
- url and the username.
- driverClass:
- type: string
- description:
- The name of the driver class used to communicate with the
- source database.
- userName:
- type: string
- description:
- The name that identifies the user when connecting to the
- database.
- password:
- type: string
- description:
- "The password needed to access the database. GETs will not\
- \ return this attribute. To update this field, specify the new value\
- \ in this attribute."
- encryptedPassword:
- type: string
- description:
- "The encrypted password needed to access the database. If\
- \ you do not want to update the stored value, this attribute should\
- \ be passed back unchanged. Secret Reference may be provided in this\
- \ field with format 'OBF:MGR:{secretManagerId}:{secretId}'."
- validateConnectionSql:
- type: string
- description:
- A simple SQL statement used by PingFederate at runtime to
- verify that the database connection is still active and to reconnect
- if needed.
- allowMultiValueAttributes:
- type: boolean
- description:
- Indicates that this data store can select more than one record
- from a column and return the results as a multi-value attribute.
- minPoolSize:
- type: integer
- description:
- The smallest number of database connections in the connection
- pool for the given data store. Omitting this attribute will set the
- value to the connection pool default. The default value is 10.
- format: int32
- maxPoolSize:
- type: integer
- description:
- The largest number of database connections in the connection
- pool for the given data store. Omitting this attribute will set the
- value to the connection pool default. The default value is 100.
- format: int32
- blockingTimeout:
- type: integer
- description:
- The amount of time in milliseconds a request waits to get
- a connection from the connection pool before it fails. Omitting this
- attribute will set the value to the connection pool default. The default
- value is 5000 milliseconds.
- format: int32
- idleTimeout:
- type: integer
- description:
- The length of time in minutes the connection can be idle
- in the pool before it is closed. Omitting this attribute will set the
- value to the connection pool default. The default value is 5 minutes.
- format: int32
- lastModified:
- type: string
- description:
- The time at which the datastore instance was last changed.
- This property is read only and is ignored on PUT and POST requests.
- format: date-time
- description: A JDBC data store.
+ - $ref: '#/components/schemas/DataStore'
+ - required:
+ - driverClass
+ type: object
+ properties:
+ connectionUrlTags:
+ type: array
+ description: The set of connection URLs and associated tags for this JDBC
+ data store. This is required if 'connectionUrl' is not provided.
+ items:
+ $ref: '#/components/schemas/JdbcTagConfig'
+ connectionUrl:
+ type: string
+ description: The default location of the JDBC database. This field is
+ required if no mapping for JDBC database location and tags is specified.
+ name:
+ type: string
+ description: The data store name with a unique value across all data sources.
+ Omitting this attribute will set the value to a combination of the connection
+ url and the username.
+ driverClass:
+ type: string
+ description: The name of the driver class used to communicate with the
+ source database.
+ userName:
+ type: string
+ description: The name that identifies the user when connecting to the
+ database.
+ password:
+ type: string
+ description: "The password needed to access the database. GETs will not\
+ \ return this attribute. To update this field, specify the new value\
+ \ in this attribute."
+ encryptedPassword:
+ type: string
+ description: "The encrypted password needed to access the database. If\
+ \ you do not want to update the stored value, this attribute should\
+ \ be passed back unchanged. Secret Reference may be provided in this\
+ \ field with format 'OBF:MGR:{secretManagerId}:{secretId}'."
+ validateConnectionSql:
+ type: string
+ description: A simple SQL statement used by PingFederate at runtime to
+ verify that the database connection is still active and to reconnect
+ if needed.
+ allowMultiValueAttributes:
+ type: boolean
+ description: Indicates that this data store can select more than one record
+ from a column and return the results as a multi-value attribute.
+ minPoolSize:
+ type: integer
+ description: The smallest number of database connections in the connection
+ pool for the given data store. Omitting this attribute will set the
+ value to the connection pool default. The default value is 10.
+ format: int32
+ maxPoolSize:
+ type: integer
+ description: The largest number of database connections in the connection
+ pool for the given data store. Omitting this attribute will set the
+ value to the connection pool default. The default value is 100.
+ format: int32
+ blockingTimeout:
+ type: integer
+ description: The amount of time in milliseconds a request waits to get
+ a connection from the connection pool before it fails. Omitting this
+ attribute will set the value to the connection pool default. The default
+ value is 5000 milliseconds.
+ format: int32
+ idleTimeout:
+ type: integer
+ description: The length of time in minutes the connection can be idle
+ in the pool before it is closed. Omitting this attribute will set the
+ value to the connection pool default. The default value is 5 minutes.
+ format: int32
+ lastModified:
+ type: string
+ description: The time at which the datastore instance was last changed.
+ This property is read only and is ignored on PUT and POST requests.
+ format: date-time
+ description: A JDBC data store.
JdbcTagConfig:
required:
- - connectionUrl
+ - connectionUrl
type: object
properties:
connectionUrl:
type: string
- description: "The location of the JDBC database. "
+ description: 'The location of the JDBC database. '
tags:
type: string
- description:
- "Tags associated with the connection URL. At runtime, nodes\
+ description: "Tags associated with the connection URL. At runtime, nodes\
\ will use the first JdbcTagConfig that has a tag that matches with node.tags\
\ in run.properties."
defaultSource:
type: boolean
- description:
- Whether this is the default connection. Defaults to false if
+ description: Whether this is the default connection. Defaults to false if
not specified.
- description:
- "A JDBC data store's connection URLs and tags configuration. For\
+ description: "A JDBC data store's connection URLs and tags configuration. For\
\ regional deployments, provide a separate JdbcTagConfig for each region,\
\ containing the region-specific connection URL and the corresponding tags."
LdapDataStore:
allOf:
- - $ref: "#/components/schemas/DataStore"
- - required:
- - ldapType
- type: object
- properties:
- hostnamesTags:
- type: array
- description:
- The set of host names and associated tags for this LDAP data
- store. This is required if 'hostnames' is not provided.
- items:
- $ref: "#/components/schemas/LdapTagConfig"
- hostnames:
- type: array
- description:
- The default LDAP host names. This field is required if no
- mapping for host names and tags is specified. Failover can be configured
- by providing multiple host names.
- items:
- type: string
- name:
- type: string
- description:
- The data store name with a unique value across all data sources.
- Omitting this attribute will set the value to a combination of the hostname(s)
- and the principal.
- ldapType:
- type: string
- description:
- "A type that allows PingFederate to configure many provisioning\
- \ settings automatically. The 'UNBOUNDID_DS' type has been deprecated,\
- \ please use the 'PING_DIRECTORY' type instead."
- enum:
- - ACTIVE_DIRECTORY
- - ORACLE_DIRECTORY_SERVER
- - ORACLE_UNIFIED_DIRECTORY
- - UNBOUNDID_DS
- - PING_DIRECTORY
- - PING_DS
- - GENERIC
- bindAnonymously:
- type: boolean
- description:
- "Whether username and password are required. If true, no\
- \ other authentication fields should be provided. The default value\
- \ is false."
- userDN:
- type: string
- description:
- "The username credential required to access the data store.\
- \ If specified, no other authentication fields should be provided."
- password:
- type: string
- description:
- "The password credential required to access the data store.\
- \ GETs will not return this attribute. To update this field, specify\
- \ the new value in this attribute."
- encryptedPassword:
- type: string
- description:
- "The encrypted password credential required to access the\
- \ data store. If you do not want to update the stored value, this attribute\
- \ should be passed back unchanged. Secret Reference may be provided\
- \ in this field with format 'OBF:MGR:{secretManagerId}:{secretId}'."
- clientTlsCertificateRef:
- $ref: "#/components/schemas/ResourceLink"
- useSsl:
- type: boolean
- description:
- Connects to the LDAP data store using secure SSL/TLS encryption
- (LDAPS). The default value is false.
- useDnsSrvRecords:
- type: boolean
- description:
- Use DNS SRV Records to discover LDAP server information.
- The default value is false.
- followLDAPReferrals:
- type: boolean
- description:
- Follow LDAP Referrals in the domain tree. The default value
- is false. This property does not apply to PingDirectory as this functionality
- is configured in PingDirectory.
- useStartTLS:
- type: boolean
- description:
- Connects to the LDAP data store using secure StartTLS encryption.
- The default value is false.
- retryFailedOperations:
- type: boolean
- description:
- Indicates whether failed operations should be retried. The
- default is false.
- testOnBorrow:
- type: boolean
- description:
- Indicates whether objects are validated before being borrowed
- from the pool.
- testOnReturn:
- type: boolean
- description:
- Indicates whether objects are validated before being returned
- to the pool.
- createIfNecessary:
- type: boolean
- description:
- Indicates whether temporary connections can be created when
- the Maximum Connections threshold is reached.
- verifyHost:
- type: boolean
- description:
- Verifies that the presented server certificate includes the
- address to which the client intended to establish a connection. Omitting
- this attribute will set the value to true.
- minConnections:
- type: integer
- description:
- "The smallest number of connections that can remain in each\
- \ pool, without creating extra ones. Omitting this attribute will set\
- \ the value to the default value."
- format: int32
- maxConnections:
- type: integer
- description:
- The largest number of active connections that can remain
- in each pool without releasing extra ones. Omitting this attribute will
- set the value to the default value.
- format: int32
- maxWait:
- type: integer
- description:
- The maximum number of milliseconds the pool waits for a connection
- to become available when trying to obtain a connection from the pool.
- Omitting this attribute or setting a value of -1 causes the pool not
- to wait at all and to either create a new connection or produce an error
- (when no connections are available).
- format: int32
- timeBetweenEvictions:
- type: integer
- description:
- "The frequency, in milliseconds, that the evictor cleans\
- \ up the connections in the pool. A value of -1 disables the evictor.\
- \ Omitting this attribute will set the value to the default value."
- format: int32
- readTimeout:
- type: integer
- description:
- The maximum number of milliseconds a connection waits for
- a response to be returned before producing an error. A value of -1 causes
- the connection to wait indefinitely. Omitting this attribute will set
- the value to the default value.
- format: int32
- connectionTimeout:
- type: integer
- description:
- The maximum number of milliseconds that a connection attempt
- should be allowed to continue before returning an error. A value of
- -1 causes the pool to wait indefinitely. Omitting this attribute will
- set the value to the default value.
- format: int32
- dnsTtl:
- type: integer
- description:
- The maximum time in milliseconds that DNS information are
- cached. Omitting this attribute will set the value to the default value.
- format: int32
- ldapDnsSrvPrefix:
+ - $ref: '#/components/schemas/DataStore'
+ - required:
+ - ldapType
+ type: object
+ properties:
+ hostnamesTags:
+ type: array
+ description: The set of host names and associated tags for this LDAP data
+ store. This is required if 'hostnames' is not provided.
+ items:
+ $ref: '#/components/schemas/LdapTagConfig'
+ hostnames:
+ type: array
+ description: The default LDAP host names. This field is required if no
+ mapping for host names and tags is specified. Failover can be configured
+ by providing multiple host names.
+ items:
type: string
- description:
- The prefix value used to discover LDAP DNS SRV record. Omitting
- this attribute will set the value to the default value.
- ldapsDnsSrvPrefix:
- type: string
- description:
- The prefix value used to discover LDAPs DNS SRV record. Omitting
- this attribute will set the value to the default value.
- binaryAttributes:
- type: array
- description: The list of LDAP attributes to be handled as binary data.
- items:
- type: string
- lastModified:
+ name:
+ type: string
+ description: The data store name with a unique value across all data sources.
+ Omitting this attribute will set the value to a combination of the hostname(s)
+ and the principal.
+ ldapType:
+ type: string
+ description: "A type that allows PingFederate to configure many provisioning\
+ \ settings automatically. The 'UNBOUNDID_DS' type has been deprecated,\
+ \ please use the 'PING_DIRECTORY' type instead."
+ enum:
+ - ACTIVE_DIRECTORY
+ - ORACLE_DIRECTORY_SERVER
+ - ORACLE_UNIFIED_DIRECTORY
+ - UNBOUNDID_DS
+ - PING_DIRECTORY
+ - PING_DS
+ - GENERIC
+ bindAnonymously:
+ type: boolean
+ description: "Whether username and password are required. If true, no\
+ \ other authentication fields should be provided. The default value\
+ \ is false."
+ userDN:
+ type: string
+ description: "The username credential required to access the data store.\
+ \ If specified, no other authentication fields should be provided."
+ password:
+ type: string
+ description: "The password credential required to access the data store.\
+ \ GETs will not return this attribute. To update this field, specify\
+ \ the new value in this attribute."
+ encryptedPassword:
+ type: string
+ description: "The encrypted password credential required to access the\
+ \ data store. If you do not want to update the stored value, this attribute\
+ \ should be passed back unchanged. Secret Reference may be provided\
+ \ in this field with format 'OBF:MGR:{secretManagerId}:{secretId}'."
+ clientTlsCertificateRef:
+ $ref: '#/components/schemas/ResourceLink'
+ useSsl:
+ type: boolean
+ description: Connects to the LDAP data store using secure SSL/TLS encryption
+ (LDAPS). The default value is false.
+ useDnsSrvRecords:
+ type: boolean
+ description: Use DNS SRV Records to discover LDAP server information.
+ The default value is false.
+ followLDAPReferrals:
+ type: boolean
+ description: Follow LDAP Referrals in the domain tree. The default value
+ is false. This property does not apply to PingDirectory as this functionality
+ is configured in PingDirectory.
+ useStartTLS:
+ type: boolean
+ description: Connects to the LDAP data store using secure StartTLS encryption.
+ The default value is false.
+ retryFailedOperations:
+ type: boolean
+ description: Indicates whether failed operations should be retried. The
+ default is false.
+ testOnBorrow:
+ type: boolean
+ description: Indicates whether objects are validated before being borrowed
+ from the pool.
+ testOnReturn:
+ type: boolean
+ description: Indicates whether objects are validated before being returned
+ to the pool.
+ createIfNecessary:
+ type: boolean
+ description: Indicates whether temporary connections can be created when
+ the Maximum Connections threshold is reached.
+ verifyHost:
+ type: boolean
+ description: Verifies that the presented server certificate includes the
+ address to which the client intended to establish a connection. Omitting
+ this attribute will set the value to true.
+ minConnections:
+ type: integer
+ description: "The smallest number of connections that can remain in each\
+ \ pool, without creating extra ones. Omitting this attribute will set\
+ \ the value to the default value."
+ format: int32
+ maxConnections:
+ type: integer
+ description: The largest number of active connections that can remain
+ in each pool without releasing extra ones. Omitting this attribute will
+ set the value to the default value.
+ format: int32
+ maxWait:
+ type: integer
+ description: The maximum number of milliseconds the pool waits for a connection
+ to become available when trying to obtain a connection from the pool.
+ Omitting this attribute or setting a value of -1 causes the pool not
+ to wait at all and to either create a new connection or produce an error
+ (when no connections are available).
+ format: int32
+ timeBetweenEvictions:
+ type: integer
+ description: "The frequency, in milliseconds, that the evictor cleans\
+ \ up the connections in the pool. A value of -1 disables the evictor.\
+ \ Omitting this attribute will set the value to the default value."
+ format: int32
+ readTimeout:
+ type: integer
+ description: The maximum number of milliseconds a connection waits for
+ a response to be returned before producing an error. A value of -1 causes
+ the connection to wait indefinitely. Omitting this attribute will set
+ the value to the default value.
+ format: int32
+ connectionTimeout:
+ type: integer
+ description: The maximum number of milliseconds that a connection attempt
+ should be allowed to continue before returning an error. A value of
+ -1 causes the pool to wait indefinitely. Omitting this attribute will
+ set the value to the default value.
+ format: int32
+ dnsTtl:
+ type: integer
+ description: The maximum time in milliseconds that DNS information are
+ cached. Omitting this attribute will set the value to the default value.
+ format: int32
+ ldapDnsSrvPrefix:
+ type: string
+ description: The prefix value used to discover LDAP DNS SRV record. Omitting
+ this attribute will set the value to the default value.
+ ldapsDnsSrvPrefix:
+ type: string
+ description: The prefix value used to discover LDAPs DNS SRV record. Omitting
+ this attribute will set the value to the default value.
+ binaryAttributes:
+ type: array
+ description: The list of LDAP attributes to be handled as binary data.
+ items:
type: string
- description:
- The time at which the datastore instance was last changed.
- This property is read only and is ignored on PUT and POST requests.
- format: date-time
- description: A LDAP data store.
+ lastModified:
+ type: string
+ description: The time at which the datastore instance was last changed.
+ This property is read only and is ignored on PUT and POST requests.
+ format: date-time
+ description: A LDAP data store.
LdapTagConfig:
required:
- - hostnames
+ - hostnames
type: object
properties:
hostnames:
type: array
- description:
- The LDAP host names. Failover can be configured by providing
+ description: The LDAP host names. Failover can be configured by providing
multiple host names.
items:
type: string
tags:
type: string
- description:
- "Tags associated with the host names. At runtime, nodes will\
+ description: "Tags associated with the host names. At runtime, nodes will\
\ use the first LdapTagConfig that has a tag that matches with node.tags\
\ in run.properties."
defaultSource:
type: boolean
- description:
- Whether this is the default connection. Defaults to false if
+ description: Whether this is the default connection. Defaults to false if
not specified.
- description:
- "An LDAP data store's hostnames and tags configuration. For regional\
+ description: "An LDAP data store's hostnames and tags configuration. For regional\
\ deployments, provide a separate LdapTagConfig for each region, containing\
\ region-specific hostnames and the corresponding tags."
PingOneLdapGatewayDataStore:
allOf:
- - $ref: "#/components/schemas/DataStore"
- - required:
- - ldapType
- - pingOneConnectionRef
- - pingOneEnvironmentId
- - pingOneLdapGatewayId
- type: object
- properties:
- name:
- type: string
- description:
- The data store name with a unique value across all data sources.
- Omitting this attribute will set the value to a combination of the hostname(s)
- and the principal.
- ldapType:
- type: string
- description:
- A type that allows PingFederate to configure many provisioning
- settings automatically. The value is validated against the LDAP gateway
- configuration in PingOne unless the header 'X-BypassExternalValidation'
- is set to true.
- enum:
- - ACTIVE_DIRECTORY
- - ORACLE_DIRECTORY_SERVER
- - ORACLE_UNIFIED_DIRECTORY
- - UNBOUNDID_DS
- - PING_DIRECTORY
- - PING_DS
- - GENERIC
- pingOneConnectionRef:
- $ref: "#/components/schemas/ResourceLink"
- pingOneEnvironmentId:
- type: string
- description: The environment ID that the gateway belongs to.
- pingOneLdapGatewayId:
- type: string
- description: The ID of the PingOne LDAP Gateway this data store uses.
- useSsl:
- type: boolean
- description:
- Connects to the LDAP data store using secure SSL/TLS encryption
- (LDAPS). The default value is false. The value is validated against
- the LDAP gateway configuration in PingOne unless the header 'X-BypassExternalValidation'
- is set to true.
- useStartTLS:
- type: boolean
- description:
- Connects to the LDAP data store using StartTLS. The default
- value is false. The value is validated against the LDAP gateway configuration
- in PingOne unless the header 'X-BypassExternalValidation' is set to
- true.
- binaryAttributes:
- type: array
- description: The list of LDAP attributes to be handled as binary data.
- items:
- type: string
- lastModified:
+ - $ref: '#/components/schemas/DataStore'
+ - required:
+ - ldapType
+ - pingOneConnectionRef
+ - pingOneEnvironmentId
+ - pingOneLdapGatewayId
+ type: object
+ properties:
+ name:
+ type: string
+ description: The data store name with a unique value across all data sources.
+ Omitting this attribute will set the value to a combination of the hostname(s)
+ and the principal.
+ ldapType:
+ type: string
+ description: A type that allows PingFederate to configure many provisioning
+ settings automatically. The value is validated against the LDAP gateway
+ configuration in PingOne unless the header 'X-BypassExternalValidation'
+ is set to true.
+ enum:
+ - ACTIVE_DIRECTORY
+ - ORACLE_DIRECTORY_SERVER
+ - ORACLE_UNIFIED_DIRECTORY
+ - UNBOUNDID_DS
+ - PING_DIRECTORY
+ - PING_DS
+ - GENERIC
+ pingOneConnectionRef:
+ $ref: '#/components/schemas/ResourceLink'
+ pingOneEnvironmentId:
+ type: string
+ description: The environment ID that the gateway belongs to.
+ pingOneLdapGatewayId:
+ type: string
+ description: The ID of the PingOne LDAP Gateway this data store uses.
+ useSsl:
+ type: boolean
+ description: Connects to the LDAP data store using secure SSL/TLS encryption
+ (LDAPS). The default value is false. The value is validated against
+ the LDAP gateway configuration in PingOne unless the header 'X-BypassExternalValidation'
+ is set to true.
+ useStartTLS:
+ type: boolean
+ description: Connects to the LDAP data store using StartTLS. The default
+ value is false. The value is validated against the LDAP gateway configuration
+ in PingOne unless the header 'X-BypassExternalValidation' is set to
+ true.
+ binaryAttributes:
+ type: array
+ description: The list of LDAP attributes to be handled as binary data.
+ items:
type: string
- description:
- The time at which the datastore instance was last changed.
- This property is read only and is ignored on PUT and POST requests.
- format: date-time
- description: A LDAP gateway data store.
+ lastModified:
+ type: string
+ description: The time at which the datastore instance was last changed.
+ This property is read only and is ignored on PUT and POST requests.
+ format: date-time
+ description: A LDAP gateway data store.
DataStores:
type: object
properties:
@@ -20298,7 +19998,7 @@ components:
type: array
description: The actual list of data stores.
items:
- $ref: "#/components/schemas/DataStore"
+ $ref: '#/components/schemas/DataStore'
description: A collection of data stores.
ActionResult:
type: object
@@ -20309,18 +20009,18 @@ components:
description: The result for non-download plugin actions.
ActionOptions:
required:
- - parameters
+ - parameters
type: object
properties:
parameters:
type: array
description: List of action parameters.
items:
- $ref: "#/components/schemas/ActionParameter"
+ $ref: '#/components/schemas/ActionParameter'
description: Action options to invoke action.
ActionParameter:
required:
- - name
+ - name
type: object
properties:
name:
@@ -20344,18 +20044,16 @@ components:
description: The description of this action.
download:
type: boolean
- description:
- Whether this action will trigger a download or invoke an internal
+ description: Whether this action will trigger a download or invoke an internal
action that will return a string result.
invocationRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
parameters:
type: array
description: List of parameters for this action.
items:
- $ref: "#/components/schemas/FieldDescriptor"
- description:
- A read-only plugin action that either represents a file download
+ $ref: '#/components/schemas/FieldDescriptor'
+ description: A read-only plugin action that either represents a file download
or an arbitrary invocation performed by the plugin.
Actions:
type: object
@@ -20364,7 +20062,7 @@ components:
type: array
description: The list of available actions.
items:
- $ref: "#/components/schemas/Action"
+ $ref: '#/components/schemas/Action'
description: A read-only list of available actions for this plugin instance.
ExtendedProperties:
type: object
@@ -20373,7 +20071,7 @@ components:
type: array
description: The actual list of Extended Property definitions.
items:
- $ref: "#/components/schemas/ExtendedProperty"
+ $ref: '#/components/schemas/ExtendedProperty'
description: A collection of Extended Properties definitions.
ExtendedProperty:
type: object
@@ -20387,8 +20085,7 @@ components:
multiValued:
type: boolean
description: Indicates whether the property should allow multiple values.
- description:
- Extended Property definition that allows to store additional information
+ description: Extended Property definition that allows to store additional information
about IdP/SP Connections and OAuth Clients.
IdentityStoreProvisionerDescriptor:
type: object
@@ -20414,16 +20111,14 @@ components:
type: string
supportsExtendedContract:
type: boolean
- description:
- Determines whether this plugin supports extending the attribute
+ description: Determines whether this plugin supports extending the attribute
contract.
supportsGroupExtendedContract:
type: boolean
- description:
- Determines whether this plugin supports extending the group
+ description: Determines whether this plugin supports extending the group
attribute contract
configDescriptor:
- $ref: "#/components/schemas/PluginConfigDescriptor"
+ $ref: '#/components/schemas/PluginConfigDescriptor'
description: An identity store provisioner descriptor
IdentityStoreProvisionerDescriptors:
type: object
@@ -20432,11 +20127,11 @@ components:
type: array
description: The list of identity store provisioner descriptors.
items:
- $ref: "#/components/schemas/IdentityStoreProvisionerDescriptor"
+ $ref: '#/components/schemas/IdentityStoreProvisionerDescriptor'
description: A collection of identity store provisioner descriptors.
GroupAttribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -20445,83 +20140,76 @@ components:
description: The definition of a group attribute in a group attribute contract.
IdentityStoreProvisioner:
required:
- - configuration
- - id
- - name
- - pluginDescriptorRef
+ - configuration
+ - id
+ - name
+ - pluginDescriptorRef
type: object
properties:
id:
type: string
- description:
- "The ID of the plugin instance. The ID cannot be modified once\
+ description: "The ID of the plugin instance. The ID cannot be modified once\
\ the instance is created.
Note: Ignored when specifying a connection's\
\ adapter override."
name:
type: string
- description:
- "The plugin instance name. The name can be modified once the\
+ description: "The plugin instance name. The name can be modified once the\
\ instance is created.
Note: Ignored when specifying a connection's\
\ adapter override."
pluginDescriptorRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
parentRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
configuration:
- $ref: "#/components/schemas/PluginConfiguration"
+ $ref: '#/components/schemas/PluginConfiguration'
lastModified:
type: string
- description:
- The time at which the plugin instance was last changed. This
+ description: The time at which the plugin instance was last changed. This
property is read only and is ignored on PUT and POST requests.
format: date-time
attributeContract:
- $ref: "#/components/schemas/IdentityStoreProvisionerAttributeContract"
+ $ref: '#/components/schemas/IdentityStoreProvisionerAttributeContract'
groupAttributeContract:
- $ref: "#/components/schemas/IdentityStoreProvisionerGroupAttributeContract"
+ $ref: '#/components/schemas/IdentityStoreProvisionerGroupAttributeContract'
description: An identity store provisioner instance.
IdentityStoreProvisionerAttributeContract:
required:
- - coreAttributes
+ - coreAttributes
type: object
properties:
coreAttributes:
type: array
- description:
- A list of identity store provisioner attributes that correspond
+ description: A list of identity store provisioner attributes that correspond
to the attributes exposed by the identity store provisioner type.
items:
- $ref: "#/components/schemas/Attribute"
+ $ref: '#/components/schemas/Attribute'
extendedAttributes:
type: array
- description:
- A list of additional attributes that can be returned by the
+ description: A list of additional attributes that can be returned by the
identity store provisioner. The extended attributes are only used if the
provisioner supports them.
items:
- $ref: "#/components/schemas/Attribute"
+ $ref: '#/components/schemas/Attribute'
description: A set of attributes exposed by an identity store provisioner.
IdentityStoreProvisionerGroupAttributeContract:
required:
- - coreAttributes
+ - coreAttributes
type: object
properties:
coreAttributes:
type: array
- description:
- A list of identity store provisioner group attributes that
+ description: A list of identity store provisioner group attributes that
correspond to the group attributes exposed by the identity store provisioner
type.
items:
- $ref: "#/components/schemas/GroupAttribute"
+ $ref: '#/components/schemas/GroupAttribute'
extendedAttributes:
type: array
- description:
- A list of additional group attributes that can be returned
+ description: A list of additional group attributes that can be returned
by the identity store provisioner. The extended group attributes are only
used if the provisioner supports them.
items:
- $ref: "#/components/schemas/GroupAttribute"
+ $ref: '#/components/schemas/GroupAttribute'
description: A set of group attributes exposed by an identity store provisioner.
IdentityStoreProvisioners:
type: object
@@ -20530,7 +20218,7 @@ components:
type: array
description: The actual list of identity store provisioners.
items:
- $ref: "#/components/schemas/IdentityStoreProvisioner"
+ $ref: '#/components/schemas/IdentityStoreProvisioner'
description: A collection of identity store provisioners.
IdpAdapters:
type: object
@@ -20539,7 +20227,7 @@ components:
type: array
description: The actual list of IdP adapters.
items:
- $ref: "#/components/schemas/IdpAdapter"
+ $ref: '#/components/schemas/IdpAdapter'
description: A collection of IdP adapters.
IdpAdapterDescriptors:
type: object
@@ -20548,7 +20236,7 @@ components:
type: array
description: The list of IdP adapter descriptors.
items:
- $ref: "#/components/schemas/IdpAdapterDescriptor"
+ $ref: '#/components/schemas/IdpAdapterDescriptor'
description: A collection of IdP adapter descriptors.
ConnectionCerts:
type: object
@@ -20557,17 +20245,16 @@ components:
type: array
description: The actual list of certificates.
items:
- $ref: "#/components/schemas/ConnectionCert"
+ $ref: '#/components/schemas/ConnectionCert'
description: The certificates used for signature verification and XML encryption.
DecryptionKeys:
type: object
properties:
primaryKeyRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
secondaryKeyPairRef:
- $ref: "#/components/schemas/ResourceLink"
- description:
- Decryption keys used to decrypt message content received from the
+ $ref: '#/components/schemas/ResourceLink'
+ description: Decryption keys used to decrypt message content received from the
partner.
IdpConnections:
type: object
@@ -20576,11 +20263,11 @@ components:
type: array
description: The actual list of connections.
items:
- $ref: "#/components/schemas/IdpConnection"
+ $ref: '#/components/schemas/IdpConnection'
description: A collection of IdP connections.
IdpDefaultUrl:
required:
- - idpErrorMsg
+ - idpErrorMsg
type: object
properties:
confirmIdpSlo:
@@ -20588,36 +20275,33 @@ components:
description: Prompt user to confirm Single Logout (SLO).
idpSloSuccessUrl:
type: string
- description:
- Provide the default URL you would like to send the user to
+ description: Provide the default URL you would like to send the user to
when Single Logout has succeeded.
idpErrorMsg:
type: string
- description:
- Provide the error text displayed in a user's browser when an
+ description: Provide the error text displayed in a user's browser when an
SSO operation fails.
description: IDP Default URL settings.
IdpToSpAdapterMapping:
required:
- - attributeContractFulfillment
- - sourceId
- - targetId
+ - attributeContractFulfillment
+ - sourceId
+ - targetId
type: object
properties:
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
sourceId:
type: string
description: The id of the IdP Adapter.
@@ -20626,8 +20310,7 @@ components:
description: The id of the SP Adapter.
id:
type: string
- description:
- The id of the IdP-to-SP Adapter mapping. This field is read-only
+ description: The id of the IdP-to-SP Adapter mapping. This field is read-only
and is ignored when passed in with the payload.
defaultTargetResource:
type: string
@@ -20649,62 +20332,65 @@ components:
type: array
description: The actual list of connections.
items:
- $ref: "#/components/schemas/IdpToSpAdapterMapping"
+ $ref: '#/components/schemas/IdpToSpAdapterMapping'
description: A collection of IdP-to-SP Adapter Mappings.
IncomingProxySettings:
type: object
properties:
forwardedIpAddressHeaderName:
type: string
- description:
- "Globally specify the header name (for example, X-Forwarded-For)\
+ description: "Globally specify the header name (for example, X-Forwarded-For)\
\ where PingFederate should attempt to retrieve the client IP address\
\ in all HTTP requests."
forwardedIpAddressHeaderIndex:
type: string
- description:
- PingFederate combines multiple comma-separated header values
+ description: PingFederate combines multiple comma-separated header values
into the same order that they are received. Define which IP address you
want to use. Default is to use the last address.
enum:
- - FIRST
- - LAST
+ - FIRST
+ - LAST
forwardedHostHeaderName:
type: string
- description:
- "Globally specify the header name (for example, X-Forwarded-Host)\
+ description: "Globally specify the header name (for example, X-Forwarded-Host)\
\ where PingFederate should attempt to retrieve the hostname and port\
\ in all HTTP requests."
forwardedHostHeaderIndex:
type: string
- description:
- PingFederate combines multiple comma-separated header values
+ description: PingFederate combines multiple comma-separated header values
into the same order that they are received. Define which hostname you
want to use. Default is to use the last hostname.
enum:
- - FIRST
- - LAST
+ - FIRST
+ - LAST
+ enableClientCertHeaderAuth:
+ type: boolean
+ description: Enable client certificate header authentication.
+ clientCertHeaderEncodingFormat:
+ type: string
+ description: Specify the encoding format of the client certificate header.
+ The default value is APACHE_MOD_SSL.
+ enum:
+ - APACHE_MOD_SSL
+ - NGINX
clientCertSSLHeaderName:
type: string
- description:
- "While the proxy server is configured to pass client certificates\
+ description: "While the proxy server is configured to pass client certificates\
\ as HTTP request headers, specify the header name here."
clientCertChainSSLHeaderName:
type: string
- description:
- "While the proxy server is configured to pass client certificates\
+ description: "While the proxy server is configured to pass client certificates\
\ as HTTP request headers, specify the chain header name here."
proxyTerminatesHttpsConns:
type: boolean
- description:
- Allows you to globally specify that connections to the reverse
+ description: Allows you to globally specify that connections to the reverse
proxy are made over HTTPS even when HTTP is used between the reverse proxy
and PingFederate.
description: Incoming Proxy Settings.
KerberosRealmsSettings:
required:
- - kdcRetries
- - kdcTimeout
+ - kdcRetries
+ - kdcTimeout
type: object
properties:
forceTcp:
@@ -20718,13 +20404,11 @@ components:
description: Reference to the default logging.
kdcTimeout:
type: string
- description:
- Reference to the default Key Distribution Center Timeout (in
+ description: Reference to the default Key Distribution Center Timeout (in
seconds).
keySetRetentionPeriodMins:
type: integer
- description:
- "The key set retention period in minutes. When 'retainPreviousKeysOnPasswordChange'\
+ description: "The key set retention period in minutes. When 'retainPreviousKeysOnPasswordChange'\
\ is set to true for a realm, this setting determines how long keys will\
\ be retained after a password change occurs. If this field is omitted\
\ in a PUT request, the default of 610 minutes is applied."
@@ -20732,7 +20416,7 @@ components:
description: Settings for all of the Kerberos Realms.
KerberosKeySet:
required:
- - encryptedKeySet
+ - encryptedKeySet
type: object
properties:
encryptedKeySet:
@@ -20740,20 +20424,18 @@ components:
description: The encrypted key set.
deactivatedAt:
type: string
- description:
- Time at which the key set was deactivated due to password change.
+ description: Time at which the key set was deactivated due to password change.
This field is not populated if the key set is active.
format: date-time
description: Represents a set of Kerberos encryption keys.
KerberosRealm:
required:
- - kerberosRealmName
+ - kerberosRealmName
type: object
properties:
id:
type: string
- description:
- "The persistent, unique ID for the Kerberos Realm. It can be\
+ description: "The persistent, unique ID for the Kerberos Realm. It can be\
\ any combination of [a-z0-9._-]. This property is system-assigned if\
\ not specified."
kerberosRealmName:
@@ -20761,63 +20443,58 @@ components:
description: The Domain/Realm name used for display in UI screens.
connectionType:
type: string
- description:
- "Controls how PingFederate connects to the Active Directory/Kerberos\
+ description: "Controls how PingFederate connects to the Active Directory/Kerberos\
\ Realm. The default is: \"DIRECT\"."
enum:
- - DIRECT
- - LDAP_GATEWAY
+ - DIRECT
+ - LDAP_GATEWAY
+ - LOCAL_VALIDATION
keyDistributionCenters:
type: array
- description:
- The Domain Controller/Key Distribution Center Host Action Names.
+ description: The Domain Controller/Key Distribution Center Host Action Names.
Only applicable when 'connectionType' is "DIRECT".
items:
type: string
kerberosUsername:
type: string
- description:
- The Domain/Realm username. Only required when 'connectionType'
- is "DIRECT".
+ description: The Domain/Realm username. Only required when 'connectionType'
+ is "DIRECT" or "LOCAL_VALIDATION".
kerberosPassword:
type: string
- description:
- "The Domain/Realm password. GETs will not return this attribute.\
+ description: "The Domain/Realm password. GETs will not return this attribute.\
\ To update this field, specify the new value in this attribute. Only\
- \ applicable when 'connectionType' is \"DIRECT\"."
+ \ applicable when 'connectionType' is \"DIRECT\" or \"LOCAL_VALIDATION\"\
+ ."
kerberosEncryptedPassword:
type: string
- description:
- "For GET requests, this field contains the encrypted Domain/Realm\
+ description: "For GET requests, this field contains the encrypted Domain/Realm\
\ password, if one exists. For POST and PUT requests, if you wish to reuse\
\ the existing password, this field should be passed back unchanged. Only\
- \ applicable when 'connectionType' is \"DIRECT\"."
+ \ applicable when 'connectionType' is \"DIRECT\" or \"LOCAL_VALIDATION\"\
+ ."
keySets:
type: array
- description:
- "A list of key sets for validating Kerberos tickets. On POST\
+ description: "A list of key sets for validating Kerberos tickets. On POST\
\ or PUT, if 'retainPreviousKeysOnPasswordChange' is true, PingFederate\
\ automatically adds the key set for the current password to this list\
\ and removes expired key sets. If 'retainPreviousKeysOnPasswordChange'\
\ is false, this list is cleared. Only applicable when 'connectionType'\
- \ is \"DIRECT\"."
+ \ is \"DIRECT\" or \"LOCAL_VALIDATION\"."
items:
- $ref: "#/components/schemas/KerberosKeySet"
+ $ref: '#/components/schemas/KerberosKeySet'
retainPreviousKeysOnPasswordChange:
type: boolean
- description:
- Determines whether the previous encryption keys are retained
+ description: Determines whether the previous encryption keys are retained
when the password is updated. Retaining the previous keys allows existing
Kerberos tickets to continue to be validated. The default is false. Only
- applicable when 'connectionType' is "DIRECT".
+ applicable when 'connectionType' is "DIRECT" or "LOCAL_VALIDATION".
suppressDomainNameConcatenation:
type: boolean
- description:
- Controls whether the KDC hostnames and the realm name are concatenated
+ description: Controls whether the KDC hostnames and the realm name are concatenated
in the auto-generated krb5.conf file. Default is false. Only applicable
when 'connectionType' is "DIRECT".
ldapGatewayDataStoreRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
KerberosRealms:
type: object
properties:
@@ -20825,7 +20502,7 @@ components:
type: array
description: The actual list of kerberos realms.
items:
- $ref: "#/components/schemas/KerberosRealm"
+ $ref: '#/components/schemas/KerberosRealm'
description: A collection of Kerberos Realms.
ConnectionGroupLicenseView:
type: object
@@ -20867,8 +20544,7 @@ components:
description: Unique identifier of a license.
maxConnections:
type: integer
- description:
- Maximum number of connections that can be created under this
+ description: Maximum number of connections that can be created under this
license (if applicable).
format: int32
usedConnections:
@@ -20877,8 +20553,7 @@ components:
format: int32
tier:
type: string
- description:
- "The tier value from the license file. The possible values\
+ description: "The tier value from the license file. The possible values\
\ are FREE, PERPETUAL or SUBSCRIPTION."
issueDate:
type: string
@@ -20890,8 +20565,7 @@ components:
format: date-time
enforcementType:
type: string
- description:
- "The enforcement type is a 3-bit binary value, expressed as\
+ description: "The enforcement type is a 3-bit binary value, expressed as\
\ a decimal digit. The bits from left to right are:
1: Shutdown on\
\ expire
2: Notify on expire
4: Enforce minor version
if all\
\ three enforcements are active, the enforcement type will be 7 (1 + 2\
@@ -20908,21 +20582,19 @@ components:
description: The organization value from the license file.
gracePeriod:
type: integer
- description:
- "Number of days provided as grace period, past the expiration\
+ description: "Number of days provided as grace period, past the expiration\
\ date (if applicable)."
format: int64
nodeLimit:
type: integer
- description:
- Maximum number of clustered nodes allowed under this license
+ description: Maximum number of clustered nodes allowed under this license
(if applicable).
format: int32
licenseGroups:
type: array
description: "License connection groups, if applicable."
items:
- $ref: "#/components/schemas/ConnectionGroupLicenseView"
+ $ref: '#/components/schemas/ConnectionGroupLicenseView'
oauthEnabled:
type: boolean
description: Indicates whether OAuth role is enabled for this license.
@@ -20939,11 +20611,11 @@ components:
type: array
description: "Other licence features, if applicable."
items:
- $ref: "#/components/schemas/LicenseFeatureView"
+ $ref: '#/components/schemas/LicenseFeatureView'
description: PingFederate License details.
LicenseFile:
required:
- - fileData
+ - fileData
type: object
properties:
fileData:
@@ -20958,62 +20630,61 @@ components:
description: URL to license agreement.
accepted:
type: boolean
- description:
- Indicates whether license agreement has been accepted. The
+ description: Indicates whether license agreement has been accepted. The
default value is false.
description: PingFederate License Agreement information.
BaseDefaultValueLocalIdentityField:
allOf:
- - $ref: "#/components/schemas/LocalIdentityField"
- - type: object
- properties:
- defaultValue:
- type: string
- description: The default value for this field.
- description: Holds fields that are shared by all default value type fields.
+ - $ref: '#/components/schemas/LocalIdentityField'
+ - type: object
+ properties:
+ defaultValue:
+ type: string
+ description: The default value for this field.
+ description: Holds fields that are shared by all default value type fields.
BaseSelectionLocalIdentityField:
allOf:
- - $ref: "#/components/schemas/LocalIdentityField"
- - type: object
- properties:
- options:
- type: array
- description: The list of options for this selection field.
- items:
- type: string
- description: Holds fields that are shared by all selection-type fields.
+ - $ref: '#/components/schemas/LocalIdentityField'
+ - type: object
+ properties:
+ options:
+ type: array
+ description: The list of options for this selection field.
+ items:
+ type: string
+ description: Holds fields that are shared by all selection-type fields.
CheckboxGroupLocalIdentityField:
allOf:
- - $ref: "#/components/schemas/BaseSelectionLocalIdentityField"
- - required:
- - options
- type: object
- properties:
- options:
- type: array
- description: The list of options for this selection field.
- items:
- type: string
- description: A checkbox group selection type field.
+ - $ref: '#/components/schemas/BaseSelectionLocalIdentityField'
+ - required:
+ - options
+ type: object
+ properties:
+ options:
+ type: array
+ description: The list of options for this selection field.
+ items:
+ type: string
+ description: A checkbox group selection type field.
CheckboxLocalIdentityField:
allOf:
- - $ref: "#/components/schemas/BaseDefaultValueLocalIdentityField"
- - type: object
- description: A checkbox selection type field.
+ - $ref: '#/components/schemas/BaseDefaultValueLocalIdentityField'
+ - type: object
+ description: A checkbox selection type field.
DataStoreAttribute:
required:
- - name
- - type
+ - name
+ - type
type: object
properties:
type:
type: string
description: The data store attribute type.
enum:
- - LDAP
- - PING_ONE_LDAP_GATEWAY
- - JDBC
- - CUSTOM
+ - LDAP
+ - PING_ONE_LDAP_GATEWAY
+ - JDBC
+ - CUSTOM
name:
type: string
description: The data store attribute name.
@@ -21027,58 +20698,58 @@ components:
propertyName: type
DataStoreConfig:
required:
- - dataStoreRef
- - type
+ - dataStoreRef
+ - type
type: object
properties:
type:
type: string
description: The data store config type.
enum:
- - LDAP
- - PING_ONE_LDAP_GATEWAY
- - JDBC
- - CUSTOM
+ - LDAP
+ - PING_ONE_LDAP_GATEWAY
+ - JDBC
+ - CUSTOM
dataStoreRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
dataStoreMapping:
type: object
additionalProperties:
- $ref: "#/components/schemas/DataStoreAttribute"
+ $ref: '#/components/schemas/DataStoreAttribute'
description: The data store mapping.
description: Local identity profile data store.
discriminator:
propertyName: type
DateLocalIdentityField:
allOf:
- - $ref: "#/components/schemas/BaseDefaultValueLocalIdentityField"
- - type: object
- description: A date type field.
+ - $ref: '#/components/schemas/BaseDefaultValueLocalIdentityField'
+ - type: object
+ description: A date type field.
DropDownLocalIdentityField:
allOf:
- - $ref: "#/components/schemas/BaseSelectionLocalIdentityField"
- - required:
- - options
- type: object
- properties:
- defaultValue:
+ - $ref: '#/components/schemas/BaseSelectionLocalIdentityField'
+ - required:
+ - options
+ type: object
+ properties:
+ defaultValue:
+ type: string
+ description: The default value for this field.
+ options:
+ type: array
+ description: The list of options for this selection field.
+ items:
type: string
- description: The default value for this field.
- options:
- type: array
- description: The list of options for this selection field.
- items:
- type: string
- description: A dropdown selection type field.
+ description: A dropdown selection type field.
EmailLocalIdentityField:
allOf:
- - $ref: "#/components/schemas/LocalIdentityField"
- - type: object
- description: An email type field.
+ - $ref: '#/components/schemas/LocalIdentityField'
+ - type: object
+ description: An email type field.
EmailVerificationConfig:
required:
- - fieldForEmailToVerify
- - fieldStoringVerificationStatus
+ - fieldForEmailToVerify
+ - fieldStoringVerificationStatus
type: object
properties:
emailVerificationEnabled:
@@ -21089,83 +20760,70 @@ components:
description: The template name for verify email. The default is message-template-email-ownership-verification.html.
emailVerificationSentTemplateName:
type: string
- description:
- The template name for email verification sent. The default
+ description: The template name for email verification sent. The default
is local.identity.email.verification.sent.html.
Note:Only applicable
if EmailVerificationType is OTL.
emailVerificationSuccessTemplateName:
type: string
- description:
- The template name for email verification success. The default
+ description: The template name for email verification success. The default
is local.identity.email.verification.success.html.
emailVerificationErrorTemplateName:
type: string
- description:
- The template name for email verification error. The default
+ description: The template name for email verification error. The default
is local.identity.email.verification.error.html.
emailVerificationType:
type: string
description: Email Verification Type.
enum:
- - OTP
- - OTL
+ - OTP
+ - OTL
otpLength:
type: integer
- description:
- "The OTP length generated for email verification. The default\
+ description: "The OTP length generated for email verification. The default\
\ is 8.
Note: Only applicable if EmailVerificationType is OTP."
format: int32
otpRetryAttempts:
type: integer
- description:
- "The number of OTP retry attempts for email verification. The\
+ description: "The number of OTP retry attempts for email verification. The\
\ default is 3.
Note: Only applicable if EmailVerificationType is OTP."
format: int32
allowedOtpCharacterSet:
type: string
- description:
- "The allowed character set used to generate the OTP. The default\
+ description: "The allowed character set used to generate the OTP. The default\
\ is 23456789BCDFGHJKMNPQRSTVWXZbcdfghjkmnpqrstvwxz.
Note: Only applicable\
\ if EmailVerificationType is OTP."
otpTimeToLive:
type: integer
- description:
- "Field used OTP time to live. The default is 15.
Note: Only\
+ description: "Field used OTP time to live. The default is 15.
Note: Only\
\ applicable if EmailVerificationType is OTP."
format: int32
emailVerificationOtpTemplateName:
type: string
- description:
- "The template name for email verification OTP verification.\
+ description: "The template name for email verification OTP verification.\
\ The default is local.identity.email.verification.otp.html.
Note:\
\ Only applicable if EmailVerificationType is OTP."
otlTimeToLive:
type: integer
- description:
- "Field used OTL time to live. The default is 1440.
Note:\
+ description: "Field used OTL time to live. The default is 1440.
Note:\
\ Only applicable if EmailVerificationType is OTL."
format: int32
fieldForEmailToVerify:
type: string
- description:
- "Field used for email ownership verification.
Note: Not\
+ description: "Field used for email ownership verification.
Note: Not\
\ required when emailVerificationEnabled is set to false."
fieldStoringVerificationStatus:
type: string
- description:
- "Field used for storing email verification status.
Note:\
+ description: "Field used for storing email verification status.
Note:\
\ Not required when emailVerificationEnabled is set to false."
notificationPublisherRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
requireVerifiedEmail:
type: boolean
- description:
- Whether the user must verify their email address before they
+ description: Whether the user must verify their email address before they
can complete a single sign-on transaction. The default is false.
requireVerifiedEmailTemplateName:
type: string
- description:
- The template to render when the user must verify their email
+ description: The template to render when the user must verify their email
address before they can complete a single sign-on transaction. The default
is local.identity.email.verification.required.html.
Note:Only applicable
if EmailVerificationType is OTL and requireVerifiedEmail is true.
@@ -21177,23 +20835,22 @@ components:
type: array
description: The field configuration for the local identity profile.
items:
- $ref: "#/components/schemas/LocalIdentityField"
+ $ref: '#/components/schemas/LocalIdentityField'
stripSpaceFromUniqueField:
type: boolean
- description:
- Strip leading/trailing spaces from unique ID field. Default
+ description: Strip leading/trailing spaces from unique ID field. Default
is true.
description: A local identity profile field configuration.
HiddenLocalIdentityField:
allOf:
- - $ref: "#/components/schemas/LocalIdentityField"
- - type: object
- description: A hidden selection type field.
+ - $ref: '#/components/schemas/LocalIdentityField'
+ - type: object
+ description: A hidden selection type field.
LdapDataStoreAttribute:
allOf:
- - $ref: "#/components/schemas/DataStoreAttribute"
- - type: object
- description: LDAP data store attribute.
+ - $ref: '#/components/schemas/DataStoreAttribute'
+ - type: object
+ description: LDAP data store attribute.
LdapDataStoreConfig:
required:
- baseDn
@@ -21247,8 +20904,7 @@ components:
properties:
id:
type: string
- description:
- "The persistent, unique ID for the local identity authentication\
+ description: "The persistent, unique ID for the local identity authentication\
\ source. It can be any combination of [a-zA-Z0-9._-]. This property is\
\ system-assigned if not specified."
source:
@@ -21260,8 +20916,7 @@ components:
properties:
storeAttributes:
type: boolean
- description:
- Whether or not to store attributes that came from authentication
+ description: Whether or not to store attributes that came from authentication
sources.
retainAttributes:
type: boolean
@@ -21273,28 +20928,27 @@ components:
type: number
description: The minimum number of days between updates.
format: double
- description:
- Settings to determine whether to store attributes that came from
+ description: Settings to determine whether to store attributes that came from
third-party authentication sources.
LocalIdentityField:
required:
- - id
- - label
- - type
+ - id
+ - label
+ - type
type: object
properties:
type:
type: string
description: The type of the local identity field.
enum:
- - CHECKBOX
- - CHECKBOX_GROUP
- - DATE
- - DROP_DOWN
- - EMAIL
- - PHONE
- - TEXT
- - HIDDEN
+ - CHECKBOX
+ - CHECKBOX_GROUP
+ - DATE
+ - DROP_DOWN
+ - EMAIL
+ - PHONE
+ - TEXT
+ - HIDDEN
id:
type: string
description: Id of the local identity field.
@@ -21325,41 +20979,40 @@ components:
propertyName: type
LocalIdentityProfile:
required:
- - apcId
- - name
+ - apcId
+ - name
type: object
properties:
id:
type: string
- description:
- "The persistent, unique ID for the local identity profile.\
+ description: "The persistent, unique ID for the local identity profile.\
\ It can be any combination of [a-zA-Z0-9._-]. This property is system-assigned\
\ if not specified."
name:
type: string
description: The local identity profile name. Name is unique.
apcId:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
authSources:
type: array
description: The local identity authentication sources. Sources are unique.
items:
- $ref: "#/components/schemas/LocalIdentityAuthSource"
+ $ref: '#/components/schemas/LocalIdentityAuthSource'
authSourceUpdatePolicy:
- $ref: "#/components/schemas/LocalIdentityAuthSourceUpdatePolicy"
+ $ref: '#/components/schemas/LocalIdentityAuthSourceUpdatePolicy'
registrationEnabled:
type: boolean
description: Whether the registration configuration is enabled or not.
registrationConfig:
- $ref: "#/components/schemas/RegistrationConfig"
+ $ref: '#/components/schemas/RegistrationConfig'
profileConfig:
- $ref: "#/components/schemas/ProfileConfig"
+ $ref: '#/components/schemas/ProfileConfig'
fieldConfig:
- $ref: "#/components/schemas/FieldConfig"
+ $ref: '#/components/schemas/FieldConfig'
emailVerificationConfig:
- $ref: "#/components/schemas/EmailVerificationConfig"
+ $ref: '#/components/schemas/EmailVerificationConfig'
dataStoreConfig:
- $ref: "#/components/schemas/LdapDataStoreConfig"
+ $ref: '#/components/schemas/LdapDataStoreConfig'
profileEnabled:
type: boolean
description: Whether the profile configuration is enabled or not.
@@ -21371,16 +21024,16 @@ components:
type: array
description: The actual list of local identity profiles.
items:
- $ref: "#/components/schemas/LocalIdentityProfile"
+ $ref: '#/components/schemas/LocalIdentityProfile'
description: A collection of local identity profiles.
PhoneLocalIdentityField:
allOf:
- - $ref: "#/components/schemas/LocalIdentityField"
- - type: object
- description: A phone type field.
+ - $ref: '#/components/schemas/LocalIdentityField'
+ - type: object
+ description: A phone type field.
ProfileConfig:
required:
- - templateName
+ - templateName
type: object
properties:
deleteIdentityEnabled:
@@ -21392,62 +21045,57 @@ components:
description: A local identity profile management configuration.
RegistrationConfig:
required:
- - templateName
+ - templateName
type: object
properties:
captchaEnabled:
type: boolean
description: Whether CAPTCHA is enabled or not in the registration configuration.
captchaProviderRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
templateName:
type: string
description: The template name for the registration configuration.
createAuthnSessionAfterRegistration:
type: boolean
- description:
- Whether to create an Authentication Session when registering
+ description: Whether to create an Authentication Session when registering
a local account. Default is true.
usernameField:
type: string
- description:
- "When creating an Authentication Session after registering\
+ description: "When creating an Authentication Session after registering\
\ a local account, PingFederate will pass the Unique ID field's value\
\ as the username. If the Unique ID value is not the username, then override\
\ which field's value will be used as the username."
thisIsMyDeviceEnabled:
type: boolean
- description:
- "Allows users to indicate whether their device is shared or\
+ description: "Allows users to indicate whether their device is shared or\
\ private. In this mode, PingFederate Authentication Sessions will not\
\ be stored unless the user indicates the device is private."
registrationWorkflow:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
executeWorkflow:
type: string
- description:
- This setting indicates whether PingFederate should execute
+ description: This setting indicates whether PingFederate should execute
the workflow before or after account creation. The default is to run the
registration workflow after account creation.
enum:
- - BEFORE_ACCOUNT_CREATION
- - AFTER_ACCOUNT_CREATION
+ - BEFORE_ACCOUNT_CREATION
+ - AFTER_ACCOUNT_CREATION
description: A local identity profile registration configuration.
TextLocalIdentityField:
allOf:
- - $ref: "#/components/schemas/BaseDefaultValueLocalIdentityField"
- - type: object
- description: A text type field.
+ - $ref: '#/components/schemas/BaseDefaultValueLocalIdentityField'
+ - type: object
+ description: A text type field.
MetadataUrl:
required:
- - name
- - url
+ - name
+ - url
type: object
properties:
id:
type: string
- description:
- "The persistent, unique ID for the Metadata Url. It can be\
+ description: "The persistent, unique ID for the Metadata Url. It can be\
\ any combination of [a-z0-9._-]. This property is system-assigned if\
\ not specified."
name:
@@ -21457,13 +21105,12 @@ components:
type: string
description: The Metadata URL.
certView:
- $ref: "#/components/schemas/CertView"
+ $ref: '#/components/schemas/CertView'
x509File:
- $ref: "#/components/schemas/X509File"
+ $ref: '#/components/schemas/X509File'
validateSignature:
type: boolean
- description:
- Perform Metadata Signature Validation. The default value is
+ description: Perform Metadata Signature Validation. The default value is
TRUE.
description: Metadata URL and corresponding Signature Verification Certificate.
MetadataUrls:
@@ -21473,7 +21120,7 @@ components:
type: array
description: The list of Metadata URL items.
items:
- $ref: "#/components/schemas/MetadataUrl"
+ $ref: '#/components/schemas/MetadataUrl'
NotificationPublisherDescriptors:
type: object
properties:
@@ -21481,13 +21128,13 @@ components:
type: array
description: The list of notification publisher plugin descriptors.
items:
- $ref: "#/components/schemas/NotificationPublisherDescriptor"
+ $ref: '#/components/schemas/NotificationPublisherDescriptor'
description: A collection of notification publisher plugin descriptors.
NotificationPublishersSettings:
type: object
properties:
defaultNotificationPublisherRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: General notification publisher settings.
NotificationPublishers:
type: object
@@ -21496,61 +21143,56 @@ components:
type: array
description: The list of notification publisher plugin instances.
items:
- $ref: "#/components/schemas/NotificationPublisher"
+ $ref: '#/components/schemas/NotificationPublisher'
description: A collection of notification publisher plugin instances.
ApcToPersistentGrantMapping:
required:
- - attributeContractFulfillment
- - authenticationPolicyContractRef
- - id
+ - attributeContractFulfillment
+ - authenticationPolicyContractRef
+ - id
type: object
properties:
id:
type: string
- description:
- The ID of the authentication policy contract to persistent
+ description: The ID of the authentication policy contract to persistent
grant mapping.
authenticationPolicyContractRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
- description:
- An authentication policy contract mapping into an OAuth persistent
+ $ref: '#/components/schemas/IssuanceCriteria'
+ description: An authentication policy contract mapping into an OAuth persistent
grant.
ApcToPersistentGrantMappings:
type: object
properties:
items:
type: array
- description:
- The actual list of OAuth authentication policy contract to
+ description: The actual list of OAuth authentication policy contract to
persistent grant mappings.
items:
- $ref: "#/components/schemas/ApcToPersistentGrantMapping"
- description:
- A collection of OAuth authentication policy contract to persistent
+ $ref: '#/components/schemas/ApcToPersistentGrantMapping'
+ description: A collection of OAuth authentication policy contract to persistent
grant mapping items.
CibaServerPolicySettings:
type: object
properties:
defaultRequestPolicyRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: Settings for the CIBA request policy configuration.
AlternativeLoginHintTokenIssuer:
required:
- - issuer
+ - issuer
type: object
properties:
issuer:
@@ -21565,30 +21207,29 @@ components:
description: JSON Web Key Set Settings.
IdentityHintAttribute:
required:
- - name
+ - name
type: object
properties:
name:
type: string
description: The name of this attribute.
- description:
- An attribute for the ciba request policy's identity hint attribute
+ description: An attribute for the ciba request policy's identity hint attribute
contract.
IdentityHintContract:
required:
- - coreAttributes
+ - coreAttributes
type: object
properties:
coreAttributes:
type: array
description: A list of required identity hint contract attributes.
items:
- $ref: "#/components/schemas/IdentityHintAttribute"
+ $ref: '#/components/schemas/IdentityHintAttribute'
extendedAttributes:
type: array
description: A list of additional identity hint contract attributes.
items:
- $ref: "#/components/schemas/IdentityHintAttribute"
+ $ref: '#/components/schemas/IdentityHintAttribute'
description: A set of attributes exposed by request policy contract.
RequestPolicies:
type: object
@@ -21597,14 +21238,14 @@ components:
type: array
description: The list of request policies.
items:
- $ref: "#/components/schemas/RequestPolicy"
+ $ref: '#/components/schemas/RequestPolicy'
description: A collection of CIBA request policies.
RequestPolicy:
required:
- - authenticatorRef
- - id
- - identityHintContract
- - name
+ - authenticatorRef
+ - id
+ - identityHintContract
+ - name
type: object
properties:
id:
@@ -21614,9 +21255,9 @@ components:
type: string
description: The request policy name. Name is unique.
authenticatorRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
userCodePcvRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
transactionLifetime:
type: integer
description: The transaction lifetime in seconds.
@@ -21631,17 +21272,16 @@ components:
type: array
description: Alternative login hint token issuers.
items:
- $ref: "#/components/schemas/AlternativeLoginHintTokenIssuer"
+ $ref: '#/components/schemas/AlternativeLoginHintTokenIssuer'
identityHintContract:
- $ref: "#/components/schemas/IdentityHintContract"
+ $ref: '#/components/schemas/IdentityHintContract'
identityHintContractFulfillment:
- $ref: "#/components/schemas/AttributeMapping"
+ $ref: '#/components/schemas/AttributeMapping'
identityHintMapping:
- $ref: "#/components/schemas/AttributeMapping"
+ $ref: '#/components/schemas/AttributeMapping'
lastModified:
type: string
- description:
- The time at which the request policy was last changed. This
+ description: The time at which the request policy was last changed. This
property is read only and is ignored on PUT and POST requests.
format: date-time
description: The set of attributes used to configure a CIBA request policy.
@@ -21650,35 +21290,31 @@ components:
properties:
secret:
type: string
- description:
- "Client secret for Basic Authentication. To update the client\
+ description: "Client secret for Basic Authentication. To update the client\
\ secret, specify the plaintext value in this field. This field will\
\ not be populated for GET requests."
encryptedSecret:
type: string
- description:
- "For GET requests, this field contains the encrypted client\
+ description: "For GET requests, this field contains the encrypted client\
\ secret, if one exists. For POST and PUT requests, if you wish to reuse\
\ the existing secret, this field should be passed back unchanged."
secondarySecrets:
type: array
description: The list of secondary client secrets that are temporarily retained.
items:
- $ref: "#/components/schemas/SecondarySecret"
+ $ref: '#/components/schemas/SecondarySecret'
description: Client Secret.
SecondarySecret:
type: object
properties:
secret:
type: string
- description:
- "Secondary client secret for Basic Authentication. To update\
+ description: "Secondary client secret for Basic Authentication. To update\
\ the secondary client secret, specify the plaintext value in this field.\
\ This field will not be populated for GET requests."
encryptedSecret:
type: string
- description:
- "For GET requests, this field contains the encrypted secondary\
+ description: "For GET requests, this field contains the encrypted secondary\
\ client secret, if one exists. For POST and PUT requests, if you wish\
\ to reuse the existing secret, this field should be passed back unchanged."
expiryTime:
@@ -21687,27 +21323,24 @@ components:
format: date-time
Client:
required:
- - clientId
- - grantTypes
- - name
+ - clientId
+ - grantTypes
+ - name
type: object
properties:
clientId:
type: string
- description:
- "A unique identifier the client provides to the Resource Server\
+ description: "A unique identifier the client provides to the Resource Server\
\ to identify itself. This identifier is included with every request the\
\ client makes. For PUT requests, this field is optional and it will be\
\ overridden by the 'id' parameter of the PUT request."
enabled:
type: boolean
- description:
- Specifies whether the client is enabled. The default value
+ description: Specifies whether the client is enabled. The default value
is true.
redirectUris:
type: array
- description:
- "URIs to which the OAuth AS may redirect the resource owner's\
+ description: "URIs to which the OAuth AS may redirect the resource owner's\
\ user agent after authorization is obtained. A redirection URI is used\
\ with the Authorization Code and Implicit grant types. Wildcards are\
\ allowed. However, for security reasons, make the URL as restrictive\
@@ -21720,93 +21353,82 @@ components:
grantTypes:
uniqueItems: true
type: array
- description:
- The grant types allowed for this client. The EXTENSION grant
+ description: The grant types allowed for this client. The EXTENSION grant
type applies to SAML/JWT assertion grants.
items:
type: string
enum:
- - IMPLICIT
- - AUTHORIZATION_CODE
- - RESOURCE_OWNER_CREDENTIALS
- - CLIENT_CREDENTIALS
- - REFRESH_TOKEN
- - EXTENSION
- - DEVICE_CODE
- - ACCESS_TOKEN_VALIDATION
- - CIBA
- - TOKEN_EXCHANGE
+ - IMPLICIT
+ - AUTHORIZATION_CODE
+ - RESOURCE_OWNER_CREDENTIALS
+ - CLIENT_CREDENTIALS
+ - REFRESH_TOKEN
+ - EXTENSION
+ - DEVICE_CODE
+ - ACCESS_TOKEN_VALIDATION
+ - CIBA
+ - TOKEN_EXCHANGE
name:
type: string
- description:
- A descriptive name for the client instance. This name appears
+ description: A descriptive name for the client instance. This name appears
when the user is prompted for authorization.
description:
type: string
- description:
- A description of what the client application does. This description
+ description: A description of what the client application does. This description
appears when the user is prompted for authorization.
modificationDate:
type: string
- description:
- The time at which the client was last changed. This property
+ description: The time at which the client was last changed. This property
is read only and is ignored on PUT and POST requests.
format: date-time
creationDate:
type: string
- description:
- The time at which the client was created. This property is
+ description: The time at which the client was created. This property is
read only and is ignored on PUT and POST requests.
format: date-time
replicationStatus:
type: string
- description:
- This status indicates whether the client has been replicated
+ description: This status indicates whether the client has been replicated
to the cluster. This property only applies when using XML client storage
and automatic replication of clients is enabled. It is read only and is
ignored on PUT and POST requests.
enum:
- - REPLICATED
- - NOT_REPLICATED
+ - REPLICATED
+ - NOT_REPLICATED
logoUrl:
type: string
- description:
- The location of the logo used on user-facing OAuth grant authorization
+ description: The location of the logo used on user-facing OAuth grant authorization
and revocation pages.
defaultAccessTokenManagerRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
restrictToDefaultAccessTokenManager:
type: boolean
- description:
- Determines whether the client is restricted to using only its
+ description: Determines whether the client is restricted to using only its
default access token manager. The default is false.
validateUsingAllEligibleAtms:
type: boolean
- description:
- Validates token using all eligible access token managers for
+ description: Validates token using all eligible access token managers for
the client. This setting is ignored if 'restrictToDefaultAccessTokenManager'
is set to true.
refreshRolling:
type: string
- description:
- Use ROLL or DONT_ROLL to override the Roll Refresh Token Values
+ description: Use ROLL or DONT_ROLL to override the Roll Refresh Token Values
setting on the Authorization Server Settings. SERVER_DEFAULT will default
to the Roll Refresh Token Values setting on the Authorization Server Setting
screen. Defaults to SERVER_DEFAULT.
enum:
- - SERVER_DEFAULT
- - DONT_ROLL
- - ROLL
+ - SERVER_DEFAULT
+ - DONT_ROLL
+ - ROLL
refreshTokenRollingIntervalType:
type: string
- description:
- Use OVERRIDE_SERVER_DEFAULT to override the Refresh Token Rolling
+ description: Use OVERRIDE_SERVER_DEFAULT to override the Refresh Token Rolling
Interval value on the Authorization Server Settings. SERVER_DEFAULT will
default to the Refresh Token Rolling Interval value on the Authorization
Server Setting. Defaults to SERVER_DEFAULT.
enum:
- - SERVER_DEFAULT
- - OVERRIDE_SERVER_DEFAULT
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
refreshTokenRollingInterval:
type: integer
description: "The minimum interval to roll refresh tokens. This\
@@ -21817,40 +21439,37 @@ components:
type: string
description: The refresh token rolling interval time unit. Defaults to HOURS.
enum:
- - SECONDS
- - MINUTES
- - HOURS
+ - SECONDS
+ - MINUTES
+ - HOURS
persistentGrantExpirationType:
type: string
- description:
- Allows an administrator to override the Persistent Grant Lifetime
+ description: Allows an administrator to override the Persistent Grant Lifetime
set globally for the OAuth AS. Defaults to SERVER_DEFAULT.
enum:
- - INDEFINITE_EXPIRY
- - SERVER_DEFAULT
- - OVERRIDE_SERVER_DEFAULT
+ - INDEFINITE_EXPIRY
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
persistentGrantExpirationTime:
type: integer
- description:
- The persistent grant expiration time. -1 indicates an indefinite
+ description: The persistent grant expiration time. -1 indicates an indefinite
amount of time.
format: int64
persistentGrantExpirationTimeUnit:
type: string
description: The persistent grant expiration time unit.
enum:
- - MINUTES
- - DAYS
- - HOURS
+ - MINUTES
+ - DAYS
+ - HOURS
persistentGrantIdleTimeoutType:
type: string
- description:
- Allows an administrator to override the Persistent Grant Idle
+ description: Allows an administrator to override the Persistent Grant Idle
Timeout set globally for the OAuth AS. Defaults to SERVER_DEFAULT.
enum:
- - INDEFINITE_EXPIRY
- - SERVER_DEFAULT
- - OVERRIDE_SERVER_DEFAULT
+ - INDEFINITE_EXPIRY
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
persistentGrantIdleTimeout:
type: integer
description: The persistent grant idle timeout.
@@ -21859,22 +21478,20 @@ components:
type: string
description: The persistent grant idle timeout time unit.
enum:
- - MINUTES
- - DAYS
- - HOURS
+ - MINUTES
+ - DAYS
+ - HOURS
persistentGrantReuseType:
type: string
- description:
- Allows and administrator to override the Reuse Existing Persistent
+ description: Allows and administrator to override the Reuse Existing Persistent
Access Grants for Grant Types set globally for OAuth AS. Defaults to SERVER_DEFAULT.
enum:
- - SERVER_DEFAULT
- - OVERRIDE_SERVER_DEFAULT
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
persistentGrantReuseGrantTypes:
uniqueItems: true
type: array
- description:
- The grant types that the OAuth AS can reuse rather than creating
+ description: The grant types that the OAuth AS can reuse rather than creating
a new grant for each request. This value will override the Reuse Existing
Persistent Access Grants for Grant Types on the Authorization Server Settings.
Only 'IMPLICIT' or 'AUTHORIZATION_CODE' or 'RESOURCE_OWNER_CREDENTIALS'
@@ -21882,30 +21499,27 @@ components:
items:
type: string
enum:
- - IMPLICIT
- - AUTHORIZATION_CODE
- - RESOURCE_OWNER_CREDENTIALS
- - CLIENT_CREDENTIALS
- - REFRESH_TOKEN
- - EXTENSION
- - DEVICE_CODE
- - ACCESS_TOKEN_VALIDATION
- - CIBA
- - TOKEN_EXCHANGE
+ - IMPLICIT
+ - AUTHORIZATION_CODE
+ - RESOURCE_OWNER_CREDENTIALS
+ - CLIENT_CREDENTIALS
+ - REFRESH_TOKEN
+ - EXTENSION
+ - DEVICE_CODE
+ - ACCESS_TOKEN_VALIDATION
+ - CIBA
+ - TOKEN_EXCHANGE
allowAuthenticationApiInit:
type: boolean
- description:
- Set to true to allow this client to initiate the authentication
+ description: Set to true to allow this client to initiate the authentication
API redirectless flow.
enableCookielessAuthenticationApi:
type: boolean
- description:
- Set to true to allow the authentication API redirectless flow
+ description: Set to true to allow the authentication API redirectless flow
to function without requiring any cookies.
bypassApprovalPage:
type: boolean
- description:
- "Use this setting, for example, when you want to deploy a trusted\
+ description: "Use this setting, for example, when you want to deploy a trusted\
\ application and authenticate end users via an IdP adapter or IdP connection."
restrictScopes:
type: boolean
@@ -21931,28 +21545,24 @@ components:
restrictedResponseTypes:
uniqueItems: true
type: array
- description:
- The response types allowed for this client. If omitted all
+ description: The response types allowed for this client. If omitted all
response types are available to the client.
items:
type: string
requirePushedAuthorizationRequests:
type: boolean
- description:
- Determines whether pushed authorization requests are required
+ description: Determines whether pushed authorization requests are required
when initiating an authorization request. The default is false.
requireJwtSecuredAuthorizationResponseMode:
type: boolean
- description:
- Determines whether JWT Secured authorization response mode
+ description: Determines whether JWT Secured authorization response mode
is required when initiating an authorization request. The default is false.
requireSignedRequests:
type: boolean
description: Determines whether signed requests are required for this client
requestObjectSigningAlgorithm:
type: string
- description:
- "The JSON Web Signature [JWS] algorithm that must be used to\
+ description: "The JSON Web Signature [JWS] algorithm that must be used to\
\ sign the Request Object. All signing algorithms are allowed if value\
\ is not present
RS256 - RSA using SHA-256
RS384 - RSA using SHA-384
RS512\
\ - RSA using SHA-512
ES256 - ECDSA using P256 Curve and SHA-256
ES384\
@@ -21962,98 +21572,86 @@ components:
\ - RSASSA-PSS using SHA-512 and MGF1 padding with SHA-512
RSASSA-PSS\
\ is only supported with SafeNet Luna, Thales nCipher or Java 11."
enum:
- - RS256
- - RS384
- - RS512
- - ES256
- - ES384
- - ES512
- - PS256
- - PS384
- - PS512
+ - RS256
+ - RS384
+ - RS512
+ - ES256
+ - ES384
+ - ES512
+ - PS256
+ - PS384
+ - PS512
oidcPolicy:
- $ref: "#/components/schemas/ClientOIDCPolicy"
+ $ref: '#/components/schemas/ClientOIDCPolicy'
clientAuth:
- $ref: "#/components/schemas/ClientAuth"
+ $ref: '#/components/schemas/ClientAuth'
jwksSettings:
- $ref: "#/components/schemas/JwksSettings"
+ $ref: '#/components/schemas/JwksSettings'
extendedParameters:
type: object
additionalProperties:
- $ref: "#/components/schemas/ParameterValues"
- description:
- OAuth Client Metadata can be extended to use custom Client
+ $ref: '#/components/schemas/ParameterValues'
+ description: OAuth Client Metadata can be extended to use custom Client
Metadata Parameters. The names of these custom parameters should be defined
in /extendedProperties.
deviceFlowSettingType:
type: string
- description:
- Allows an administrator to override the Device Authorization
+ description: Allows an administrator to override the Device Authorization
Settings set globally for the OAuth AS. Defaults to SERVER_DEFAULT.
enum:
- - SERVER_DEFAULT
- - OVERRIDE_SERVER_DEFAULT
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
userAuthorizationUrlOverride:
type: string
- description:
- The URL used as 'verification_url' and 'verification_url_complete'
+ description: The URL used as 'verification_url' and 'verification_url_complete'
values in a Device Authorization request. This property overrides the
'userAuthorizationUrl' value present in Authorization Server Settings.
pendingAuthorizationTimeoutOverride:
type: integer
- description:
- "The 'device_code' and 'user_code' timeout, in seconds. This\
+ description: "The 'device_code' and 'user_code' timeout, in seconds. This\
\ overrides the 'pendingAuthorizationTimeout' value present in Authorization\
\ Server Settings."
format: int32
devicePollingIntervalOverride:
type: integer
- description:
- "The amount of time client should wait between polling requests,\
+ description: "The amount of time client should wait between polling requests,\
\ in seconds. This overrides the 'devicePollingInterval' value present\
\ in Authorization Server Settings."
format: int32
bypassActivationCodeConfirmationOverride:
type: boolean
- description:
- Indicates if the Activation Code Confirmation page should be
+ description: Indicates if the Activation Code Confirmation page should be
bypassed if 'verification_url_complete' is used by the end user to authorize
a device. This overrides the 'bypassUseCodeConfirmation' value present
in Authorization Server Settings.
requireProofKeyForCodeExchange:
type: boolean
- description:
- Determines whether Proof Key for Code Exchange (PKCE) is required
+ description: Determines whether Proof Key for Code Exchange (PKCE) is required
for this client.
cibaDeliveryMode:
type: string
- description:
- The token delivery mode for the client. The default value
+ description: The token delivery mode for the client. The default value
is 'POLL'.
enum:
- - POLL
- - PING
+ - POLL
+ - PING
cibaNotificationEndpoint:
type: string
- description:
- The endpoint the OP will call after a successful or failed
+ description: The endpoint the OP will call after a successful or failed
end-user authentication.
cibaPollingInterval:
type: integer
- description:
- The minimum amount of time in seconds that the Client must
+ description: The minimum amount of time in seconds that the Client must
wait between polling requests to the token endpoint. The default is 3
seconds.
format: int32
cibaRequireSignedRequests:
type: boolean
- description:
- Determines whether CIBA signed requests are required for this
+ description: Determines whether CIBA signed requests are required for this
client.
cibaRequestObjectSigningAlgorithm:
type: string
- description:
- "The JSON Web Signature [JWS] algorithm that must be used to\
+ description: "The JSON Web Signature [JWS] algorithm that must be used to\
\ sign the CIBA Request Object. All signing algorithms are allowed if\
\ value is not present
RS256 - RSA using SHA-256
RS384 - RSA using\
\ SHA-384
RS512 - RSA using SHA-512
ES256 - ECDSA using P256 Curve\
@@ -22064,51 +21662,47 @@ components:
\ padding with SHA-512
RSASSA-PSS is only supported with SafeNet Luna,\
\ Thales nCipher or Java 11."
enum:
- - RS256
- - RS384
- - RS512
- - ES256
- - ES384
- - ES512
- - PS256
- - PS384
- - PS512
+ - RS256
+ - RS384
+ - RS512
+ - ES256
+ - ES384
+ - ES512
+ - PS256
+ - PS384
+ - PS512
cibaUserCodeSupported:
type: boolean
description: Determines whether CIBA user code is supported for this client.
requestPolicyRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
tokenExchangeProcessorPolicyRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
refreshTokenRollingGracePeriodType:
type: string
- description:
- "When specified, it overrides the global Refresh Token Grace\
+ description: "When specified, it overrides the global Refresh Token Grace\
\ Period defined in the Authorization Server Settings. The default value\
\ is SERVER_DEFAULT"
enum:
- - SERVER_DEFAULT
- - OVERRIDE_SERVER_DEFAULT
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
refreshTokenRollingGracePeriod:
type: integer
- description:
- The grace period that a rolled refresh token remains valid
+ description: The grace period that a rolled refresh token remains valid
in seconds.
format: int32
clientSecretRetentionPeriodType:
type: string
- description:
- Use OVERRIDE_SERVER_DEFAULT to override the Client Secret Retention
+ description: Use OVERRIDE_SERVER_DEFAULT to override the Client Secret Retention
Period value on the Authorization Server Settings. SERVER_DEFAULT will
default to the Client Secret Retention Period value on the Authorization
Server Setting. Defaults to SERVER_DEFAULT.
enum:
- - SERVER_DEFAULT
- - OVERRIDE_SERVER_DEFAULT
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
clientSecretRetentionPeriod:
type: integer
- description:
- "The length of time in minutes that client secrets will be\
+ description: "The length of time in minutes that client secrets will be\
\ retained as secondary secrets after secret change. The default value\
\ is 0, which will disable secondary client secret retention. This value\
\ will override the Client Secret Retention Period value on the Authorization\
@@ -22116,14 +21710,12 @@ components:
format: int32
clientSecretChangedTime:
type: string
- description:
- The time at which the client secret was last changed. This
+ description: The time at which the client secret was last changed. This
property is read only and is ignored on PUT and POST requests.
format: date-time
tokenIntrospectionSigningAlgorithm:
type: string
- description:
- "The JSON Web Signature [JWS] algorithm required to sign the\
+ description: "The JSON Web Signature [JWS] algorithm required to sign the\
\ Token Introspection Response.
HS256 - HMAC using SHA-256
HS384\
\ - HMAC using SHA-384
HS512 - HMAC using SHA-512
RS256 - RSA using\
\ SHA-256
RS384 - RSA using SHA-384
RS512 - RSA using SHA-512
ES256\
@@ -22135,22 +21727,21 @@ components:
\ the default algorithm which is RS256.
RSASSA-PSS is only supported\
\ with SafeNet Luna, Thales nCipher or Java 11"
enum:
- - RS256
- - RS384
- - RS512
- - HS256
- - HS384
- - HS512
- - ES256
- - ES384
- - ES512
- - PS256
- - PS384
- - PS512
+ - RS256
+ - RS384
+ - RS512
+ - HS256
+ - HS384
+ - HS512
+ - ES256
+ - ES384
+ - ES512
+ - PS256
+ - PS384
+ - PS512
tokenIntrospectionEncryptionAlgorithm:
type: string
- description:
- "The JSON Web Encryption [JWE] encryption algorithm used to\
+ description: "The JSON Web Encryption [JWE] encryption algorithm used to\
\ encrypt the content-encryption key of the Token Introspection Response.
DIR\
\ - Direct Encryption with symmetric key
A128KW - AES-128 Key Wrap
A192KW\
\ - AES-192 Key Wrap
A256KW - AES-256 Key Wrap
A128GCMKW - AES-GCM-128\
@@ -22161,39 +21752,37 @@ components:
\ - RSAES OAEP
RSA_OAEP_256 - RSAES OAEP using SHA-256 and MGF1 with\
\ SHA-256"
enum:
- - DIR
- - A128KW
- - A192KW
- - A256KW
- - A128GCMKW
- - A192GCMKW
- - A256GCMKW
- - ECDH_ES
- - ECDH_ES_A128KW
- - ECDH_ES_A192KW
- - ECDH_ES_A256KW
- - RSA_OAEP
- - RSA_OAEP_256
+ - DIR
+ - A128KW
+ - A192KW
+ - A256KW
+ - A128GCMKW
+ - A192GCMKW
+ - A256GCMKW
+ - ECDH_ES
+ - ECDH_ES_A128KW
+ - ECDH_ES_A192KW
+ - ECDH_ES_A256KW
+ - RSA_OAEP
+ - RSA_OAEP_256
tokenIntrospectionContentEncryptionAlgorithm:
type: string
- description:
- "The JSON Web Encryption [JWE] content-encryption algorithm\
+ description: "The JSON Web Encryption [JWE] content-encryption algorithm\
\ for the Token Introspection Response.
AES_128_CBC_HMAC_SHA_256 -\
\ Composite AES-CBC-128 HMAC-SHA-256
AES_192_CBC_HMAC_SHA_384 - Composite\
\ AES-CBC-192 HMAC-SHA-384
AES_256_CBC_HMAC_SHA_512 - Composite AES-CBC-256\
\ HMAC-SHA-512
AES_128_GCM - AES-GCM-128
AES_192_GCM - AES-GCM-192
AES_256_GCM\
\ - AES-GCM-256"
enum:
- - AES_128_CBC_HMAC_SHA_256
- - AES_192_CBC_HMAC_SHA_384
- - AES_256_CBC_HMAC_SHA_512
- - AES_128_GCM
- - AES_192_GCM
- - AES_256_GCM
+ - AES_128_CBC_HMAC_SHA_256
+ - AES_192_CBC_HMAC_SHA_384
+ - AES_256_CBC_HMAC_SHA_512
+ - AES_128_GCM
+ - AES_192_GCM
+ - AES_256_GCM
jwtSecuredAuthorizationResponseModeSigningAlgorithm:
type: string
- description:
- "The JSON Web Signature [JWS] algorithm required to sign the\
+ description: "The JSON Web Signature [JWS] algorithm required to sign the\
\ JWT Secured Authorization Response.
HS256 - HMAC using SHA-256
HS384\
\ - HMAC using SHA-384
HS512 - HMAC using SHA-512
RS256 - RSA using\
\ SHA-256
RS384 - RSA using SHA-384
RS512 - RSA using SHA-512
ES256\
@@ -22205,22 +21794,21 @@ components:
\ the default algorithm which is RS256.
RSASSA-PSS is only supported\
\ with SafeNet Luna, Thales nCipher or Java 11"
enum:
- - RS256
- - RS384
- - RS512
- - HS256
- - HS384
- - HS512
- - ES256
- - ES384
- - ES512
- - PS256
- - PS384
- - PS512
+ - RS256
+ - RS384
+ - RS512
+ - HS256
+ - HS384
+ - HS512
+ - ES256
+ - ES384
+ - ES512
+ - PS256
+ - PS384
+ - PS512
jwtSecuredAuthorizationResponseModeEncryptionAlgorithm:
type: string
- description:
- "The JSON Web Encryption [JWE] encryption algorithm used to\
+ description: "The JSON Web Encryption [JWE] encryption algorithm used to\
\ encrypt the content-encryption key of the JWT Secured Authorization\
\ Response.
DIR - Direct Encryption with symmetric key
A128KW -\
\ AES-128 Key Wrap
A192KW - AES-192 Key Wrap
A256KW - AES-256 Key\
@@ -22231,96 +21819,105 @@ components:
\ Key Wrap
RSA_OAEP - RSAES OAEP
RSA_OAEP_256 - RSAES OAEP using\
\ SHA-256 and MGF1 with SHA-256"
enum:
- - DIR
- - A128KW
- - A192KW
- - A256KW
- - A128GCMKW
- - A192GCMKW
- - A256GCMKW
- - ECDH_ES
- - ECDH_ES_A128KW
- - ECDH_ES_A192KW
- - ECDH_ES_A256KW
- - RSA_OAEP
- - RSA_OAEP_256
+ - DIR
+ - A128KW
+ - A192KW
+ - A256KW
+ - A128GCMKW
+ - A192GCMKW
+ - A256GCMKW
+ - ECDH_ES
+ - ECDH_ES_A128KW
+ - ECDH_ES_A192KW
+ - ECDH_ES_A256KW
+ - RSA_OAEP
+ - RSA_OAEP_256
jwtSecuredAuthorizationResponseModeContentEncryptionAlgorithm:
type: string
- description:
- "The JSON Web Encryption [JWE] content-encryption algorithm\
+ description: "The JSON Web Encryption [JWE] content-encryption algorithm\
\ for the JWT Secured Authorization Response.
AES_128_CBC_HMAC_SHA_256\
\ - Composite AES-CBC-128 HMAC-SHA-256
AES_192_CBC_HMAC_SHA_384 - Composite\
\ AES-CBC-192 HMAC-SHA-384
AES_256_CBC_HMAC_SHA_512 - Composite AES-CBC-256\
\ HMAC-SHA-512
AES_128_GCM - AES-GCM-128
AES_192_GCM - AES-GCM-192
AES_256_GCM\
\ - AES-GCM-256"
enum:
- - AES_128_CBC_HMAC_SHA_256
- - AES_192_CBC_HMAC_SHA_384
- - AES_256_CBC_HMAC_SHA_512
- - AES_128_GCM
- - AES_192_GCM
- - AES_256_GCM
+ - AES_128_CBC_HMAC_SHA_256
+ - AES_192_CBC_HMAC_SHA_384
+ - AES_256_CBC_HMAC_SHA_512
+ - AES_128_GCM
+ - AES_192_GCM
+ - AES_256_GCM
requireDpop:
type: boolean
- description:
- Determines whether Demonstrating Proof-of-Possession (DPoP)
+ description: Determines whether Demonstrating Proof-of-Possession (DPoP)
is required for this client.
requireOfflineAccessScopeToIssueRefreshTokens:
type: string
- description:
- "Determines whether offline_access scope is required to issue
- refresh tokens by this client or not. 'SERVER_DEFAULT' is the default
- value. "
+ description: 'Determines whether offline_access scope is required to issue
+ refresh tokens by this client or not. ''SERVER_DEFAULT'' is the default
+ value. '
enum:
- - SERVER_DEFAULT
- - "NO"
- - "YES"
+ - SERVER_DEFAULT
+ - "NO"
+ - "YES"
offlineAccessRequireConsentPrompt:
type: string
- description:
- Determines whether offline_access requires the prompt parameter
+ description: Determines whether offline_access requires the prompt parameter
value to be set to 'consent' by this client or not. The value will be
reset to default if the 'requireOfflineAccessScopeToIssueRefreshTokens'
attribute is set to 'SERVER_DEFAULT' or 'false'. 'SERVER_DEFAULT' is the
default value.
enum:
- - SERVER_DEFAULT
- - "NO"
- - "YES"
+ - SERVER_DEFAULT
+ - "NO"
+ - "YES"
+ lockoutMaxMaliciousActionsType:
+ type: string
+ description: Allows an administrator to override the Max Malicious Actions
+ configuration set globally in AccountLockingService. Defaults to SERVER_DEFAULT.
+ enum:
+ - DO_NOT_LOCKOUT
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
+ lockoutMaxMaliciousActions:
+ type: integer
+ description: "The number of malicious actions allowed before an OAuth client\
+ \ is locked out. Currently, the only operation that is tracked as a malicious\
+ \ action is an attempt to revoke an invalid access token or refresh token.\
+ \ This value will override the global MaxMaliciousActions value on the\
+ \ AccountLockingService in the config-store."
+ format: int32
description: OAuth client.
ClientAuth:
type: object
properties:
type:
type: string
- description:
- "Client authentication type.
The required field for type\
+ description: "Client authentication type.
The required field for type\
\ SECRET is secret.
The required fields for type CERTIFICATE are clientCertIssuerDn\
\ and clientCertSubjectDn.
The required field for type PRIVATE_KEY_JWT\
\ is: either jwks or jwksUrl."
enum:
- - NONE
- - SECRET
- - CERTIFICATE
- - PRIVATE_KEY_JWT
- - CLIENT_SECRET_JWT
+ - NONE
+ - SECRET
+ - CERTIFICATE
+ - PRIVATE_KEY_JWT
+ - CLIENT_SECRET_JWT
secret:
type: string
- description:
- "Client secret for Basic Authentication. To update the client\
+ description: "Client secret for Basic Authentication. To update the client\
\ secret, specify the plaintext value in this field. This field will\
\ not be populated for GET requests."
encryptedSecret:
type: string
- description:
- "For GET requests, this field contains the encrypted client\
+ description: "For GET requests, this field contains the encrypted client\
\ secret, if one exists. For POST and PUT requests, if you wish to reuse\
\ the existing secret, this field should be passed back unchanged."
secondarySecrets:
type: array
description: The list of secondary client secrets that are temporarily retained.
items:
- $ref: "#/components/schemas/SecondarySecret"
+ $ref: '#/components/schemas/SecondarySecret'
clientCertIssuerDn:
type: string
description: Client TLS Certificate Issuer DN.
@@ -22329,13 +21926,11 @@ components:
description: Client TLS Certificate Subject DN.
enforceReplayPrevention:
type: boolean
- description:
- Enforce replay prevention on JSON Web Tokens. This field is
+ description: Enforce replay prevention on JSON Web Tokens. This field is
applicable only for Private Key JWT Client and Client Secret JWT Authentication.
tokenEndpointAuthSigningAlgorithm:
type: string
- description:
- "The JSON Web Signature [JWS] algorithm that must be used to\
+ description: "The JSON Web Signature [JWS] algorithm that must be used to\
\ sign the JSON Web Tokens. This field is applicable only for Private\
\ Key JWT and Client Secret JWT Client Authentication. All asymmetric\
\ signing algorithms are allowed for Private Key JWT if value is not present.All\
@@ -22350,26 +21945,25 @@ components:
\ - HMAC using SHA-256
HS384 - HMAC using SHA-384
HS512 - HMAC using\
\ SHA-512."
enum:
- - RS256
- - RS384
- - RS512
- - ES256
- - ES384
- - ES512
- - PS256
- - PS384
- - PS512
- - HS256
- - HS384
- - HS512
+ - RS256
+ - RS384
+ - RS512
+ - ES256
+ - ES384
+ - ES512
+ - PS256
+ - PS384
+ - PS512
+ - HS256
+ - HS384
+ - HS512
description: Client Authentication.
ClientOIDCPolicy:
type: object
properties:
idTokenSigningAlgorithm:
type: string
- description:
- "The JSON Web Signature [JWS] algorithm required for the ID\
+ description: "The JSON Web Signature [JWS] algorithm required for the ID\
\ Token.
NONE - No signing algorithm
HS256 - HMAC using SHA-256
HS384\
\ - HMAC using SHA-384
HS512 - HMAC using SHA-512
RS256 - RSA using\
\ SHA-256
RS384 - RSA using SHA-384
RS512 - RSA using SHA-512
ES256\
@@ -22381,23 +21975,22 @@ components:
\ the default algorithm which is RS256.
RSASSA-PSS is only supported\
\ with SafeNet Luna, Thales nCipher or Java 11"
enum:
- - NONE
- - HS256
- - HS384
- - HS512
- - RS256
- - RS384
- - RS512
- - ES256
- - ES384
- - ES512
- - PS256
- - PS384
- - PS512
+ - NONE
+ - HS256
+ - HS384
+ - HS512
+ - RS256
+ - RS384
+ - RS512
+ - ES256
+ - ES384
+ - ES512
+ - PS256
+ - PS384
+ - PS512
idTokenEncryptionAlgorithm:
type: string
- description:
- "The JSON Web Encryption [JWE] encryption algorithm used to\
+ description: "The JSON Web Encryption [JWE] encryption algorithm used to\
\ encrypt the content encryption key for the ID Token.
DIR - Direct\
\ Encryption with symmetric key
A128KW - AES-128 Key Wrap
A192KW\
\ - AES-192 Key Wrap
A256KW - AES-256 Key Wrap
A128GCMKW - AES-GCM-128\
@@ -22408,58 +22001,54 @@ components:
\ - RSAES OAEP
RSA_OAEP_256 - RSAES OAEP using SHA-256 and MGF1 with\
\ SHA-256"
enum:
- - DIR
- - A128KW
- - A192KW
- - A256KW
- - A128GCMKW
- - A192GCMKW
- - A256GCMKW
- - ECDH_ES
- - ECDH_ES_A128KW
- - ECDH_ES_A192KW
- - ECDH_ES_A256KW
- - RSA_OAEP
- - RSA_OAEP_256
+ - DIR
+ - A128KW
+ - A192KW
+ - A256KW
+ - A128GCMKW
+ - A192GCMKW
+ - A256GCMKW
+ - ECDH_ES
+ - ECDH_ES_A128KW
+ - ECDH_ES_A192KW
+ - ECDH_ES_A256KW
+ - RSA_OAEP
+ - RSA_OAEP_256
idTokenContentEncryptionAlgorithm:
type: string
- description:
- "The JSON Web Encryption [JWE] content encryption algorithm\
+ description: "The JSON Web Encryption [JWE] content encryption algorithm\
\ for the ID Token.
AES_128_CBC_HMAC_SHA_256 - Composite AES-CBC-128\
\ HMAC-SHA-256
AES_192_CBC_HMAC_SHA_384 - Composite AES-CBC-192 HMAC-SHA-384
AES_256_CBC_HMAC_SHA_512\
\ - Composite AES-CBC-256 HMAC-SHA-512
AES_128_GCM - AES-GCM-128
AES_192_GCM\
\ - AES-GCM-192
AES_256_GCM - AES-GCM-256"
enum:
- - AES_128_CBC_HMAC_SHA_256
- - AES_192_CBC_HMAC_SHA_384
- - AES_256_CBC_HMAC_SHA_512
- - AES_128_GCM
- - AES_192_GCM
- - AES_256_GCM
+ - AES_128_CBC_HMAC_SHA_256
+ - AES_192_CBC_HMAC_SHA_384
+ - AES_256_CBC_HMAC_SHA_512
+ - AES_128_GCM
+ - AES_192_GCM
+ - AES_256_GCM
policyGroup:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
grantAccessSessionRevocationApi:
type: boolean
- description:
- Determines whether this client is allowed to access the Session
+ description: Determines whether this client is allowed to access the Session
Revocation API.
grantAccessSessionSessionManagementApi:
type: boolean
- description:
- Determines whether this client is allowed to access the Session
+ description: Determines whether this client is allowed to access the Session
Management API.
logoutMode:
type: string
description: The logout mode for this client. The default is 'NONE'.
enum:
- - NONE
- - OIDC_FRONT_CHANNEL
- - OIDC_BACK_CHANNEL
- - PING_FRONT_CHANNEL
+ - NONE
+ - OIDC_FRONT_CHANNEL
+ - OIDC_BACK_CHANNEL
+ - PING_FRONT_CHANNEL
pingAccessLogoutCapable:
type: boolean
- description:
- "Set this value to true if you wish to enable client application\
+ description: "Set this value to true if you wish to enable client application\
\ logout, and the client is PingAccess, or its logout endpoints follow\
\ the PingAccess path convention."
logoutUris:
@@ -22472,8 +22061,7 @@ components:
description: The back-channel logout URI for this client.
postLogoutRedirectUris:
type: array
- description:
- "URIs to which the OIDC OP may redirect the resource owner's\
+ description: "URIs to which the OIDC OP may redirect the resource owner's\
\ user agent after RP-initiated logout has completed. Wildcards are allowed.\
\ However, for security reasons, make the URL as restrictive as possible."
items:
@@ -22483,17 +22071,62 @@ components:
description: Determines whether the subject identifier type is pairwise.
sectorIdentifierUri:
type: string
- description:
- The URI references a file with a single JSON array of Redirect
+ description: The URI references a file with a single JSON array of Redirect
URI and JWKS URL values.
+ userInfoResponseSigningAlgorithm:
+ type: string
+ description: "The JSON Web Signature [JWS] algorithm required to sign the\
+ \ UserInfo response."
+ enum:
+ - NONE
+ - HS256
+ - HS384
+ - HS512
+ - RS256
+ - RS384
+ - RS512
+ - ES256
+ - ES384
+ - ES512
+ - PS256
+ - PS384
+ - PS512
+ userInfoResponseEncryptionAlgorithm:
+ type: string
+ description: "The JSON Web Encryption [JWE] encryption algorithm used to\
+ \ encrypt the content-encryption key of the UserInfo response."
+ enum:
+ - DIR
+ - A128KW
+ - A192KW
+ - A256KW
+ - A128GCMKW
+ - A192GCMKW
+ - A256GCMKW
+ - ECDH_ES
+ - ECDH_ES_A128KW
+ - ECDH_ES_A192KW
+ - ECDH_ES_A256KW
+ - RSA_OAEP
+ - RSA_OAEP_256
+ userInfoResponseContentEncryptionAlgorithm:
+ type: string
+ description: "The JSON Web Encryption [JWE] content-encryption algorithm\
+ \ for the UserInfo Response."
+ enum:
+ - AES_128_CBC_HMAC_SHA_256
+ - AES_192_CBC_HMAC_SHA_384
+ - AES_256_CBC_HMAC_SHA_512
+ - AES_128_GCM
+ - AES_192_GCM
+ - AES_256_GCM
description: OAuth Client Open ID Connect Policy.
JwksSettings:
type: object
properties:
jwksUrl:
type: string
- description:
- "JSON Web Key Set (JWKS) URL of the OAuth client. Either 'jwks'\
+ description: "JSON Web Key Set (JWKS) URL of the OAuth client. Either 'jwks'\
\ or 'jwksUrl' must be provided if private key JWT client authentication\
\ or signed requests is enabled. If the client signs its JWTs using an\
\ RSASSA-PSS signing algorithm, PingFederate must either use Java 11 or\
@@ -22501,8 +22134,7 @@ components:
\ signatures."
jwks:
type: string
- description:
- "JSON Web Key Set (JWKS) document of the OAuth client. Either\
+ description: "JSON Web Key Set (JWKS) document of the OAuth client. Either\
\ 'jwks' or 'jwksUrl' must be provided if private key JWT client authentication\
\ or signed requests is enabled. If the client signs its JWTs using an\
\ RSASSA-PSS signing algorithm, PingFederate must either use Java 11 or\
@@ -22516,7 +22148,7 @@ components:
type: array
description: The actual list of OAuth clients.
items:
- $ref: "#/components/schemas/Client"
+ $ref: '#/components/schemas/Client'
description: A collection of OAuth client items.
ClientMetadata:
type: object
@@ -22536,8 +22168,7 @@ components:
properties:
idTokenSigningAlgorithm:
type: string
- description:
- "The JSON Web Signature [JWS] algorithm required for the ID\
+ description: "The JSON Web Signature [JWS] algorithm required for the ID\
\ Token.
NONE - No signing algorithm
HS256 - HMAC using SHA-256
HS384\
\ - HMAC using SHA-384
HS512 - HMAC using SHA-512
RS256 - RSA using\
\ SHA-256
RS384 - RSA using SHA-384
RS512 - RSA using SHA-512
ES256\
@@ -22549,23 +22180,22 @@ components:
\ the default algorithm which is RS256.
RSASSA-PSS is only supported\
\ with SafeNet Luna, Thales nCipher or Java 11"
enum:
- - NONE
- - HS256
- - HS384
- - HS512
- - RS256
- - RS384
- - RS512
- - ES256
- - ES384
- - ES512
- - PS256
- - PS384
- - PS512
+ - NONE
+ - HS256
+ - HS384
+ - HS512
+ - RS256
+ - RS384
+ - RS512
+ - ES256
+ - ES384
+ - ES512
+ - PS256
+ - PS384
+ - PS512
idTokenEncryptionAlgorithm:
type: string
- description:
- "The JSON Web Encryption [JWE] encryption algorithm used to\
+ description: "The JSON Web Encryption [JWE] encryption algorithm used to\
\ encrypt the content encryption key for the ID Token.
DIR - Direct\
\ Encryption with symmetric key
A128KW - AES-128 Key Wrap
A192KW\
\ - AES-192 Key Wrap
A256KW - AES-256 Key Wrap
A128GCMKW - AES-GCM-128\
@@ -22576,36 +22206,35 @@ components:
\ - RSAES OAEP
RSA_OAEP_256 - RSAES OAEP using SHA-256 and MGF1 with\
\ SHA-256"
enum:
- - DIR
- - A128KW
- - A192KW
- - A256KW
- - A128GCMKW
- - A192GCMKW
- - A256GCMKW
- - ECDH_ES
- - ECDH_ES_A128KW
- - ECDH_ES_A192KW
- - ECDH_ES_A256KW
- - RSA_OAEP
- - RSA_OAEP_256
+ - DIR
+ - A128KW
+ - A192KW
+ - A256KW
+ - A128GCMKW
+ - A192GCMKW
+ - A256GCMKW
+ - ECDH_ES
+ - ECDH_ES_A128KW
+ - ECDH_ES_A192KW
+ - ECDH_ES_A256KW
+ - RSA_OAEP
+ - RSA_OAEP_256
idTokenContentEncryptionAlgorithm:
type: string
- description:
- "The JSON Web Encryption [JWE] content encryption algorithm\
+ description: "The JSON Web Encryption [JWE] content encryption algorithm\
\ for the ID Token.
AES_128_CBC_HMAC_SHA_256 - Composite AES-CBC-128\
\ HMAC-SHA-256
AES_192_CBC_HMAC_SHA_384 - Composite AES-CBC-192 HMAC-SHA-384
AES_256_CBC_HMAC_SHA_512\
\ - Composite AES-CBC-256 HMAC-SHA-512
AES_128_GCM - AES-GCM-128
AES_192_GCM\
\ - AES-GCM-192
AES_256_GCM - AES-GCM-256"
enum:
- - AES_128_CBC_HMAC_SHA_256
- - AES_192_CBC_HMAC_SHA_384
- - AES_256_CBC_HMAC_SHA_512
- - AES_128_GCM
- - AES_192_GCM
- - AES_256_GCM
+ - AES_128_CBC_HMAC_SHA_256
+ - AES_192_CBC_HMAC_SHA_384
+ - AES_256_CBC_HMAC_SHA_512
+ - AES_128_GCM
+ - AES_192_GCM
+ - AES_256_GCM
policyGroup:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: Client Registration Open ID Connect Policy settings.
ClientSettings:
type: object
@@ -22614,9 +22243,9 @@ components:
type: array
description: The client metadata.
items:
- $ref: "#/components/schemas/ClientMetadata"
+ $ref: '#/components/schemas/ClientMetadata'
dynamicClientRegistration:
- $ref: "#/components/schemas/DynamicClientRegistration"
+ $ref: '#/components/schemas/DynamicClientRegistration'
description: The client settings.
DynamicClientRegistration:
type: object
@@ -22649,21 +22278,19 @@ components:
type: boolean
description: Require signed requests.
defaultAccessTokenManagerRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
restrictToDefaultAccessTokenManager:
type: boolean
- description:
- Determines whether the client is restricted to using only its
+ description: Determines whether the client is restricted to using only its
default access token manager. The default is false.
persistentGrantExpirationType:
type: string
- description:
- Allows an administrator to override the Persistent Grant Lifetime
+ description: Allows an administrator to override the Persistent Grant Lifetime
set globally for the OAuth AS. Defaults to SERVER_DEFAULT.
enum:
- - INDEFINITE_EXPIRY
- - SERVER_DEFAULT
- - OVERRIDE_SERVER_DEFAULT
+ - INDEFINITE_EXPIRY
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
persistentGrantExpirationTime:
type: integer
description: The persistent grant expiration time.
@@ -22672,18 +22299,17 @@ components:
type: string
description: The persistent grant expiration time unit.
enum:
- - MINUTES
- - DAYS
- - HOURS
+ - MINUTES
+ - DAYS
+ - HOURS
persistentGrantIdleTimeoutType:
type: string
- description:
- Allows an administrator to override the Persistent Grant Idle
+ description: Allows an administrator to override the Persistent Grant Idle
Timeout set globally for the OAuth AS. Defaults to SERVER_DEFAULT.
enum:
- - INDEFINITE_EXPIRY
- - SERVER_DEFAULT
- - OVERRIDE_SERVER_DEFAULT
+ - INDEFINITE_EXPIRY
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
persistentGrantIdleTimeout:
type: integer
description: The persistent grant idle timeout.
@@ -22692,39 +22318,37 @@ components:
type: string
description: The persistent grant idle timeout time unit.
enum:
- - MINUTES
- - DAYS
- - HOURS
+ - MINUTES
+ - DAYS
+ - HOURS
clientCertIssuerType:
type: string
description: Client TLS Certificate Issuer Type.
enum:
- - NONE
- - TRUST_ANY
- - CERTIFICATE
+ - NONE
+ - TRUST_ANY
+ - CERTIFICATE
clientCertIssuerRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
refreshRolling:
type: string
- description:
- Use ROLL or DONT_ROLL to override the Roll Refresh Token Values
+ description: Use ROLL or DONT_ROLL to override the Roll Refresh Token Values
setting on the Authorization Server Settings. SERVER_DEFAULT will default
to the Roll Refresh Token Values setting on the Authorization Server Setting
screen. Defaults to SERVER_DEFAULT.
enum:
- - SERVER_DEFAULT
- - DONT_ROLL
- - ROLL
+ - SERVER_DEFAULT
+ - DONT_ROLL
+ - ROLL
refreshTokenRollingIntervalType:
type: string
- description:
- Use OVERRIDE_SERVER_DEFAULT to override the Refresh Token Rolling
+ description: Use OVERRIDE_SERVER_DEFAULT to override the Refresh Token Rolling
Interval value on the Authorization Server Settings. SERVER_DEFAULT will
default to the Refresh Token Rolling Interval value on the Authorization
Server Setting. Defaults to SERVER_DEFAULT.
enum:
- - SERVER_DEFAULT
- - OVERRIDE_SERVER_DEFAULT
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
refreshTokenRollingInterval:
type: integer
description: "The minimum interval to roll refresh tokens. This\
@@ -22735,28 +22359,26 @@ components:
type: string
description: The refresh token rolling interval time unit. Defaults to HOURS.
enum:
- - SECONDS
- - MINUTES
- - HOURS
+ - SECONDS
+ - MINUTES
+ - HOURS
oidcPolicy:
- $ref: "#/components/schemas/ClientRegistrationOIDCPolicy"
+ $ref: '#/components/schemas/ClientRegistrationOIDCPolicy'
policyRefs:
type: array
description: The client registration policies.
items:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
deviceFlowSettingType:
type: string
- description:
- Allows an administrator to override the Device Authorization
+ description: Allows an administrator to override the Device Authorization
Settings set globally for the OAuth AS. Defaults to SERVER_DEFAULT.
enum:
- - SERVER_DEFAULT
- - OVERRIDE_SERVER_DEFAULT
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
userAuthorizationUrlOverride:
type: string
- description:
- The URL is used as 'verification_url' and 'verification_url_complete'
+ description: The URL is used as 'verification_url' and 'verification_url_complete'
values in a Device Authorization request.
pendingAuthorizationTimeoutOverride:
type: integer
@@ -22764,41 +22386,35 @@ components:
format: int32
devicePollingIntervalOverride:
type: integer
- description:
- "The amount of time client should wait between polling requests,\
+ description: "The amount of time client should wait between polling requests,\
\ in seconds."
format: int32
bypassActivationCodeConfirmationOverride:
type: boolean
- description:
- Indicates if the Activation Code Confirmation page should be
+ description: Indicates if the Activation Code Confirmation page should be
bypassed if 'verification_url_complete' is used by the end user to authorize
a device.
requireProofKeyForCodeExchange:
type: boolean
- description:
- Determines whether Proof Key for Code Exchange (PKCE) is required
+ description: Determines whether Proof Key for Code Exchange (PKCE) is required
for the dynamically created client.
cibaPollingInterval:
type: integer
- description:
- The minimum amount of time in seconds that the Client must
+ description: The minimum amount of time in seconds that the Client must
wait between polling requests to the token endpoint. The default is 3
seconds.
format: int32
cibaRequireSignedRequests:
type: boolean
- description:
- Determines whether CIBA signed requests are required for this
+ description: Determines whether CIBA signed requests are required for this
client.
requestPolicyRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
tokenExchangeProcessorPolicyRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
rotateClientSecret:
type: boolean
- description:
- Rotate registration access token on dynamic client management
+ description: Rotate registration access token on dynamic client management
requests.
rotateRegistrationAccessToken:
type: boolean
@@ -22808,8 +22424,7 @@ components:
description: Allow client deletion from dynamic client management.
disableRegistrationAccessTokens:
type: boolean
- description:
- "Disable registration access tokens. Local standards may mandate\
+ description: "Disable registration access tokens. Local standards may mandate\
\ different registration access token requirements. If applicable, implement\
\ custom validation and enforcement rules using the DynamicClientRegistrationPlugin\
\ interface from the PingFederate SDK, configure the client registration\
@@ -22823,17 +22438,15 @@ components:
\ unauthorized attempts."
refreshTokenRollingGracePeriodType:
type: string
- description:
- "When specified, it overrides the global Refresh Token Grace\
+ description: "When specified, it overrides the global Refresh Token Grace\
\ Period defined in the Authorization Server Settings. The default value\
\ is SERVER_DEFAULT"
enum:
- - SERVER_DEFAULT
- - OVERRIDE_SERVER_DEFAULT
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
refreshTokenRollingGracePeriod:
type: integer
- description:
- The grace period that a rolled refresh token remains valid
+ description: The grace period that a rolled refresh token remains valid
in seconds.
format: int32
retainClientSecret:
@@ -22841,15 +22454,13 @@ components:
description: Temporarily retain the old client secret on client secret change.
clientSecretRetentionPeriodType:
type: string
- description:
- Use OVERRIDE_SERVER_DEFAULT to override the Client Secret Retention
+ description: Use OVERRIDE_SERVER_DEFAULT to override the Client Secret Retention
Period value on the Authorization Server Settings. SERVER_DEFAULT will
default to the Client Secret Retention Period value on the Authorization
Server Setting. Defaults to SERVER_DEFAULT.
clientSecretRetentionPeriodOverride:
type: integer
- description:
- "The length of time in minutes that client secrets will be\
+ description: "The length of time in minutes that client secrets will be\
\ retained as secondary secrets after secret change. The default value\
\ is 0, which will disable secondary client secret retention. This value\
\ will override the Client Secret Retention Period value on the Authorization\
@@ -22857,29 +22468,42 @@ components:
format: int32
requireJwtSecuredAuthorizationResponseMode:
type: boolean
- description:
- Determines whether JWT Secured authorization response mode
+ description: Determines whether JWT Secured authorization response mode
is required when initiating an authorization request. The default is false.
requireOfflineAccessScopeToIssueRefreshTokens:
type: string
- description:
- "Determines whether offline_access scope is required to issue
- refresh tokens or not. 'SERVER_DEFAULT' is the default value. "
+ description: 'Determines whether offline_access scope is required to issue
+ refresh tokens or not. ''SERVER_DEFAULT'' is the default value. '
enum:
- - SERVER_DEFAULT
- - "NO"
- - "YES"
+ - SERVER_DEFAULT
+ - "NO"
+ - "YES"
offlineAccessRequireConsentPrompt:
type: string
- description:
- Determines whether offline_access requires the prompt parameter
+ description: Determines whether offline_access requires the prompt parameter
value to be set to 'consent' or not. The value will be reset to default
if the 'requireOfflineAccessScopeToIssueRefreshTokens' attribute is set
to 'SERVER_DEFAULT' or 'false'. 'SERVER_DEFAULT' is the default value.
enum:
- - SERVER_DEFAULT
- - "NO"
- - "YES"
+ - SERVER_DEFAULT
+ - "NO"
+ - "YES"
+ lockoutMaxMaliciousActionsType:
+ type: string
+ description: Allows an administrator to override the Max Malicious Actions
+ configuration set globally in AccountLockingService. Defaults to SERVER_DEFAULT.
+ enum:
+ - DO_NOT_LOCKOUT
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
+ lockoutMaxMaliciousActions:
+ type: integer
+ description: "The number of malicious actions allowed before an OAuth client\
+ \ is locked out. Currently, the only operation that is tracked as a malicious\
+ \ action is an attempt to revoke an invalid access token or refresh token.\
+ \ This value will override the global MaxMaliciousActions value on the\
+ \ AccountLockingService in the config-store."
+ format: int32
description: Dynamic client registration settings.
ClientRegistrationPolicyDescriptors:
type: object
@@ -22888,7 +22512,7 @@ components:
type: array
description: The list of client registration policy plugin descriptors.
items:
- $ref: "#/components/schemas/ClientRegistrationPolicyDescriptor"
+ $ref: '#/components/schemas/ClientRegistrationPolicyDescriptor'
description: A collection of client registration policy plugin descriptors.
ClientRegistrationPolicies:
type: object
@@ -22897,33 +22521,32 @@ components:
type: array
description: The list of client registration policy plugin instances.
items:
- $ref: "#/components/schemas/ClientRegistrationPolicy"
+ $ref: '#/components/schemas/ClientRegistrationPolicy'
description: A collection of client registration policy plugin instances.
IdpAdapterMapping:
required:
- - attributeContractFulfillment
- - id
+ - attributeContractFulfillment
+ - id
type: object
properties:
id:
type: string
description: The ID of the adapter mapping.
idpAdapterRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
description: The OAuth IdP Adapter Mapping.
IdpAdapterMappings:
type: object
@@ -22932,7 +22555,7 @@ components:
type: array
description: The actual list of OAuth IdP adapter mappings.
items:
- $ref: "#/components/schemas/IdpAdapterMapping"
+ $ref: '#/components/schemas/IdpAdapterMapping'
description: A collection of OAuth IdP adapter mapping items.
OutOfBandAuthPluginDescriptors:
type: object
@@ -22941,7 +22564,7 @@ components:
type: array
description: The list of out of band authenticator plugin descriptors.
items:
- $ref: "#/components/schemas/OutOfBandAuthPluginDescriptor"
+ $ref: '#/components/schemas/OutOfBandAuthPluginDescriptor'
OutOfBandAuthenticators:
type: object
properties:
@@ -22949,24 +22572,23 @@ components:
type: array
description: The list of out of band authenticator plugin instances.
items:
- $ref: "#/components/schemas/OutOfBandAuthenticator"
+ $ref: '#/components/schemas/OutOfBandAuthenticator'
description: A collection of out of band authenticator plugin instances.
OAuthOidcKeysSettings:
required:
- - staticJwksEnabled
+ - staticJwksEnabled
type: object
properties:
staticJwksEnabled:
type: boolean
description: Enable static keys.
p256ActiveCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p256PreviousCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p256PublishX5cParameter:
type: boolean
- description:
- Enable publishing of the P-256 certificate chain associated
+ description: Enable publishing of the P-256 certificate chain associated
with the active key.
p256ActiveKeyId:
type: string
@@ -22975,13 +22597,12 @@ components:
type: string
description: Key Id for previously active P-256 key.
p384ActiveCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p384PreviousCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p384PublishX5cParameter:
type: boolean
- description:
- Enable publishing of the P-384 certificate chain associated
+ description: Enable publishing of the P-384 certificate chain associated
with the active key.
p384ActiveKeyId:
type: string
@@ -22990,13 +22611,12 @@ components:
type: string
description: Key Id for previously active P-384 key.
p521ActiveCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p521PreviousCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p521PublishX5cParameter:
type: boolean
- description:
- Enable publishing of the P-521 certificate chain associated
+ description: Enable publishing of the P-521 certificate chain associated
with the active key.
p521ActiveKeyId:
type: string
@@ -23005,13 +22625,12 @@ components:
type: string
description: Key Id for previously active P-521 key.
rsaActiveCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
rsaPreviousCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
rsaPublishX5cParameter:
type: boolean
- description:
- Enable publishing of the RSA certificate chain associated with
+ description: Enable publishing of the RSA certificate chain associated with
the active key.
rsaActiveKeyId:
type: string
@@ -23020,13 +22639,12 @@ components:
type: string
description: Key Id for previously active RSA key.
p256DecryptionActiveCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p256DecryptionPreviousCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p256DecryptionPublishX5cParameter:
type: boolean
- description:
- Enable publishing of the P-256 certificate chain associated
+ description: Enable publishing of the P-256 certificate chain associated
with the active key.
p256DecryptionActiveKeyId:
type: string
@@ -23035,13 +22653,12 @@ components:
type: string
description: Key Id for previously active P-256 decryption key.
p384DecryptionActiveCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p384DecryptionPreviousCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p384DecryptionPublishX5cParameter:
type: boolean
- description:
- Enable publishing of the P-384 certificate chain associated
+ description: Enable publishing of the P-384 certificate chain associated
with the active key.
p384DecryptionActiveKeyId:
type: string
@@ -23050,13 +22667,12 @@ components:
type: string
description: Key Id for previously active P-384 decryption key.
p521DecryptionActiveCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p521DecryptionPreviousCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p521DecryptionPublishX5cParameter:
type: boolean
- description:
- Enable publishing of the P-521 certificate chain associated
+ description: Enable publishing of the P-521 certificate chain associated
with the active key.
p521DecryptionActiveKeyId:
type: string
@@ -23065,13 +22681,12 @@ components:
type: string
description: Key Id for previously active P-521 decryption key.
rsaDecryptionActiveCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
rsaDecryptionPreviousCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
rsaDecryptionPublishX5cParameter:
type: boolean
- description:
- Enable publishing of the RSA certificate chain associated with
+ description: Enable publishing of the RSA certificate chain associated with
the active key.
rsaDecryptionActiveKeyId:
type: string
@@ -23081,33 +22696,30 @@ components:
description: Key Id for previously active RSA decryption key.
rsaAlgorithmActiveKeyIds:
type: array
- description:
- "PingFederate uses the same RSA key for all RSA signing algorithms.\
+ description: "PingFederate uses the same RSA key for all RSA signing algorithms.\
\ To enable active RSA JWK entry to have unique single valued ''alg''\
\ parameter, use this list to set a key identifier for each RSA algorithm\
\ (RS256, RS384, RS512, PS256, PS384 and PS512)."
items:
- $ref: "#/components/schemas/RsaAlgKeyId"
+ $ref: '#/components/schemas/RsaAlgKeyId'
rsaAlgorithmPreviousKeyIds:
type: array
- description:
- "PingFederate uses the same RSA key for all RSA signing algorithms.\
+ description: "PingFederate uses the same RSA key for all RSA signing algorithms.\
\ To enable previously active RSA JWK entry to have unique single valued\
\ ''alg'' parameter, use this list to set a key identifier for each RSA\
\ algorithm (RS256, RS384, RS512, PS256, PS384 and PS512)."
items:
- $ref: "#/components/schemas/RsaAlgKeyId"
+ $ref: '#/components/schemas/RsaAlgKeyId'
description: Setting for OAuth/OpenID Connect signing and decryption key settings.
RsaAlgKeyId:
required:
- - keyId
- - rsaAlgType
+ - keyId
+ - rsaAlgType
type: object
properties:
rsaAlgType:
type: string
- description:
- "The RSA signing algorithm type. The supported RSA signing\
+ description: "The RSA signing algorithm type. The supported RSA signing\
\ algorithm types are RS256, RS384, RS512, PS256, PS384 and PS512."
keyId:
type: string
@@ -23115,15 +22727,14 @@ components:
description: This class represents a pair of RSA algorithm type and key identifier.
AdditionalKeySet:
required:
- - issuers
- - name
- - signingKeys
+ - issuers
+ - name
+ - signingKeys
type: object
properties:
id:
type: string
- description:
- "The unique ID for the key set. It can be any combination of\
+ description: "The unique ID for the key set. It can be any combination of\
\ [a-zA-Z0-9._-]. This property is system-assigned if not specified."
name:
type: string
@@ -23132,29 +22743,26 @@ components:
type: string
description: A description of the key set.
signingKeys:
- $ref: "#/components/schemas/SigningKeys"
+ $ref: '#/components/schemas/SigningKeys'
issuers:
type: array
- description:
- "A list of virtual issuers that will use the current key set.\
+ description: "A list of virtual issuers that will use the current key set.\
\ Once assigned to a key set, the same virtual issuer cannot be assigned\
\ to another key set instance."
items:
- $ref: "#/components/schemas/ResourceLink"
- description:
- The attributes used to configure an OAuth/OpenID Connect additional
+ $ref: '#/components/schemas/ResourceLink'
+ description: The attributes used to configure an OAuth/OpenID Connect additional
signing key set with virtual issuers.
SigningKeys:
type: object
properties:
p256ActiveCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p256PreviousCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p256PublishX5cParameter:
type: boolean
- description:
- Enable publishing of the P-256 certificate chain associated
+ description: Enable publishing of the P-256 certificate chain associated
with the active key.
p256ActiveKeyId:
type: string
@@ -23163,13 +22771,12 @@ components:
type: string
description: Key Id for previously active P-256 key.
p384ActiveCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p384PreviousCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p384PublishX5cParameter:
type: boolean
- description:
- Enable publishing of the P-384 certificate chain associated
+ description: Enable publishing of the P-384 certificate chain associated
with the active key.
p384ActiveKeyId:
type: string
@@ -23178,13 +22785,12 @@ components:
type: string
description: Key Id for previously active P-384 key.
p521ActiveCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p521PreviousCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
p521PublishX5cParameter:
type: boolean
- description:
- Enable publishing of the P-521 certificate chain associated
+ description: Enable publishing of the P-521 certificate chain associated
with the active key.
p521ActiveKeyId:
type: string
@@ -23193,13 +22799,12 @@ components:
type: string
description: Key Id for previously active P-521 key.
rsaActiveCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
rsaPreviousCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
rsaPublishX5cParameter:
type: boolean
- description:
- Enable publishing of the RSA certificate chain associated with
+ description: Enable publishing of the RSA certificate chain associated with
the active key.
rsaActiveKeyId:
type: string
@@ -23209,24 +22814,21 @@ components:
description: Key Id for previously active RSA key.
rsaAlgorithmActiveKeyIds:
type: array
- description:
- "PingFederate uses the same RSA key for all RSA signing algorithms.\
+ description: "PingFederate uses the same RSA key for all RSA signing algorithms.\
\ To enable active RSA JWK entry to have unique single valued ''alg''\
\ parameter, use this list to set a key identifier for each RSA algorithm\
\ (RS256, RS384, RS512, PS256, PS384 and PS512)."
items:
- $ref: "#/components/schemas/RsaAlgKeyId"
+ $ref: '#/components/schemas/RsaAlgKeyId'
rsaAlgorithmPreviousKeyIds:
type: array
- description:
- "PingFederate uses the same RSA key for all RSA signing algorithms.\
+ description: "PingFederate uses the same RSA key for all RSA signing algorithms.\
\ To enable previously active RSA JWK entry to have unique single valued\
\ ''alg'' parameter, use this list to set a key identifier for each RSA\
\ algorithm (RS256, RS384, RS512, PS256, PS384 and PS512)."
items:
- $ref: "#/components/schemas/RsaAlgKeyId"
- description:
- Setting for a OAuth/OpenID Connect signing key set while using
+ $ref: '#/components/schemas/RsaAlgKeyId'
+ description: Setting for a OAuth/OpenID Connect signing key set while using
multiple virtual issuers.
AdditionalKeySets:
type: object
@@ -23235,33 +22837,32 @@ components:
type: array
description: The actual list of signing key sets.
items:
- $ref: "#/components/schemas/AdditionalKeySet"
+ $ref: '#/components/schemas/AdditionalKeySet'
description: A collection of OAuth/OpenID Connect additional signing key sets.
ResourceOwnerCredentialsMapping:
required:
- - attributeContractFulfillment
- - id
+ - attributeContractFulfillment
+ - id
type: object
properties:
id:
type: string
description: The ID of the Resource Owner Credentials Mapping.
passwordValidatorRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
description: The OAuth Resource Owner Credentials Mapping.
ResourceOwnerCredentialsMappings:
type: object
@@ -23270,27 +22871,62 @@ components:
type: array
description: The actual list of OAuth Resource Owner Credentials Grant Mapping.
items:
- $ref: "#/components/schemas/ResourceOwnerCredentialsMapping"
+ $ref: '#/components/schemas/ResourceOwnerCredentialsMapping'
description: A collection of OAuth Resource Owner Credentials mapping items.
+ ProcessorPolicyToPersistentGrantMapping:
+ required:
+ - attributeContractFulfillment
+ - processorPolicyRef
+ type: object
+ properties:
+ id:
+ type: string
+ description: The ID of the processor policy to persistent grant mapping.
+ This value is generated by PingFederate.
+ processorPolicyRef:
+ $ref: '#/components/schemas/ResourceLink'
+ attributeSources:
+ type: array
+ description: A list of configured data stores to look up attributes from.
+ items:
+ $ref: '#/components/schemas/AttributeSource'
+ attributeContractFulfillment:
+ type: object
+ additionalProperties:
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
+ values.
+ issuanceCriteria:
+ $ref: '#/components/schemas/IssuanceCriteria'
+ description: An token exchange processor policy mapping into an OAuth persistent
+ grant.
+ ProcessorPolicyToPersistentGrantMappings:
+ type: object
+ properties:
+ items:
+ type: array
+ description: The actual list of OAuth token exchange processor policy to
+ persistent grant mappings.
+ items:
+ $ref: '#/components/schemas/ProcessorPolicyToPersistentGrantMapping'
+ description: A collection of OAuth token exchange processor policy to persistent
+ grant mapping items.
OIDCSessionSettings:
type: object
properties:
trackUserSessionsForLogout:
type: boolean
- description:
- (Deprecated) Determines whether user sessions are tracked for logout. This
+ description: (Deprecated) Determines whether user sessions are tracked for logout. This
property is now available under /oauth/authServerSettings and should be
accessed through that resource.
revokeUserSessionOnLogout:
type: boolean
- description:
- (Deprecated) Determines whether the user's session is revoked on logout.
+ description: (Deprecated) Determines whether the user's session is revoked on logout.
This property is now available under /session/settings and should be accessed
through that resource.
sessionRevocationLifetime:
type: integer
- description:
- "(Deprecated) How long a session revocation is tracked and stored, in minutes.\
+ description: "(Deprecated) How long a session revocation is tracked and stored, in minutes.\
\ This property is now available under /session/settings and should be\
\ accessed through that resource."
format: int32
@@ -23299,13 +22935,13 @@ components:
type: object
properties:
defaultPolicyRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
sessionSettings:
- $ref: "#/components/schemas/OIDCSessionSettings"
+ $ref: '#/components/schemas/OIDCSessionSettings'
description: Settings for the OpenID Connect configuration.
OpenIdConnectAttribute:
required:
- - name
+ - name
type: object
properties:
name:
@@ -23319,8 +22955,7 @@ components:
description: Attribute is included in the User Info.
multiValued:
type: boolean
- description:
- Indicates whether attribute value is always returned as an
+ description: Indicates whether attribute value is always returned as an
array.
description: An attribute for the OpenID Connect returned to OAuth clients.
OpenIdConnectAttributeContract:
@@ -23328,18 +22963,16 @@ components:
properties:
coreAttributes:
type: array
- description:
- "A list of read-only attributes (for example, sub) that are\
+ description: "A list of read-only attributes (for example, sub) that are\
\ automatically populated by PingFederate."
items:
- $ref: "#/components/schemas/OpenIdConnectAttribute"
+ $ref: '#/components/schemas/OpenIdConnectAttribute'
extendedAttributes:
type: array
description: A list of additional attributes.
items:
- $ref: "#/components/schemas/OpenIdConnectAttribute"
- description:
- A set of attributes that will be returned to OAuth clients in response
+ $ref: '#/components/schemas/OpenIdConnectAttribute'
+ description: A set of attributes that will be returned to OAuth clients in response
to requests received at the PingFederate UserInfo endpoint.
OpenIdConnectPolicies:
type: object
@@ -23348,15 +22981,15 @@ components:
type: array
description: The actual list of policies.
items:
- $ref: "#/components/schemas/OpenIdConnectPolicy"
+ $ref: '#/components/schemas/OpenIdConnectPolicy'
description: A collection of OpenID Connect policies.
OpenIdConnectPolicy:
required:
- - accessTokenManagerRef
- - attributeContract
- - attributeMapping
- - id
- - name
+ - accessTokenManagerRef
+ - attributeContract
+ - attributeMapping
+ - id
+ - name
type: object
properties:
id:
@@ -23366,57 +22999,54 @@ components:
type: string
description: The name used for display in UI screens.
accessTokenManagerRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
idTokenLifetime:
type: integer
description: "The ID Token Lifetime, in minutes. The default value is 5."
format: int32
includeSriInIdToken:
type: boolean
- description:
- Determines whether a Session Reference Identifier is included
+ description: Determines whether a Session Reference Identifier is included
in the ID token.
includeUserInfoInIdToken:
type: boolean
- description:
- Determines whether the User Info is always included in the
+ description: Determines whether the User Info is always included in the
ID token.
includeSHashInIdToken:
type: boolean
- description:
- Determines whether the State Hash should be included in the
+ description: Determines whether the State Hash should be included in the
ID token.
includeX5tInIdToken:
type: boolean
- description:
- Determines whether the X.509 thumbprint header should be included
+ description: Determines whether the X.509 thumbprint header should be included
in the ID Token.
idTokenTypHeaderValue:
type: string
description: ID Token Type (typ) Header Value.
returnIdTokenOnRefreshGrant:
type: boolean
- description:
- Determines whether an ID Token should be returned when refresh
+ description: Determines whether an ID Token should be returned when refresh
grant is requested or not.
+ returnIdTokenOnTokenExchangeGrant:
+ type: boolean
+ description: Determines whether an ID Token should be returned when token
+ exchange is requested or not.
reissueIdTokenInHybridFlow:
type: boolean
- description:
- Determines whether a new ID Token should be returned during
+ description: Determines whether a new ID Token should be returned during
token request of the hybrid flow.
attributeContract:
- $ref: "#/components/schemas/OpenIdConnectAttributeContract"
+ $ref: '#/components/schemas/OpenIdConnectAttributeContract'
attributeMapping:
- $ref: "#/components/schemas/AttributeMapping"
+ $ref: '#/components/schemas/AttributeMapping'
scopeAttributeMappings:
type: object
additionalProperties:
- $ref: "#/components/schemas/ParameterValues"
+ $ref: '#/components/schemas/ParameterValues'
description: The attribute scope mappings from scopes to attribute names.
lastModified:
type: string
- description:
- The time at which the policy was last changed. This property
+ description: The time at which the policy was last changed. This property
is read only and is ignored on PUT and POST requests.
format: date-time
description: The set of attributes used to configure an OpenID Connect policy.
@@ -23427,7 +23057,7 @@ components:
type: array
description: The list of password credential validator descriptors.
items:
- $ref: "#/components/schemas/PasswordCredentialValidatorDescriptor"
+ $ref: '#/components/schemas/PasswordCredentialValidatorDescriptor'
description: A collection of password credential validator descriptors.
PasswordCredentialValidators:
type: object
@@ -23436,17 +23066,16 @@ components:
type: array
description: The actual list of password credential validators.
items:
- $ref: "#/components/schemas/PasswordCredentialValidator"
+ $ref: '#/components/schemas/PasswordCredentialValidator'
description: A collection of password credential validators.
PingOneConnection:
required:
- - name
+ - name
type: object
properties:
id:
type: string
- description:
- "The persistent, unique ID of the connection. This property\
+ description: "The persistent, unique ID of the connection. This property\
\ is system-assigned if not specified."
name:
type: string
@@ -23459,14 +23088,12 @@ components:
description: Whether or not this connection is active. Defaults to true.
credential:
type: string
- description:
- "The credential for the PingOne connection. To update the credential,\
+ description: "The credential for the PingOne connection. To update the credential,\
\ specify the plaintext value of the credential in this field. This field\
\ will not be populated for GET requests."
encryptedCredential:
type: string
- description:
- "The encrypted credential for the PingOne connection. For POST\
+ description: "The encrypted credential for the PingOne connection. For POST\
\ and PUT requests, if you wish to keep the existing credential, this\
\ field should be passed back unchanged."
credentialId:
@@ -23477,19 +23104,16 @@ components:
description: The ID of the PingOne connection. This field is read only.
environmentId:
type: string
- description:
- The ID of the environment of the PingOne credential. This field
+ description: The ID of the environment of the PingOne credential. This field
is read only.
creationDate:
type: string
- description:
- The creation date of the PingOne connection. This field is
+ description: The creation date of the PingOne connection. This field is
read only.
format: date-time
organizationName:
type: string
- description:
- The name of the organization associated with this PingOne connection.
+ description: The name of the organization associated with this PingOne connection.
This field is read only.
region:
type: string
@@ -23499,8 +23123,7 @@ components:
description: The PingOne management API endpoint. This field is read only.
pingOneAuthenticationApiEndpoint:
type: string
- description:
- The PingOne authentication API endpoint. This field is read
+ description: The PingOne authentication API endpoint. This field is read
only.
description: PingOne connection.
PingOneConnections:
@@ -23510,7 +23133,7 @@ components:
type: array
description: The list of PingOne connections.
items:
- $ref: "#/components/schemas/PingOneConnection"
+ $ref: '#/components/schemas/PingOneConnection'
description: A collection of PingOne connections.
PingOneCredentialStatus:
type: object
@@ -23519,9 +23142,9 @@ components:
type: string
description: The status of the PingOne connection credential.
enum:
- - VALID
- - INVALID
- - UNKNOWN
+ - VALID
+ - INVALID
+ - UNKNOWN
description: PingOne credential Status
PingOneEnvironment:
type: object
@@ -23542,7 +23165,7 @@ components:
type: array
description: The list of PingOne environments.
items:
- $ref: "#/components/schemas/PingOneEnvironment"
+ $ref: '#/components/schemas/PingOneEnvironment'
description: A collection of PingOne Environments.
ResourceCategoryInfo:
type: object
@@ -23551,26 +23174,25 @@ components:
type: string
description: The ID of the resource category.
enum:
- - IDP_CONNECTION
- - SP_CONNECTION
- - PASSWORD_CREDENTIAL_VALIDATOR
- - AUTHENTICATION_SELECTOR
- - IDP_ADAPTER
- - SP_ADAPTER
- - ACCESS_TOKEN_MGMT_PLUGIN
- - TOKEN_PROCESSOR
- - TOKEN_GENERATOR
- - NOTIFICATION_PUBLISHER
- - OOB_AUTH_PLUGIN
- - DATA_STORE
- - DYNAMIC_CLIENT_REGISTRATION_PLUGIN
- - RISK_PROVIDER
- - IDENTITY_STORE_PROVISIONER
+ - IDP_CONNECTION
+ - SP_CONNECTION
+ - PASSWORD_CREDENTIAL_VALIDATOR
+ - AUTHENTICATION_SELECTOR
+ - IDP_ADAPTER
+ - SP_ADAPTER
+ - ACCESS_TOKEN_MGMT_PLUGIN
+ - TOKEN_PROCESSOR
+ - TOKEN_GENERATOR
+ - NOTIFICATION_PUBLISHER
+ - OOB_AUTH_PLUGIN
+ - DATA_STORE
+ - DYNAMIC_CLIENT_REGISTRATION_PLUGIN
+ - RISK_PROVIDER
+ - IDENTITY_STORE_PROVISIONER
name:
type: string
description: The name of the resource category.
- description:
- A model containing information on a category of resource in the
+ description: A model containing information on a category of resource in the
administrative API.
ResourceUsage:
type: object
@@ -23585,29 +23207,28 @@ components:
type: string
description: The category of the referencing resource.
enum:
- - IDP_CONNECTION
- - SP_CONNECTION
- - PASSWORD_CREDENTIAL_VALIDATOR
- - AUTHENTICATION_SELECTOR
- - IDP_ADAPTER
- - SP_ADAPTER
- - ACCESS_TOKEN_MGMT_PLUGIN
- - TOKEN_PROCESSOR
- - TOKEN_GENERATOR
- - NOTIFICATION_PUBLISHER
- - OOB_AUTH_PLUGIN
- - DATA_STORE
- - DYNAMIC_CLIENT_REGISTRATION_PLUGIN
- - RISK_PROVIDER
- - IDENTITY_STORE_PROVISIONER
+ - IDP_CONNECTION
+ - SP_CONNECTION
+ - PASSWORD_CREDENTIAL_VALIDATOR
+ - AUTHENTICATION_SELECTOR
+ - IDP_ADAPTER
+ - SP_ADAPTER
+ - ACCESS_TOKEN_MGMT_PLUGIN
+ - TOKEN_PROCESSOR
+ - TOKEN_GENERATOR
+ - NOTIFICATION_PUBLISHER
+ - OOB_AUTH_PLUGIN
+ - DATA_STORE
+ - DYNAMIC_CLIENT_REGISTRATION_PLUGIN
+ - RISK_PROVIDER
+ - IDENTITY_STORE_PROVISIONER
type:
type: string
- description:
- "The type of the referencing resource. In the case of plugins,\
+ description: "The type of the referencing resource. In the case of plugins,\
\ this is the plugin type. Otherwise, it is usually the same as the name\
\ of the category."
ref:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: An API model representing a reference to an API resource.
ResourceUsages:
type: object
@@ -23616,12 +23237,12 @@ components:
type: array
description: The static list of available resource categories.
items:
- $ref: "#/components/schemas/ResourceCategoryInfo"
+ $ref: '#/components/schemas/ResourceCategoryInfo'
items:
type: array
description: The actual list of resource usages.
items:
- $ref: "#/components/schemas/ResourceUsage"
+ $ref: '#/components/schemas/ResourceUsage'
description: A collection of resource usages.
ServiceAssociation:
type: object
@@ -23631,18 +23252,15 @@ components:
description: The display name for the component.
serviceNames:
type: array
- description:
- The list of PingOne services consumed by the plugin. The first
+ description: The list of PingOne services consumed by the plugin. The first
service represents the primary service consumed by the plugin.
items:
type: string
configured:
type: boolean
- description:
- Indicates whether one or more instances of the plugin are configured
+ description: Indicates whether one or more instances of the plugin are configured
for a given PingOne connection.
- description:
- A model representing an association between a PingFederate component
+ description: A model representing an association between a PingFederate component
(typically a plugin) and a list of PingOne services.
ServiceAssociations:
type: object
@@ -23651,47 +23269,41 @@ components:
type: array
description: The actual list of component-to-service associations.
items:
- $ref: "#/components/schemas/ServiceAssociation"
+ $ref: '#/components/schemas/ServiceAssociation'
description: A list of installed components that consume PingOne services.
PingOneForEnterpriseSettings:
type: object
properties:
connectedToPingOneForEnterprise:
type: boolean
- description:
- A read only field indicating whether PingFederate is connected
+ description: A read only field indicating whether PingFederate is connected
to PingOne for Enterprise.
pingOneSsoConnection:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
companyName:
type: string
description: A read only field indicating the company name.
enableAdminConsoleSso:
type: boolean
- description:
- Indicates whether single sign on from PingOne for Enterprise
+ description: Indicates whether single sign on from PingOne for Enterprise
to the PingFederate admin console is enabled. The default is false.
enableMonitoring:
type: boolean
- description:
- Indicates whether monitoring of PingFederate from PingOne for
+ description: Indicates whether monitoring of PingFederate from PingOne for
Enterprise is enabled. The default is true.
currentAuthnKeyCreationTime:
type: string
- description:
- A read only field indicating the creation time of the current
+ description: A read only field indicating the creation time of the current
authentication key.
format: date-time
previousAuthnKeyCreationTime:
type: string
- description:
- A read only field indicating the creation time of the previous
+ description: A read only field indicating the creation time of the previous
authentication key.
format: date-time
identityRepositoryUpdateRequired:
type: boolean
- description:
- "A read-only field indicating whether changes were made in\
+ description: "A read-only field indicating whether changes were made in\
\ the current PingFederate configuration that might affect your connection\
\ with PingOne for Enterprise. For example, if you modified the attribute\
\ contract of your SSO configuration. Update the identity repository to\
@@ -23702,16 +23314,14 @@ components:
properties:
currentAuthenticationKey:
type: boolean
- description:
- Indicates whether this is the current key used to authenticate
+ description: Indicates whether this is the current key used to authenticate
with PingOne.
previousAuthenticationKey:
type: boolean
- description:
- Indicates whether this is the previous key used to authenticate
+ description: Indicates whether this is the previous key used to authenticate
with PingOne.
keyPairView:
- $ref: "#/components/schemas/CertView"
+ $ref: '#/components/schemas/CertView'
creationTime:
type: string
description: The creation time of the key.
@@ -23724,35 +23334,31 @@ components:
type: array
description: The key pairs used to authenticate to PingOne for Enterprise
items:
- $ref: "#/components/schemas/P14EKeyPairView"
+ $ref: '#/components/schemas/P14EKeyPairView'
description: The collection of PingOne for Enterprise connection key pair details.
MetadataSigningSettings:
type: object
properties:
signingKeyRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
signatureAlgorithm:
type: string
- description:
- "Signature algorithm. If this property is unset, the default\
+ description: "Signature algorithm. If this property is unset, the default\
\ signature algorithm for the key algorithm will be used. Supported signature\
\ algorithms are available through the /keyPairs/keyAlgorithms endpoint."
- description:
- "Metadata signing settings. If metadata is not signed, this model\
+ description: "Metadata signing settings. If metadata is not signed, this model\
\ will be empty."
MetadataLifetimeSettings:
type: object
properties:
cacheDuration:
type: integer
- description:
- This field adjusts the validity of your metadata in minutes.
+ description: This field adjusts the validity of your metadata in minutes.
The default value is 1440 (1 day).
format: int32
reloadDelay:
type: integer
- description:
- This field adjusts the frequency of automatic reloading of
+ description: This field adjusts the frequency of automatic reloading of
SAML metadata in minutes. The default value is 1440 (1 day).
format: int64
description: Metadata lifetime settings.
@@ -23775,12 +23381,12 @@ components:
type: array
description: List of URLs that are designated as valid target resources.
items:
- $ref: "#/components/schemas/RedirectValidationSettingsWhitelistEntry"
+ $ref: '#/components/schemas/RedirectValidationSettingsWhitelistEntry'
uriAllowList:
type: array
description: List of URIs that are designated as valid target resources.
items:
- $ref: "#/components/schemas/RedirectValidationSettingsUriAllowlistEntry"
+ $ref: '#/components/schemas/RedirectValidationSettingsUriAllowlistEntry'
description: Settings for local redirect validation.
RedirectValidationPartnerSettings:
type: object
@@ -23793,13 +23399,13 @@ components:
type: object
properties:
redirectValidationLocalSettings:
- $ref: "#/components/schemas/RedirectValidationLocalSettings"
+ $ref: '#/components/schemas/RedirectValidationLocalSettings'
redirectValidationPartnerSettings:
- $ref: "#/components/schemas/RedirectValidationPartnerSettings"
+ $ref: '#/components/schemas/RedirectValidationPartnerSettings'
description: "Settings for redirect validation for SSO, SLO and IdP discovery."
RedirectValidationSettingsUriAllowlistEntry:
required:
- - validUri
+ - validUri
type: object
properties:
targetResourceSSO:
@@ -23822,7 +23428,7 @@ components:
description: URI of a valid resource.
RedirectValidationSettingsWhitelistEntry:
required:
- - validDomain
+ - validDomain
type: object
properties:
targetResourceSSO:
@@ -23882,7 +23488,7 @@ components:
type: array
description: The actual list of key algorithms.
items:
- $ref: "#/components/schemas/KeyAlgorithm"
+ $ref: '#/components/schemas/KeyAlgorithm'
description: A collection of key algorithms.
SecretManagerDescriptors:
type: object
@@ -23891,7 +23497,7 @@ components:
type: array
description: The list of secret manager plugin descriptors.
items:
- $ref: "#/components/schemas/SecretManagerDescriptor"
+ $ref: '#/components/schemas/SecretManagerDescriptor'
description: A collection of secret manager plugin descriptors.
SecretManagers:
type: object
@@ -23900,7 +23506,7 @@ components:
type: array
description: The list of secret manager plugin instances.
items:
- $ref: "#/components/schemas/SecretManager"
+ $ref: '#/components/schemas/SecretManager'
description: A collection of secret manager plugin instances.
BaseProviderRole:
type: object
@@ -23928,19 +23534,17 @@ components:
description: Site key for reCAPTCHA.
secretKey:
type: string
- description:
- "Secret key for reCAPTCHA. GETs will not return this attribute.\
+ description: "Secret key for reCAPTCHA. GETs will not return this attribute.\
\ To update this field, specify the new value in this attribute."
encryptedSecretKey:
type: string
- description:
- "The encrypted secret key for reCAPTCHA. If you do not want\
+ description: "The encrypted secret key for reCAPTCHA. If you do not want\
\ to update the stored value, this attribute should be passed back unchanged."
description: Settings for CAPTCHA.
CertificateExpirationNotificationSettings:
required:
- - emailAddress
- - finalWarningPeriod
+ - emailAddress
+ - finalWarningPeriod
type: object
properties:
emailAddress:
@@ -23948,39 +23552,35 @@ components:
description: Email address where notifications are sent.
initialWarningPeriod:
type: integer
- description:
- Time before certificate expiration when initial warning is
+ description: Time before certificate expiration when initial warning is
sent (in days).
format: int32
finalWarningPeriod:
type: integer
- description:
- Time before certificate expiration when final warning is sent
+ description: Time before certificate expiration when final warning is sent
(in days).
format: int32
notificationPublisherRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
notificationMode:
type: string
- description:
- The mode of notification. Set to NOTIFICATION_PUBLISHER to
+ description: The mode of notification. Set to NOTIFICATION_PUBLISHER to
enable email notifications and server log messages. Set to LOGGING_ONLY
to enable server log messages. Defaults to NOTIFICATION_PUBLISHER.
enum:
- - NOTIFICATION_PUBLISHER
- - LOGGING_ONLY
+ - NOTIFICATION_PUBLISHER
+ - LOGGING_ONLY
description: Notification settings for certificate expiration events.
EmailServerSettings:
required:
- - emailServer
- - port
- - sourceAddr
+ - emailServer
+ - port
+ - sourceAddr
type: object
properties:
sourceAddr:
type: string
- description:
- The email address that appears in the 'From' header line in
+ description: The email address that appears in the 'From' header line in
email messages generated by PingFederate. The address must be in valid
format but need not be set up on your system.
emailServer:
@@ -23988,73 +23588,61 @@ components:
description: The IP address or hostname of your email server.
port:
type: integer
- description:
- "The SMTP port on your email server. Allowable values: 1 -\
+ description: "The SMTP port on your email server. Allowable values: 1 -\
\ 65535. The default value is 25."
format: int32
sslPort:
type: integer
- description:
- "The secure SMTP port on your email server. This field is not\
+ description: "The secure SMTP port on your email server. This field is not\
\ active unless Use SSL is enabled. Allowable values: 1 - 65535. The default\
\ value is 465."
format: int32
timeout:
type: integer
- description:
- "The amount of time in seconds that PingFederate will wait\
+ description: "The amount of time in seconds that PingFederate will wait\
\ before it times out connecting to the SMTP server. Allowable values:\
\ 0 - 3600. The default value is 30."
format: int32
retryAttempts:
type: integer
- description:
- The number of times PingFederate tries to resend an email upon
+ description: The number of times PingFederate tries to resend an email upon
unsuccessful delivery. The default value is 2.
format: int32
retryDelay:
type: integer
- description:
- The number of minutes PingFederate waits before the next retry
+ description: The number of minutes PingFederate waits before the next retry
attempt. The default value is 2.
format: int32
useSSL:
type: boolean
- description:
- "Requires the use of SSL/TLS on the port specified by 'sslPort'.\
+ description: "Requires the use of SSL/TLS on the port specified by 'sslPort'.\
\ If this option is enabled, it overrides the 'useTLS' option."
useTLS:
type: boolean
- description:
- Requires the use of the STARTTLS protocol on the port specified
+ description: Requires the use of the STARTTLS protocol on the port specified
by 'port'.
verifyHostname:
type: boolean
- description:
- "If useSSL or useTLS is enabled, this flag determines whether\
+ description: "If useSSL or useTLS is enabled, this flag determines whether\
\ the email server hostname is verified against the server's SMTPS certificate."
enableUtf8MessageHeaders:
type: boolean
- description:
- "Only set this flag to true if the email server supports UTF-8\
+ description: "Only set this flag to true if the email server supports UTF-8\
\ characters in message headers. Otherwise, this is defaulted to false."
useDebugging:
type: boolean
- description:
- Turns on detailed error messages for the PingFederate server
+ description: Turns on detailed error messages for the PingFederate server
log to help troubleshoot any problems.
username:
type: string
description: Authorized email username. Required if the password is provided.
password:
type: string
- description:
- "User password. To update the password, specify the plaintext\
+ description: "User password. To update the password, specify the plaintext\
\ value in this field. This field will not be populated for GET requests."
encryptedPassword:
type: string
- description:
- "For GET requests, this field contains the encrypted password,\
+ description: "For GET requests, this field contains the encrypted password,\
\ if one exists. For POST and PUT requests, if you wish to reuse the\
\ existing password, this field should be passed back unchanged."
description: Email server configuration settings.
@@ -24063,13 +23651,11 @@ components:
properties:
baseUrl:
type: string
- description:
- "The fully qualified host name, port, and path (if applicable)\
+ description: "The fully qualified host name, port, and path (if applicable)\
\ on which the PingFederate server runs."
saml2EntityId:
type: string
- description:
- "This ID defines your organization as the entity operating\
+ description: "This ID defines your organization as the entity operating\
\ the server for SAML 2.0 transactions. It is usually defined as an organization's\
\ URL or a DNS address; for example: pingidentity.com. The SAML SourceID\
\ used for artifact resolution is derived from this ID using SHA1."
@@ -24078,94 +23664,86 @@ components:
description: This property has been deprecated and no longer used
saml1xIssuerId:
type: string
- description:
- "This ID identifies your federation server for SAML 1.x transactions.\
+ description: "This ID identifies your federation server for SAML 1.x transactions.\
\ As with SAML 2.0, it is usually defined as an organization's URL or\
\ a DNS address. The SourceID used for artifact resolution is derived\
\ from this ID using SHA1."
saml1xSourceId:
type: string
- description:
- "If supplied, the Source ID value entered here is used for\
+ description: "If supplied, the Source ID value entered here is used for\
\ SAML 1.x, instead of being derived from the SAML 1.x Issuer/Audience."
wsfedRealm:
type: string
- description:
- The URI of the realm associated with the PingFederate server.
+ description: The URI of the realm associated with the PingFederate server.
A realm represents a single unit of security administration or trust.
description: Federation Info.
IdpRole:
allOf:
- - $ref: "#/components/schemas/BaseProviderRole"
- - type: object
- properties:
- enable:
- type: boolean
- description: Enable Identity Provider Role.
- saml20Profile:
- $ref: "#/components/schemas/SAML20Profile"
- enableOutboundProvisioning:
- type: boolean
- description: Enable Outbound Provisioning.
- description:
- This property has been deprecated and is no longer used. All
- Roles and protocols are always enabled.
+ - $ref: '#/components/schemas/BaseProviderRole'
+ - type: object
+ properties:
+ enable:
+ type: boolean
+ description: Enable Identity Provider Role.
+ saml20Profile:
+ $ref: '#/components/schemas/SAML20Profile'
+ enableOutboundProvisioning:
+ type: boolean
+ description: Enable Outbound Provisioning.
+ description: This property has been deprecated and is no longer used. All
+ Roles and protocols are always enabled.
LicenseEventNotificationSettings:
required:
- - emailAddress
+ - emailAddress
type: object
properties:
emailAddress:
type: string
description: The email address where notifications are sent.
notificationPublisherRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: Notification settings for licensing events.
MetadataEventNotificationSettings:
required:
- - emailAddress
+ - emailAddress
type: object
properties:
emailAddress:
type: string
description: The email address where metadata update notifications are sent.
notificationPublisherRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: Notification settings for metadata update events.
NotificationSettings:
type: object
properties:
licenseEvents:
- $ref: "#/components/schemas/LicenseEventNotificationSettings"
+ $ref: '#/components/schemas/LicenseEventNotificationSettings'
certificateExpirations:
- $ref: "#/components/schemas/CertificateExpirationNotificationSettings"
+ $ref: '#/components/schemas/CertificateExpirationNotificationSettings'
notifyAdminUserPasswordChanges:
type: boolean
- description:
- Determines whether admin users are notified through email when
+ description: Determines whether admin users are notified through email when
their account is changed.
accountChangesNotificationPublisherRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
metadataNotificationSettings:
- $ref: "#/components/schemas/MetadataEventNotificationSettings"
+ $ref: '#/components/schemas/MetadataEventNotificationSettings'
expiringCertificateAdministrativeConsoleWarningDays:
type: integer
- description:
- "Indicates the number of days prior to certificate expiry date,\
+ description: "Indicates the number of days prior to certificate expiry date,\
\ the administrative console warning starts. The default value is 14 days."
format: int32
expiredCertificateAdministrativeConsoleWarningDays:
type: integer
- description:
- "Indicates the number of days past the certificate expiry date,\
+ description: "Indicates the number of days past the certificate expiry date,\
\ the administrative console warning ends. The default value is 14 days."
format: int32
threadPoolExhaustionNotificationSettings:
- $ref: "#/components/schemas/ThreadPoolExhaustionNotificationSettings"
+ $ref: '#/components/schemas/ThreadPoolExhaustionNotificationSettings'
bulkheadAlertNotificationSettings:
- $ref: "#/components/schemas/BulkheadAlertNotificationSettings"
- description:
- Settings for notifications relating to licensing and certificate
+ $ref: '#/components/schemas/BulkheadAlertNotificationSettings'
+ description: Settings for notifications relating to licensing and certificate
expiration.
OAuthRole:
type: object
@@ -24176,23 +23754,21 @@ components:
enableOpenIdConnect:
type: boolean
description: Enable Open ID Connect.
- description:
- This property has been deprecated and is no longer used. OAuth
+ description: This property has been deprecated and is no longer used. OAuth
and OpenID Connect are always enabled.
RolesAndProtocols:
type: object
properties:
oauthRole:
- $ref: "#/components/schemas/OAuthRole"
+ $ref: '#/components/schemas/OAuthRole'
idpRole:
- $ref: "#/components/schemas/IdpRole"
+ $ref: '#/components/schemas/IdpRole'
spRole:
- $ref: "#/components/schemas/SpRole"
+ $ref: '#/components/schemas/SpRole'
enableIdpDiscovery:
type: boolean
description: Enable IdP Discovery.
- description:
- This property has been deprecated and is no longer used. All Roles
+ description: This property has been deprecated and is no longer used. All Roles
and protocols are always enabled.
SAML20Profile:
type: object
@@ -24208,51 +23784,49 @@ components:
type: object
properties:
contactInfo:
- $ref: "#/components/schemas/ContactInfo"
+ $ref: '#/components/schemas/ContactInfo'
notifications:
- $ref: "#/components/schemas/NotificationSettings"
+ $ref: '#/components/schemas/NotificationSettings'
rolesAndProtocols:
- $ref: "#/components/schemas/RolesAndProtocols"
+ $ref: '#/components/schemas/RolesAndProtocols'
federationInfo:
- $ref: "#/components/schemas/FederationInfo"
+ $ref: '#/components/schemas/FederationInfo'
emailServer:
- $ref: "#/components/schemas/EmailServerSettings"
+ $ref: '#/components/schemas/EmailServerSettings'
captchaSettings:
- $ref: "#/components/schemas/CaptchaSettings"
+ $ref: '#/components/schemas/CaptchaSettings'
description: Server configuration settings.
SpRole:
allOf:
- - $ref: "#/components/schemas/BaseProviderRole"
- - type: object
- properties:
- enable:
- type: boolean
- description: Enable Service Provider Role.
- saml20Profile:
- $ref: "#/components/schemas/SpSAML20Profile"
- enableOpenIDConnect:
- type: boolean
- description: Enable OpenID Connect.
- enableInboundProvisioning:
- type: boolean
- description: Enable Inbound Provisioning.
- description:
- This property has been deprecated and is no longer used. All
- Roles and protocols are always enabled.
+ - $ref: '#/components/schemas/BaseProviderRole'
+ - type: object
+ properties:
+ enable:
+ type: boolean
+ description: Enable Service Provider Role.
+ saml20Profile:
+ $ref: '#/components/schemas/SpSAML20Profile'
+ enableOpenIDConnect:
+ type: boolean
+ description: Enable OpenID Connect.
+ enableInboundProvisioning:
+ type: boolean
+ description: Enable Inbound Provisioning.
+ description: This property has been deprecated and is no longer used. All
+ Roles and protocols are always enabled.
SpSAML20Profile:
allOf:
- - $ref: "#/components/schemas/SAML20Profile"
- - type: object
- properties:
- enableXASP:
- type: boolean
- description:
- Enable Attribute Requester Mapping for X.509 Attribute Sharing
- Profile (XASP)
- description: SP SAML 2.0 Profile.
+ - $ref: '#/components/schemas/SAML20Profile'
+ - type: object
+ properties:
+ enableXASP:
+ type: boolean
+ description: Enable Attribute Requester Mapping for X.509 Attribute Sharing
+ Profile (XASP)
+ description: SP SAML 2.0 Profile.
ThreadPoolExhaustionNotificationSettings:
required:
- - emailAddress
+ - emailAddress
type: object
properties:
emailAddress:
@@ -24262,32 +23836,29 @@ components:
type: boolean
description: Generate a thread dump when approaching thread pool exhaustion.
notificationPublisherRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
notificationMode:
type: string
- description:
- The mode of notification. Set to NOTIFICATION_PUBLISHER to
+ description: The mode of notification. Set to NOTIFICATION_PUBLISHER to
enable email notifications and server log messages. Set to LOGGING_ONLY
to enable server log messages. Defaults to LOGGING_ONLY.
enum:
- - NOTIFICATION_PUBLISHER
- - LOGGING_ONLY
+ - NOTIFICATION_PUBLISHER
+ - LOGGING_ONLY
description: Notification settings for thread pool exhaustion events.
OutboundProvisionDatabase:
required:
- - dataStoreRef
+ - dataStoreRef
type: object
properties:
dataStoreRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
synchronizationFrequency:
type: integer
- description:
- The synchronization frequency in seconds. The default value
+ description: The synchronization frequency in seconds. The default value
is 60.
format: int32
- description:
- The settings for database used internally to facilitate outbound
+ description: The settings for database used internally to facilitate outbound
provisioning. The database stores state of synchronization between the source
data store and the target data store.
SystemKey:
@@ -24302,64 +23873,59 @@ components:
description: The system key encrypted.
keyData:
type: string
- description:
- The clear text system key base 64 encoded. The system key must
+ description: The clear text system key base 64 encoded. The system key must
be 32 bytes before base 64 encoding.
description: A system key.
SystemKeys:
required:
- - current
- - pending
+ - current
+ - pending
type: object
properties:
current:
- $ref: "#/components/schemas/SystemKey"
+ $ref: '#/components/schemas/SystemKey'
previous:
- $ref: "#/components/schemas/SystemKey"
+ $ref: '#/components/schemas/SystemKey'
pending:
- $ref: "#/components/schemas/SystemKey"
- description:
- Secrets that are used in cryptographic operations to generate and
+ $ref: '#/components/schemas/SystemKey'
+ description: Secrets that are used in cryptographic operations to generate and
consume internal tokens
BulkheadAlertNotificationSettings:
required:
- - emailAddress
+ - emailAddress
type: object
properties:
emailAddress:
type: string
description: Email address where notifications are sent.
notificationPublisherRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
notificationMode:
type: string
- description:
- The mode of notification. Set to NOTIFICATION_PUBLISHER to
+ description: The mode of notification. Set to NOTIFICATION_PUBLISHER to
enable email notifications and server log messages. Set to LOGGING_ONLY
to enable server log messages. Defaults to LOGGING_ONLY.
enum:
- - NOTIFICATION_PUBLISHER
- - LOGGING_ONLY
+ - NOTIFICATION_PUBLISHER
+ - LOGGING_ONLY
threadDumpEnabled:
type: boolean
- description:
- Generate a thread dump when a bulkhead reaches its warning
+ description: Generate a thread dump when a bulkhead reaches its warning
threshold or is full.
description: Notification settings for bulkhead alert events.
IssuerCert:
required:
- - x509File
+ - x509File
type: object
properties:
certView:
- $ref: "#/components/schemas/CertView"
+ $ref: '#/components/schemas/CertView'
x509File:
- $ref: "#/components/schemas/X509File"
+ $ref: '#/components/schemas/X509File'
active:
type: boolean
description: Indicates whether this an active certificate or not.
- description:
- A certificate used to validate certificates for access to the WS-Trust
+ description: A certificate used to validate certificates for access to the WS-Trust
STS endpoints.
ApiResponse:
type: object
@@ -24368,37 +23934,33 @@ components:
properties:
disableAutomaticConnectionValidation:
type: boolean
- description:
- Boolean that disables automatic connection validation when
+ description: Boolean that disables automatic connection validation when
set to true. The default is false.
idpConnectionTransactionLoggingOverride:
type: string
- description:
- "Determines the level of transaction logging for all identity\
+ description: "Determines the level of transaction logging for all identity\
\ provider connections. The default is DONT_OVERRIDE, in which case the\
\ logging level will be determined by each individual IdP connection"
enum:
- - DONT_OVERRIDE
- - NONE
- - FULL
- - STANDARD
- - ENHANCED
+ - DONT_OVERRIDE
+ - NONE
+ - FULL
+ - STANDARD
+ - ENHANCED
spConnectionTransactionLoggingOverride:
type: string
- description:
- "Determines the level of transaction logging for all service\
+ description: "Determines the level of transaction logging for all service\
\ provider connections. The default is DONT_OVERRIDE, in which case the\
\ logging level will be determined by each individual SP connection"
enum:
- - DONT_OVERRIDE
- - NONE
- - FULL
- - STANDARD
- - ENHANCED
+ - DONT_OVERRIDE
+ - NONE
+ - FULL
+ - STANDARD
+ - ENHANCED
datastoreValidationIntervalSecs:
type: integer
- description:
- Determines how long (in seconds) the result of testing a datastore
+ description: Determines how long (in seconds) the result of testing a datastore
connection is cached. The default is 300.
format: int32
requestHeaderForCorrelationId:
@@ -24407,31 +23969,26 @@ components:
description: General settings.
LogCategorySettings:
required:
- - id
+ - id
type: object
properties:
id:
type: string
- description:
- The ID of the log category. This field must match one of the
+ description: The ID of the log category. This field must match one of the
category IDs defined in log4j-categories.xml.
name:
type: string
- description:
- The name of the log category. This field is read-only and is
+ description: The name of the log category. This field is read-only and is
ignored for PUT requests.
description:
type: string
- description:
- The description of the log category. This field is read-only
+ description: The description of the log category. This field is read-only
and is ignored for PUT requests.
enabled:
type: boolean
- description:
- Determines whether or not the log category is enabled. The
+ description: Determines whether or not the log category is enabled. The
default is false.
- description:
- "The settings for a log category. A log category represents a group\
+ description: "The settings for a log category. A log category represents a group\
\ of related loggers and is associated with a system property (the ID field\
\ of the category with 'pf.log.level.' prepended). The system property can\
\ be referenced in log4j2.xml to set the level for the associated loggers.\
@@ -24443,62 +24000,53 @@ components:
properties:
logCategories:
type: array
- description:
- "The log categories defined for the system and whether they\
+ description: "The log categories defined for the system and whether they\
\ are enabled. On a PUT request, if a category is not included in the\
\ list, it will be disabled."
items:
- $ref: "#/components/schemas/LogCategorySettings"
+ $ref: '#/components/schemas/LogCategorySettings'
description: Settings related to server logging.
WsTrustStsSettings:
type: object
properties:
basicAuthnEnabled:
type: boolean
- description:
- Require the use of HTTP Basic Authentication to access WS-Trust
+ description: Require the use of HTTP Basic Authentication to access WS-Trust
STS endpoints. Requires users be populated.
clientCertAuthnEnabled:
type: boolean
- description:
- Require the use of Client Cert Authentication to access WS-Trust
+ description: Require the use of Client Cert Authentication to access WS-Trust
STS endpoints. Requires either restrictBySubjectDn and/or restrictByIssuerCert
be enabled.
restrictBySubjectDn:
type: boolean
- description:
- Restrict Access by Subject DN. Ignored if clientCertAuthnEnabled
+ description: Restrict Access by Subject DN. Ignored if clientCertAuthnEnabled
is disabled.
restrictByIssuerCert:
type: boolean
- description:
- Restrict Access by Issuer Certificate. Ignored if clientCertAuthnEnabled
+ description: Restrict Access by Issuer Certificate. Ignored if clientCertAuthnEnabled
is disabled.
subjectDns:
type: array
- description:
- List of Subject DNs for certificates that are allowed to authenticate
+ description: List of Subject DNs for certificates that are allowed to authenticate
to WS-Trust STS endpoints. Required if restrictBySubjectDn is enabled.
items:
type: string
users:
type: array
- description:
- List of users authorized to access WS-Trust STS endpoints when
+ description: List of users authorized to access WS-Trust STS endpoints when
basicAuthnEnabled is enabled. At least one users entry is required if
basicAuthnEnabled is enabled.
items:
- $ref: "#/components/schemas/UsernamePasswordCredentials"
+ $ref: '#/components/schemas/UsernamePasswordCredentials'
issuerCerts:
type: array
- description:
- List of certificate Issuers that are used to validate certificates
+ description: List of certificate Issuers that are used to validate certificates
for access to the WS-Trust STS endpoints. Required if restrictByIssuerCert
is enabled.
items:
- $ref: "#/components/schemas/ResourceLink"
- description:
- Configure PingFederate to require that client applications provide
+ $ref: '#/components/schemas/ResourceLink'
+ description: Configure PingFederate to require that client applications provide
credentials to access the WS-Trust STS endpoints.
IssuerCerts:
type: object
@@ -24507,21 +24055,20 @@ components:
type: array
description: The actual list of certificates.
items:
- $ref: "#/components/schemas/IssuerCert"
- description:
- The certificates used to validate certificates for access to the
+ $ref: '#/components/schemas/IssuerCert'
+ description: The certificates used to validate certificates for access to the
WS-Trust STS endpoints.
ServiceAuthentication:
type: object
properties:
attributeQuery:
- $ref: "#/components/schemas/ServiceModel"
+ $ref: '#/components/schemas/ServiceModel'
jmx:
- $ref: "#/components/schemas/ServiceModel"
+ $ref: '#/components/schemas/ServiceModel'
connectionManagement:
- $ref: "#/components/schemas/ServiceModel"
+ $ref: '#/components/schemas/ServiceModel'
ssoDirectoryService:
- $ref: "#/components/schemas/ServiceModel"
+ $ref: '#/components/schemas/ServiceModel'
description: Service Authentication Settings.
ServiceModel:
type: object
@@ -24538,48 +24085,42 @@ components:
description: Service Model.
KeyPairRotationSettings:
required:
- - activationBufferDays
- - creationBufferDays
+ - activationBufferDays
+ - creationBufferDays
type: object
properties:
id:
type: string
creationBufferDays:
type: integer
- description:
- Buffer days before key pair expiration for creation of a new
+ description: Buffer days before key pair expiration for creation of a new
key pair.
format: int32
activationBufferDays:
type: integer
- description:
- Buffer days before key pair expiration for activation of the
+ description: Buffer days before key pair expiration for activation of the
new key pair.
format: int32
validDays:
type: integer
- description:
- "Valid days for the new key pair to be created. If this property\
+ description: "Valid days for the new key pair to be created. If this property\
\ is unset, the validity days of the original key pair will be used."
format: int32
keyAlgorithm:
type: string
- description:
- "Key algorithm to be used while creating a new key pair. If\
+ description: "Key algorithm to be used while creating a new key pair. If\
\ this property is unset, the key algorithm of the original key pair will\
\ be used. Supported algorithms are available through the /keyPairs/keyAlgorithms\
\ endpoint."
keySize:
type: integer
- description:
- "Key size, in bits. If this property is unset, the key size\
+ description: "Key size, in bits. If this property is unset, the key size\
\ of the original key pair will be used. Supported key sizes are available\
\ through the /keyPairs/keyAlgorithms endpoint."
format: int32
signatureAlgorithm:
type: string
- description:
- "Required if the original key pair used SHA1 algorithm. If\
+ description: "Required if the original key pair used SHA1 algorithm. If\
\ this property is unset, the default signature algorithm of the original\
\ key pair will be used. Supported signature algorithms are available\
\ through the /keyPairs/keyAlgorithms endpoint."
@@ -24606,14 +24147,12 @@ components:
description: The issuer's distinguished name.
validFrom:
type: string
- description:
- "The start date from which the item is valid, in ISO 8601 format\
+ description: "The start date from which the item is valid, in ISO 8601 format\
\ (UTC)."
format: date-time
expires:
type: string
- description:
- "The end date up until which the item is valid, in ISO 8601\
+ description: "The end date up until which the item is valid, in ISO 8601\
\ format (UTC)."
format: date-time
keyAlgorithm:
@@ -24640,20 +24179,19 @@ components:
type: string
description: Status of the item.
enum:
- - VALID
- - EXPIRED
- - NOT_YET_VALID
- - REVOKED
+ - VALID
+ - EXPIRED
+ - NOT_YET_VALID
+ - REVOKED
cryptoProvider:
type: string
- description:
- Cryptographic Provider. This is only applicable if Hybrid HSM
+ description: Cryptographic Provider. This is only applicable if Hybrid HSM
mode is true.
enum:
- - LOCAL
- - HSM
+ - LOCAL
+ - HSM
rotationSettings:
- $ref: "#/components/schemas/KeyPairRotationSettings"
+ $ref: '#/components/schemas/KeyPairRotationSettings'
description: Key pair details.
KeyPairViews:
type: object
@@ -24662,21 +24200,20 @@ components:
type: array
description: The actual list of KeyPairView instances.
items:
- $ref: "#/components/schemas/KeyPairView"
+ $ref: '#/components/schemas/KeyPairView'
description: A collection of KeyPairView items.
NewKeyPairSettings:
required:
- - commonName
- - country
- - keyAlgorithm
- - organization
- - validDays
+ - commonName
+ - country
+ - keyAlgorithm
+ - organization
+ - validDays
type: object
properties:
id:
type: string
- description:
- "The persistent, unique ID for the certificate. It can be any\
+ description: "The persistent, unique ID for the certificate. It can be any\
\ combination of [a-z0-9._-]. This property is system-assigned if not\
\ specified."
commonName:
@@ -24708,46 +24245,41 @@ components:
format: int32
keyAlgorithm:
type: string
- description:
- Key generation algorithm. Supported algorithms are available
+ description: Key generation algorithm. Supported algorithms are available
through the /keyPairs/keyAlgorithms endpoint.
keySize:
type: integer
- description:
- "Key size, in bits. If this property is unset, the default\
+ description: "Key size, in bits. If this property is unset, the default\
\ size for the key algorithm will be used. Supported key sizes are available\
\ through the /keyPairs/keyAlgorithms endpoint."
format: int32
signatureAlgorithm:
type: string
- description:
- "Signature algorithm. If this property is unset, the default\
+ description: "Signature algorithm. If this property is unset, the default\
\ signature algorithm for the key algorithm will be used. Supported signature\
\ algorithms are available through the /keyPairs/keyAlgorithms endpoint."
cryptoProvider:
type: string
- description:
- Cryptographic Provider. This is only applicable if Hybrid
+ description: Cryptographic Provider. This is only applicable if Hybrid
HSM mode is true.
enum:
- - LOCAL
- - HSM
+ - LOCAL
+ - HSM
description: Settings for creating a new key pair.
CSRResponse:
required:
- - fileData
+ - fileData
type: object
properties:
fileData:
type: string
- description:
- The CSR response file data in PKCS7 format or as an X.509 certificate.
+ description: The CSR response file data in PKCS7 format or as an X.509 certificate.
PEM encoding (with or without the header and footer lines) is required.
New line characters should be omitted or encoded in this value.
description: Represents a CSR response file.
KeyPairExportSettings:
required:
- - password
+ - password
type: object
properties:
password:
@@ -24756,51 +24288,45 @@ components:
description: Settings for exporting a key pair file from the system.
KeyPairFile:
required:
- - fileData
- - password
+ - fileData
+ - password
type: object
properties:
id:
type: string
- description:
- "The persistent, unique ID for the certificate. It can be any\
+ description: "The persistent, unique ID for the certificate. It can be any\
\ combination of [a-z0-9._-]. This property is system-assigned if not\
\ specified."
fileData:
type: string
- description:
- "Base-64 encoded PKCS12 or PEM file data. In the case of PEM,\
+ description: "Base-64 encoded PKCS12 or PEM file data. In the case of PEM,\
\ the raw (non-base-64) data is also accepted. In BCFIPS mode, only PEM\
\ with PBES2 and AES or Triple DES encryption is accepted and 128-bit\
\ salt is required."
format:
type: string
- description:
- "Key pair file format. If specified, this field will control\
+ description: "Key pair file format. If specified, this field will control\
\ what file format is expected, otherwise the format will be auto-detected.\
\ In BCFIPS mode, only PEM is supported."
enum:
- - PKCS12
- - PEM
+ - PKCS12
+ - PEM
password:
type: string
- description:
- "Password for the file. In BCFIPS mode, the password must be\
+ description: "Password for the file. In BCFIPS mode, the password must be\
\ at least 14 characters."
encryptedPassword:
type: string
- description:
- "Encrypted password for the file. Only applicable for bulk\
+ description: "Encrypted password for the file. Only applicable for bulk\
\ export/import operations. For bulk import operation, either password\
\ or encrypted password must be set."
cryptoProvider:
type: string
- description:
- Cryptographic Provider. This is only applicable if Hybrid HSM
+ description: Cryptographic Provider. This is only applicable if Hybrid HSM
mode is true.
enum:
- - LOCAL
- - HSM
+ - LOCAL
+ - HSM
description: Represents the contents of a PKCS12 or PEM file.
SpAdapters:
type: object
@@ -24809,18 +24335,17 @@ components:
type: array
description: The actual list of SP adapters.
items:
- $ref: "#/components/schemas/SpAdapter"
+ $ref: '#/components/schemas/SpAdapter'
description: A collection of SP adapters.
SpAdapterUrlMapping:
type: object
properties:
url:
type: string
- description:
- The URL that will be compared against the target URL. Use a
+ description: The URL that will be compared against the target URL. Use a
wildcard (*) to match multiple URLs to the same adapter instance.
adapterRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: SP Adapter URL Mapping
SpAdapterUrlMappings:
type: object
@@ -24829,7 +24354,7 @@ components:
type: array
description: The actual list of SP adapter URL mappings.
items:
- $ref: "#/components/schemas/SpAdapterUrlMapping"
+ $ref: '#/components/schemas/SpAdapterUrlMapping'
SpAdapterDescriptors:
type: object
properties:
@@ -24837,7 +24362,7 @@ components:
type: array
description: The list of SP adapter descriptors.
items:
- $ref: "#/components/schemas/SpAdapterDescriptor"
+ $ref: '#/components/schemas/SpAdapterDescriptor'
description: A collection of SP adapter descriptors.
SpConnections:
type: object
@@ -24846,25 +24371,22 @@ components:
type: array
description: The actual list of connections.
items:
- $ref: "#/components/schemas/SpConnection"
+ $ref: '#/components/schemas/SpConnection'
description: A collection of SP connections.
SpDefaultUrls:
type: object
properties:
ssoSuccessUrl:
type: string
- description:
- Provide the default URL you would like to send the user to
+ description: Provide the default URL you would like to send the user to
when Single Sign On (SSO) has succeeded.
confirmSlo:
type: boolean
- description:
- Determines whether the user is prompted to confirm Single Logout
+ description: Determines whether the user is prompted to confirm Single Logout
(SLO). The default is false.
sloSuccessUrl:
type: string
- description:
- Provide the default URL you would like to send the user to
+ description: Provide the default URL you would like to send the user to
when Single Logout (SLO) has succeeded.
description: SP Default URLs.
SpUrlMapping:
@@ -24872,18 +24394,17 @@ components:
properties:
url:
type: string
- description:
- The URL that will be compared against the target URL. Use a
+ description: The URL that will be compared against the target URL. Use a
wildcard (*) to match multiple URLs to the same adapter or connection
instance.
type:
type: string
description: The URL mapping type
enum:
- - SP_ADAPTER
- - SP_CONNECTION
+ - SP_ADAPTER
+ - SP_CONNECTION
ref:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: SP URL mapping
SpUrlMappings:
type: object
@@ -24892,58 +24413,53 @@ components:
type: array
description: The actual list of SP connection URL mappings.
items:
- $ref: "#/components/schemas/SpUrlMapping"
+ $ref: '#/components/schemas/SpUrlMapping'
SslServerSettings:
required:
- - adminConsoleCertRef
- - runtimeServerCertRef
+ - adminConsoleCertRef
+ - runtimeServerCertRef
type: object
properties:
runtimeServerCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
adminConsoleCertRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
activeRuntimeServerCerts:
type: array
description: The active SSL Server Certificate Key pairs for Runtime Server.
items:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
activeAdminConsoleCerts:
type: array
- description:
- The active SSL Server Certificate Key pairs for PF Administrator
+ description: The active SSL Server Certificate Key pairs for PF Administrator
Console.
items:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: Settings for the SSL Server certificate configuration.
StsRequestParametersContract:
required:
- - id
- - name
- - parameters
+ - id
+ - name
+ - parameters
type: object
properties:
id:
type: string
- description:
- "The ID of the Security Token Service request parameter contract.
Note:\
+ description: "The ID of the Security Token Service request parameter contract.
Note:\
\ Ignored for PUT requests."
name:
type: string
- description:
- "The name of the Security Token Service request parameter contract.
Note:\
+ description: "The name of the Security Token Service request parameter contract.
Note:\
\ Ignored for PUT requests."
parameters:
type: array
- description:
- The list of parameters within the Security Token Service request
+ description: The list of parameters within the Security Token Service request
parameter contract.
items:
type: string
lastModified:
type: string
- description:
- The time at which the request parameter contract was last changed.
+ description: The time at which the request parameter contract was last changed.
This property is read only and is ignored on PUT and POST requests.
format: date-time
description: A Security Token Service request parameter contract.
@@ -24954,7 +24470,7 @@ components:
type: array
description: The actual list of STS Request Parameters Contracts.
items:
- $ref: "#/components/schemas/StsRequestParametersContract"
+ $ref: '#/components/schemas/StsRequestParametersContract'
description: A Collection of STS Request Parameters Contracts
TokenGenerators:
type: object
@@ -24963,7 +24479,7 @@ components:
type: array
description: The actual list of token generator.
items:
- $ref: "#/components/schemas/TokenGenerator"
+ $ref: '#/components/schemas/TokenGenerator'
description: A collection of token generators.
TokenGeneratorDescriptors:
type: object
@@ -24972,7 +24488,7 @@ components:
type: array
description: The list of token generator descriptors.
items:
- $ref: "#/components/schemas/TokenGeneratorDescriptor"
+ $ref: '#/components/schemas/TokenGeneratorDescriptor'
description: A collection of token generator descriptors.
TokenProcessorDescriptors:
type: object
@@ -24981,7 +24497,7 @@ components:
type: array
description: The list of token processor descriptors.
items:
- $ref: "#/components/schemas/TokenProcessorDescriptor"
+ $ref: '#/components/schemas/TokenProcessorDescriptor'
description: A collection of token processor descriptors.
TokenProcessors:
type: object
@@ -24990,29 +24506,28 @@ components:
type: array
description: The actual list of token processors.
items:
- $ref: "#/components/schemas/TokenProcessor"
+ $ref: '#/components/schemas/TokenProcessor'
description: A collection of token processors.
TokenToTokenMapping:
required:
- - attributeContractFulfillment
- - sourceId
- - targetId
+ - attributeContractFulfillment
+ - sourceId
+ - targetId
type: object
properties:
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
sourceId:
type: string
description: The id of the Token Processor.
@@ -25021,13 +24536,11 @@ components:
description: The id of the Token Generator.
id:
type: string
- description:
- The id of the Token Processor to Token Generator mapping. This
+ description: The id of the Token Processor to Token Generator mapping. This
field is read-only and is ignored when passed in with the payload.
defaultTargetResource:
type: string
- description:
- Default target URL for this Token Processor to Token Generator
+ description: Default target URL for this Token Processor to Token Generator
mapping configuration.
licenseConnectionGroupAssignment:
type: string
@@ -25040,7 +24553,7 @@ components:
type: array
description: The list of Token Processor to Token Generator mappings.
items:
- $ref: "#/components/schemas/TokenToTokenMapping"
+ $ref: '#/components/schemas/TokenToTokenMapping'
Version:
type: object
properties:
@@ -25059,14 +24572,13 @@ components:
description: Settings for virtual host names.
AuthorizationDetailType:
required:
- - authorizationDetailProcessorRef
- - type
+ - authorizationDetailProcessorRef
+ - type
type: object
properties:
id:
type: string
- description:
- The ID of the authorization detail type. The ID will be system-assigned
+ description: The ID of the authorization detail type. The ID will be system-assigned
if not specified.
description:
type: string
@@ -25075,14 +24587,12 @@ components:
type: string
description: The authorization detail type.
authorizationDetailProcessorRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
active:
type: boolean
- description:
- Whether or not this authorization detail type is active. Defaults
+ description: Whether or not this authorization detail type is active. Defaults
to true.
- description:
- The authorization detail type and the authorization detail processor
+ description: The authorization detail type and the authorization detail processor
to process the type.
AuthorizationDetailTypes:
type: object
@@ -25091,18 +24601,17 @@ components:
type: array
description: The list of the authorization detail types.
items:
- $ref: "#/components/schemas/AuthorizationDetailType"
+ $ref: '#/components/schemas/AuthorizationDetailType'
description: A collection of authorization detail types.
Issuer:
required:
- - host
- - name
+ - host
+ - name
type: object
properties:
id:
type: string
- description:
- "The persistent, unique ID for the virtual issuer. It can be\
+ description: "The persistent, unique ID for the virtual issuer. It can be\
\ any combination of [a-zA-Z0-9._-]. This property is system-assigned\
\ if not specified."
name:
@@ -25125,33 +24634,31 @@ components:
type: array
description: The list of the virtual issuers.
items:
- $ref: "#/components/schemas/Issuer"
+ $ref: '#/components/schemas/Issuer'
description: A collection of virtual issuers.
ProcessorPolicyToGeneratorMapping:
required:
- - attributeContractFulfillment
- - sourceId
- - targetId
+ - attributeContractFulfillment
+ - sourceId
+ - targetId
type: object
properties:
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
id:
type: string
- description:
- The id of the Token Exchange Processor policy to Token Generator
+ description: The id of the Token Exchange Processor policy to Token Generator
mapping. This field is read-only and is ignored when passed in with the
payload.
sourceId:
@@ -25169,16 +24676,15 @@ components:
properties:
items:
type: array
- description:
- The list of Token Exchange Processor policy to Token Generator
+ description: The list of Token Exchange Processor policy to Token Generator
mappings.
items:
- $ref: "#/components/schemas/ProcessorPolicyToGeneratorMapping"
+ $ref: '#/components/schemas/ProcessorPolicyToGeneratorMapping'
TokenExchangeGeneratorGroup:
required:
- - generatorMappings
- - id
- - name
+ - generatorMappings
+ - id
+ - name
type: object
properties:
id:
@@ -25189,45 +24695,40 @@ components:
description: The Token Exchange Generator group name. Name is unique.
resourceUris:
type: array
- description:
- The list of resource URI's which map to this Token Exchange
+ description: The list of resource URI's which map to this Token Exchange
Generator group.
items:
type: string
generatorMappings:
type: array
- description:
- A list of Token Generator mapping into an OAuth 2.0 Token Exchange
+ description: A list of Token Generator mapping into an OAuth 2.0 Token Exchange
requested token type.
items:
- $ref: "#/components/schemas/TokenExchangeGeneratorMapping"
- description:
- The set of attributes used to configure a OAuth 2.0 Token Exchange
+ $ref: '#/components/schemas/TokenExchangeGeneratorMapping'
+ description: The set of attributes used to configure a OAuth 2.0 Token Exchange
Generator group.
TokenExchangeGeneratorMapping:
required:
- - requestedTokenType
- - tokenGenerator
+ - requestedTokenType
+ - tokenGenerator
type: object
properties:
requestedTokenType:
type: string
description: The Requested token type
tokenGenerator:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
defaultMapping:
type: boolean
- description:
- Whether this is the default Token Generator Mapping. Defaults
+ description: Whether this is the default Token Generator Mapping. Defaults
to false if not specified.
- description:
- A Token Generator mapping into an OAuth 2.0 Token Exchange requested
+ description: A Token Generator mapping into an OAuth 2.0 Token Exchange requested
token type.
TokenExchangeGeneratorSettings:
type: object
properties:
defaultGeneratorGroupRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: Settings for the OAuth Token Exchange Generator Groups.
TokenExchangeGeneratorGroups:
type: object
@@ -25236,76 +24737,71 @@ components:
type: array
description: The list of OAuth 2.0 Token Exchange Generator groups.
items:
- $ref: "#/components/schemas/TokenExchangeGeneratorGroup"
+ $ref: '#/components/schemas/TokenExchangeGeneratorGroup'
description: A collection of OAuth 2.0 Token Exchange Generator groups.
TokenExchangeProcessorSettings:
type: object
properties:
defaultProcessorPolicyRef:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
description: Settings for the OAuth Token Exchange Processor Policy configuration.
TokenExchangeProcessorAttribute:
required:
- - name
+ - name
type: object
properties:
name:
type: string
description: The name of this attribute.
- description:
- An attribute for the OAuth 2.0 Token Exchange Processor policy
+ description: An attribute for the OAuth 2.0 Token Exchange Processor policy
attribute contract.
TokenExchangeProcessorAttributeContract:
type: object
properties:
coreAttributes:
type: array
- description:
- "A list of read-only attributes (for example, subject) that\
+ description: "A list of read-only attributes (for example, subject) that\
\ are automatically populated by PingFederate."
items:
- $ref: "#/components/schemas/TokenExchangeProcessorAttribute"
+ $ref: '#/components/schemas/TokenExchangeProcessorAttribute'
extendedAttributes:
type: array
description: A list of additional attributes.
items:
- $ref: "#/components/schemas/TokenExchangeProcessorAttribute"
- description:
- A set of attributes exposed by an OAuth 2.0 Token Exchange Processor
+ $ref: '#/components/schemas/TokenExchangeProcessorAttribute'
+ description: A set of attributes exposed by an OAuth 2.0 Token Exchange Processor
policy.
TokenExchangeProcessorMapping:
required:
- - attributeContractFulfillment
- - subjectTokenProcessor
- - subjectTokenType
+ - attributeContractFulfillment
+ - subjectTokenProcessor
+ - subjectTokenType
type: object
properties:
attributeSources:
type: array
description: A list of configured data stores to look up attributes from.
items:
- $ref: "#/components/schemas/AttributeSourceAggregation"
+ $ref: '#/components/schemas/AttributeSourceAggregation'
attributeContractFulfillment:
type: object
additionalProperties:
- $ref: "#/components/schemas/AttributeFulfillmentValue"
- description:
- A list of mappings from attribute names to their fulfillment
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
values.
issuanceCriteria:
- $ref: "#/components/schemas/IssuanceCriteria"
+ $ref: '#/components/schemas/IssuanceCriteria'
subjectTokenType:
type: string
description: The Subject token type
subjectTokenProcessor:
- $ref: "#/components/schemas/ResourceLink"
+ $ref: '#/components/schemas/ResourceLink'
actorTokenType:
type: string
description: The Actor token type
actorTokenProcessor:
- $ref: "#/components/schemas/ResourceLink"
- description:
- A Token Processor(s) mapping into an OAuth 2.0 Token Exchange Processor
+ $ref: '#/components/schemas/ResourceLink'
+ description: A Token Processor(s) mapping into an OAuth 2.0 Token Exchange Processor
policy.
TokenExchangeProcessorPolicies:
type: object
@@ -25314,14 +24810,14 @@ components:
type: array
description: The list of OAuth 2.0 Token Exchange Processor policies.
items:
- $ref: "#/components/schemas/TokenExchangeProcessorPolicy"
+ $ref: '#/components/schemas/TokenExchangeProcessorPolicy'
description: A collection of OAuth 2.0 Token Exchange Processor policies.
TokenExchangeProcessorPolicy:
required:
- - attributeContract
- - id
- - name
- - processorMappings
+ - attributeContract
+ - id
+ - name
+ - processorMappings
type: object
properties:
id:
@@ -25334,15 +24830,13 @@ components:
type: boolean
description: Require an Actor token on a OAuth 2.0 Token Exchange request.
attributeContract:
- $ref: "#/components/schemas/TokenExchangeProcessorAttributeContract"
+ $ref: '#/components/schemas/TokenExchangeProcessorAttributeContract'
processorMappings:
type: array
- description:
- A list of Token Processor(s) mappings into an OAuth 2.0 Token
+ description: A list of Token Processor(s) mappings into an OAuth 2.0 Token
Exchange Processor policy.
items:
- $ref: "#/components/schemas/TokenExchangeProcessorMapping"
- description:
- The set of attributes used to configure a OAuth 2.0 Token Exchange
+ $ref: '#/components/schemas/TokenExchangeProcessorMapping'
+ description: The set of attributes used to configure a OAuth 2.0 Token Exchange
processor policy.
x-original-swagger-version: "2.0"
diff --git a/configurationapi/.openapi-generator/FILES b/configurationapi/.openapi-generator/FILES
index 7486067..c8c6433 100644
--- a/configurationapi/.openapi-generator/FILES
+++ b/configurationapi/.openapi-generator/FILES
@@ -12,6 +12,7 @@ api_certificates_ca.go
api_certificates_groups.go
api_certificates_revocation.go
api_cluster.go
+api_collect_support_data.go
api_config_archive.go
api_config_store.go
api_configuration_encryption_keys.go
@@ -51,6 +52,7 @@ api_oauth_idp_adapter_mappings.go
api_oauth_issuers.go
api_oauth_open_id_connect.go
api_oauth_out_of_band_auth_plugins.go
+api_oauth_processor_policy_mappings.go
api_oauth_resource_owner_credentials_mappings.go
api_oauth_token_exchange_generator.go
api_oauth_token_exchange_processor.go
@@ -208,6 +210,7 @@ docs/ClusterAPI.md
docs/ClusterNode.md
docs/ClusterSettings.md
docs/ClusterStatus.md
+docs/CollectSupportDataAPI.md
docs/ConditionalIssuanceCriteriaEntry.md
docs/ConfigArchiveAPI.md
docs/ConfigField.md
@@ -232,6 +235,9 @@ docs/ContinuePolicyAction.md
docs/ConvertMetadataRequest.md
docs/ConvertMetadataResponse.md
docs/CrlSettings.md
+docs/CsdArchiveInfo.md
+docs/CsdArchives.md
+docs/CsdSettings.md
docs/CustomAttributeSource.md
docs/CustomDataStore.md
docs/CustomDataStoreDescriptor.md
@@ -411,6 +417,7 @@ docs/OauthIdpAdapterMappingsAPI.md
docs/OauthIssuersAPI.md
docs/OauthOpenIdConnectAPI.md
docs/OauthOutOfBandAuthPluginsAPI.md
+docs/OauthProcessorPolicyMappingsAPI.md
docs/OauthResourceOwnerCredentialsMappingsAPI.md
docs/OauthTokenExchangeGeneratorAPI.md
docs/OauthTokenExchangeProcessorAPI.md
@@ -461,6 +468,8 @@ docs/PolicyAction.md
docs/PolicyActionAggregation.md
docs/ProcessorPolicyToGeneratorMapping.md
docs/ProcessorPolicyToGeneratorMappings.md
+docs/ProcessorPolicyToPersistentGrantMapping.md
+docs/ProcessorPolicyToPersistentGrantMappings.md
docs/ProfileConfig.md
docs/ProtocolMessageCustomization.md
docs/ProtocolMetadataAPI.md
@@ -567,6 +576,8 @@ docs/TextAreaFieldDescriptor.md
docs/TextFieldDescriptor.md
docs/TextLocalIdentityField.md
docs/ThreadPoolExhaustionNotificationSettings.md
+docs/TokenEndpointAttribute.md
+docs/TokenEndpointAttributeContract.md
docs/TokenExchangeGeneratorGroup.md
docs/TokenExchangeGeneratorGroups.md
docs/TokenExchangeGeneratorMapping.md
@@ -747,6 +758,9 @@ model_continue_policy_action.go
model_convert_metadata_request.go
model_convert_metadata_response.go
model_crl_settings.go
+model_csd_archive_info.go
+model_csd_archives.go
+model_csd_settings.go
model_csr_response.go
model_custom_attribute_source.go
model_custom_data_store.go
@@ -935,6 +949,8 @@ model_policy_action.go
model_policy_action_aggregation.go
model_processor_policy_to_generator_mapping.go
model_processor_policy_to_generator_mappings.go
+model_processor_policy_to_persistent_grant_mapping.go
+model_processor_policy_to_persistent_grant_mappings.go
model_profile_config.go
model_protocol_message_customization.go
model_proxy_settings.go
@@ -1029,6 +1045,8 @@ model_text_area_field_descriptor.go
model_text_field_descriptor.go
model_text_local_identity_field.go
model_thread_pool_exhaustion_notification_settings.go
+model_token_endpoint_attribute.go
+model_token_endpoint_attribute_contract.go
model_token_exchange_generator_group.go
model_token_exchange_generator_groups.go
model_token_exchange_generator_mapping.go
@@ -1077,6 +1095,7 @@ test/api_certificates_ca_test.go
test/api_certificates_groups_test.go
test/api_certificates_revocation_test.go
test/api_cluster_test.go
+test/api_collect_support_data_test.go
test/api_config_archive_test.go
test/api_config_store_test.go
test/api_configuration_encryption_keys_test.go
@@ -1116,6 +1135,7 @@ test/api_oauth_idp_adapter_mappings_test.go
test/api_oauth_issuers_test.go
test/api_oauth_open_id_connect_test.go
test/api_oauth_out_of_band_auth_plugins_test.go
+test/api_oauth_processor_policy_mappings_test.go
test/api_oauth_resource_owner_credentials_mappings_test.go
test/api_oauth_token_exchange_generator_test.go
test/api_oauth_token_exchange_processor_test.go
diff --git a/configurationapi/README.md b/configurationapi/README.md
index 027cf61..745900f 100644
--- a/configurationapi/README.md
+++ b/configurationapi/README.md
@@ -5,7 +5,7 @@ The PingFederate Administrative API is a REST-based interface that provides a pr
## Overview
This API client was generated by the [OpenAPI Generator](https://openapi-generator.tech) project. By using the [OpenAPI-spec](https://www.openapis.org/) from a remote server, you can easily generate an API client.
-- API version: 12.1.0.4
+- API version: 12.2.0.4
- Package version: 1.0.0
- Build package: org.openapitools.codegen.languages.GoClientCodegen
@@ -150,6 +150,10 @@ Class | Method | HTTP request | Description
*ClusterAPI* | [**StartReplication**](docs/ClusterAPI.md#startreplication) | **Post** /cluster/replicate | Replicate configuration updates to all nodes in the cluster.
*ClusterAPI* | [**UpdateClusterAdminNodeRole**](docs/ClusterAPI.md#updateclusteradminnoderole) | **Post** /cluster/adminNode/role/active | Update this administrative console node's role to active. Possibly responds with warnings related to the update process.
*ClusterAPI* | [**UpdateClusterSettings**](docs/ClusterAPI.md#updateclustersettings) | **Put** /cluster/settings | Update the cluster configuration settings.
+*CollectSupportDataAPI* | [**CollectSupportData**](docs/CollectSupportDataAPI.md#collectsupportdata) | **Post** /collectSupportData/archives/collect | Run the collect support data utility using the provided settings.
+*CollectSupportDataAPI* | [**DownloadArchive**](docs/CollectSupportDataAPI.md#downloadarchive) | **Get** /collectSupportData/archives/export/{id} | Export a CSD archive.
+*CollectSupportDataAPI* | [**GetStatus**](docs/CollectSupportDataAPI.md#getstatus) | **Get** /collectSupportData/archives/{id} | Get the status of a current CSD archive.
+*CollectSupportDataAPI* | [**GetStatus1**](docs/CollectSupportDataAPI.md#getstatus1) | **Get** /collectSupportData/archives | Get the status of the current CSD archives.
*ConfigArchiveAPI* | [**ExportConfigArchive**](docs/ConfigArchiveAPI.md#exportconfigarchive) | **Get** /configArchive/export | Export a configuration archive.
*ConfigArchiveAPI* | [**ImportConfigArchive**](docs/ConfigArchiveAPI.md#importconfigarchive) | **Post** /configArchive/import | Import a configuration archive.
*ConfigStoreAPI* | [**DeleteConfigStoreSetting**](docs/ConfigStoreAPI.md#deleteconfigstoresetting) | **Delete** /configStore/{bundle}/{id} | Delete a setting.
@@ -403,6 +407,11 @@ Class | Method | HTTP request | Description
*OauthOutOfBandAuthPluginsAPI* | [**GetOOBAuthenticators**](docs/OauthOutOfBandAuthPluginsAPI.md#getoobauthenticators) | **Get** /oauth/outOfBandAuthPlugins | Get a list of Out of Band authenticator plugin instances.
*OauthOutOfBandAuthPluginsAPI* | [**InvokeOOBActionWithOptions**](docs/OauthOutOfBandAuthPluginsAPI.md#invokeoobactionwithoptions) | **Post** /oauth/outOfBandAuthPlugins/{id}/actions/{actionId}/invokeAction | Invokes an action for Out of Band authenticator plugin instance.
*OauthOutOfBandAuthPluginsAPI* | [**UpdateOOBAuthenticator**](docs/OauthOutOfBandAuthPluginsAPI.md#updateoobauthenticator) | **Put** /oauth/outOfBandAuthPlugins/{id} | Update an Out of Band authenticator plugin instance.
+*OauthProcessorPolicyMappingsAPI* | [**CreateTeppMapping**](docs/OauthProcessorPolicyMappingsAPI.md#createteppmapping) | **Post** /oauth/processorPolicyMappings | Create a new processor policy to persistent grant mapping.
+*OauthProcessorPolicyMappingsAPI* | [**DeleteTeppMapping**](docs/OauthProcessorPolicyMappingsAPI.md#deleteteppmapping) | **Delete** /oauth/processorPolicyMappings/{id} | Delete a processor policy to persistent grant mapping.
+*OauthProcessorPolicyMappingsAPI* | [**GetProcessorPolicyMapping**](docs/OauthProcessorPolicyMappingsAPI.md#getprocessorpolicymapping) | **Get** /oauth/processorPolicyMappings/{id} | Find the processor policy to persistent grant mapping by ID.
+*OauthProcessorPolicyMappingsAPI* | [**GetProcessorPolicyMappings**](docs/OauthProcessorPolicyMappingsAPI.md#getprocessorpolicymappings) | **Get** /oauth/processorPolicyMappings | Get the list of processor policy to persistent grant mappings.
+*OauthProcessorPolicyMappingsAPI* | [**UpdateTeppMapping**](docs/OauthProcessorPolicyMappingsAPI.md#updateteppmapping) | **Put** /oauth/processorPolicyMappings/{id} | Update a processor policy to persistent grant mapping.
*OauthResourceOwnerCredentialsMappingsAPI* | [**CreateResourceOwnerCredentialsMapping**](docs/OauthResourceOwnerCredentialsMappingsAPI.md#createresourceownercredentialsmapping) | **Post** /oauth/resourceOwnerCredentialsMappings | Create a new Resource Owner Credentials mapping.
*OauthResourceOwnerCredentialsMappingsAPI* | [**DeleteResourceOwnerCredentialsMapping**](docs/OauthResourceOwnerCredentialsMappingsAPI.md#deleteresourceownercredentialsmapping) | **Delete** /oauth/resourceOwnerCredentialsMappings/{id} | Delete a Resource Owner Credentials mapping.
*OauthResourceOwnerCredentialsMappingsAPI* | [**GetResourceOwnerCredentialsMapping**](docs/OauthResourceOwnerCredentialsMappingsAPI.md#getresourceownercredentialsmapping) | **Get** /oauth/resourceOwnerCredentialsMappings/{id} | Find the Resource Owner Credentials mapping by the ID.
@@ -470,6 +479,7 @@ Class | Method | HTTP request | Description
*ServerSettingsAPI* | [**GetCert**](docs/ServerSettingsAPI.md#getcert) | **Get** /serverSettings/wsTrustStsSettings/issuerCertificates/{id} | Retrieve details of a certificate.
*ServerSettingsAPI* | [**GetCerts**](docs/ServerSettingsAPI.md#getcerts) | **Get** /serverSettings/wsTrustStsSettings/issuerCertificates | Get the list of certificates for WS-Trust STS Settings.
*ServerSettingsAPI* | [**GetEmailServerSettings**](docs/ServerSettingsAPI.md#getemailserversettings) | **Get** /serverSettings/emailServer | (Deprecated) Gets the email server settings
+*ServerSettingsAPI* | [**GetFederationInfo**](docs/ServerSettingsAPI.md#getfederationinfo) | **Get** /serverSettings/federationInfo | Gets the federation info.
*ServerSettingsAPI* | [**GetGeneralSettings**](docs/ServerSettingsAPI.md#getgeneralsettings) | **Get** /serverSettings/generalSettings | Gets the general settings.
*ServerSettingsAPI* | [**GetLogSettings**](docs/ServerSettingsAPI.md#getlogsettings) | **Get** /serverSettings/logSettings | Gets the log settings.
*ServerSettingsAPI* | [**GetNotificationSettings**](docs/ServerSettingsAPI.md#getnotificationsettings) | **Get** /serverSettings/notifications | Gets the notification settings
@@ -481,6 +491,7 @@ Class | Method | HTTP request | Description
*ServerSettingsAPI* | [**RotateSystemKeys**](docs/ServerSettingsAPI.md#rotatesystemkeys) | **Post** /serverSettings/systemKeys/rotate | Rotate the system keys.
*ServerSettingsAPI* | [**UpdateCaptchaSettings**](docs/ServerSettingsAPI.md#updatecaptchasettings) | **Put** /serverSettings/captchaSettings | (Deprecated) Update the CAPTCHA settings.
*ServerSettingsAPI* | [**UpdateEmailServerSettings**](docs/ServerSettingsAPI.md#updateemailserversettings) | **Put** /serverSettings/emailServer | (Deprecated) Update the email server settings
+*ServerSettingsAPI* | [**UpdateFederationInfo**](docs/ServerSettingsAPI.md#updatefederationinfo) | **Put** /serverSettings/federationInfo | Update the federation info.
*ServerSettingsAPI* | [**UpdateGeneralSettings**](docs/ServerSettingsAPI.md#updategeneralsettings) | **Put** /serverSettings/generalSettings | Update general settings.
*ServerSettingsAPI* | [**UpdateLogSettings**](docs/ServerSettingsAPI.md#updatelogsettings) | **Put** /serverSettings/logSettings | Update log settings.
*ServerSettingsAPI* | [**UpdateNotificationSettings**](docs/ServerSettingsAPI.md#updatenotificationsettings) | **Put** /serverSettings/notifications | Update the notification settings.
@@ -695,6 +706,9 @@ Class | Method | HTTP request | Description
- [ConvertMetadataRequest](docs/ConvertMetadataRequest.md)
- [ConvertMetadataResponse](docs/ConvertMetadataResponse.md)
- [CrlSettings](docs/CrlSettings.md)
+ - [CsdArchiveInfo](docs/CsdArchiveInfo.md)
+ - [CsdArchives](docs/CsdArchives.md)
+ - [CsdSettings](docs/CsdSettings.md)
- [CustomAttributeSource](docs/CustomAttributeSource.md)
- [CustomDataStore](docs/CustomDataStore.md)
- [CustomDataStoreDescriptor](docs/CustomDataStoreDescriptor.md)
@@ -882,6 +896,8 @@ Class | Method | HTTP request | Description
- [PolicyActionAggregation](docs/PolicyActionAggregation.md)
- [ProcessorPolicyToGeneratorMapping](docs/ProcessorPolicyToGeneratorMapping.md)
- [ProcessorPolicyToGeneratorMappings](docs/ProcessorPolicyToGeneratorMappings.md)
+ - [ProcessorPolicyToPersistentGrantMapping](docs/ProcessorPolicyToPersistentGrantMapping.md)
+ - [ProcessorPolicyToPersistentGrantMappings](docs/ProcessorPolicyToPersistentGrantMappings.md)
- [ProfileConfig](docs/ProfileConfig.md)
- [ProtocolMessageCustomization](docs/ProtocolMessageCustomization.md)
- [ProxySettings](docs/ProxySettings.md)
@@ -976,6 +992,8 @@ Class | Method | HTTP request | Description
- [TextFieldDescriptor](docs/TextFieldDescriptor.md)
- [TextLocalIdentityField](docs/TextLocalIdentityField.md)
- [ThreadPoolExhaustionNotificationSettings](docs/ThreadPoolExhaustionNotificationSettings.md)
+ - [TokenEndpointAttribute](docs/TokenEndpointAttribute.md)
+ - [TokenEndpointAttributeContract](docs/TokenEndpointAttributeContract.md)
- [TokenExchangeGeneratorGroup](docs/TokenExchangeGeneratorGroup.md)
- [TokenExchangeGeneratorGroups](docs/TokenExchangeGeneratorGroups.md)
- [TokenExchangeGeneratorMapping](docs/TokenExchangeGeneratorMapping.md)
diff --git a/configurationapi/api/openapi.yaml b/configurationapi/api/openapi.yaml
index f0c9f8e..997d1b6 100644
--- a/configurationapi/api/openapi.yaml
+++ b/configurationapi/api/openapi.yaml
@@ -9,7 +9,7 @@ info:
\ ability to interact with the API. You are prompted for proper administration\
\ credentials when you try to perform an API operation."
title: Administrative API Documentation
- version: 12.1.0.4
+ version: 12.2.0.4
servers:
- url: https://localhost:9999/pf-admin-api/v1
security:
@@ -33,6 +33,7 @@ tags:
- name: /certificates/groups
- name: /certificates/revocation
- name: /cluster
+- name: /collectSupportData
- name: /configArchive
- name: /configStore
- name: /configurationEncryptionKeys
@@ -60,6 +61,7 @@ tags:
- name: /oauth/outOfBandAuthPlugins
- name: /keyPairs/oauthOpenIdConnect
- name: /oauth/resourceOwnerCredentialsMappings
+- name: /oauth/processorPolicyMappings
- name: /oauth/openIdConnect
- name: /passwordCredentialValidators
- name: /pingOneConnections
@@ -3940,6 +3942,101 @@ paths:
tags:
- /cluster
x-codegen-request-body-name: body
+ /collectSupportData/archives/collect:
+ post:
+ operationId: collectSupportData
+ requestBody:
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CsdSettings'
+ required: true
+ responses:
+ "201":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CsdArchives'
+ description: Success.
+ "422":
+ content: {}
+ description: Validation error(s) occurred.
+ summary: Run the collect support data utility using the provided settings.
+ tags:
+ - /collectSupportData
+ x-codegen-request-body-name: body
+ /collectSupportData/archives/export/{id}:
+ get:
+ operationId: downloadArchive
+ parameters:
+ - description: ID of the archive to download.
+ explode: false
+ in: path
+ name: id
+ required: true
+ schema:
+ type: string
+ style: simple
+ responses:
+ "200":
+ content: {}
+ description: Success.
+ "404":
+ content: {}
+ description: Resource not found.
+ "422":
+ content: {}
+ description: Validation error(s) occurred.
+ summary: Export a CSD archive.
+ tags:
+ - /collectSupportData
+ /collectSupportData/archives/{id}:
+ get:
+ operationId: getStatus
+ parameters:
+ - description: Archive ID
+ explode: false
+ in: path
+ name: id
+ required: true
+ schema:
+ type: string
+ style: simple
+ responses:
+ "200":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CsdArchiveInfo'
+ description: Success.
+ "404":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
+ description: Resource not found.
+ summary: Get the status of a current CSD archive.
+ tags:
+ - /collectSupportData
+ /collectSupportData/archives:
+ get:
+ operationId: getStatus_1
+ responses:
+ "200":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/CsdArchives'
+ description: Success.
+ "404":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
+ description: Resource not found.
+ summary: Get the status of the current CSD archives.
+ tags:
+ - /collectSupportData
/configArchive/import:
post:
description: "If there are missing components or license inconsistencies, the\
@@ -8832,6 +8929,168 @@ paths:
tags:
- /oauth/openIdConnect
x-codegen-request-body-name: body
+ /oauth/processorPolicyMappings/{id}:
+ delete:
+ operationId: deleteTeppMapping
+ parameters:
+ - description: ID of the processor policy to persistent grant mapping.
+ explode: false
+ in: path
+ name: id
+ required: true
+ schema:
+ type: string
+ style: simple
+ responses:
+ "204":
+ content: {}
+ description: Processor policy to persistent grant mapping deleted.
+ "404":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
+ description: Resource not found.
+ summary: Delete a processor policy to persistent grant mapping.
+ tags:
+ - /oauth/processorPolicyMappings
+ get:
+ operationId: getProcessorPolicyMapping
+ parameters:
+ - description: ID of the processor policy to persistent grant mapping.
+ explode: false
+ in: path
+ name: id
+ required: true
+ schema:
+ type: string
+ style: simple
+ responses:
+ "200":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ProcessorPolicyToPersistentGrantMapping'
+ description: Success.
+ "404":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
+ description: Resource not found.
+ summary: Find the processor policy to persistent grant mapping by ID.
+ tags:
+ - /oauth/processorPolicyMappings
+ put:
+ operationId: updateTeppMapping
+ parameters:
+ - description: ID of the processor policy to persistent grant mapping to update.
+ explode: false
+ in: path
+ name: id
+ required: true
+ schema:
+ type: string
+ style: simple
+ - description: External validation will be bypassed when set to true. Default
+ to false.
+ explode: false
+ in: header
+ name: X-BypassExternalValidation
+ required: false
+ schema:
+ default: false
+ type: boolean
+ style: simple
+ requestBody:
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ProcessorPolicyToPersistentGrantMapping'
+ description: Configuration for a processor policy to persistent grant mapping.
+ required: true
+ responses:
+ "200":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ProcessorPolicyToPersistentGrantMapping'
+ description: Processor policy to persistent grant mapping updated.
+ "400":
+ content: {}
+ description: The request was improperly formatted or contained invalid fields.
+ "404":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
+ description: Resource not found.
+ "422":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
+ description: Validation error(s) occurred.
+ summary: Update a processor policy to persistent grant mapping.
+ tags:
+ - /oauth/processorPolicyMappings
+ x-codegen-request-body-name: body
+ /oauth/processorPolicyMappings:
+ get:
+ operationId: getProcessorPolicyMappings
+ responses:
+ "200":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ProcessorPolicyToPersistentGrantMappings'
+ description: Success.
+ summary: Get the list of processor policy to persistent grant mappings.
+ tags:
+ - /oauth/processorPolicyMappings
+ post:
+ description: "Create a new processor policy to persistent grant mapping. If\
+ \ a mapping can't be created, a 422 status code is returned along with a list\
+ \ of validation errors that must be corrected."
+ operationId: createTeppMapping
+ parameters:
+ - description: External validation will be bypassed when set to true. Default
+ to false.
+ explode: false
+ in: header
+ name: X-BypassExternalValidation
+ required: false
+ schema:
+ default: false
+ type: boolean
+ style: simple
+ requestBody:
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ProcessorPolicyToPersistentGrantMapping'
+ description: Configuration for processor policy to persistent grant mapping.
+ required: true
+ responses:
+ "201":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ProcessorPolicyToPersistentGrantMapping'
+ description: Processor policy to persistent grant mapping created.
+ "400":
+ content: {}
+ description: The request was improperly formatted or contained invalid fields.
+ "422":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
+ description: Validation error(s) occurred.
+ summary: Create a new processor policy to persistent grant mapping.
+ tags:
+ - /oauth/processorPolicyMappings
+ x-codegen-request-body-name: body
/oauth/openIdConnect/settings:
get:
operationId: getOIDCSettings
@@ -10437,6 +10696,47 @@ paths:
summary: Retrieve details of a certificate.
tags:
- /serverSettings
+ /serverSettings/federationInfo:
+ get:
+ operationId: getFederationInfo
+ responses:
+ "200":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/FederationInfo'
+ description: Success.
+ summary: Gets the federation info.
+ tags:
+ - /serverSettings
+ put:
+ operationId: updateFederationInfo
+ requestBody:
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/FederationInfo'
+ required: false
+ responses:
+ "200":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/FederationInfo'
+ description: Success.
+ "400":
+ content: {}
+ description: The request was improperly formatted or contained invalid fields.
+ "422":
+ content:
+ application/json:
+ schema:
+ $ref: '#/components/schemas/ApiResult'
+ description: Validation error(s) occurred.
+ summary: Update the federation info.
+ tags:
+ - /serverSettings
+ x-codegen-request-body-name: body
/serverSettings/generalSettings:
get:
operationId: getGeneralSettings
@@ -14560,6 +14860,12 @@ components:
allOf:
- $ref: '#/components/schemas/PluginDescriptor'
- description: An OAuth access token management plugin descriptor.
+ properties:
+ tokenEndpointAttributeContract:
+ description: The token endpoint attribute contract for this plugin.
+ items:
+ type: string
+ type: array
type: object
AccessTokenManagerDescriptors:
description: A collection of OAuth access token management plugin descriptors.
@@ -15081,6 +15387,8 @@ components:
Token Manager issued the token.
format: int32
type: integer
+ tokenEndpointAttributeContract:
+ $ref: '#/components/schemas/TokenEndpointAttributeContract'
type: object
AccessTokenManagers:
description: A collection of OAuth access token management plugin instances.
@@ -15155,6 +15463,18 @@ components:
data store.
discriminator:
propertyName: type
+ example:
+ dataStoreRef:
+ id: id
+ description: description
+ attributeContractFulfillment:
+ key:
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ id: id
+ type: LDAP
properties:
type:
description: The data store type of this attribute source.
@@ -15947,11 +16267,48 @@ components:
description: The application icon URL.
type: string
type: object
- TokenGenerator:
- allOf:
- - $ref: '#/components/schemas/PluginInstance'
- - description: A token generator instance.
- properties:
+ TokenEndpointAttribute:
+ description: An attribute for an Access Token Manager's token endpoint attribute
+ contract.
+ properties:
+ name:
+ description: The name of this attribute.
+ type: string
+ multiValued:
+ description: Indicates whether attribute value is always returned as an
+ array.
+ type: boolean
+ mappedScopes:
+ description: List of scopes that will trigger this attribute to be included
+ in the token endpoint response.
+ items:
+ type: string
+ type: array
+ uniqueItems: true
+ required:
+ - name
+ type: object
+ TokenEndpointAttributeContract:
+ description: A set of attributes exposed by an Access Token Manager in a token
+ endpoint response.
+ properties:
+ attributes:
+ description: A list of token endpoint response attributes that are associated
+ with this access token management plugin instance.
+ items:
+ $ref: '#/components/schemas/TokenEndpointAttribute'
+ type: array
+ inherited:
+ description: "Whether this attribute contract is inherited from its parent\
+ \ instance. If true, the rest of the properties in this model become read-only.\
+ \ The default value is false."
+ type: boolean
+ type: object
+ TokenGenerator:
+ allOf:
+ - $ref: '#/components/schemas/PluginInstance'
+ - description: A token generator instance.
+ properties:
attributeContract:
$ref: '#/components/schemas/TokenGeneratorAttributeContract'
type: object
@@ -16235,13 +16592,15 @@ components:
\ local keys and certificates.
ADMINISTRATOR - Can configure partner\
\ connections and most system settings (except the management of native\
\ accounts and the handling of local keys and certificates.
EXPRESSION_ADMINISTRATOR\
- \ - Can add and update OGNL expressions.
"
+ \ - Can add and update OGNL expressions.
DATA_COLLECTION_ADMINISTRATOR\
+ \ - Can run the Collect Support Data Utility.
"
items:
enum:
- USER_ADMINISTRATOR
- CRYPTO_ADMINISTRATOR
- ADMINISTRATOR
- EXPRESSION_ADMINISTRATOR
+ - DATA_COLLECTION_ADMINISTRATOR
type: string
type: array
uniqueItems: true
@@ -17429,6 +17788,7 @@ components:
pendingAuthorizationTimeout: 3
consentLifetimeDays: 9
bypassActivationCodeConfirmation: true
+ returnIdTokenOnOpenIdWithDeviceAuthzGrant: true
refreshRollingIntervalTimeUnit: SECONDS
registeredAuthorizationPath: registeredAuthorizationPath
authorizationCodeTimeout: 0
@@ -17699,6 +18059,11 @@ components:
the user authorization endpoint is operating in authentication API redirectless
mode
type: boolean
+ returnIdTokenOnOpenIdWithDeviceAuthzGrant:
+ description: Indicates if an ID token should be returned during the device
+ authorization grant flow when the 'openid' scope is approved. The default
+ is false.
+ type: boolean
userAuthorizationConsentPageSetting:
description: User Authorization Consent Page setting to use PingFederate's
internal consent page or an external system
@@ -18858,6 +19223,169 @@ components:
type: string
type: array
type: object
+ CsdArchiveInfo:
+ description: Information about a CSD archive.
+ example:
+ address: address
+ statusLink:
+ id: id
+ nodeIndex: nodeIndex
+ exportLink:
+ id: id
+ archiveId: archiveId
+ timestamp: 2000-01-23T04:56:07.000+00:00
+ status: IN_PROGRESS
+ properties:
+ nodeIndex:
+ description: The node index of the PingFederate node that the archive is
+ being collected from.
+ type: string
+ archiveId:
+ description: The ID of the CSD archive.
+ type: string
+ address:
+ description: The address of the PingFederate node that the archive is being
+ collected from.
+ type: string
+ timestamp:
+ description: The timestamp of when the collection of the archive started.
+ format: date-time
+ type: string
+ status:
+ description: The status of the archive.
+ enum:
+ - IN_PROGRESS
+ - COMPLETED
+ - FAILED
+ type: string
+ statusLink:
+ $ref: '#/components/schemas/ResourceLink'
+ exportLink:
+ $ref: '#/components/schemas/ResourceLink'
+ type: object
+ CsdArchives:
+ description: A collection of CsdArchives.
+ example:
+ archives:
+ - address: address
+ statusLink:
+ id: id
+ nodeIndex: nodeIndex
+ exportLink:
+ id: id
+ archiveId: archiveId
+ timestamp: 2000-01-23T04:56:07.000+00:00
+ status: IN_PROGRESS
+ - address: address
+ statusLink:
+ id: id
+ nodeIndex: nodeIndex
+ exportLink:
+ id: id
+ archiveId: archiveId
+ timestamp: 2000-01-23T04:56:07.000+00:00
+ status: IN_PROGRESS
+ properties:
+ archives:
+ description: The list of CSD archives.
+ items:
+ $ref: '#/components/schemas/CsdArchiveInfo'
+ type: array
+ type: object
+ CsdSettings:
+ description: Settings related to the Collect Support Data utility.
+ example:
+ fileTailCollectionKBSize: 1
+ includeBinaryFiles: true
+ nodeTypeToCollect: STANDALONE
+ fileHeadCollectionKBSize: 6
+ rolledLogCount: 5
+ truncateLogs: true
+ intervalBetweenHeartbeatSamples: 2
+ reportInterval: 9
+ collectExpensiveData: true
+ encryptArchive: true
+ encryptionPassphrase: encryptionPassphrase
+ numHeartbeatSamples: 5
+ reportCount: 7
+ comment: comment
+ nodesToCollect:
+ - 0
+ - 0
+ properties:
+ nodesToCollect:
+ description: The list of nodes to collect support data archives from.
+ items:
+ format: int32
+ type: integer
+ type: array
+ nodeTypeToCollect:
+ description: The type of PingFederate nodes to collect support data archives
+ from.
+ enum:
+ - STANDALONE
+ - ENGINES
+ - ADMINS
+ - ALL
+ type: string
+ truncateLogs:
+ description: "If set, PingFederate logs will be truncated."
+ type: boolean
+ fileHeadCollectionKBSize:
+ description: The amount of data in kilobytes to collect at the beginning
+ of truncated files. Data will not be truncated from the beginning of files
+ if left blank.
+ format: int64
+ type: integer
+ fileTailCollectionKBSize:
+ description: The amount of data in kilobytes to collect at the end of truncated
+ files. Data will not be truncated from the end of files if left blank.
+ format: int64
+ type: integer
+ rolledLogCount:
+ description: The number of rolled server log files to collect.
+ format: int64
+ type: integer
+ encryptArchive:
+ description: Indicates that the resulting support data archive should be
+ encrypted.
+ type: boolean
+ encryptionPassphrase:
+ description: The passphrase to use to encrypt and decrypt the support data
+ archive. Required if encryptArchive is true.
+ type: string
+ includeBinaryFiles:
+ description: "If set, binary files will be included in the collected archive."
+ type: boolean
+ collectExpensiveData:
+ description: Collect data from expensive or long running processes. These
+ processes may make the PingFederate server unresponsive for a couple of
+ minutes.
+ type: boolean
+ numHeartbeatSamples:
+ description: Number of heartbeat samples to take.
+ format: int64
+ type: integer
+ intervalBetweenHeartbeatSamples:
+ description: Interval between heartbeat calls in seconds.
+ format: int64
+ type: integer
+ reportCount:
+ description: "Number of reports generated for commands that support sampling\
+ \ (for example, mpstat). A value of 0 (zero) indicates that no reports\
+ \ will be generated for these commands"
+ format: int64
+ type: integer
+ reportInterval:
+ description: "Number of seconds between reports for commands that support\
+ \ sampling (for example, mpstat)."
+ format: int64
+ type: integer
+ comment:
+ description: Specify additional information about the collected data set. This
+ comment will be added to the generated archive as a README file.
+ type: string
+ type: object
ClusterNode:
description: Describes a node in a clustered deployment of PingFederate.
example:
@@ -24201,11 +24729,13 @@ components:
example:
forwardedIpAddressHeaderIndex: FIRST
forwardedHostHeaderName: forwardedHostHeaderName
+ clientCertHeaderEncodingFormat: APACHE_MOD_SSL
clientCertChainSSLHeaderName: clientCertChainSSLHeaderName
clientCertSSLHeaderName: clientCertSSLHeaderName
forwardedIpAddressHeaderName: forwardedIpAddressHeaderName
forwardedHostHeaderIndex: FIRST
proxyTerminatesHttpsConns: true
+ enableClientCertHeaderAuth: true
properties:
forwardedIpAddressHeaderName:
description: "Globally specify the header name (for example, X-Forwarded-For)\
@@ -24233,6 +24763,16 @@ components:
- FIRST
- LAST
type: string
+ enableClientCertHeaderAuth:
+ description: Enable client certificate header authentication.
+ type: boolean
+ clientCertHeaderEncodingFormat:
+ description: Specify the encoding format of the client certificate header.
+ The default value is APACHE_MOD_SSL.
+ enum:
+ - APACHE_MOD_SSL
+ - NGINX
+ type: string
clientCertSSLHeaderName:
description: "While the proxy server is configured to pass client certificates\
\ as HTTP request headers, specify the header name here."
@@ -24332,6 +24872,7 @@ components:
enum:
- DIRECT
- LDAP_GATEWAY
+ - LOCAL_VALIDATION
type: string
keyDistributionCenters:
description: The Domain Controller/Key Distribution Center Host Action Names.
@@ -24341,18 +24882,20 @@ components:
type: array
kerberosUsername:
description: The Domain/Realm username. Only required when 'connectionType'
- is "DIRECT".
+ is "DIRECT" or "LOCAL_VALIDATION".
type: string
kerberosPassword:
description: "The Domain/Realm password. GETs will not return this attribute.\
\ To update this field, specify the new value in this attribute. Only\
- \ applicable when 'connectionType' is \"DIRECT\"."
+ \ applicable when 'connectionType' is \"DIRECT\" or \"LOCAL_VALIDATION\"\
+ ."
type: string
kerberosEncryptedPassword:
description: "For GET requests, this field contains the encrypted Domain/Realm\
\ password, if one exists. For POST and PUT requests, if you wish to reuse\
\ the existing password, this field should be passed back unchanged. Only\
- \ applicable when 'connectionType' is \"DIRECT\"."
+ \ applicable when 'connectionType' is \"DIRECT\" or \"LOCAL_VALIDATION\"\
+ ."
type: string
keySets:
description: "A list of key sets for validating Kerberos tickets. On POST\
@@ -24360,7 +24903,7 @@ components:
\ automatically adds the key set for the current password to this list\
\ and removes expired key sets. If 'retainPreviousKeysOnPasswordChange'\
\ is false, this list is cleared. Only applicable when 'connectionType'\
- \ is \"DIRECT\"."
+ \ is \"DIRECT\" or \"LOCAL_VALIDATION\"."
items:
$ref: '#/components/schemas/KerberosKeySet'
type: array
@@ -24368,7 +24911,7 @@ components:
description: Determines whether the previous encryption keys are retained
when the password is updated. Retaining the previous keys allows existing
Kerberos tickets to continue to be validated. The default is false. Only
- applicable when 'connectionType' is "DIRECT".
+ applicable when 'connectionType' is "DIRECT" or "LOCAL_VALIDATION".
type: boolean
suppressDomainNameConcatenation:
description: Controls whether the KDC hostnames and the realm name are concatenated
@@ -26156,6 +26699,7 @@ components:
restrictedResponseTypes:
- restrictedResponseTypes
- restrictedResponseTypes
+ lockoutMaxMaliciousActionsType: DO_NOT_LOCKOUT
requireProofKeyForCodeExchange: true
tokenIntrospectionSigningAlgorithm: RS256
enableCookielessAuthenticationApi: true
@@ -26213,6 +26757,7 @@ components:
requireSignedRequests: true
cibaRequireSignedRequests: true
description: description
+ lockoutMaxMaliciousActions: 3
enabled: true
tokenIntrospectionContentEncryptionAlgorithm: AES_128_CBC_HMAC_SHA_256
requireOfflineAccessScopeToIssueRefreshTokens: SERVER_DEFAULT
@@ -26220,6 +26765,8 @@ components:
sectorIdentifierUri: sectorIdentifierUri
grantAccessSessionRevocationApi: true
backChannelLogoutUri: backChannelLogoutUri
+ userInfoResponseContentEncryptionAlgorithm: AES_128_CBC_HMAC_SHA_256
+ userInfoResponseSigningAlgorithm: NONE
idTokenEncryptionAlgorithm: DIR
policyGroup:
id: id
@@ -26231,6 +26778,7 @@ components:
postLogoutRedirectUris:
- postLogoutRedirectUris
- postLogoutRedirectUris
+ userInfoResponseEncryptionAlgorithm: DIR
grantAccessSessionSessionManagementApi: true
pingAccessLogoutCapable: true
idTokenSigningAlgorithm: NONE
@@ -26813,6 +27361,22 @@ components:
- "NO"
- "YES"
type: string
+ lockoutMaxMaliciousActionsType:
+ description: Allows an administrator to override the Max Malicious Actions
+ configuration set globally in AccountLockingService. Defaults to SERVER_DEFAULT.
+ enum:
+ - DO_NOT_LOCKOUT
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
+ type: string
+ lockoutMaxMaliciousActions:
+ description: "The number of malicious actions allowed before an OAuth client\
+ \ is locked out. Currently, the only operation that is tracked as a malicious\
+ \ action is an attempt to revoke an invalid access token or refresh token.\
+ \ This value will override the global MaxMaliciousActions value on the\
+ \ AccountLockingService in the config-store."
+ format: int32
+ type: integer
required:
- clientId
- grantTypes
@@ -26909,6 +27473,8 @@ components:
sectorIdentifierUri: sectorIdentifierUri
grantAccessSessionRevocationApi: true
backChannelLogoutUri: backChannelLogoutUri
+ userInfoResponseContentEncryptionAlgorithm: AES_128_CBC_HMAC_SHA_256
+ userInfoResponseSigningAlgorithm: NONE
idTokenEncryptionAlgorithm: DIR
policyGroup:
id: id
@@ -26920,6 +27486,7 @@ components:
postLogoutRedirectUris:
- postLogoutRedirectUris
- postLogoutRedirectUris
+ userInfoResponseEncryptionAlgorithm: DIR
grantAccessSessionSessionManagementApi: true
pingAccessLogoutCapable: true
idTokenSigningAlgorithm: NONE
@@ -27037,6 +27604,53 @@ components:
description: The URI references a file with a single JSON array of Redirect
URI and JWKS URL values.
type: string
+ userInfoResponseSigningAlgorithm:
+ description: "The JSON Web Signature [JWS] algorithm required to sign the\
+ \ UserInfo response."
+ enum:
+ - NONE
+ - HS256
+ - HS384
+ - HS512
+ - RS256
+ - RS384
+ - RS512
+ - ES256
+ - ES384
+ - ES512
+ - PS256
+ - PS384
+ - PS512
+ type: string
+ userInfoResponseEncryptionAlgorithm:
+ description: "The JSON Web Encryption [JWE] encryption algorithm used to\
+ \ encrypt the content-encryption key of the UserInfo response."
+ enum:
+ - DIR
+ - A128KW
+ - A192KW
+ - A256KW
+ - A128GCMKW
+ - A192GCMKW
+ - A256GCMKW
+ - ECDH_ES
+ - ECDH_ES_A128KW
+ - ECDH_ES_A192KW
+ - ECDH_ES_A256KW
+ - RSA_OAEP
+ - RSA_OAEP_256
+ type: string
+ userInfoResponseContentEncryptionAlgorithm:
+ description: "The JSON Web Encryption [JWE] content-encryption algorithm\
+ \ for the UserInfo Response."
+ enum:
+ - AES_128_CBC_HMAC_SHA_256
+ - AES_192_CBC_HMAC_SHA_384
+ - AES_256_CBC_HMAC_SHA_512
+ - AES_128_GCM
+ - AES_192_GCM
+ - AES_256_GCM
+ type: string
type: object
JwksSettings:
description: JSON Web Key Set Settings.
@@ -27076,6 +27690,7 @@ components:
restrictedResponseTypes:
- restrictedResponseTypes
- restrictedResponseTypes
+ lockoutMaxMaliciousActionsType: DO_NOT_LOCKOUT
requireProofKeyForCodeExchange: true
tokenIntrospectionSigningAlgorithm: RS256
enableCookielessAuthenticationApi: true
@@ -27133,6 +27748,7 @@ components:
requireSignedRequests: true
cibaRequireSignedRequests: true
description: description
+ lockoutMaxMaliciousActions: 3
enabled: true
tokenIntrospectionContentEncryptionAlgorithm: AES_128_CBC_HMAC_SHA_256
requireOfflineAccessScopeToIssueRefreshTokens: SERVER_DEFAULT
@@ -27140,6 +27756,8 @@ components:
sectorIdentifierUri: sectorIdentifierUri
grantAccessSessionRevocationApi: true
backChannelLogoutUri: backChannelLogoutUri
+ userInfoResponseContentEncryptionAlgorithm: AES_128_CBC_HMAC_SHA_256
+ userInfoResponseSigningAlgorithm: NONE
idTokenEncryptionAlgorithm: DIR
policyGroup:
id: id
@@ -27151,6 +27769,7 @@ components:
postLogoutRedirectUris:
- postLogoutRedirectUris
- postLogoutRedirectUris
+ userInfoResponseEncryptionAlgorithm: DIR
grantAccessSessionSessionManagementApi: true
pingAccessLogoutCapable: true
idTokenSigningAlgorithm: NONE
@@ -27200,6 +27819,7 @@ components:
restrictedResponseTypes:
- restrictedResponseTypes
- restrictedResponseTypes
+ lockoutMaxMaliciousActionsType: DO_NOT_LOCKOUT
requireProofKeyForCodeExchange: true
tokenIntrospectionSigningAlgorithm: RS256
enableCookielessAuthenticationApi: true
@@ -27257,6 +27877,7 @@ components:
requireSignedRequests: true
cibaRequireSignedRequests: true
description: description
+ lockoutMaxMaliciousActions: 3
enabled: true
tokenIntrospectionContentEncryptionAlgorithm: AES_128_CBC_HMAC_SHA_256
requireOfflineAccessScopeToIssueRefreshTokens: SERVER_DEFAULT
@@ -27264,6 +27885,8 @@ components:
sectorIdentifierUri: sectorIdentifierUri
grantAccessSessionRevocationApi: true
backChannelLogoutUri: backChannelLogoutUri
+ userInfoResponseContentEncryptionAlgorithm: AES_128_CBC_HMAC_SHA_256
+ userInfoResponseSigningAlgorithm: NONE
idTokenEncryptionAlgorithm: DIR
policyGroup:
id: id
@@ -27275,6 +27898,7 @@ components:
postLogoutRedirectUris:
- postLogoutRedirectUris
- postLogoutRedirectUris
+ userInfoResponseEncryptionAlgorithm: DIR
grantAccessSessionSessionManagementApi: true
pingAccessLogoutCapable: true
idTokenSigningAlgorithm: NONE
@@ -27437,6 +28061,7 @@ components:
- allowedAuthorizationDetailTypes
enforceReplayPrevention: true
persistentGrantIdleTimeout: 6
+ lockoutMaxMaliciousActions: 3
disableRegistrationAccessTokens: true
requireOfflineAccessScopeToIssueRefreshTokens: SERVER_DEFAULT
oidcPolicy:
@@ -27446,6 +28071,7 @@ components:
id: id
idTokenSigningAlgorithm: NONE
persistentGrantExpirationTime: 0
+ lockoutMaxMaliciousActionsType: DO_NOT_LOCKOUT
requireProofKeyForCodeExchange: true
clientSecretRetentionPeriodOverride: 9
requestPolicyRef:
@@ -27518,6 +28144,7 @@ components:
- allowedAuthorizationDetailTypes
enforceReplayPrevention: true
persistentGrantIdleTimeout: 6
+ lockoutMaxMaliciousActions: 3
disableRegistrationAccessTokens: true
requireOfflineAccessScopeToIssueRefreshTokens: SERVER_DEFAULT
oidcPolicy:
@@ -27527,6 +28154,7 @@ components:
id: id
idTokenSigningAlgorithm: NONE
persistentGrantExpirationTime: 0
+ lockoutMaxMaliciousActionsType: DO_NOT_LOCKOUT
requireProofKeyForCodeExchange: true
clientSecretRetentionPeriodOverride: 9
requestPolicyRef:
@@ -27802,6 +28430,22 @@ components:
- "NO"
- "YES"
type: string
+ lockoutMaxMaliciousActionsType:
+ description: Allows an administrator to override the Max Malicious Actions
+ configuration set globally in AccountLockingService. Defaults to SERVER_DEFAULT.
+ enum:
+ - DO_NOT_LOCKOUT
+ - SERVER_DEFAULT
+ - OVERRIDE_SERVER_DEFAULT
+ type: string
+ lockoutMaxMaliciousActions:
+ description: "The number of malicious actions allowed before an OAuth client\
+ \ is locked out. Currently, the only operation that is tracked as a malicious\
+ \ action is an attempt to revoke an invalid access token or refresh token.\
+ \ This value will override the global MaxMaliciousActions value on the\
+ \ AccountLockingService in the config-store."
+ format: int32
+ type: integer
type: object
ClientRegistrationPolicyDescriptors:
description: A collection of client registration policy plugin descriptors.
@@ -28639,6 +29283,206 @@ components:
$ref: '#/components/schemas/ResourceOwnerCredentialsMapping'
type: array
type: object
+ ProcessorPolicyToPersistentGrantMapping:
+ description: An token exchange processor policy mapping into an OAuth persistent
+ grant.
+ example:
+ processorPolicyRef:
+ id: id
+ attributeContractFulfillment:
+ key:
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ id: id
+ attributeSources:
+ - dataStoreRef:
+ id: id
+ description: description
+ attributeContractFulfillment:
+ key:
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ id: id
+ type: LDAP
+ - dataStoreRef:
+ id: id
+ description: description
+ attributeContractFulfillment:
+ key:
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ id: id
+ type: LDAP
+ issuanceCriteria:
+ expressionCriteria:
+ - expression: expression
+ errorResult: errorResult
+ - expression: expression
+ errorResult: errorResult
+ conditionalCriteria:
+ - condition: EQUALS
+ errorResult: errorResult
+ attributeName: attributeName
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ - condition: EQUALS
+ errorResult: errorResult
+ attributeName: attributeName
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ properties:
+ id:
+ description: The ID of the processor policy to persistent grant mapping.
+ This value is generated by PingFederate.
+ type: string
+ processorPolicyRef:
+ $ref: '#/components/schemas/ResourceLink'
+ attributeSources:
+ description: A list of configured data stores to look up attributes from.
+ items:
+ $ref: '#/components/schemas/AttributeSource'
+ type: array
+ attributeContractFulfillment:
+ additionalProperties:
+ $ref: '#/components/schemas/AttributeFulfillmentValue'
+ description: A list of mappings from attribute names to their fulfillment
+ values.
+ type: object
+ issuanceCriteria:
+ $ref: '#/components/schemas/IssuanceCriteria'
+ required:
+ - attributeContractFulfillment
+ - processorPolicyRef
+ type: object
+ ProcessorPolicyToPersistentGrantMappings:
+ description: A collection of OAuth token exchange processor policy to persistent
+ grant mapping items.
+ example:
+ items:
+ - processorPolicyRef:
+ id: id
+ attributeContractFulfillment:
+ key:
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ id: id
+ attributeSources:
+ - dataStoreRef:
+ id: id
+ description: description
+ attributeContractFulfillment:
+ key:
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ id: id
+ type: LDAP
+ - dataStoreRef:
+ id: id
+ description: description
+ attributeContractFulfillment:
+ key:
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ id: id
+ type: LDAP
+ issuanceCriteria:
+ expressionCriteria:
+ - expression: expression
+ errorResult: errorResult
+ - expression: expression
+ errorResult: errorResult
+ conditionalCriteria:
+ - condition: EQUALS
+ errorResult: errorResult
+ attributeName: attributeName
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ - condition: EQUALS
+ errorResult: errorResult
+ attributeName: attributeName
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ - processorPolicyRef:
+ id: id
+ attributeContractFulfillment:
+ key:
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ id: id
+ attributeSources:
+ - dataStoreRef:
+ id: id
+ description: description
+ attributeContractFulfillment:
+ key:
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ id: id
+ type: LDAP
+ - dataStoreRef:
+ id: id
+ description: description
+ attributeContractFulfillment:
+ key:
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ id: id
+ type: LDAP
+ issuanceCriteria:
+ expressionCriteria:
+ - expression: expression
+ errorResult: errorResult
+ - expression: expression
+ errorResult: errorResult
+ conditionalCriteria:
+ - condition: EQUALS
+ errorResult: errorResult
+ attributeName: attributeName
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ - condition: EQUALS
+ errorResult: errorResult
+ attributeName: attributeName
+ source:
+ id: id
+ type: TOKEN_EXCHANGE_PROCESSOR_POLICY
+ value: value
+ properties:
+ items:
+ description: The actual list of OAuth token exchange processor policy to
+ persistent grant mappings.
+ items:
+ $ref: '#/components/schemas/ProcessorPolicyToPersistentGrantMapping'
+ type: array
+ type: object
OIDCSessionSettings:
description: (Deprecated) Settings relating to OpenID Connect session management.
example:
@@ -28741,7 +29585,8 @@ components:
description: A collection of OpenID Connect policies.
example:
items:
- - idTokenTypHeaderValue: idTokenTypHeaderValue
+ - returnIdTokenOnTokenExchangeGrant: true
+ idTokenTypHeaderValue: idTokenTypHeaderValue
scopeAttributeMappings:
key:
values:
@@ -28809,7 +29654,8 @@ components:
idTokenLifetime: 0
accessTokenManagerRef:
id: id
- - idTokenTypHeaderValue: idTokenTypHeaderValue
+ - returnIdTokenOnTokenExchangeGrant: true
+ idTokenTypHeaderValue: idTokenTypHeaderValue
scopeAttributeMappings:
key:
values:
@@ -28887,6 +29733,7 @@ components:
OpenIdConnectPolicy:
description: The set of attributes used to configure an OpenID Connect policy.
example:
+ returnIdTokenOnTokenExchangeGrant: true
idTokenTypHeaderValue: idTokenTypHeaderValue
scopeAttributeMappings:
key:
@@ -28991,6 +29838,10 @@ components:
description: Determines whether an ID Token should be returned when refresh
grant is requested or not.
type: boolean
+ returnIdTokenOnTokenExchangeGrant:
+ description: Determines whether an ID Token should be returned when token
+ exchange is requested or not.
+ type: boolean
reissueIdTokenInHybridFlow:
description: Determines whether a new ID Token should be returned during
token request of the hybrid flow.
diff --git a/configurationapi/api_administrative_accounts.go b/configurationapi/api_administrative_accounts.go
index b392cf0..b039a76 100644
--- a/configurationapi/api_administrative_accounts.go
+++ b/configurationapi/api_administrative_accounts.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_authentication_api.go b/configurationapi/api_authentication_api.go
index 272c1d3..0d1f8b8 100644
--- a/configurationapi/api_authentication_api.go
+++ b/configurationapi/api_authentication_api.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_authentication_policies.go b/configurationapi/api_authentication_policies.go
index b043a5f..3b6eb22 100644
--- a/configurationapi/api_authentication_policies.go
+++ b/configurationapi/api_authentication_policies.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_authentication_policy_contracts.go b/configurationapi/api_authentication_policy_contracts.go
index 83c98f8..cf18414 100644
--- a/configurationapi/api_authentication_policy_contracts.go
+++ b/configurationapi/api_authentication_policy_contracts.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_authentication_selectors.go b/configurationapi/api_authentication_selectors.go
index 8d1af8e..dd8a537 100644
--- a/configurationapi/api_authentication_selectors.go
+++ b/configurationapi/api_authentication_selectors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_bulk.go b/configurationapi/api_bulk.go
index dca1779..ef0647a 100644
--- a/configurationapi/api_bulk.go
+++ b/configurationapi/api_bulk.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_captcha_providers.go b/configurationapi/api_captcha_providers.go
index becb85a..bbe006a 100644
--- a/configurationapi/api_captcha_providers.go
+++ b/configurationapi/api_captcha_providers.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_certificates_ca.go b/configurationapi/api_certificates_ca.go
index c600d5d..2fa3460 100644
--- a/configurationapi/api_certificates_ca.go
+++ b/configurationapi/api_certificates_ca.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_certificates_groups.go b/configurationapi/api_certificates_groups.go
index 1b73a11..b1f0821 100644
--- a/configurationapi/api_certificates_groups.go
+++ b/configurationapi/api_certificates_groups.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_certificates_revocation.go b/configurationapi/api_certificates_revocation.go
index 534338f..0b17bc1 100644
--- a/configurationapi/api_certificates_revocation.go
+++ b/configurationapi/api_certificates_revocation.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_cluster.go b/configurationapi/api_cluster.go
index 60cb781..3c89edb 100644
--- a/configurationapi/api_cluster.go
+++ b/configurationapi/api_cluster.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_collect_support_data.go b/configurationapi/api_collect_support_data.go
new file mode 100644
index 0000000..a84520e
--- /dev/null
+++ b/configurationapi/api_collect_support_data.go
@@ -0,0 +1,490 @@
+/*
+Administrative API Documentation
+
+The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
+
+API version: 12.2.0.4
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package configurationapi
+
+import (
+ "bytes"
+ "context"
+ "io"
+ "net/http"
+ "net/url"
+ "strings"
+)
+
+// CollectSupportDataAPIService CollectSupportDataAPI service
+type CollectSupportDataAPIService service
+
+type ApiCollectSupportDataRequest struct {
+ ctx context.Context
+ ApiService *CollectSupportDataAPIService
+ body *CsdSettings
+}
+
+func (r ApiCollectSupportDataRequest) Body(body CsdSettings) ApiCollectSupportDataRequest {
+ r.body = &body
+ return r
+}
+
+func (r ApiCollectSupportDataRequest) Execute() (*CsdArchives, *http.Response, error) {
+ return r.ApiService.CollectSupportDataExecute(r)
+}
+
+/*
+CollectSupportData Run the collect support data utility using the provided settings.
+
+ @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
+ @return ApiCollectSupportDataRequest
+*/
+func (a *CollectSupportDataAPIService) CollectSupportData(ctx context.Context) ApiCollectSupportDataRequest {
+ return ApiCollectSupportDataRequest{
+ ApiService: a,
+ ctx: ctx,
+ }
+}
+
+// Execute executes the request
+//
+// @return CsdArchives
+func (a *CollectSupportDataAPIService) CollectSupportDataExecute(r ApiCollectSupportDataRequest) (*CsdArchives, *http.Response, error) {
+ var (
+ err error
+ response *http.Response
+ localVarReturnValue *CsdArchives
+ )
+
+ response, err = processResponse(
+ func() (any, *http.Response, error) {
+ return r.ApiService.internalCollectSupportDataExecute(r)
+ },
+ &localVarReturnValue,
+ )
+ return localVarReturnValue, response, err
+}
+
+func (a *CollectSupportDataAPIService) internalCollectSupportDataExecute(r ApiCollectSupportDataRequest) (*CsdArchives, *http.Response, error) {
+ var (
+ localVarHTTPMethod = http.MethodPost
+ localVarPostBody interface{}
+ formFiles []formFile
+ localVarReturnValue *CsdArchives
+ )
+
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "CollectSupportDataAPIService.CollectSupportData")
+ if err != nil {
+ return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
+ }
+
+ localVarPath := localBasePath + "/collectSupportData/archives/collect"
+
+ localVarHeaderParams := make(map[string]string)
+ localVarQueryParams := url.Values{}
+ localVarFormParams := url.Values{}
+ if r.body == nil {
+ return localVarReturnValue, nil, reportError("body is required and must be specified")
+ }
+
+ // to determine the Content-Type header
+ localVarHTTPContentTypes := []string{"application/json"}
+
+ // set Content-Type header
+ localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes)
+ if localVarHTTPContentType != "" {
+ localVarHeaderParams["Content-Type"] = localVarHTTPContentType
+ }
+
+ // to determine the Accept header
+ localVarHTTPHeaderAccepts := []string{"application/json"}
+
+ // set Accept header
+ localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts)
+ if localVarHTTPHeaderAccept != "" {
+ localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
+ }
+ // body params
+ localVarPostBody = r.body
+ req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
+ if err != nil {
+ return localVarReturnValue, nil, err
+ }
+
+ localVarHTTPResponse, err := a.client.callAPI(req)
+ if err != nil || localVarHTTPResponse == nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
+ localVarHTTPResponse.Body.Close()
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
+ if err != nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ if localVarHTTPResponse.StatusCode >= 300 {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: localVarHTTPResponse.Status,
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: err.Error(),
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ return localVarReturnValue, localVarHTTPResponse, nil
+}
+
+type ApiDownloadArchiveRequest struct {
+ ctx context.Context
+ ApiService *CollectSupportDataAPIService
+ id string
+}
+
+func (r ApiDownloadArchiveRequest) Execute() (*http.Response, error) {
+ return r.ApiService.DownloadArchiveExecute(r)
+}
+
+/*
+DownloadArchive Export a CSD archive.
+
+ @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
+ @param id ID of the archive to download.
+ @return ApiDownloadArchiveRequest
+*/
+func (a *CollectSupportDataAPIService) DownloadArchive(ctx context.Context, id string) ApiDownloadArchiveRequest {
+ return ApiDownloadArchiveRequest{
+ ApiService: a,
+ ctx: ctx,
+ id: id,
+ }
+}
+
+// Execute executes the request
+func (a *CollectSupportDataAPIService) DownloadArchiveExecute(r ApiDownloadArchiveRequest) (*http.Response, error) {
+ var (
+ localVarHTTPMethod = http.MethodGet
+ localVarPostBody interface{}
+ formFiles []formFile
+ )
+
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "CollectSupportDataAPIService.DownloadArchive")
+ if err != nil {
+ return nil, &GenericOpenAPIError{error: err.Error()}
+ }
+
+ localVarPath := localBasePath + "/collectSupportData/archives/export/{id}"
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
+
+ localVarHeaderParams := make(map[string]string)
+ localVarQueryParams := url.Values{}
+ localVarFormParams := url.Values{}
+
+ // to determine the Content-Type header
+ localVarHTTPContentTypes := []string{}
+
+ // set Content-Type header
+ localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes)
+ if localVarHTTPContentType != "" {
+ localVarHeaderParams["Content-Type"] = localVarHTTPContentType
+ }
+
+ // to determine the Accept header
+ localVarHTTPHeaderAccepts := []string{}
+
+ // set Accept header
+ localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts)
+ if localVarHTTPHeaderAccept != "" {
+ localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
+ }
+ req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
+ if err != nil {
+ return nil, err
+ }
+
+ localVarHTTPResponse, err := a.client.callAPI(req)
+ if err != nil || localVarHTTPResponse == nil {
+ return localVarHTTPResponse, err
+ }
+
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
+ localVarHTTPResponse.Body.Close()
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
+ if err != nil {
+ return localVarHTTPResponse, err
+ }
+
+ if localVarHTTPResponse.StatusCode >= 300 {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: localVarHTTPResponse.Status,
+ }
+ return localVarHTTPResponse, newErr
+ }
+
+ return localVarHTTPResponse, nil
+}
+
+type ApiGetStatusRequest struct {
+ ctx context.Context
+ ApiService *CollectSupportDataAPIService
+ id string
+}
+
+func (r ApiGetStatusRequest) Execute() (*CsdArchiveInfo, *http.Response, error) {
+ return r.ApiService.GetStatusExecute(r)
+}
+
+/*
+GetStatus Get the status of a current CSD archive.
+
+ @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
+ @param id Archive ID
+ @return ApiGetStatusRequest
+*/
+func (a *CollectSupportDataAPIService) GetStatus(ctx context.Context, id string) ApiGetStatusRequest {
+ return ApiGetStatusRequest{
+ ApiService: a,
+ ctx: ctx,
+ id: id,
+ }
+}
+
+// Execute executes the request
+//
+// @return CsdArchiveInfo
+func (a *CollectSupportDataAPIService) GetStatusExecute(r ApiGetStatusRequest) (*CsdArchiveInfo, *http.Response, error) {
+ var (
+ err error
+ response *http.Response
+ localVarReturnValue *CsdArchiveInfo
+ )
+
+ response, err = processResponse(
+ func() (any, *http.Response, error) {
+ return r.ApiService.internalGetStatusExecute(r)
+ },
+ &localVarReturnValue,
+ )
+ return localVarReturnValue, response, err
+}
+
+func (a *CollectSupportDataAPIService) internalGetStatusExecute(r ApiGetStatusRequest) (*CsdArchiveInfo, *http.Response, error) {
+ var (
+ localVarHTTPMethod = http.MethodGet
+ localVarPostBody interface{}
+ formFiles []formFile
+ localVarReturnValue *CsdArchiveInfo
+ )
+
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "CollectSupportDataAPIService.GetStatus")
+ if err != nil {
+ return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
+ }
+
+ localVarPath := localBasePath + "/collectSupportData/archives/{id}"
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
+
+ localVarHeaderParams := make(map[string]string)
+ localVarQueryParams := url.Values{}
+ localVarFormParams := url.Values{}
+
+ // to determine the Content-Type header
+ localVarHTTPContentTypes := []string{}
+
+ // set Content-Type header
+ localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes)
+ if localVarHTTPContentType != "" {
+ localVarHeaderParams["Content-Type"] = localVarHTTPContentType
+ }
+
+ // to determine the Accept header
+ localVarHTTPHeaderAccepts := []string{"application/json"}
+
+ // set Accept header
+ localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts)
+ if localVarHTTPHeaderAccept != "" {
+ localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
+ }
+ req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
+ if err != nil {
+ return localVarReturnValue, nil, err
+ }
+
+ localVarHTTPResponse, err := a.client.callAPI(req)
+ if err != nil || localVarHTTPResponse == nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
+ localVarHTTPResponse.Body.Close()
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
+ if err != nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ if localVarHTTPResponse.StatusCode >= 300 {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: localVarHTTPResponse.Status,
+ }
+ if localVarHTTPResponse.StatusCode == 404 {
+ var v ApiResult
+ err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr.error = err.Error()
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: err.Error(),
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ return localVarReturnValue, localVarHTTPResponse, nil
+}
+
+type ApiGetStatus1Request struct {
+ ctx context.Context
+ ApiService *CollectSupportDataAPIService
+}
+
+func (r ApiGetStatus1Request) Execute() (*CsdArchives, *http.Response, error) {
+ return r.ApiService.GetStatus1Execute(r)
+}
+
+/*
+GetStatus1 Get the status of the current CSD archives.
+
+ @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
+ @return ApiGetStatus1Request
+*/
+func (a *CollectSupportDataAPIService) GetStatus1(ctx context.Context) ApiGetStatus1Request {
+ return ApiGetStatus1Request{
+ ApiService: a,
+ ctx: ctx,
+ }
+}
+
+// Execute executes the request
+//
+// @return CsdArchives
+func (a *CollectSupportDataAPIService) GetStatus1Execute(r ApiGetStatus1Request) (*CsdArchives, *http.Response, error) {
+ var (
+ err error
+ response *http.Response
+ localVarReturnValue *CsdArchives
+ )
+
+ response, err = processResponse(
+ func() (any, *http.Response, error) {
+ return r.ApiService.internalGetStatus1Execute(r)
+ },
+ &localVarReturnValue,
+ )
+ return localVarReturnValue, response, err
+}
+
+func (a *CollectSupportDataAPIService) internalGetStatus1Execute(r ApiGetStatus1Request) (*CsdArchives, *http.Response, error) {
+ var (
+ localVarHTTPMethod = http.MethodGet
+ localVarPostBody interface{}
+ formFiles []formFile
+ localVarReturnValue *CsdArchives
+ )
+
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "CollectSupportDataAPIService.GetStatus1")
+ if err != nil {
+ return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
+ }
+
+ localVarPath := localBasePath + "/collectSupportData/archives"
+
+ localVarHeaderParams := make(map[string]string)
+ localVarQueryParams := url.Values{}
+ localVarFormParams := url.Values{}
+
+ // to determine the Content-Type header
+ localVarHTTPContentTypes := []string{}
+
+ // set Content-Type header
+ localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes)
+ if localVarHTTPContentType != "" {
+ localVarHeaderParams["Content-Type"] = localVarHTTPContentType
+ }
+
+ // to determine the Accept header
+ localVarHTTPHeaderAccepts := []string{"application/json"}
+
+ // set Accept header
+ localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts)
+ if localVarHTTPHeaderAccept != "" {
+ localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
+ }
+ req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
+ if err != nil {
+ return localVarReturnValue, nil, err
+ }
+
+ localVarHTTPResponse, err := a.client.callAPI(req)
+ if err != nil || localVarHTTPResponse == nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
+ localVarHTTPResponse.Body.Close()
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
+ if err != nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ if localVarHTTPResponse.StatusCode >= 300 {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: localVarHTTPResponse.Status,
+ }
+ if localVarHTTPResponse.StatusCode == 404 {
+ var v ApiResult
+ err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr.error = err.Error()
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: err.Error(),
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ return localVarReturnValue, localVarHTTPResponse, nil
+}
diff --git a/configurationapi/api_config_archive.go b/configurationapi/api_config_archive.go
index 38dfc50..e5c30a5 100644
--- a/configurationapi/api_config_archive.go
+++ b/configurationapi/api_config_archive.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_config_store.go b/configurationapi/api_config_store.go
index e51e220..6ad24f6 100644
--- a/configurationapi/api_config_store.go
+++ b/configurationapi/api_config_store.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_configuration_encryption_keys.go b/configurationapi/api_configuration_encryption_keys.go
index 98c171a..0b2cf52 100644
--- a/configurationapi/api_configuration_encryption_keys.go
+++ b/configurationapi/api_configuration_encryption_keys.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_connection_metadata.go b/configurationapi/api_connection_metadata.go
index 78d1495..22f5034 100644
--- a/configurationapi/api_connection_metadata.go
+++ b/configurationapi/api_connection_metadata.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_data_stores.go b/configurationapi/api_data_stores.go
index af24244..508718c 100644
--- a/configurationapi/api_data_stores.go
+++ b/configurationapi/api_data_stores.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_extended_properties.go b/configurationapi/api_extended_properties.go
index dac9683..abcf62d 100644
--- a/configurationapi/api_extended_properties.go
+++ b/configurationapi/api_extended_properties.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_identity_store_provisioners.go b/configurationapi/api_identity_store_provisioners.go
index 4075ac7..68e78d2 100644
--- a/configurationapi/api_identity_store_provisioners.go
+++ b/configurationapi/api_identity_store_provisioners.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_idp_adapters.go b/configurationapi/api_idp_adapters.go
index f875fdb..29b11fb 100644
--- a/configurationapi/api_idp_adapters.go
+++ b/configurationapi/api_idp_adapters.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_idp_connectors.go b/configurationapi/api_idp_connectors.go
index 04846e5..e997399 100644
--- a/configurationapi/api_idp_connectors.go
+++ b/configurationapi/api_idp_connectors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_idp_default_urls.go b/configurationapi/api_idp_default_urls.go
index bbeb755..8e70345 100644
--- a/configurationapi/api_idp_default_urls.go
+++ b/configurationapi/api_idp_default_urls.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_idp_sp_connections.go b/configurationapi/api_idp_sp_connections.go
index 49e4cfb..db66a58 100644
--- a/configurationapi/api_idp_sp_connections.go
+++ b/configurationapi/api_idp_sp_connections.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_idp_sts_request_parameters_contracts.go b/configurationapi/api_idp_sts_request_parameters_contracts.go
index be36904..4cb98c2 100644
--- a/configurationapi/api_idp_sts_request_parameters_contracts.go
+++ b/configurationapi/api_idp_sts_request_parameters_contracts.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_idp_to_sp_adapter_mapping.go b/configurationapi/api_idp_to_sp_adapter_mapping.go
index 4aaa482..08d7a63 100644
--- a/configurationapi/api_idp_to_sp_adapter_mapping.go
+++ b/configurationapi/api_idp_to_sp_adapter_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_idp_token_processors.go b/configurationapi/api_idp_token_processors.go
index 269f9a4..217d852 100644
--- a/configurationapi/api_idp_token_processors.go
+++ b/configurationapi/api_idp_token_processors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_incoming_proxy_settings.go b/configurationapi/api_incoming_proxy_settings.go
index 20358e3..142943d 100644
--- a/configurationapi/api_incoming_proxy_settings.go
+++ b/configurationapi/api_incoming_proxy_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_kerberos_realms.go b/configurationapi/api_kerberos_realms.go
index 80f9e0b..9054c8e 100644
--- a/configurationapi/api_kerberos_realms.go
+++ b/configurationapi/api_kerberos_realms.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_key_pairs.go b/configurationapi/api_key_pairs.go
index 9764ec5..c41fc00 100644
--- a/configurationapi/api_key_pairs.go
+++ b/configurationapi/api_key_pairs.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_key_pairs_oauth_open_id_connect.go b/configurationapi/api_key_pairs_oauth_open_id_connect.go
index b4c4086..16f9715 100644
--- a/configurationapi/api_key_pairs_oauth_open_id_connect.go
+++ b/configurationapi/api_key_pairs_oauth_open_id_connect.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_key_pairs_signing.go b/configurationapi/api_key_pairs_signing.go
index 9aa1552..f996da8 100644
--- a/configurationapi/api_key_pairs_signing.go
+++ b/configurationapi/api_key_pairs_signing.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_key_pairs_ssl_client.go b/configurationapi/api_key_pairs_ssl_client.go
index 6160226..d6883f7 100644
--- a/configurationapi/api_key_pairs_ssl_client.go
+++ b/configurationapi/api_key_pairs_ssl_client.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_key_pairs_ssl_server.go b/configurationapi/api_key_pairs_ssl_server.go
index 14b4daf..87bd2a8 100644
--- a/configurationapi/api_key_pairs_ssl_server.go
+++ b/configurationapi/api_key_pairs_ssl_server.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_license.go b/configurationapi/api_license.go
index e20c3ce..5a5476a 100644
--- a/configurationapi/api_license.go
+++ b/configurationapi/api_license.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_local_identity_identity_profiles.go b/configurationapi/api_local_identity_identity_profiles.go
index 615aa31..80dfab3 100644
--- a/configurationapi/api_local_identity_identity_profiles.go
+++ b/configurationapi/api_local_identity_identity_profiles.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_metadata_urls.go b/configurationapi/api_metadata_urls.go
index 5ee256c..4e16138 100644
--- a/configurationapi/api_metadata_urls.go
+++ b/configurationapi/api_metadata_urls.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_notification_publishers.go b/configurationapi/api_notification_publishers.go
index 87ae3b5..949d7b8 100644
--- a/configurationapi/api_notification_publishers.go
+++ b/configurationapi/api_notification_publishers.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_access_token_managers.go b/configurationapi/api_oauth_access_token_managers.go
index df02afb..2bcf6d9 100644
--- a/configurationapi/api_oauth_access_token_managers.go
+++ b/configurationapi/api_oauth_access_token_managers.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_access_token_mappings.go b/configurationapi/api_oauth_access_token_mappings.go
index a138630..be89311 100644
--- a/configurationapi/api_oauth_access_token_mappings.go
+++ b/configurationapi/api_oauth_access_token_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_auth_server_settings.go b/configurationapi/api_oauth_auth_server_settings.go
index eca0a66..f5f28ea 100644
--- a/configurationapi/api_oauth_auth_server_settings.go
+++ b/configurationapi/api_oauth_auth_server_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_authentication_policy_contract_mappings.go b/configurationapi/api_oauth_authentication_policy_contract_mappings.go
index ff0ca2f..ebe625c 100644
--- a/configurationapi/api_oauth_authentication_policy_contract_mappings.go
+++ b/configurationapi/api_oauth_authentication_policy_contract_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_authorization_detail_processors.go b/configurationapi/api_oauth_authorization_detail_processors.go
index 4557db6..a5e6b81 100644
--- a/configurationapi/api_oauth_authorization_detail_processors.go
+++ b/configurationapi/api_oauth_authorization_detail_processors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_authorization_detail_types.go b/configurationapi/api_oauth_authorization_detail_types.go
index b92a661..3034a2b 100644
--- a/configurationapi/api_oauth_authorization_detail_types.go
+++ b/configurationapi/api_oauth_authorization_detail_types.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_ciba_server_policy.go b/configurationapi/api_oauth_ciba_server_policy.go
index bc2fbc8..a1af0f0 100644
--- a/configurationapi/api_oauth_ciba_server_policy.go
+++ b/configurationapi/api_oauth_ciba_server_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_client_registration_policies.go b/configurationapi/api_oauth_client_registration_policies.go
index 9947aff..fc50119 100644
--- a/configurationapi/api_oauth_client_registration_policies.go
+++ b/configurationapi/api_oauth_client_registration_policies.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_client_settings.go b/configurationapi/api_oauth_client_settings.go
index 080a6ae..62640dc 100644
--- a/configurationapi/api_oauth_client_settings.go
+++ b/configurationapi/api_oauth_client_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_clients.go b/configurationapi/api_oauth_clients.go
index f70bb20..276acbc 100644
--- a/configurationapi/api_oauth_clients.go
+++ b/configurationapi/api_oauth_clients.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_idp_adapter_mappings.go b/configurationapi/api_oauth_idp_adapter_mappings.go
index 08d1f19..4f6c10b 100644
--- a/configurationapi/api_oauth_idp_adapter_mappings.go
+++ b/configurationapi/api_oauth_idp_adapter_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_issuers.go b/configurationapi/api_oauth_issuers.go
index c5896e0..e62e18e 100644
--- a/configurationapi/api_oauth_issuers.go
+++ b/configurationapi/api_oauth_issuers.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_open_id_connect.go b/configurationapi/api_oauth_open_id_connect.go
index 982b6db..639fd7f 100644
--- a/configurationapi/api_oauth_open_id_connect.go
+++ b/configurationapi/api_oauth_open_id_connect.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_out_of_band_auth_plugins.go b/configurationapi/api_oauth_out_of_band_auth_plugins.go
index cc664b4..69bd18d 100644
--- a/configurationapi/api_oauth_out_of_band_auth_plugins.go
+++ b/configurationapi/api_oauth_out_of_band_auth_plugins.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_processor_policy_mappings.go b/configurationapi/api_oauth_processor_policy_mappings.go
new file mode 100644
index 0000000..3ff7928
--- /dev/null
+++ b/configurationapi/api_oauth_processor_policy_mappings.go
@@ -0,0 +1,674 @@
+/*
+Administrative API Documentation
+
+The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
+
+API version: 12.2.0.4
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package configurationapi
+
+import (
+ "bytes"
+ "context"
+ "io"
+ "net/http"
+ "net/url"
+ "strings"
+)
+
+// OauthProcessorPolicyMappingsAPIService OauthProcessorPolicyMappingsAPI service
+type OauthProcessorPolicyMappingsAPIService service
+
+type ApiCreateTeppMappingRequest struct {
+ ctx context.Context
+ ApiService *OauthProcessorPolicyMappingsAPIService
+ body *ProcessorPolicyToPersistentGrantMapping
+ xBypassExternalValidation *bool
+}
+
+// Configuration for processor policy to persistent grant mapping.
+func (r ApiCreateTeppMappingRequest) Body(body ProcessorPolicyToPersistentGrantMapping) ApiCreateTeppMappingRequest {
+ r.body = &body
+ return r
+}
+
+// External validation will be bypassed when set to true. Default to false.
+func (r ApiCreateTeppMappingRequest) XBypassExternalValidation(xBypassExternalValidation bool) ApiCreateTeppMappingRequest {
+ r.xBypassExternalValidation = &xBypassExternalValidation
+ return r
+}
+
+func (r ApiCreateTeppMappingRequest) Execute() (*ProcessorPolicyToPersistentGrantMapping, *http.Response, error) {
+ return r.ApiService.CreateTeppMappingExecute(r)
+}
+
+/*
+CreateTeppMapping Create a new processor policy to persistent grant mapping.
+
+Create a new processor policy to persistent grant mapping. If a mapping can't be created, a 422 status code is returned along with a list of validation errors that must be corrected.
+
+ @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
+ @return ApiCreateTeppMappingRequest
+*/
+func (a *OauthProcessorPolicyMappingsAPIService) CreateTeppMapping(ctx context.Context) ApiCreateTeppMappingRequest {
+ return ApiCreateTeppMappingRequest{
+ ApiService: a,
+ ctx: ctx,
+ }
+}
+
+// Execute executes the request
+//
+// @return ProcessorPolicyToPersistentGrantMapping
+func (a *OauthProcessorPolicyMappingsAPIService) CreateTeppMappingExecute(r ApiCreateTeppMappingRequest) (*ProcessorPolicyToPersistentGrantMapping, *http.Response, error) {
+ var (
+ err error
+ response *http.Response
+ localVarReturnValue *ProcessorPolicyToPersistentGrantMapping
+ )
+
+ response, err = processResponse(
+ func() (any, *http.Response, error) {
+ return r.ApiService.internalCreateTeppMappingExecute(r)
+ },
+ &localVarReturnValue,
+ )
+ return localVarReturnValue, response, err
+}
+
+func (a *OauthProcessorPolicyMappingsAPIService) internalCreateTeppMappingExecute(r ApiCreateTeppMappingRequest) (*ProcessorPolicyToPersistentGrantMapping, *http.Response, error) {
+ var (
+ localVarHTTPMethod = http.MethodPost
+ localVarPostBody interface{}
+ formFiles []formFile
+ localVarReturnValue *ProcessorPolicyToPersistentGrantMapping
+ )
+
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OauthProcessorPolicyMappingsAPIService.CreateTeppMapping")
+ if err != nil {
+ return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
+ }
+
+ localVarPath := localBasePath + "/oauth/processorPolicyMappings"
+
+ localVarHeaderParams := make(map[string]string)
+ localVarQueryParams := url.Values{}
+ localVarFormParams := url.Values{}
+ if r.body == nil {
+ return localVarReturnValue, nil, reportError("body is required and must be specified")
+ }
+
+ // to determine the Content-Type header
+ localVarHTTPContentTypes := []string{"application/json"}
+
+ // set Content-Type header
+ localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes)
+ if localVarHTTPContentType != "" {
+ localVarHeaderParams["Content-Type"] = localVarHTTPContentType
+ }
+
+ // to determine the Accept header
+ localVarHTTPHeaderAccepts := []string{"application/json"}
+
+ // set Accept header
+ localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts)
+ if localVarHTTPHeaderAccept != "" {
+ localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
+ }
+ if r.xBypassExternalValidation != nil {
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "X-BypassExternalValidation", r.xBypassExternalValidation, "")
+ }
+ // body params
+ localVarPostBody = r.body
+ req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
+ if err != nil {
+ return localVarReturnValue, nil, err
+ }
+
+ localVarHTTPResponse, err := a.client.callAPI(req)
+ if err != nil || localVarHTTPResponse == nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
+ localVarHTTPResponse.Body.Close()
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
+ if err != nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ if localVarHTTPResponse.StatusCode >= 300 {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: localVarHTTPResponse.Status,
+ }
+ if localVarHTTPResponse.StatusCode == 422 {
+ var v ApiResult
+ err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr.error = err.Error()
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: err.Error(),
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ return localVarReturnValue, localVarHTTPResponse, nil
+}
+
+type ApiDeleteTeppMappingRequest struct {
+ ctx context.Context
+ ApiService *OauthProcessorPolicyMappingsAPIService
+ id string
+}
+
+func (r ApiDeleteTeppMappingRequest) Execute() (*http.Response, error) {
+ return r.ApiService.DeleteTeppMappingExecute(r)
+}
+
+/*
+DeleteTeppMapping Delete a processor policy to persistent grant mapping.
+
+ @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
+ @param id ID of the processor policy to persistent grant mapping.
+ @return ApiDeleteTeppMappingRequest
+*/
+func (a *OauthProcessorPolicyMappingsAPIService) DeleteTeppMapping(ctx context.Context, id string) ApiDeleteTeppMappingRequest {
+ return ApiDeleteTeppMappingRequest{
+ ApiService: a,
+ ctx: ctx,
+ id: id,
+ }
+}
+
+// Execute executes the request
+func (a *OauthProcessorPolicyMappingsAPIService) DeleteTeppMappingExecute(r ApiDeleteTeppMappingRequest) (*http.Response, error) {
+ var (
+ localVarHTTPMethod = http.MethodDelete
+ localVarPostBody interface{}
+ formFiles []formFile
+ )
+
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OauthProcessorPolicyMappingsAPIService.DeleteTeppMapping")
+ if err != nil {
+ return nil, &GenericOpenAPIError{error: err.Error()}
+ }
+
+ localVarPath := localBasePath + "/oauth/processorPolicyMappings/{id}"
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
+
+ localVarHeaderParams := make(map[string]string)
+ localVarQueryParams := url.Values{}
+ localVarFormParams := url.Values{}
+
+ // to determine the Content-Type header
+ localVarHTTPContentTypes := []string{}
+
+ // set Content-Type header
+ localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes)
+ if localVarHTTPContentType != "" {
+ localVarHeaderParams["Content-Type"] = localVarHTTPContentType
+ }
+
+ // to determine the Accept header
+ localVarHTTPHeaderAccepts := []string{"application/json"}
+
+ // set Accept header
+ localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts)
+ if localVarHTTPHeaderAccept != "" {
+ localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
+ }
+ req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
+ if err != nil {
+ return nil, err
+ }
+
+ localVarHTTPResponse, err := a.client.callAPI(req)
+ if err != nil || localVarHTTPResponse == nil {
+ return localVarHTTPResponse, err
+ }
+
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
+ localVarHTTPResponse.Body.Close()
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
+ if err != nil {
+ return localVarHTTPResponse, err
+ }
+
+ if localVarHTTPResponse.StatusCode >= 300 {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: localVarHTTPResponse.Status,
+ }
+ if localVarHTTPResponse.StatusCode == 404 {
+ var v ApiResult
+ err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr.error = err.Error()
+ return localVarHTTPResponse, newErr
+ }
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
+ }
+ return localVarHTTPResponse, newErr
+ }
+
+ return localVarHTTPResponse, nil
+}
+
+type ApiGetProcessorPolicyMappingRequest struct {
+ ctx context.Context
+ ApiService *OauthProcessorPolicyMappingsAPIService
+ id string
+}
+
+func (r ApiGetProcessorPolicyMappingRequest) Execute() (*ProcessorPolicyToPersistentGrantMapping, *http.Response, error) {
+ return r.ApiService.GetProcessorPolicyMappingExecute(r)
+}
+
+/*
+GetProcessorPolicyMapping Find the processor policy to persistent grant mapping by ID.
+
+ @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
+ @param id ID of the processor policy to persistent grant mapping.
+ @return ApiGetProcessorPolicyMappingRequest
+*/
+func (a *OauthProcessorPolicyMappingsAPIService) GetProcessorPolicyMapping(ctx context.Context, id string) ApiGetProcessorPolicyMappingRequest {
+ return ApiGetProcessorPolicyMappingRequest{
+ ApiService: a,
+ ctx: ctx,
+ id: id,
+ }
+}
+
+// Execute executes the request
+//
+// @return ProcessorPolicyToPersistentGrantMapping
+func (a *OauthProcessorPolicyMappingsAPIService) GetProcessorPolicyMappingExecute(r ApiGetProcessorPolicyMappingRequest) (*ProcessorPolicyToPersistentGrantMapping, *http.Response, error) {
+ var (
+ err error
+ response *http.Response
+ localVarReturnValue *ProcessorPolicyToPersistentGrantMapping
+ )
+
+ response, err = processResponse(
+ func() (any, *http.Response, error) {
+ return r.ApiService.internalGetProcessorPolicyMappingExecute(r)
+ },
+ &localVarReturnValue,
+ )
+ return localVarReturnValue, response, err
+}
+
+func (a *OauthProcessorPolicyMappingsAPIService) internalGetProcessorPolicyMappingExecute(r ApiGetProcessorPolicyMappingRequest) (*ProcessorPolicyToPersistentGrantMapping, *http.Response, error) {
+ var (
+ localVarHTTPMethod = http.MethodGet
+ localVarPostBody interface{}
+ formFiles []formFile
+ localVarReturnValue *ProcessorPolicyToPersistentGrantMapping
+ )
+
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OauthProcessorPolicyMappingsAPIService.GetProcessorPolicyMapping")
+ if err != nil {
+ return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
+ }
+
+ localVarPath := localBasePath + "/oauth/processorPolicyMappings/{id}"
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
+
+ localVarHeaderParams := make(map[string]string)
+ localVarQueryParams := url.Values{}
+ localVarFormParams := url.Values{}
+
+ // to determine the Content-Type header
+ localVarHTTPContentTypes := []string{}
+
+ // set Content-Type header
+ localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes)
+ if localVarHTTPContentType != "" {
+ localVarHeaderParams["Content-Type"] = localVarHTTPContentType
+ }
+
+ // to determine the Accept header
+ localVarHTTPHeaderAccepts := []string{"application/json"}
+
+ // set Accept header
+ localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts)
+ if localVarHTTPHeaderAccept != "" {
+ localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
+ }
+ req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
+ if err != nil {
+ return localVarReturnValue, nil, err
+ }
+
+ localVarHTTPResponse, err := a.client.callAPI(req)
+ if err != nil || localVarHTTPResponse == nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
+ localVarHTTPResponse.Body.Close()
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
+ if err != nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ if localVarHTTPResponse.StatusCode >= 300 {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: localVarHTTPResponse.Status,
+ }
+ if localVarHTTPResponse.StatusCode == 404 {
+ var v ApiResult
+ err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr.error = err.Error()
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: err.Error(),
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ return localVarReturnValue, localVarHTTPResponse, nil
+}
+
+type ApiGetProcessorPolicyMappingsRequest struct {
+ ctx context.Context
+ ApiService *OauthProcessorPolicyMappingsAPIService
+}
+
+func (r ApiGetProcessorPolicyMappingsRequest) Execute() (*ProcessorPolicyToPersistentGrantMappings, *http.Response, error) {
+ return r.ApiService.GetProcessorPolicyMappingsExecute(r)
+}
+
+/*
+GetProcessorPolicyMappings Get the list of processor policy to persistent grant mappings.
+
+ @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
+ @return ApiGetProcessorPolicyMappingsRequest
+*/
+func (a *OauthProcessorPolicyMappingsAPIService) GetProcessorPolicyMappings(ctx context.Context) ApiGetProcessorPolicyMappingsRequest {
+ return ApiGetProcessorPolicyMappingsRequest{
+ ApiService: a,
+ ctx: ctx,
+ }
+}
+
+// Execute executes the request
+//
+// @return ProcessorPolicyToPersistentGrantMappings
+func (a *OauthProcessorPolicyMappingsAPIService) GetProcessorPolicyMappingsExecute(r ApiGetProcessorPolicyMappingsRequest) (*ProcessorPolicyToPersistentGrantMappings, *http.Response, error) {
+ var (
+ err error
+ response *http.Response
+ localVarReturnValue *ProcessorPolicyToPersistentGrantMappings
+ )
+
+ response, err = processResponse(
+ func() (any, *http.Response, error) {
+ return r.ApiService.internalGetProcessorPolicyMappingsExecute(r)
+ },
+ &localVarReturnValue,
+ )
+ return localVarReturnValue, response, err
+}
+
+func (a *OauthProcessorPolicyMappingsAPIService) internalGetProcessorPolicyMappingsExecute(r ApiGetProcessorPolicyMappingsRequest) (*ProcessorPolicyToPersistentGrantMappings, *http.Response, error) {
+ var (
+ localVarHTTPMethod = http.MethodGet
+ localVarPostBody interface{}
+ formFiles []formFile
+ localVarReturnValue *ProcessorPolicyToPersistentGrantMappings
+ )
+
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OauthProcessorPolicyMappingsAPIService.GetProcessorPolicyMappings")
+ if err != nil {
+ return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
+ }
+
+ localVarPath := localBasePath + "/oauth/processorPolicyMappings"
+
+ localVarHeaderParams := make(map[string]string)
+ localVarQueryParams := url.Values{}
+ localVarFormParams := url.Values{}
+
+ // to determine the Content-Type header
+ localVarHTTPContentTypes := []string{}
+
+ // set Content-Type header
+ localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes)
+ if localVarHTTPContentType != "" {
+ localVarHeaderParams["Content-Type"] = localVarHTTPContentType
+ }
+
+ // to determine the Accept header
+ localVarHTTPHeaderAccepts := []string{"application/json"}
+
+ // set Accept header
+ localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts)
+ if localVarHTTPHeaderAccept != "" {
+ localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
+ }
+ req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
+ if err != nil {
+ return localVarReturnValue, nil, err
+ }
+
+ localVarHTTPResponse, err := a.client.callAPI(req)
+ if err != nil || localVarHTTPResponse == nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
+ localVarHTTPResponse.Body.Close()
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
+ if err != nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ if localVarHTTPResponse.StatusCode >= 300 {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: localVarHTTPResponse.Status,
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: err.Error(),
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ return localVarReturnValue, localVarHTTPResponse, nil
+}
+
+type ApiUpdateTeppMappingRequest struct {
+ ctx context.Context
+ ApiService *OauthProcessorPolicyMappingsAPIService
+ id string
+ body *ProcessorPolicyToPersistentGrantMapping
+ xBypassExternalValidation *bool
+}
+
+// Configuration for a processor policy to persistent grant mapping.
+func (r ApiUpdateTeppMappingRequest) Body(body ProcessorPolicyToPersistentGrantMapping) ApiUpdateTeppMappingRequest {
+ r.body = &body
+ return r
+}
+
+// External validation will be bypassed when set to true. Default to false.
+func (r ApiUpdateTeppMappingRequest) XBypassExternalValidation(xBypassExternalValidation bool) ApiUpdateTeppMappingRequest {
+ r.xBypassExternalValidation = &xBypassExternalValidation
+ return r
+}
+
+func (r ApiUpdateTeppMappingRequest) Execute() (*ProcessorPolicyToPersistentGrantMapping, *http.Response, error) {
+ return r.ApiService.UpdateTeppMappingExecute(r)
+}
+
+/*
+UpdateTeppMapping Update a processor policy to persistent grant mapping.
+
+ @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
+ @param id ID of the processor policy to persistent grant mapping to update.
+ @return ApiUpdateTeppMappingRequest
+*/
+func (a *OauthProcessorPolicyMappingsAPIService) UpdateTeppMapping(ctx context.Context, id string) ApiUpdateTeppMappingRequest {
+ return ApiUpdateTeppMappingRequest{
+ ApiService: a,
+ ctx: ctx,
+ id: id,
+ }
+}
+
+// Execute executes the request
+//
+// @return ProcessorPolicyToPersistentGrantMapping
+func (a *OauthProcessorPolicyMappingsAPIService) UpdateTeppMappingExecute(r ApiUpdateTeppMappingRequest) (*ProcessorPolicyToPersistentGrantMapping, *http.Response, error) {
+ var (
+ err error
+ response *http.Response
+ localVarReturnValue *ProcessorPolicyToPersistentGrantMapping
+ )
+
+ response, err = processResponse(
+ func() (any, *http.Response, error) {
+ return r.ApiService.internalUpdateTeppMappingExecute(r)
+ },
+ &localVarReturnValue,
+ )
+ return localVarReturnValue, response, err
+}
+
+func (a *OauthProcessorPolicyMappingsAPIService) internalUpdateTeppMappingExecute(r ApiUpdateTeppMappingRequest) (*ProcessorPolicyToPersistentGrantMapping, *http.Response, error) {
+ var (
+ localVarHTTPMethod = http.MethodPut
+ localVarPostBody interface{}
+ formFiles []formFile
+ localVarReturnValue *ProcessorPolicyToPersistentGrantMapping
+ )
+
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "OauthProcessorPolicyMappingsAPIService.UpdateTeppMapping")
+ if err != nil {
+ return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
+ }
+
+ localVarPath := localBasePath + "/oauth/processorPolicyMappings/{id}"
+ localVarPath = strings.Replace(localVarPath, "{"+"id"+"}", url.PathEscape(parameterValueToString(r.id, "id")), -1)
+
+ localVarHeaderParams := make(map[string]string)
+ localVarQueryParams := url.Values{}
+ localVarFormParams := url.Values{}
+ if r.body == nil {
+ return localVarReturnValue, nil, reportError("body is required and must be specified")
+ }
+
+ // to determine the Content-Type header
+ localVarHTTPContentTypes := []string{"application/json"}
+
+ // set Content-Type header
+ localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes)
+ if localVarHTTPContentType != "" {
+ localVarHeaderParams["Content-Type"] = localVarHTTPContentType
+ }
+
+ // to determine the Accept header
+ localVarHTTPHeaderAccepts := []string{"application/json"}
+
+ // set Accept header
+ localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts)
+ if localVarHTTPHeaderAccept != "" {
+ localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
+ }
+ if r.xBypassExternalValidation != nil {
+ parameterAddToHeaderOrQuery(localVarHeaderParams, "X-BypassExternalValidation", r.xBypassExternalValidation, "")
+ }
+ // body params
+ localVarPostBody = r.body
+ req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
+ if err != nil {
+ return localVarReturnValue, nil, err
+ }
+
+ localVarHTTPResponse, err := a.client.callAPI(req)
+ if err != nil || localVarHTTPResponse == nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
+ localVarHTTPResponse.Body.Close()
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
+ if err != nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ if localVarHTTPResponse.StatusCode >= 300 {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: localVarHTTPResponse.Status,
+ }
+ if localVarHTTPResponse.StatusCode == 404 {
+ var v ApiResult
+ err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr.error = err.Error()
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+ if localVarHTTPResponse.StatusCode == 422 {
+ var v ApiResult
+ err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr.error = err.Error()
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: err.Error(),
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ return localVarReturnValue, localVarHTTPResponse, nil
+}
diff --git a/configurationapi/api_oauth_resource_owner_credentials_mappings.go b/configurationapi/api_oauth_resource_owner_credentials_mappings.go
index 5ae2246..4f0b9da 100644
--- a/configurationapi/api_oauth_resource_owner_credentials_mappings.go
+++ b/configurationapi/api_oauth_resource_owner_credentials_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_token_exchange_generator.go b/configurationapi/api_oauth_token_exchange_generator.go
index c0741f1..d3c26c2 100644
--- a/configurationapi/api_oauth_token_exchange_generator.go
+++ b/configurationapi/api_oauth_token_exchange_generator.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_token_exchange_processor.go b/configurationapi/api_oauth_token_exchange_processor.go
index 57f9855..ea45c04 100644
--- a/configurationapi/api_oauth_token_exchange_processor.go
+++ b/configurationapi/api_oauth_token_exchange_processor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_oauth_token_exchange_token_generator_mappings.go b/configurationapi/api_oauth_token_exchange_token_generator_mappings.go
index 00006d0..dafb677 100644
--- a/configurationapi/api_oauth_token_exchange_token_generator_mappings.go
+++ b/configurationapi/api_oauth_token_exchange_token_generator_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_password_credential_validators.go b/configurationapi/api_password_credential_validators.go
index c20c3c1..848557c 100644
--- a/configurationapi/api_password_credential_validators.go
+++ b/configurationapi/api_password_credential_validators.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_ping_one_connections.go b/configurationapi/api_ping_one_connections.go
index 5df6d60..fe61845 100644
--- a/configurationapi/api_ping_one_connections.go
+++ b/configurationapi/api_ping_one_connections.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_ping_one_for_enterprise.go b/configurationapi/api_ping_one_for_enterprise.go
index 64a89d2..a6fa67e 100644
--- a/configurationapi/api_ping_one_for_enterprise.go
+++ b/configurationapi/api_ping_one_for_enterprise.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_protocol_metadata.go b/configurationapi/api_protocol_metadata.go
index b012485..f8deacb 100644
--- a/configurationapi/api_protocol_metadata.go
+++ b/configurationapi/api_protocol_metadata.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_redirect_validation.go b/configurationapi/api_redirect_validation.go
index 9d6f871..02f5a14 100644
--- a/configurationapi/api_redirect_validation.go
+++ b/configurationapi/api_redirect_validation.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_secret_managers.go b/configurationapi/api_secret_managers.go
index 8badecf..a947a2f 100644
--- a/configurationapi/api_secret_managers.go
+++ b/configurationapi/api_secret_managers.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_server_settings.go b/configurationapi/api_server_settings.go
index 3e26d28..f89e132 100644
--- a/configurationapi/api_server_settings.go
+++ b/configurationapi/api_server_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
@@ -623,6 +623,120 @@ func (a *ServerSettingsAPIService) internalGetEmailServerSettingsExecute(r ApiGe
return localVarReturnValue, localVarHTTPResponse, nil
}
+type ApiGetFederationInfoRequest struct {
+ ctx context.Context
+ ApiService *ServerSettingsAPIService
+}
+
+func (r ApiGetFederationInfoRequest) Execute() (*FederationInfo, *http.Response, error) {
+ return r.ApiService.GetFederationInfoExecute(r)
+}
+
+/*
+GetFederationInfo Gets the federation info.
+
+ @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
+ @return ApiGetFederationInfoRequest
+*/
+func (a *ServerSettingsAPIService) GetFederationInfo(ctx context.Context) ApiGetFederationInfoRequest {
+ return ApiGetFederationInfoRequest{
+ ApiService: a,
+ ctx: ctx,
+ }
+}
+
+// Execute executes the request
+//
+// @return FederationInfo
+func (a *ServerSettingsAPIService) GetFederationInfoExecute(r ApiGetFederationInfoRequest) (*FederationInfo, *http.Response, error) {
+ var (
+ err error
+ response *http.Response
+ localVarReturnValue *FederationInfo
+ )
+
+ response, err = processResponse(
+ func() (any, *http.Response, error) {
+ return r.ApiService.internalGetFederationInfoExecute(r)
+ },
+ &localVarReturnValue,
+ )
+ return localVarReturnValue, response, err
+}
+
+func (a *ServerSettingsAPIService) internalGetFederationInfoExecute(r ApiGetFederationInfoRequest) (*FederationInfo, *http.Response, error) {
+ var (
+ localVarHTTPMethod = http.MethodGet
+ localVarPostBody interface{}
+ formFiles []formFile
+ localVarReturnValue *FederationInfo
+ )
+
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "ServerSettingsAPIService.GetFederationInfo")
+ if err != nil {
+ return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
+ }
+
+ localVarPath := localBasePath + "/serverSettings/federationInfo"
+
+ localVarHeaderParams := make(map[string]string)
+ localVarQueryParams := url.Values{}
+ localVarFormParams := url.Values{}
+
+ // to determine the Content-Type header
+ localVarHTTPContentTypes := []string{}
+
+ // set Content-Type header
+ localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes)
+ if localVarHTTPContentType != "" {
+ localVarHeaderParams["Content-Type"] = localVarHTTPContentType
+ }
+
+ // to determine the Accept header
+ localVarHTTPHeaderAccepts := []string{"application/json"}
+
+ // set Accept header
+ localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts)
+ if localVarHTTPHeaderAccept != "" {
+ localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
+ }
+ req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
+ if err != nil {
+ return localVarReturnValue, nil, err
+ }
+
+ localVarHTTPResponse, err := a.client.callAPI(req)
+ if err != nil || localVarHTTPResponse == nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
+ localVarHTTPResponse.Body.Close()
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
+ if err != nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ if localVarHTTPResponse.StatusCode >= 300 {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: localVarHTTPResponse.Status,
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: err.Error(),
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ return localVarReturnValue, localVarHTTPResponse, nil
+}
+
type ApiGetGeneralSettingsRequest struct {
ctx context.Context
ApiService *ServerSettingsAPIService
@@ -2000,6 +2114,138 @@ func (a *ServerSettingsAPIService) internalUpdateEmailServerSettingsExecute(r Ap
return localVarReturnValue, localVarHTTPResponse, nil
}
+type ApiUpdateFederationInfoRequest struct {
+ ctx context.Context
+ ApiService *ServerSettingsAPIService
+ body *FederationInfo
+}
+
+func (r ApiUpdateFederationInfoRequest) Body(body FederationInfo) ApiUpdateFederationInfoRequest {
+ r.body = &body
+ return r
+}
+
+func (r ApiUpdateFederationInfoRequest) Execute() (*FederationInfo, *http.Response, error) {
+ return r.ApiService.UpdateFederationInfoExecute(r)
+}
+
+/*
+UpdateFederationInfo Update the federation info.
+
+ @param ctx context.Context - for authentication, logging, cancellation, deadlines, tracing, etc. Passed from http.Request or context.Background().
+ @return ApiUpdateFederationInfoRequest
+*/
+func (a *ServerSettingsAPIService) UpdateFederationInfo(ctx context.Context) ApiUpdateFederationInfoRequest {
+ return ApiUpdateFederationInfoRequest{
+ ApiService: a,
+ ctx: ctx,
+ }
+}
+
+// Execute executes the request
+//
+// @return FederationInfo
+func (a *ServerSettingsAPIService) UpdateFederationInfoExecute(r ApiUpdateFederationInfoRequest) (*FederationInfo, *http.Response, error) {
+ var (
+ err error
+ response *http.Response
+ localVarReturnValue *FederationInfo
+ )
+
+ response, err = processResponse(
+ func() (any, *http.Response, error) {
+ return r.ApiService.internalUpdateFederationInfoExecute(r)
+ },
+ &localVarReturnValue,
+ )
+ return localVarReturnValue, response, err
+}
+
+func (a *ServerSettingsAPIService) internalUpdateFederationInfoExecute(r ApiUpdateFederationInfoRequest) (*FederationInfo, *http.Response, error) {
+ var (
+ localVarHTTPMethod = http.MethodPut
+ localVarPostBody interface{}
+ formFiles []formFile
+ localVarReturnValue *FederationInfo
+ )
+
+ localBasePath, err := a.client.cfg.ServerURLWithContext(r.ctx, "ServerSettingsAPIService.UpdateFederationInfo")
+ if err != nil {
+ return localVarReturnValue, nil, &GenericOpenAPIError{error: err.Error()}
+ }
+
+ localVarPath := localBasePath + "/serverSettings/federationInfo"
+
+ localVarHeaderParams := make(map[string]string)
+ localVarQueryParams := url.Values{}
+ localVarFormParams := url.Values{}
+
+ // to determine the Content-Type header
+ localVarHTTPContentTypes := []string{"application/json"}
+
+ // set Content-Type header
+ localVarHTTPContentType := selectHeaderContentType(localVarHTTPContentTypes)
+ if localVarHTTPContentType != "" {
+ localVarHeaderParams["Content-Type"] = localVarHTTPContentType
+ }
+
+ // to determine the Accept header
+ localVarHTTPHeaderAccepts := []string{"application/json"}
+
+ // set Accept header
+ localVarHTTPHeaderAccept := selectHeaderAccept(localVarHTTPHeaderAccepts)
+ if localVarHTTPHeaderAccept != "" {
+ localVarHeaderParams["Accept"] = localVarHTTPHeaderAccept
+ }
+ // body params
+ localVarPostBody = r.body
+ req, err := a.client.prepareRequest(r.ctx, localVarPath, localVarHTTPMethod, localVarPostBody, localVarHeaderParams, localVarQueryParams, localVarFormParams, formFiles)
+ if err != nil {
+ return localVarReturnValue, nil, err
+ }
+
+ localVarHTTPResponse, err := a.client.callAPI(req)
+ if err != nil || localVarHTTPResponse == nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ localVarBody, err := io.ReadAll(localVarHTTPResponse.Body)
+ localVarHTTPResponse.Body.Close()
+ localVarHTTPResponse.Body = io.NopCloser(bytes.NewBuffer(localVarBody))
+ if err != nil {
+ return localVarReturnValue, localVarHTTPResponse, err
+ }
+
+ if localVarHTTPResponse.StatusCode >= 300 {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: localVarHTTPResponse.Status,
+ }
+ if localVarHTTPResponse.StatusCode == 422 {
+ var v ApiResult
+ err = a.client.decode(&v, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr.error = err.Error()
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+ newErr.error = formatErrorMessage(localVarHTTPResponse.Status, &v)
+ newErr.model = v
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ err = a.client.decode(&localVarReturnValue, localVarBody, localVarHTTPResponse.Header.Get("Content-Type"))
+ if err != nil {
+ newErr := &GenericOpenAPIError{
+ body: localVarBody,
+ error: err.Error(),
+ }
+ return localVarReturnValue, localVarHTTPResponse, newErr
+ }
+
+ return localVarReturnValue, localVarHTTPResponse, nil
+}
+
type ApiUpdateGeneralSettingsRequest struct {
ctx context.Context
ApiService *ServerSettingsAPIService
diff --git a/configurationapi/api_service_authentication.go b/configurationapi/api_service_authentication.go
index 706dfa5..8a248ec 100644
--- a/configurationapi/api_service_authentication.go
+++ b/configurationapi/api_service_authentication.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_session.go b/configurationapi/api_session.go
index cff8b11..9cebae1 100644
--- a/configurationapi/api_session.go
+++ b/configurationapi/api_session.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_sp_adapters.go b/configurationapi/api_sp_adapters.go
index 571a3a6..2a842e7 100644
--- a/configurationapi/api_sp_adapters.go
+++ b/configurationapi/api_sp_adapters.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_sp_authentication_policy_contract_mappings.go b/configurationapi/api_sp_authentication_policy_contract_mappings.go
index 1f3fb2d..48a6570 100644
--- a/configurationapi/api_sp_authentication_policy_contract_mappings.go
+++ b/configurationapi/api_sp_authentication_policy_contract_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_sp_default_urls.go b/configurationapi/api_sp_default_urls.go
index 1777c6e..e9c4a90 100644
--- a/configurationapi/api_sp_default_urls.go
+++ b/configurationapi/api_sp_default_urls.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_sp_idp_connections.go b/configurationapi/api_sp_idp_connections.go
index 2a4e0ee..5ef22fc 100644
--- a/configurationapi/api_sp_idp_connections.go
+++ b/configurationapi/api_sp_idp_connections.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_sp_target_url_mappings.go b/configurationapi/api_sp_target_url_mappings.go
index 36a8803..c1f9e05 100644
--- a/configurationapi/api_sp_target_url_mappings.go
+++ b/configurationapi/api_sp_target_url_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_sp_token_generators.go b/configurationapi/api_sp_token_generators.go
index 3f02708..7cc3232 100644
--- a/configurationapi/api_sp_token_generators.go
+++ b/configurationapi/api_sp_token_generators.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_token_processor_to_token_generator_mappings.go b/configurationapi/api_token_processor_to_token_generator_mappings.go
index 59c10b3..ef87603 100644
--- a/configurationapi/api_token_processor_to_token_generator_mappings.go
+++ b/configurationapi/api_token_processor_to_token_generator_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_version.go b/configurationapi/api_version.go
index 20a52d3..8c7e46c 100644
--- a/configurationapi/api_version.go
+++ b/configurationapi/api_version.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/api_virtual_host_names.go b/configurationapi/api_virtual_host_names.go
index 67a930f..246edf7 100644
--- a/configurationapi/api_virtual_host_names.go
+++ b/configurationapi/api_virtual_host_names.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/client.go b/configurationapi/client.go
index 457b19a..dc9bb0d 100644
--- a/configurationapi/client.go
+++ b/configurationapi/client.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
@@ -40,7 +40,7 @@ var (
queryDescape = strings.NewReplacer("%5B", "[", "%5D", "]")
)
-// APIClient manages communication with the Administrative API Documentation API v12.1.0.4
+// APIClient manages communication with the Administrative API Documentation API v12.2.0.4
// In most cases there should be only one, shared, APIClient.
type APIClient struct {
cfg *Configuration
@@ -70,6 +70,8 @@ type APIClient struct {
ClusterAPI *ClusterAPIService
+ CollectSupportDataAPI *CollectSupportDataAPIService
+
ConfigArchiveAPI *ConfigArchiveAPIService
ConfigStoreAPI *ConfigStoreAPIService
@@ -148,6 +150,8 @@ type APIClient struct {
OauthOutOfBandAuthPluginsAPI *OauthOutOfBandAuthPluginsAPIService
+ OauthProcessorPolicyMappingsAPI *OauthProcessorPolicyMappingsAPIService
+
OauthResourceOwnerCredentialsMappingsAPI *OauthResourceOwnerCredentialsMappingsAPIService
OauthTokenExchangeGeneratorAPI *OauthTokenExchangeGeneratorAPIService
@@ -220,6 +224,7 @@ func NewAPIClient(cfg *Configuration) *APIClient {
c.CertificatesGroupsAPI = (*CertificatesGroupsAPIService)(&c.common)
c.CertificatesRevocationAPI = (*CertificatesRevocationAPIService)(&c.common)
c.ClusterAPI = (*ClusterAPIService)(&c.common)
+ c.CollectSupportDataAPI = (*CollectSupportDataAPIService)(&c.common)
c.ConfigArchiveAPI = (*ConfigArchiveAPIService)(&c.common)
c.ConfigStoreAPI = (*ConfigStoreAPIService)(&c.common)
c.ConfigurationEncryptionKeysAPI = (*ConfigurationEncryptionKeysAPIService)(&c.common)
@@ -259,6 +264,7 @@ func NewAPIClient(cfg *Configuration) *APIClient {
c.OauthIssuersAPI = (*OauthIssuersAPIService)(&c.common)
c.OauthOpenIdConnectAPI = (*OauthOpenIdConnectAPIService)(&c.common)
c.OauthOutOfBandAuthPluginsAPI = (*OauthOutOfBandAuthPluginsAPIService)(&c.common)
+ c.OauthProcessorPolicyMappingsAPI = (*OauthProcessorPolicyMappingsAPIService)(&c.common)
c.OauthResourceOwnerCredentialsMappingsAPI = (*OauthResourceOwnerCredentialsMappingsAPIService)(&c.common)
c.OauthTokenExchangeGeneratorAPI = (*OauthTokenExchangeGeneratorAPIService)(&c.common)
c.OauthTokenExchangeProcessorAPI = (*OauthTokenExchangeProcessorAPIService)(&c.common)
diff --git a/configurationapi/configuration.go b/configurationapi/configuration.go
index 511cb01..1e78071 100644
--- a/configurationapi/configuration.go
+++ b/configurationapi/configuration.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
@@ -227,7 +227,7 @@ func (c *Configuration) UserAgent() string {
return *c.UserAgentOverride
}
- result := "PingFederate-GOLANG-SDK/1210.0.0"
+ result := "PingFederate-GOLANG-SDK/1220.0.0"
if c.UserAgentSuffix != nil {
result += fmt.Sprintf(" %s", *c.UserAgentSuffix)
}
diff --git a/configurationapi/docs/AccessTokenManager.md b/configurationapi/docs/AccessTokenManager.md
index a1ad201..1301fab 100644
--- a/configurationapi/docs/AccessTokenManager.md
+++ b/configurationapi/docs/AccessTokenManager.md
@@ -15,6 +15,7 @@ Name | Type | Description | Notes
**AccessControlSettings** | Pointer to [**AtmAccessControlSettings**](AtmAccessControlSettings.md) | | [optional]
**SessionValidationSettings** | Pointer to [**SessionValidationSettings**](SessionValidationSettings.md) | | [optional]
**SequenceNumber** | Pointer to **int64** | Number added to an access token to identify which Access Token Manager issued the token. | [optional]
+**TokenEndpointAttributeContract** | Pointer to [**TokenEndpointAttributeContract**](TokenEndpointAttributeContract.md) | | [optional]
## Methods
@@ -290,6 +291,31 @@ SetSequenceNumber sets SequenceNumber field to given value.
HasSequenceNumber returns a boolean if a field has been set.
+### GetTokenEndpointAttributeContract
+
+`func (o *AccessTokenManager) GetTokenEndpointAttributeContract() TokenEndpointAttributeContract`
+
+GetTokenEndpointAttributeContract returns the TokenEndpointAttributeContract field if non-nil, zero value otherwise.
+
+### GetTokenEndpointAttributeContractOk
+
+`func (o *AccessTokenManager) GetTokenEndpointAttributeContractOk() (*TokenEndpointAttributeContract, bool)`
+
+GetTokenEndpointAttributeContractOk returns a tuple with the TokenEndpointAttributeContract field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetTokenEndpointAttributeContract
+
+`func (o *AccessTokenManager) SetTokenEndpointAttributeContract(v TokenEndpointAttributeContract)`
+
+SetTokenEndpointAttributeContract sets TokenEndpointAttributeContract field to given value.
+
+### HasTokenEndpointAttributeContract
+
+`func (o *AccessTokenManager) HasTokenEndpointAttributeContract() bool`
+
+HasTokenEndpointAttributeContract returns a boolean if a field has been set.
+
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/configurationapi/docs/AccessTokenManagerDescriptor.md b/configurationapi/docs/AccessTokenManagerDescriptor.md
index b6441be..3e1134d 100644
--- a/configurationapi/docs/AccessTokenManagerDescriptor.md
+++ b/configurationapi/docs/AccessTokenManagerDescriptor.md
@@ -10,6 +10,7 @@ Name | Type | Description | Notes
**AttributeContract** | Pointer to **[]string** | The attribute contract for this plugin. | [optional]
**SupportsExtendedContract** | Pointer to **bool** | Determines whether this plugin supports extending the attribute contract. | [optional]
**ConfigDescriptor** | Pointer to [**PluginConfigDescriptor**](PluginConfigDescriptor.md) | | [optional]
+**TokenEndpointAttributeContract** | Pointer to **[]string** | The token endpoint attribute contract for this plugin. | [optional]
## Methods
@@ -180,6 +181,31 @@ SetConfigDescriptor sets ConfigDescriptor field to given value.
HasConfigDescriptor returns a boolean if a field has been set.
+### GetTokenEndpointAttributeContract
+
+`func (o *AccessTokenManagerDescriptor) GetTokenEndpointAttributeContract() []string`
+
+GetTokenEndpointAttributeContract returns the TokenEndpointAttributeContract field if non-nil, zero value otherwise.
+
+### GetTokenEndpointAttributeContractOk
+
+`func (o *AccessTokenManagerDescriptor) GetTokenEndpointAttributeContractOk() (*[]string, bool)`
+
+GetTokenEndpointAttributeContractOk returns a tuple with the TokenEndpointAttributeContract field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetTokenEndpointAttributeContract
+
+`func (o *AccessTokenManagerDescriptor) SetTokenEndpointAttributeContract(v []string)`
+
+SetTokenEndpointAttributeContract sets TokenEndpointAttributeContract field to given value.
+
+### HasTokenEndpointAttributeContract
+
+`func (o *AccessTokenManagerDescriptor) HasTokenEndpointAttributeContract() bool`
+
+HasTokenEndpointAttributeContract returns a boolean if a field has been set.
+
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/configurationapi/docs/AdministrativeAccount.md b/configurationapi/docs/AdministrativeAccount.md
index ecda5b5..d6f31a3 100644
--- a/configurationapi/docs/AdministrativeAccount.md
+++ b/configurationapi/docs/AdministrativeAccount.md
@@ -13,7 +13,7 @@ Name | Type | Description | Notes
**PhoneNumber** | Pointer to **string** | Phone number associated with the account. | [optional]
**EmailAddress** | Pointer to **string** | Email address associated with the account. | [optional]
**Department** | Pointer to **string** | The Department name of account user. | [optional]
-**Roles** | Pointer to **[]string** | Roles available for an administrator. <br>USER_ADMINISTRATOR - Can create, deactivate or delete accounts and reset passwords. Additionally, install replacement license keys. <br> CRYPTO_ADMINISTRATOR - Can manage local keys and certificates. <br> ADMINISTRATOR - Can configure partner connections and most system settings (except the management of native accounts and the handling of local keys and certificates. <br>EXPRESSION_ADMINISTRATOR - Can add and update OGNL expressions. <br> | [optional]
+**Roles** | Pointer to **[]string** | Roles available for an administrator. <br>USER_ADMINISTRATOR - Can create, deactivate or delete accounts and reset passwords. Additionally, install replacement license keys. <br> CRYPTO_ADMINISTRATOR - Can manage local keys and certificates. <br> ADMINISTRATOR - Can configure partner connections and most system settings (except the management of native accounts and the handling of local keys and certificates. <br>EXPRESSION_ADMINISTRATOR - Can add and update OGNL expressions. <br>DATA_COLLECTION_ADMINISTRATOR - Can run the Collect Support Data Utility. <br> | [optional]
## Methods
diff --git a/configurationapi/docs/AuthorizationServerSettings.md b/configurationapi/docs/AuthorizationServerSettings.md
index 6ad0b14..86e4684 100644
--- a/configurationapi/docs/AuthorizationServerSettings.md
+++ b/configurationapi/docs/AuthorizationServerSettings.md
@@ -44,6 +44,7 @@ Name | Type | Description | Notes
**ActivationCodeCheckMode** | Pointer to **string** | Determines whether the user is prompted to enter or confirm the activation code after authenticating or before. The default is AFTER_AUTHENTICATION. | [optional]
**BypassActivationCodeConfirmation** | Pointer to **bool** | Indicates if the Activation Code Confirmation page should be bypassed if 'verification_url_complete' is used by the end user to authorize a device. The default is false. | [optional]
**EnableCookielessUserAuthorizationAuthenticationApi** | Pointer to **bool** | Indicates if cookies should be used for state tracking when the user authorization endpoint is operating in authentication API redirectless mode | [optional]
+**ReturnIdTokenOnOpenIdWithDeviceAuthzGrant** | Pointer to **bool** | Indicates if an ID token should be returned during the device authorization grant flow when the 'openid' scope is approved. The default is false. | [optional]
**UserAuthorizationConsentPageSetting** | Pointer to **string** | User Authorization Consent Page setting to use PingFederate's internal consent page or an external system | [optional]
**UserAuthorizationConsentAdapter** | Pointer to **string** | Adapter ID of the external consent adapter to be used for the consent page user interface. | [optional]
**ApprovedScopesAttribute** | Pointer to **string** | Attribute from the external consent adapter's contract, intended for storing approved scopes returned by the external consent page. | [optional]
@@ -1056,6 +1057,31 @@ SetEnableCookielessUserAuthorizationAuthenticationApi sets EnableCookielessUserA
HasEnableCookielessUserAuthorizationAuthenticationApi returns a boolean if a field has been set.
+### GetReturnIdTokenOnOpenIdWithDeviceAuthzGrant
+
+`func (o *AuthorizationServerSettings) GetReturnIdTokenOnOpenIdWithDeviceAuthzGrant() bool`
+
+GetReturnIdTokenOnOpenIdWithDeviceAuthzGrant returns the ReturnIdTokenOnOpenIdWithDeviceAuthzGrant field if non-nil, zero value otherwise.
+
+### GetReturnIdTokenOnOpenIdWithDeviceAuthzGrantOk
+
+`func (o *AuthorizationServerSettings) GetReturnIdTokenOnOpenIdWithDeviceAuthzGrantOk() (*bool, bool)`
+
+GetReturnIdTokenOnOpenIdWithDeviceAuthzGrantOk returns a tuple with the ReturnIdTokenOnOpenIdWithDeviceAuthzGrant field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetReturnIdTokenOnOpenIdWithDeviceAuthzGrant
+
+`func (o *AuthorizationServerSettings) SetReturnIdTokenOnOpenIdWithDeviceAuthzGrant(v bool)`
+
+SetReturnIdTokenOnOpenIdWithDeviceAuthzGrant sets ReturnIdTokenOnOpenIdWithDeviceAuthzGrant field to given value.
+
+### HasReturnIdTokenOnOpenIdWithDeviceAuthzGrant
+
+`func (o *AuthorizationServerSettings) HasReturnIdTokenOnOpenIdWithDeviceAuthzGrant() bool`
+
+HasReturnIdTokenOnOpenIdWithDeviceAuthzGrant returns a boolean if a field has been set.
+
### GetUserAuthorizationConsentPageSetting
`func (o *AuthorizationServerSettings) GetUserAuthorizationConsentPageSetting() string`
diff --git a/configurationapi/docs/Client.md b/configurationapi/docs/Client.md
index eecb5a3..9e3b452 100644
--- a/configurationapi/docs/Client.md
+++ b/configurationapi/docs/Client.md
@@ -73,6 +73,8 @@ Name | Type | Description | Notes
**RequireDpop** | Pointer to **bool** | Determines whether Demonstrating Proof-of-Possession (DPoP) is required for this client. | [optional]
**RequireOfflineAccessScopeToIssueRefreshTokens** | Pointer to **string** | Determines whether offline_access scope is required to issue refresh tokens by this client or not. 'SERVER_DEFAULT' is the default value. | [optional]
**OfflineAccessRequireConsentPrompt** | Pointer to **string** | Determines whether offline_access requires the prompt parameter value to be set to 'consent' by this client or not. The value will be reset to default if the 'requireOfflineAccessScopeToIssueRefreshTokens' attribute is set to 'SERVER_DEFAULT' or 'false'. 'SERVER_DEFAULT' is the default value. | [optional]
+**LockoutMaxMaliciousActionsType** | Pointer to **string** | Allows an administrator to override the Max Malicious Actions configuration set globally in AccountLockingService. Defaults to SERVER_DEFAULT. | [optional]
+**LockoutMaxMaliciousActions** | Pointer to **int64** | The number of malicious actions allowed before an OAuth client is locked out. Currently, the only operation that is tracked as a malicious action is an attempt to revoke an invalid access token or refresh token. This value will override the global MaxMaliciousActions value on the AccountLockingService in the config-store. | [optional]
## Methods
@@ -1803,6 +1805,56 @@ SetOfflineAccessRequireConsentPrompt sets OfflineAccessRequireConsentPrompt fiel
HasOfflineAccessRequireConsentPrompt returns a boolean if a field has been set.
+### GetLockoutMaxMaliciousActionsType
+
+`func (o *Client) GetLockoutMaxMaliciousActionsType() string`
+
+GetLockoutMaxMaliciousActionsType returns the LockoutMaxMaliciousActionsType field if non-nil, zero value otherwise.
+
+### GetLockoutMaxMaliciousActionsTypeOk
+
+`func (o *Client) GetLockoutMaxMaliciousActionsTypeOk() (*string, bool)`
+
+GetLockoutMaxMaliciousActionsTypeOk returns a tuple with the LockoutMaxMaliciousActionsType field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetLockoutMaxMaliciousActionsType
+
+`func (o *Client) SetLockoutMaxMaliciousActionsType(v string)`
+
+SetLockoutMaxMaliciousActionsType sets LockoutMaxMaliciousActionsType field to given value.
+
+### HasLockoutMaxMaliciousActionsType
+
+`func (o *Client) HasLockoutMaxMaliciousActionsType() bool`
+
+HasLockoutMaxMaliciousActionsType returns a boolean if a field has been set.
+
+### GetLockoutMaxMaliciousActions
+
+`func (o *Client) GetLockoutMaxMaliciousActions() int64`
+
+GetLockoutMaxMaliciousActions returns the LockoutMaxMaliciousActions field if non-nil, zero value otherwise.
+
+### GetLockoutMaxMaliciousActionsOk
+
+`func (o *Client) GetLockoutMaxMaliciousActionsOk() (*int64, bool)`
+
+GetLockoutMaxMaliciousActionsOk returns a tuple with the LockoutMaxMaliciousActions field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetLockoutMaxMaliciousActions
+
+`func (o *Client) SetLockoutMaxMaliciousActions(v int64)`
+
+SetLockoutMaxMaliciousActions sets LockoutMaxMaliciousActions field to given value.
+
+### HasLockoutMaxMaliciousActions
+
+`func (o *Client) HasLockoutMaxMaliciousActions() bool`
+
+HasLockoutMaxMaliciousActions returns a boolean if a field has been set.
+
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/configurationapi/docs/ClientOIDCPolicy.md b/configurationapi/docs/ClientOIDCPolicy.md
index 0672eac..804147b 100644
--- a/configurationapi/docs/ClientOIDCPolicy.md
+++ b/configurationapi/docs/ClientOIDCPolicy.md
@@ -17,6 +17,9 @@ Name | Type | Description | Notes
**PostLogoutRedirectUris** | Pointer to **[]string** | URIs to which the OIDC OP may redirect the resource owner's user agent after RP-initiated logout has completed. Wildcards are allowed. However, for security reasons, make the URL as restrictive as possible. | [optional]
**PairwiseIdentifierUserType** | Pointer to **bool** | Determines whether the subject identifier type is pairwise. | [optional]
**SectorIdentifierUri** | Pointer to **string** | The URI references a file with a single JSON array of Redirect URI and JWKS URL values. | [optional]
+**UserInfoResponseSigningAlgorithm** | Pointer to **string** | The JSON Web Signature [JWS] algorithm required to sign the UserInfo response. | [optional]
+**UserInfoResponseEncryptionAlgorithm** | Pointer to **string** | The JSON Web Encryption [JWE] encryption algorithm used to encrypt the content-encryption key of the UserInfo response. | [optional]
+**UserInfoResponseContentEncryptionAlgorithm** | Pointer to **string** | The JSON Web Encryption [JWE] content-encryption algorithm for the UserInfo Response. | [optional]
## Methods
@@ -362,6 +365,81 @@ SetSectorIdentifierUri sets SectorIdentifierUri field to given value.
HasSectorIdentifierUri returns a boolean if a field has been set.
+### GetUserInfoResponseSigningAlgorithm
+
+`func (o *ClientOIDCPolicy) GetUserInfoResponseSigningAlgorithm() string`
+
+GetUserInfoResponseSigningAlgorithm returns the UserInfoResponseSigningAlgorithm field if non-nil, zero value otherwise.
+
+### GetUserInfoResponseSigningAlgorithmOk
+
+`func (o *ClientOIDCPolicy) GetUserInfoResponseSigningAlgorithmOk() (*string, bool)`
+
+GetUserInfoResponseSigningAlgorithmOk returns a tuple with the UserInfoResponseSigningAlgorithm field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetUserInfoResponseSigningAlgorithm
+
+`func (o *ClientOIDCPolicy) SetUserInfoResponseSigningAlgorithm(v string)`
+
+SetUserInfoResponseSigningAlgorithm sets UserInfoResponseSigningAlgorithm field to given value.
+
+### HasUserInfoResponseSigningAlgorithm
+
+`func (o *ClientOIDCPolicy) HasUserInfoResponseSigningAlgorithm() bool`
+
+HasUserInfoResponseSigningAlgorithm returns a boolean if a field has been set.
+
+### GetUserInfoResponseEncryptionAlgorithm
+
+`func (o *ClientOIDCPolicy) GetUserInfoResponseEncryptionAlgorithm() string`
+
+GetUserInfoResponseEncryptionAlgorithm returns the UserInfoResponseEncryptionAlgorithm field if non-nil, zero value otherwise.
+
+### GetUserInfoResponseEncryptionAlgorithmOk
+
+`func (o *ClientOIDCPolicy) GetUserInfoResponseEncryptionAlgorithmOk() (*string, bool)`
+
+GetUserInfoResponseEncryptionAlgorithmOk returns a tuple with the UserInfoResponseEncryptionAlgorithm field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetUserInfoResponseEncryptionAlgorithm
+
+`func (o *ClientOIDCPolicy) SetUserInfoResponseEncryptionAlgorithm(v string)`
+
+SetUserInfoResponseEncryptionAlgorithm sets UserInfoResponseEncryptionAlgorithm field to given value.
+
+### HasUserInfoResponseEncryptionAlgorithm
+
+`func (o *ClientOIDCPolicy) HasUserInfoResponseEncryptionAlgorithm() bool`
+
+HasUserInfoResponseEncryptionAlgorithm returns a boolean if a field has been set.
+
+### GetUserInfoResponseContentEncryptionAlgorithm
+
+`func (o *ClientOIDCPolicy) GetUserInfoResponseContentEncryptionAlgorithm() string`
+
+GetUserInfoResponseContentEncryptionAlgorithm returns the UserInfoResponseContentEncryptionAlgorithm field if non-nil, zero value otherwise.
+
+### GetUserInfoResponseContentEncryptionAlgorithmOk
+
+`func (o *ClientOIDCPolicy) GetUserInfoResponseContentEncryptionAlgorithmOk() (*string, bool)`
+
+GetUserInfoResponseContentEncryptionAlgorithmOk returns a tuple with the UserInfoResponseContentEncryptionAlgorithm field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetUserInfoResponseContentEncryptionAlgorithm
+
+`func (o *ClientOIDCPolicy) SetUserInfoResponseContentEncryptionAlgorithm(v string)`
+
+SetUserInfoResponseContentEncryptionAlgorithm sets UserInfoResponseContentEncryptionAlgorithm field to given value.
+
+### HasUserInfoResponseContentEncryptionAlgorithm
+
+`func (o *ClientOIDCPolicy) HasUserInfoResponseContentEncryptionAlgorithm() bool`
+
+HasUserInfoResponseContentEncryptionAlgorithm returns a boolean if a field has been set.
+
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/configurationapi/docs/CollectSupportDataAPI.md b/configurationapi/docs/CollectSupportDataAPI.md
new file mode 100644
index 0000000..3db4e40
--- /dev/null
+++ b/configurationapi/docs/CollectSupportDataAPI.md
@@ -0,0 +1,269 @@
+# \CollectSupportDataAPI
+
+All URIs are relative to *https://localhost:9999/pf-admin-api/v1*
+
+Method | HTTP request | Description
+------------- | ------------- | -------------
+[**CollectSupportData**](CollectSupportDataAPI.md#CollectSupportData) | **Post** /collectSupportData/archives/collect | Run the collect support data utility using the provided settings.
+[**DownloadArchive**](CollectSupportDataAPI.md#DownloadArchive) | **Get** /collectSupportData/archives/export/{id} | Export a CSD archive.
+[**GetStatus**](CollectSupportDataAPI.md#GetStatus) | **Get** /collectSupportData/archives/{id} | Get the status of a current CSD archive.
+[**GetStatus1**](CollectSupportDataAPI.md#GetStatus1) | **Get** /collectSupportData/archives | Get the status of the current CSD archives.
+
+
+
+## CollectSupportData
+
+> CsdArchives CollectSupportData(ctx).Body(body).Execute()
+
+Run the collect support data utility using the provided settings.
+
+### Example
+
+```go
+package main
+
+import (
+ "context"
+ "fmt"
+ "os"
+ openapiclient "github.com/pingidentity/pingfederate-go-client"
+)
+
+func main() {
+ body := *openapiclient.NewCsdSettings() // CsdSettings |
+
+ configuration := openapiclient.NewConfiguration()
+ apiClient := openapiclient.NewAPIClient(configuration)
+ resp, r, err := apiClient.CollectSupportDataAPI.CollectSupportData(context.Background()).Body(body).Execute()
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `CollectSupportDataAPI.CollectSupportData``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+ // response from `CollectSupportData`: CsdArchives
+ fmt.Fprintf(os.Stdout, "Response from `CollectSupportDataAPI.CollectSupportData`: %v\n", resp)
+}
+```
+
+### Path Parameters
+
+
+
+### Other Parameters
+
+Other parameters are passed through a pointer to a apiCollectSupportDataRequest struct via the builder pattern
+
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **body** | [**CsdSettings**](CsdSettings.md) | |
+
+### Return type
+
+[**CsdArchives**](CsdArchives.md)
+
+### Authorization
+
+[bearer](../README.md#bearer)
+
+### HTTP request headers
+
+- **Content-Type**: application/json
+- **Accept**: application/json
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints)
+[[Back to Model list]](../README.md#documentation-for-models)
+[[Back to README]](../README.md)
+
+
+## DownloadArchive
+
+> DownloadArchive(ctx, id).Execute()
+
+Export a CSD archive.
+
+### Example
+
+```go
+package main
+
+import (
+ "context"
+ "fmt"
+ "os"
+ openapiclient "github.com/pingidentity/pingfederate-go-client"
+)
+
+func main() {
+ id := "id_example" // string | ID of the archive to download.
+
+ configuration := openapiclient.NewConfiguration()
+ apiClient := openapiclient.NewAPIClient(configuration)
+ r, err := apiClient.CollectSupportDataAPI.DownloadArchive(context.Background(), id).Execute()
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `CollectSupportDataAPI.DownloadArchive``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+}
+```
+
+### Path Parameters
+
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+**ctx** | **context.Context** | context for authentication, logging, cancellation, deadlines, tracing, etc.
+**id** | **string** | ID of the archive to download. |
+
+### Other Parameters
+
+Other parameters are passed through a pointer to a apiDownloadArchiveRequest struct via the builder pattern
+
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+
+
+### Return type
+
+ (empty response body)
+
+### Authorization
+
+[bearer](../README.md#bearer)
+
+### HTTP request headers
+
+- **Content-Type**: Not defined
+- **Accept**: Not defined
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints)
+[[Back to Model list]](../README.md#documentation-for-models)
+[[Back to README]](../README.md)
+
+
+## GetStatus
+
+> CsdArchiveInfo GetStatus(ctx, id).Execute()
+
+Get the status of a current CSD archive.
+
+### Example
+
+```go
+package main
+
+import (
+ "context"
+ "fmt"
+ "os"
+ openapiclient "github.com/pingidentity/pingfederate-go-client"
+)
+
+func main() {
+ id := "id_example" // string | Archive ID
+
+ configuration := openapiclient.NewConfiguration()
+ apiClient := openapiclient.NewAPIClient(configuration)
+ resp, r, err := apiClient.CollectSupportDataAPI.GetStatus(context.Background(), id).Execute()
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `CollectSupportDataAPI.GetStatus``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+ // response from `GetStatus`: CsdArchiveInfo
+ fmt.Fprintf(os.Stdout, "Response from `CollectSupportDataAPI.GetStatus`: %v\n", resp)
+}
+```
+
+### Path Parameters
+
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+**ctx** | **context.Context** | context for authentication, logging, cancellation, deadlines, tracing, etc.
+**id** | **string** | Archive ID |
+
+### Other Parameters
+
+Other parameters are passed through a pointer to a apiGetStatusRequest struct via the builder pattern
+
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+
+
+### Return type
+
+[**CsdArchiveInfo**](CsdArchiveInfo.md)
+
+### Authorization
+
+[bearer](../README.md#bearer)
+
+### HTTP request headers
+
+- **Content-Type**: Not defined
+- **Accept**: application/json
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints)
+[[Back to Model list]](../README.md#documentation-for-models)
+[[Back to README]](../README.md)
+
+
+## GetStatus1
+
+> CsdArchives GetStatus1(ctx).Execute()
+
+Get the status of the current CSD archives.
+
+### Example
+
+```go
+package main
+
+import (
+ "context"
+ "fmt"
+ "os"
+ openapiclient "github.com/pingidentity/pingfederate-go-client"
+)
+
+func main() {
+
+ configuration := openapiclient.NewConfiguration()
+ apiClient := openapiclient.NewAPIClient(configuration)
+ resp, r, err := apiClient.CollectSupportDataAPI.GetStatus1(context.Background()).Execute()
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `CollectSupportDataAPI.GetStatus1``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+ // response from `GetStatus1`: CsdArchives
+ fmt.Fprintf(os.Stdout, "Response from `CollectSupportDataAPI.GetStatus1`: %v\n", resp)
+}
+```
+
+### Path Parameters
+
+This endpoint does not need any parameter.
+
+### Other Parameters
+
+Other parameters are passed through a pointer to a apiGetStatus1Request struct via the builder pattern
+
+
+### Return type
+
+[**CsdArchives**](CsdArchives.md)
+
+### Authorization
+
+[bearer](../README.md#bearer)
+
+### HTTP request headers
+
+- **Content-Type**: Not defined
+- **Accept**: application/json
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints)
+[[Back to Model list]](../README.md#documentation-for-models)
+[[Back to README]](../README.md)
+
diff --git a/configurationapi/docs/CsdArchiveInfo.md b/configurationapi/docs/CsdArchiveInfo.md
new file mode 100644
index 0000000..baa3912
--- /dev/null
+++ b/configurationapi/docs/CsdArchiveInfo.md
@@ -0,0 +1,212 @@
+# CsdArchiveInfo
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**NodeIndex** | Pointer to **string** | The node index of the PingFederate node that the archive is being collected from. | [optional]
+**ArchiveId** | Pointer to **string** | The ID of the CSD archive. | [optional]
+**Address** | Pointer to **string** | The address of the PingFederate node that the archive is being collected from. | [optional]
+**Timestamp** | Pointer to **time.Time** | The timestamp of when the collection of the archive started. | [optional]
+**Status** | Pointer to **string** | The status of the archive. | [optional]
+**StatusLink** | Pointer to [**ResourceLink**](ResourceLink.md) | | [optional]
+**ExportLink** | Pointer to [**ResourceLink**](ResourceLink.md) | | [optional]
+
+## Methods
+
+### NewCsdArchiveInfo
+
+`func NewCsdArchiveInfo() *CsdArchiveInfo`
+
+NewCsdArchiveInfo instantiates a new CsdArchiveInfo object
+This constructor will assign default values to properties that have it defined,
+and makes sure properties required by API are set, but the set of arguments
+will change when the set of required properties is changed
+
+### NewCsdArchiveInfoWithDefaults
+
+`func NewCsdArchiveInfoWithDefaults() *CsdArchiveInfo`
+
+NewCsdArchiveInfoWithDefaults instantiates a new CsdArchiveInfo object
+This constructor will only assign default values to properties that have it defined,
+but it doesn't guarantee that properties required by API are set
+
+### GetNodeIndex
+
+`func (o *CsdArchiveInfo) GetNodeIndex() string`
+
+GetNodeIndex returns the NodeIndex field if non-nil, zero value otherwise.
+
+### GetNodeIndexOk
+
+`func (o *CsdArchiveInfo) GetNodeIndexOk() (*string, bool)`
+
+GetNodeIndexOk returns a tuple with the NodeIndex field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetNodeIndex
+
+`func (o *CsdArchiveInfo) SetNodeIndex(v string)`
+
+SetNodeIndex sets NodeIndex field to given value.
+
+### HasNodeIndex
+
+`func (o *CsdArchiveInfo) HasNodeIndex() bool`
+
+HasNodeIndex returns a boolean if a field has been set.
+
+### GetArchiveId
+
+`func (o *CsdArchiveInfo) GetArchiveId() string`
+
+GetArchiveId returns the ArchiveId field if non-nil, zero value otherwise.
+
+### GetArchiveIdOk
+
+`func (o *CsdArchiveInfo) GetArchiveIdOk() (*string, bool)`
+
+GetArchiveIdOk returns a tuple with the ArchiveId field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetArchiveId
+
+`func (o *CsdArchiveInfo) SetArchiveId(v string)`
+
+SetArchiveId sets ArchiveId field to given value.
+
+### HasArchiveId
+
+`func (o *CsdArchiveInfo) HasArchiveId() bool`
+
+HasArchiveId returns a boolean if a field has been set.
+
+### GetAddress
+
+`func (o *CsdArchiveInfo) GetAddress() string`
+
+GetAddress returns the Address field if non-nil, zero value otherwise.
+
+### GetAddressOk
+
+`func (o *CsdArchiveInfo) GetAddressOk() (*string, bool)`
+
+GetAddressOk returns a tuple with the Address field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetAddress
+
+`func (o *CsdArchiveInfo) SetAddress(v string)`
+
+SetAddress sets Address field to given value.
+
+### HasAddress
+
+`func (o *CsdArchiveInfo) HasAddress() bool`
+
+HasAddress returns a boolean if a field has been set.
+
+### GetTimestamp
+
+`func (o *CsdArchiveInfo) GetTimestamp() time.Time`
+
+GetTimestamp returns the Timestamp field if non-nil, zero value otherwise.
+
+### GetTimestampOk
+
+`func (o *CsdArchiveInfo) GetTimestampOk() (*time.Time, bool)`
+
+GetTimestampOk returns a tuple with the Timestamp field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetTimestamp
+
+`func (o *CsdArchiveInfo) SetTimestamp(v time.Time)`
+
+SetTimestamp sets Timestamp field to given value.
+
+### HasTimestamp
+
+`func (o *CsdArchiveInfo) HasTimestamp() bool`
+
+HasTimestamp returns a boolean if a field has been set.
+
+### GetStatus
+
+`func (o *CsdArchiveInfo) GetStatus() string`
+
+GetStatus returns the Status field if non-nil, zero value otherwise.
+
+### GetStatusOk
+
+`func (o *CsdArchiveInfo) GetStatusOk() (*string, bool)`
+
+GetStatusOk returns a tuple with the Status field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetStatus
+
+`func (o *CsdArchiveInfo) SetStatus(v string)`
+
+SetStatus sets Status field to given value.
+
+### HasStatus
+
+`func (o *CsdArchiveInfo) HasStatus() bool`
+
+HasStatus returns a boolean if a field has been set.
+
+### GetStatusLink
+
+`func (o *CsdArchiveInfo) GetStatusLink() ResourceLink`
+
+GetStatusLink returns the StatusLink field if non-nil, zero value otherwise.
+
+### GetStatusLinkOk
+
+`func (o *CsdArchiveInfo) GetStatusLinkOk() (*ResourceLink, bool)`
+
+GetStatusLinkOk returns a tuple with the StatusLink field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetStatusLink
+
+`func (o *CsdArchiveInfo) SetStatusLink(v ResourceLink)`
+
+SetStatusLink sets StatusLink field to given value.
+
+### HasStatusLink
+
+`func (o *CsdArchiveInfo) HasStatusLink() bool`
+
+HasStatusLink returns a boolean if a field has been set.
+
+### GetExportLink
+
+`func (o *CsdArchiveInfo) GetExportLink() ResourceLink`
+
+GetExportLink returns the ExportLink field if non-nil, zero value otherwise.
+
+### GetExportLinkOk
+
+`func (o *CsdArchiveInfo) GetExportLinkOk() (*ResourceLink, bool)`
+
+GetExportLinkOk returns a tuple with the ExportLink field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetExportLink
+
+`func (o *CsdArchiveInfo) SetExportLink(v ResourceLink)`
+
+SetExportLink sets ExportLink field to given value.
+
+### HasExportLink
+
+`func (o *CsdArchiveInfo) HasExportLink() bool`
+
+HasExportLink returns a boolean if a field has been set.
+
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
+
diff --git a/configurationapi/docs/CsdArchives.md b/configurationapi/docs/CsdArchives.md
new file mode 100644
index 0000000..a9d1f11
--- /dev/null
+++ b/configurationapi/docs/CsdArchives.md
@@ -0,0 +1,56 @@
+# CsdArchives
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Archives** | Pointer to [**[]CsdArchiveInfo**](CsdArchiveInfo.md) | The list of CSD archives. | [optional]
+
+## Methods
+
+### NewCsdArchives
+
+`func NewCsdArchives() *CsdArchives`
+
+NewCsdArchives instantiates a new CsdArchives object
+This constructor will assign default values to properties that have it defined,
+and makes sure properties required by API are set, but the set of arguments
+will change when the set of required properties is changed
+
+### NewCsdArchivesWithDefaults
+
+`func NewCsdArchivesWithDefaults() *CsdArchives`
+
+NewCsdArchivesWithDefaults instantiates a new CsdArchives object
+This constructor will only assign default values to properties that have it defined,
+but it doesn't guarantee that properties required by API are set
+
+### GetArchives
+
+`func (o *CsdArchives) GetArchives() []CsdArchiveInfo`
+
+GetArchives returns the Archives field if non-nil, zero value otherwise.
+
+### GetArchivesOk
+
+`func (o *CsdArchives) GetArchivesOk() (*[]CsdArchiveInfo, bool)`
+
+GetArchivesOk returns a tuple with the Archives field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetArchives
+
+`func (o *CsdArchives) SetArchives(v []CsdArchiveInfo)`
+
+SetArchives sets Archives field to given value.
+
+### HasArchives
+
+`func (o *CsdArchives) HasArchives() bool`
+
+HasArchives returns a boolean if a field has been set.
+
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
+
diff --git a/configurationapi/docs/CsdSettings.md b/configurationapi/docs/CsdSettings.md
new file mode 100644
index 0000000..a25360a
--- /dev/null
+++ b/configurationapi/docs/CsdSettings.md
@@ -0,0 +1,420 @@
+# CsdSettings
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**NodesToCollect** | Pointer to **[]int64** | The list of nodes to collect support data archives from. | [optional]
+**NodeTypeToCollect** | Pointer to **string** | The type of PingFederate nodes to collect support data archives from. | [optional]
+**TruncateLogs** | Pointer to **bool** | If set, PingFederate logs will be truncated. | [optional]
+**FileHeadCollectionKBSize** | Pointer to **int64** | The amount of data in kilobytes to collect at the beginning of truncated files. Data will not be truncated from the beginning of files if left blank. | [optional]
+**FileTailCollectionKBSize** | Pointer to **int64** | The amount of data in kilobytes to collect at the end of truncated files. Data will not be truncated from the end of files if left blank. | [optional]
+**RolledLogCount** | Pointer to **int64** | The number of rolled server log files to collect. | [optional]
+**EncryptArchive** | Pointer to **bool** | Indicates that the resulting support data archive should be encrypted. | [optional]
+**EncryptionPassphrase** | Pointer to **string** | The passphrase to use to encrypt and decrypt the support data archive. Required if encryptArchive is true. | [optional]
+**IncludeBinaryFiles** | Pointer to **bool** | If set, binary files will be included in the collected archive. | [optional]
+**CollectExpensiveData** | Pointer to **bool** | Collect data from expensive or long running processes. These processes may make the PingFederate server unresponsive for a couple of minutes. | [optional]
+**NumHeartbeatSamples** | Pointer to **int64** | Number of heartbeat samples to take. | [optional]
+**IntervalBetweenHeartbeatSamples** | Pointer to **int64** | Interval between heartbeat calls in seconds. | [optional]
+**ReportCount** | Pointer to **int64** | Number of reports generated for commands that support sampling (for example, mpstat). A value of 0 (zero) indicates that no reports will be generated for these commands | [optional]
+**ReportInterval** | Pointer to **int64** | Number of seconds between reports for commands that support sampling (for example, mpstat). | [optional]
+**Comment** | Pointer to **string** | Specify additional information about the collected data set. This comment will be added to the generated archive as a README file. | [optional]
+
+## Methods
+
+### NewCsdSettings
+
+`func NewCsdSettings() *CsdSettings`
+
+NewCsdSettings instantiates a new CsdSettings object
+This constructor will assign default values to properties that have it defined,
+and makes sure properties required by API are set, but the set of arguments
+will change when the set of required properties is changed
+
+### NewCsdSettingsWithDefaults
+
+`func NewCsdSettingsWithDefaults() *CsdSettings`
+
+NewCsdSettingsWithDefaults instantiates a new CsdSettings object
+This constructor will only assign default values to properties that have it defined,
+but it doesn't guarantee that properties required by API are set
+
+### GetNodesToCollect
+
+`func (o *CsdSettings) GetNodesToCollect() []int64`
+
+GetNodesToCollect returns the NodesToCollect field if non-nil, zero value otherwise.
+
+### GetNodesToCollectOk
+
+`func (o *CsdSettings) GetNodesToCollectOk() (*[]int64, bool)`
+
+GetNodesToCollectOk returns a tuple with the NodesToCollect field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetNodesToCollect
+
+`func (o *CsdSettings) SetNodesToCollect(v []int64)`
+
+SetNodesToCollect sets NodesToCollect field to given value.
+
+### HasNodesToCollect
+
+`func (o *CsdSettings) HasNodesToCollect() bool`
+
+HasNodesToCollect returns a boolean if a field has been set.
+
+### GetNodeTypeToCollect
+
+`func (o *CsdSettings) GetNodeTypeToCollect() string`
+
+GetNodeTypeToCollect returns the NodeTypeToCollect field if non-nil, zero value otherwise.
+
+### GetNodeTypeToCollectOk
+
+`func (o *CsdSettings) GetNodeTypeToCollectOk() (*string, bool)`
+
+GetNodeTypeToCollectOk returns a tuple with the NodeTypeToCollect field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetNodeTypeToCollect
+
+`func (o *CsdSettings) SetNodeTypeToCollect(v string)`
+
+SetNodeTypeToCollect sets NodeTypeToCollect field to given value.
+
+### HasNodeTypeToCollect
+
+`func (o *CsdSettings) HasNodeTypeToCollect() bool`
+
+HasNodeTypeToCollect returns a boolean if a field has been set.
+
+### GetTruncateLogs
+
+`func (o *CsdSettings) GetTruncateLogs() bool`
+
+GetTruncateLogs returns the TruncateLogs field if non-nil, zero value otherwise.
+
+### GetTruncateLogsOk
+
+`func (o *CsdSettings) GetTruncateLogsOk() (*bool, bool)`
+
+GetTruncateLogsOk returns a tuple with the TruncateLogs field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetTruncateLogs
+
+`func (o *CsdSettings) SetTruncateLogs(v bool)`
+
+SetTruncateLogs sets TruncateLogs field to given value.
+
+### HasTruncateLogs
+
+`func (o *CsdSettings) HasTruncateLogs() bool`
+
+HasTruncateLogs returns a boolean if a field has been set.
+
+### GetFileHeadCollectionKBSize
+
+`func (o *CsdSettings) GetFileHeadCollectionKBSize() int64`
+
+GetFileHeadCollectionKBSize returns the FileHeadCollectionKBSize field if non-nil, zero value otherwise.
+
+### GetFileHeadCollectionKBSizeOk
+
+`func (o *CsdSettings) GetFileHeadCollectionKBSizeOk() (*int64, bool)`
+
+GetFileHeadCollectionKBSizeOk returns a tuple with the FileHeadCollectionKBSize field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetFileHeadCollectionKBSize
+
+`func (o *CsdSettings) SetFileHeadCollectionKBSize(v int64)`
+
+SetFileHeadCollectionKBSize sets FileHeadCollectionKBSize field to given value.
+
+### HasFileHeadCollectionKBSize
+
+`func (o *CsdSettings) HasFileHeadCollectionKBSize() bool`
+
+HasFileHeadCollectionKBSize returns a boolean if a field has been set.
+
+### GetFileTailCollectionKBSize
+
+`func (o *CsdSettings) GetFileTailCollectionKBSize() int64`
+
+GetFileTailCollectionKBSize returns the FileTailCollectionKBSize field if non-nil, zero value otherwise.
+
+### GetFileTailCollectionKBSizeOk
+
+`func (o *CsdSettings) GetFileTailCollectionKBSizeOk() (*int64, bool)`
+
+GetFileTailCollectionKBSizeOk returns a tuple with the FileTailCollectionKBSize field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetFileTailCollectionKBSize
+
+`func (o *CsdSettings) SetFileTailCollectionKBSize(v int64)`
+
+SetFileTailCollectionKBSize sets FileTailCollectionKBSize field to given value.
+
+### HasFileTailCollectionKBSize
+
+`func (o *CsdSettings) HasFileTailCollectionKBSize() bool`
+
+HasFileTailCollectionKBSize returns a boolean if a field has been set.
+
+### GetRolledLogCount
+
+`func (o *CsdSettings) GetRolledLogCount() int64`
+
+GetRolledLogCount returns the RolledLogCount field if non-nil, zero value otherwise.
+
+### GetRolledLogCountOk
+
+`func (o *CsdSettings) GetRolledLogCountOk() (*int64, bool)`
+
+GetRolledLogCountOk returns a tuple with the RolledLogCount field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetRolledLogCount
+
+`func (o *CsdSettings) SetRolledLogCount(v int64)`
+
+SetRolledLogCount sets RolledLogCount field to given value.
+
+### HasRolledLogCount
+
+`func (o *CsdSettings) HasRolledLogCount() bool`
+
+HasRolledLogCount returns a boolean if a field has been set.
+
+### GetEncryptArchive
+
+`func (o *CsdSettings) GetEncryptArchive() bool`
+
+GetEncryptArchive returns the EncryptArchive field if non-nil, zero value otherwise.
+
+### GetEncryptArchiveOk
+
+`func (o *CsdSettings) GetEncryptArchiveOk() (*bool, bool)`
+
+GetEncryptArchiveOk returns a tuple with the EncryptArchive field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetEncryptArchive
+
+`func (o *CsdSettings) SetEncryptArchive(v bool)`
+
+SetEncryptArchive sets EncryptArchive field to given value.
+
+### HasEncryptArchive
+
+`func (o *CsdSettings) HasEncryptArchive() bool`
+
+HasEncryptArchive returns a boolean if a field has been set.
+
+### GetEncryptionPassphrase
+
+`func (o *CsdSettings) GetEncryptionPassphrase() string`
+
+GetEncryptionPassphrase returns the EncryptionPassphrase field if non-nil, zero value otherwise.
+
+### GetEncryptionPassphraseOk
+
+`func (o *CsdSettings) GetEncryptionPassphraseOk() (*string, bool)`
+
+GetEncryptionPassphraseOk returns a tuple with the EncryptionPassphrase field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetEncryptionPassphrase
+
+`func (o *CsdSettings) SetEncryptionPassphrase(v string)`
+
+SetEncryptionPassphrase sets EncryptionPassphrase field to given value.
+
+### HasEncryptionPassphrase
+
+`func (o *CsdSettings) HasEncryptionPassphrase() bool`
+
+HasEncryptionPassphrase returns a boolean if a field has been set.
+
+### GetIncludeBinaryFiles
+
+`func (o *CsdSettings) GetIncludeBinaryFiles() bool`
+
+GetIncludeBinaryFiles returns the IncludeBinaryFiles field if non-nil, zero value otherwise.
+
+### GetIncludeBinaryFilesOk
+
+`func (o *CsdSettings) GetIncludeBinaryFilesOk() (*bool, bool)`
+
+GetIncludeBinaryFilesOk returns a tuple with the IncludeBinaryFiles field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetIncludeBinaryFiles
+
+`func (o *CsdSettings) SetIncludeBinaryFiles(v bool)`
+
+SetIncludeBinaryFiles sets IncludeBinaryFiles field to given value.
+
+### HasIncludeBinaryFiles
+
+`func (o *CsdSettings) HasIncludeBinaryFiles() bool`
+
+HasIncludeBinaryFiles returns a boolean if a field has been set.
+
+### GetCollectExpensiveData
+
+`func (o *CsdSettings) GetCollectExpensiveData() bool`
+
+GetCollectExpensiveData returns the CollectExpensiveData field if non-nil, zero value otherwise.
+
+### GetCollectExpensiveDataOk
+
+`func (o *CsdSettings) GetCollectExpensiveDataOk() (*bool, bool)`
+
+GetCollectExpensiveDataOk returns a tuple with the CollectExpensiveData field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetCollectExpensiveData
+
+`func (o *CsdSettings) SetCollectExpensiveData(v bool)`
+
+SetCollectExpensiveData sets CollectExpensiveData field to given value.
+
+### HasCollectExpensiveData
+
+`func (o *CsdSettings) HasCollectExpensiveData() bool`
+
+HasCollectExpensiveData returns a boolean if a field has been set.
+
+### GetNumHeartbeatSamples
+
+`func (o *CsdSettings) GetNumHeartbeatSamples() int64`
+
+GetNumHeartbeatSamples returns the NumHeartbeatSamples field if non-nil, zero value otherwise.
+
+### GetNumHeartbeatSamplesOk
+
+`func (o *CsdSettings) GetNumHeartbeatSamplesOk() (*int64, bool)`
+
+GetNumHeartbeatSamplesOk returns a tuple with the NumHeartbeatSamples field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetNumHeartbeatSamples
+
+`func (o *CsdSettings) SetNumHeartbeatSamples(v int64)`
+
+SetNumHeartbeatSamples sets NumHeartbeatSamples field to given value.
+
+### HasNumHeartbeatSamples
+
+`func (o *CsdSettings) HasNumHeartbeatSamples() bool`
+
+HasNumHeartbeatSamples returns a boolean if a field has been set.
+
+### GetIntervalBetweenHeartbeatSamples
+
+`func (o *CsdSettings) GetIntervalBetweenHeartbeatSamples() int64`
+
+GetIntervalBetweenHeartbeatSamples returns the IntervalBetweenHeartbeatSamples field if non-nil, zero value otherwise.
+
+### GetIntervalBetweenHeartbeatSamplesOk
+
+`func (o *CsdSettings) GetIntervalBetweenHeartbeatSamplesOk() (*int64, bool)`
+
+GetIntervalBetweenHeartbeatSamplesOk returns a tuple with the IntervalBetweenHeartbeatSamples field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetIntervalBetweenHeartbeatSamples
+
+`func (o *CsdSettings) SetIntervalBetweenHeartbeatSamples(v int64)`
+
+SetIntervalBetweenHeartbeatSamples sets IntervalBetweenHeartbeatSamples field to given value.
+
+### HasIntervalBetweenHeartbeatSamples
+
+`func (o *CsdSettings) HasIntervalBetweenHeartbeatSamples() bool`
+
+HasIntervalBetweenHeartbeatSamples returns a boolean if a field has been set.
+
+### GetReportCount
+
+`func (o *CsdSettings) GetReportCount() int64`
+
+GetReportCount returns the ReportCount field if non-nil, zero value otherwise.
+
+### GetReportCountOk
+
+`func (o *CsdSettings) GetReportCountOk() (*int64, bool)`
+
+GetReportCountOk returns a tuple with the ReportCount field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetReportCount
+
+`func (o *CsdSettings) SetReportCount(v int64)`
+
+SetReportCount sets ReportCount field to given value.
+
+### HasReportCount
+
+`func (o *CsdSettings) HasReportCount() bool`
+
+HasReportCount returns a boolean if a field has been set.
+
+### GetReportInterval
+
+`func (o *CsdSettings) GetReportInterval() int64`
+
+GetReportInterval returns the ReportInterval field if non-nil, zero value otherwise.
+
+### GetReportIntervalOk
+
+`func (o *CsdSettings) GetReportIntervalOk() (*int64, bool)`
+
+GetReportIntervalOk returns a tuple with the ReportInterval field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetReportInterval
+
+`func (o *CsdSettings) SetReportInterval(v int64)`
+
+SetReportInterval sets ReportInterval field to given value.
+
+### HasReportInterval
+
+`func (o *CsdSettings) HasReportInterval() bool`
+
+HasReportInterval returns a boolean if a field has been set.
+
+### GetComment
+
+`func (o *CsdSettings) GetComment() string`
+
+GetComment returns the Comment field if non-nil, zero value otherwise.
+
+### GetCommentOk
+
+`func (o *CsdSettings) GetCommentOk() (*string, bool)`
+
+GetCommentOk returns a tuple with the Comment field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetComment
+
+`func (o *CsdSettings) SetComment(v string)`
+
+SetComment sets Comment field to given value.
+
+### HasComment
+
+`func (o *CsdSettings) HasComment() bool`
+
+HasComment returns a boolean if a field has been set.
+
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
+
diff --git a/configurationapi/docs/DynamicClientRegistration.md b/configurationapi/docs/DynamicClientRegistration.md
index ec43bf5..6d2c2b8 100644
--- a/configurationapi/docs/DynamicClientRegistration.md
+++ b/configurationapi/docs/DynamicClientRegistration.md
@@ -49,6 +49,8 @@ Name | Type | Description | Notes
**RequireJwtSecuredAuthorizationResponseMode** | Pointer to **bool** | Determines whether JWT Secured authorization response mode is required when initiating an authorization request. The default is false. | [optional]
**RequireOfflineAccessScopeToIssueRefreshTokens** | Pointer to **string** | Determines whether offline_access scope is required to issue refresh tokens or not. 'SERVER_DEFAULT' is the default value. | [optional]
**OfflineAccessRequireConsentPrompt** | Pointer to **string** | Determines whether offline_access requires the prompt parameter value to be set to 'consent' or not. The value will be reset to default if the 'requireOfflineAccessScopeToIssueRefreshTokens' attribute is set to 'SERVER_DEFAULT' or 'false'. 'SERVER_DEFAULT' is the default value. | [optional]
+**LockoutMaxMaliciousActionsType** | Pointer to **string** | Allows an administrator to override the Max Malicious Actions configuration set globally in AccountLockingService. Defaults to SERVER_DEFAULT. | [optional]
+**LockoutMaxMaliciousActions** | Pointer to **int64** | The number of malicious actions allowed before an OAuth client is locked out. Currently, the only operation that is tracked as a malicious action is an attempt to revoke an invalid access token or refresh token. This value will override the global MaxMaliciousActions value on the AccountLockingService in the config-store. | [optional]
## Methods
@@ -1194,6 +1196,56 @@ SetOfflineAccessRequireConsentPrompt sets OfflineAccessRequireConsentPrompt fiel
HasOfflineAccessRequireConsentPrompt returns a boolean if a field has been set.
+### GetLockoutMaxMaliciousActionsType
+
+`func (o *DynamicClientRegistration) GetLockoutMaxMaliciousActionsType() string`
+
+GetLockoutMaxMaliciousActionsType returns the LockoutMaxMaliciousActionsType field if non-nil, zero value otherwise.
+
+### GetLockoutMaxMaliciousActionsTypeOk
+
+`func (o *DynamicClientRegistration) GetLockoutMaxMaliciousActionsTypeOk() (*string, bool)`
+
+GetLockoutMaxMaliciousActionsTypeOk returns a tuple with the LockoutMaxMaliciousActionsType field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetLockoutMaxMaliciousActionsType
+
+`func (o *DynamicClientRegistration) SetLockoutMaxMaliciousActionsType(v string)`
+
+SetLockoutMaxMaliciousActionsType sets LockoutMaxMaliciousActionsType field to given value.
+
+### HasLockoutMaxMaliciousActionsType
+
+`func (o *DynamicClientRegistration) HasLockoutMaxMaliciousActionsType() bool`
+
+HasLockoutMaxMaliciousActionsType returns a boolean if a field has been set.
+
+### GetLockoutMaxMaliciousActions
+
+`func (o *DynamicClientRegistration) GetLockoutMaxMaliciousActions() int64`
+
+GetLockoutMaxMaliciousActions returns the LockoutMaxMaliciousActions field if non-nil, zero value otherwise.
+
+### GetLockoutMaxMaliciousActionsOk
+
+`func (o *DynamicClientRegistration) GetLockoutMaxMaliciousActionsOk() (*int64, bool)`
+
+GetLockoutMaxMaliciousActionsOk returns a tuple with the LockoutMaxMaliciousActions field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetLockoutMaxMaliciousActions
+
+`func (o *DynamicClientRegistration) SetLockoutMaxMaliciousActions(v int64)`
+
+SetLockoutMaxMaliciousActions sets LockoutMaxMaliciousActions field to given value.
+
+### HasLockoutMaxMaliciousActions
+
+`func (o *DynamicClientRegistration) HasLockoutMaxMaliciousActions() bool`
+
+HasLockoutMaxMaliciousActions returns a boolean if a field has been set.
+
[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
diff --git a/configurationapi/docs/IncomingProxySettings.md b/configurationapi/docs/IncomingProxySettings.md
index 68e4c3f..587dd44 100644
--- a/configurationapi/docs/IncomingProxySettings.md
+++ b/configurationapi/docs/IncomingProxySettings.md
@@ -8,6 +8,8 @@ Name | Type | Description | Notes
**ForwardedIpAddressHeaderIndex** | Pointer to **string** | PingFederate combines multiple comma-separated header values into the same order that they are received. Define which IP address you want to use. Default is to use the last address. | [optional]
**ForwardedHostHeaderName** | Pointer to **string** | Globally specify the header name (for example, X-Forwarded-Host) where PingFederate should attempt to retrieve the hostname and port in all HTTP requests. | [optional]
**ForwardedHostHeaderIndex** | Pointer to **string** | PingFederate combines multiple comma-separated header values into the same order that they are received. Define which hostname you want to use. Default is to use the last hostname. | [optional]
+**EnableClientCertHeaderAuth** | Pointer to **bool** | Enable client certificate header authentication. | [optional]
+**ClientCertHeaderEncodingFormat** | Pointer to **string** | Specify the encoding format of the client certificate header. The default value is APACHE_MOD_SSL. | [optional]
**ClientCertSSLHeaderName** | Pointer to **string** | While the proxy server is configured to pass client certificates as HTTP request headers, specify the header name here. | [optional]
**ClientCertChainSSLHeaderName** | Pointer to **string** | While the proxy server is configured to pass client certificates as HTTP request headers, specify the chain header name here. | [optional]
**ProxyTerminatesHttpsConns** | Pointer to **bool** | Allows you to globally specify that connections to the reverse proxy are made over HTTPS even when HTTP is used between the reverse proxy and PingFederate. | [optional]
@@ -131,6 +133,56 @@ SetForwardedHostHeaderIndex sets ForwardedHostHeaderIndex field to given value.
HasForwardedHostHeaderIndex returns a boolean if a field has been set.
+### GetEnableClientCertHeaderAuth
+
+`func (o *IncomingProxySettings) GetEnableClientCertHeaderAuth() bool`
+
+GetEnableClientCertHeaderAuth returns the EnableClientCertHeaderAuth field if non-nil, zero value otherwise.
+
+### GetEnableClientCertHeaderAuthOk
+
+`func (o *IncomingProxySettings) GetEnableClientCertHeaderAuthOk() (*bool, bool)`
+
+GetEnableClientCertHeaderAuthOk returns a tuple with the EnableClientCertHeaderAuth field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetEnableClientCertHeaderAuth
+
+`func (o *IncomingProxySettings) SetEnableClientCertHeaderAuth(v bool)`
+
+SetEnableClientCertHeaderAuth sets EnableClientCertHeaderAuth field to given value.
+
+### HasEnableClientCertHeaderAuth
+
+`func (o *IncomingProxySettings) HasEnableClientCertHeaderAuth() bool`
+
+HasEnableClientCertHeaderAuth returns a boolean if a field has been set.
+
+### GetClientCertHeaderEncodingFormat
+
+`func (o *IncomingProxySettings) GetClientCertHeaderEncodingFormat() string`
+
+GetClientCertHeaderEncodingFormat returns the ClientCertHeaderEncodingFormat field if non-nil, zero value otherwise.
+
+### GetClientCertHeaderEncodingFormatOk
+
+`func (o *IncomingProxySettings) GetClientCertHeaderEncodingFormatOk() (*string, bool)`
+
+GetClientCertHeaderEncodingFormatOk returns a tuple with the ClientCertHeaderEncodingFormat field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetClientCertHeaderEncodingFormat
+
+`func (o *IncomingProxySettings) SetClientCertHeaderEncodingFormat(v string)`
+
+SetClientCertHeaderEncodingFormat sets ClientCertHeaderEncodingFormat field to given value.
+
+### HasClientCertHeaderEncodingFormat
+
+`func (o *IncomingProxySettings) HasClientCertHeaderEncodingFormat() bool`
+
+HasClientCertHeaderEncodingFormat returns a boolean if a field has been set.
+
### GetClientCertSSLHeaderName
`func (o *IncomingProxySettings) GetClientCertSSLHeaderName() string`
diff --git a/configurationapi/docs/KerberosRealm.md b/configurationapi/docs/KerberosRealm.md
index 894191a..69c362a 100644
--- a/configurationapi/docs/KerberosRealm.md
+++ b/configurationapi/docs/KerberosRealm.md
@@ -8,11 +8,11 @@ Name | Type | Description | Notes
**KerberosRealmName** | **string** | The Domain/Realm name used for display in UI screens. |
**ConnectionType** | Pointer to **string** | Controls how PingFederate connects to the Active Directory/Kerberos Realm. The default is: \"DIRECT\". | [optional]
**KeyDistributionCenters** | Pointer to **[]string** | The Domain Controller/Key Distribution Center Host Action Names. Only applicable when 'connectionType' is \"DIRECT\". | [optional]
-**KerberosUsername** | Pointer to **string** | The Domain/Realm username. Only required when 'connectionType' is \"DIRECT\". | [optional]
-**KerberosPassword** | Pointer to **string** | The Domain/Realm password. GETs will not return this attribute. To update this field, specify the new value in this attribute. Only applicable when 'connectionType' is \"DIRECT\". | [optional]
-**KerberosEncryptedPassword** | Pointer to **string** | For GET requests, this field contains the encrypted Domain/Realm password, if one exists. For POST and PUT requests, if you wish to reuse the existing password, this field should be passed back unchanged. Only applicable when 'connectionType' is \"DIRECT\". | [optional]
-**KeySets** | Pointer to [**[]KerberosKeySet**](KerberosKeySet.md) | A list of key sets for validating Kerberos tickets. On POST or PUT, if 'retainPreviousKeysOnPasswordChange' is true, PingFederate automatically adds the key set for the current password to this list and removes expired key sets. If 'retainPreviousKeysOnPasswordChange' is false, this list is cleared. Only applicable when 'connectionType' is \"DIRECT\". | [optional]
-**RetainPreviousKeysOnPasswordChange** | Pointer to **bool** | Determines whether the previous encryption keys are retained when the password is updated. Retaining the previous keys allows existing Kerberos tickets to continue to be validated. The default is false. Only applicable when 'connectionType' is \"DIRECT\". | [optional]
+**KerberosUsername** | Pointer to **string** | The Domain/Realm username. Only required when 'connectionType' is \"DIRECT\" or \"LOCAL_VALIDATION\". | [optional]
+**KerberosPassword** | Pointer to **string** | The Domain/Realm password. GETs will not return this attribute. To update this field, specify the new value in this attribute. Only applicable when 'connectionType' is \"DIRECT\" or \"LOCAL_VALIDATION\". | [optional]
+**KerberosEncryptedPassword** | Pointer to **string** | For GET requests, this field contains the encrypted Domain/Realm password, if one exists. For POST and PUT requests, if you wish to reuse the existing password, this field should be passed back unchanged. Only applicable when 'connectionType' is \"DIRECT\" or \"LOCAL_VALIDATION\". | [optional]
+**KeySets** | Pointer to [**[]KerberosKeySet**](KerberosKeySet.md) | A list of key sets for validating Kerberos tickets. On POST or PUT, if 'retainPreviousKeysOnPasswordChange' is true, PingFederate automatically adds the key set for the current password to this list and removes expired key sets. If 'retainPreviousKeysOnPasswordChange' is false, this list is cleared. Only applicable when 'connectionType' is \"DIRECT\" or \"LOCAL_VALIDATION\". | [optional]
+**RetainPreviousKeysOnPasswordChange** | Pointer to **bool** | Determines whether the previous encryption keys are retained when the password is updated. Retaining the previous keys allows existing Kerberos tickets to continue to be validated. The default is false. Only applicable when 'connectionType' is \"DIRECT\" or \"LOCAL_VALIDATION\". | [optional]
**SuppressDomainNameConcatenation** | Pointer to **bool** | Controls whether the KDC hostnames and the realm name are concatenated in the auto-generated krb5.conf file. Default is false. Only applicable when 'connectionType' is \"DIRECT\". | [optional]
**LdapGatewayDataStoreRef** | Pointer to [**ResourceLink**](ResourceLink.md) | | [optional]
diff --git a/configurationapi/docs/OauthProcessorPolicyMappingsAPI.md b/configurationapi/docs/OauthProcessorPolicyMappingsAPI.md
new file mode 100644
index 0000000..0dee39f
--- /dev/null
+++ b/configurationapi/docs/OauthProcessorPolicyMappingsAPI.md
@@ -0,0 +1,346 @@
+# \OauthProcessorPolicyMappingsAPI
+
+All URIs are relative to *https://localhost:9999/pf-admin-api/v1*
+
+Method | HTTP request | Description
+------------- | ------------- | -------------
+[**CreateTeppMapping**](OauthProcessorPolicyMappingsAPI.md#CreateTeppMapping) | **Post** /oauth/processorPolicyMappings | Create a new processor policy to persistent grant mapping.
+[**DeleteTeppMapping**](OauthProcessorPolicyMappingsAPI.md#DeleteTeppMapping) | **Delete** /oauth/processorPolicyMappings/{id} | Delete a processor policy to persistent grant mapping.
+[**GetProcessorPolicyMapping**](OauthProcessorPolicyMappingsAPI.md#GetProcessorPolicyMapping) | **Get** /oauth/processorPolicyMappings/{id} | Find the processor policy to persistent grant mapping by ID.
+[**GetProcessorPolicyMappings**](OauthProcessorPolicyMappingsAPI.md#GetProcessorPolicyMappings) | **Get** /oauth/processorPolicyMappings | Get the list of processor policy to persistent grant mappings.
+[**UpdateTeppMapping**](OauthProcessorPolicyMappingsAPI.md#UpdateTeppMapping) | **Put** /oauth/processorPolicyMappings/{id} | Update a processor policy to persistent grant mapping.
+
+
+
+## CreateTeppMapping
+
+> ProcessorPolicyToPersistentGrantMapping CreateTeppMapping(ctx).Body(body).XBypassExternalValidation(xBypassExternalValidation).Execute()
+
+Create a new processor policy to persistent grant mapping.
+
+
+
+### Example
+
+```go
+package main
+
+import (
+ "context"
+ "fmt"
+ "os"
+ openapiclient "github.com/pingidentity/pingfederate-go-client"
+)
+
+func main() {
+ body := *openapiclient.NewProcessorPolicyToPersistentGrantMapping(*openapiclient.NewResourceLink("Id_example"), map[string]AttributeFulfillmentValue{"key": *openapiclient.NewAttributeFulfillmentValue(*openapiclient.NewSourceTypeIdKey("Type_example"), "Value_example")}) // ProcessorPolicyToPersistentGrantMapping | Configuration for processor policy to persistent grant mapping.
+ xBypassExternalValidation := true // bool | External validation will be bypassed when set to true. Default to false. (optional) (default to false)
+
+ configuration := openapiclient.NewConfiguration()
+ apiClient := openapiclient.NewAPIClient(configuration)
+ resp, r, err := apiClient.OauthProcessorPolicyMappingsAPI.CreateTeppMapping(context.Background()).Body(body).XBypassExternalValidation(xBypassExternalValidation).Execute()
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `OauthProcessorPolicyMappingsAPI.CreateTeppMapping``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+ // response from `CreateTeppMapping`: ProcessorPolicyToPersistentGrantMapping
+ fmt.Fprintf(os.Stdout, "Response from `OauthProcessorPolicyMappingsAPI.CreateTeppMapping`: %v\n", resp)
+}
+```
+
+### Path Parameters
+
+
+
+### Other Parameters
+
+Other parameters are passed through a pointer to a apiCreateTeppMappingRequest struct via the builder pattern
+
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **body** | [**ProcessorPolicyToPersistentGrantMapping**](ProcessorPolicyToPersistentGrantMapping.md) | Configuration for processor policy to persistent grant mapping. |
+ **xBypassExternalValidation** | **bool** | External validation will be bypassed when set to true. Default to false. | [default to false]
+
+### Return type
+
+[**ProcessorPolicyToPersistentGrantMapping**](ProcessorPolicyToPersistentGrantMapping.md)
+
+### Authorization
+
+[bearer](../README.md#bearer)
+
+### HTTP request headers
+
+- **Content-Type**: application/json
+- **Accept**: application/json
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints)
+[[Back to Model list]](../README.md#documentation-for-models)
+[[Back to README]](../README.md)
+
+
+## DeleteTeppMapping
+
+> DeleteTeppMapping(ctx, id).Execute()
+
+Delete a processor policy to persistent grant mapping.
+
+### Example
+
+```go
+package main
+
+import (
+ "context"
+ "fmt"
+ "os"
+ openapiclient "github.com/pingidentity/pingfederate-go-client"
+)
+
+func main() {
+ id := "id_example" // string | ID of the processor policy to persistent grant mapping.
+
+ configuration := openapiclient.NewConfiguration()
+ apiClient := openapiclient.NewAPIClient(configuration)
+ r, err := apiClient.OauthProcessorPolicyMappingsAPI.DeleteTeppMapping(context.Background(), id).Execute()
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `OauthProcessorPolicyMappingsAPI.DeleteTeppMapping``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+}
+```
+
+### Path Parameters
+
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+**ctx** | **context.Context** | context for authentication, logging, cancellation, deadlines, tracing, etc.
+**id** | **string** | ID of the processor policy to persistent grant mapping. |
+
+### Other Parameters
+
+Other parameters are passed through a pointer to a apiDeleteTeppMappingRequest struct via the builder pattern
+
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+
+
+### Return type
+
+ (empty response body)
+
+### Authorization
+
+[bearer](../README.md#bearer)
+
+### HTTP request headers
+
+- **Content-Type**: Not defined
+- **Accept**: application/json
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints)
+[[Back to Model list]](../README.md#documentation-for-models)
+[[Back to README]](../README.md)
+
+
+## GetProcessorPolicyMapping
+
+> ProcessorPolicyToPersistentGrantMapping GetProcessorPolicyMapping(ctx, id).Execute()
+
+Find the processor policy to persistent grant mapping by ID.
+
+### Example
+
+```go
+package main
+
+import (
+ "context"
+ "fmt"
+ "os"
+ openapiclient "github.com/pingidentity/pingfederate-go-client"
+)
+
+func main() {
+ id := "id_example" // string | ID of the processor policy to persistent grant mapping.
+
+ configuration := openapiclient.NewConfiguration()
+ apiClient := openapiclient.NewAPIClient(configuration)
+ resp, r, err := apiClient.OauthProcessorPolicyMappingsAPI.GetProcessorPolicyMapping(context.Background(), id).Execute()
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `OauthProcessorPolicyMappingsAPI.GetProcessorPolicyMapping``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+ // response from `GetProcessorPolicyMapping`: ProcessorPolicyToPersistentGrantMapping
+ fmt.Fprintf(os.Stdout, "Response from `OauthProcessorPolicyMappingsAPI.GetProcessorPolicyMapping`: %v\n", resp)
+}
+```
+
+### Path Parameters
+
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+**ctx** | **context.Context** | context for authentication, logging, cancellation, deadlines, tracing, etc.
+**id** | **string** | ID of the processor policy to persistent grant mapping. |
+
+### Other Parameters
+
+Other parameters are passed through a pointer to a apiGetProcessorPolicyMappingRequest struct via the builder pattern
+
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+
+
+### Return type
+
+[**ProcessorPolicyToPersistentGrantMapping**](ProcessorPolicyToPersistentGrantMapping.md)
+
+### Authorization
+
+[bearer](../README.md#bearer)
+
+### HTTP request headers
+
+- **Content-Type**: Not defined
+- **Accept**: application/json
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints)
+[[Back to Model list]](../README.md#documentation-for-models)
+[[Back to README]](../README.md)
+
+
+## GetProcessorPolicyMappings
+
+> ProcessorPolicyToPersistentGrantMappings GetProcessorPolicyMappings(ctx).Execute()
+
+Get the list of processor policy to persistent grant mappings.
+
+### Example
+
+```go
+package main
+
+import (
+ "context"
+ "fmt"
+ "os"
+ openapiclient "github.com/pingidentity/pingfederate-go-client"
+)
+
+func main() {
+
+ configuration := openapiclient.NewConfiguration()
+ apiClient := openapiclient.NewAPIClient(configuration)
+ resp, r, err := apiClient.OauthProcessorPolicyMappingsAPI.GetProcessorPolicyMappings(context.Background()).Execute()
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `OauthProcessorPolicyMappingsAPI.GetProcessorPolicyMappings``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+ // response from `GetProcessorPolicyMappings`: ProcessorPolicyToPersistentGrantMappings
+ fmt.Fprintf(os.Stdout, "Response from `OauthProcessorPolicyMappingsAPI.GetProcessorPolicyMappings`: %v\n", resp)
+}
+```
+
+### Path Parameters
+
+This endpoint does not need any parameter.
+
+### Other Parameters
+
+Other parameters are passed through a pointer to a apiGetProcessorPolicyMappingsRequest struct via the builder pattern
+
+
+### Return type
+
+[**ProcessorPolicyToPersistentGrantMappings**](ProcessorPolicyToPersistentGrantMappings.md)
+
+### Authorization
+
+[bearer](../README.md#bearer)
+
+### HTTP request headers
+
+- **Content-Type**: Not defined
+- **Accept**: application/json
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints)
+[[Back to Model list]](../README.md#documentation-for-models)
+[[Back to README]](../README.md)
+
+
+## UpdateTeppMapping
+
+> ProcessorPolicyToPersistentGrantMapping UpdateTeppMapping(ctx, id).Body(body).XBypassExternalValidation(xBypassExternalValidation).Execute()
+
+Update a processor policy to persistent grant mapping.
+
+### Example
+
+```go
+package main
+
+import (
+ "context"
+ "fmt"
+ "os"
+ openapiclient "github.com/pingidentity/pingfederate-go-client"
+)
+
+func main() {
+ id := "id_example" // string | ID of the processor policy to persistent grant mapping to update.
+ body := *openapiclient.NewProcessorPolicyToPersistentGrantMapping(*openapiclient.NewResourceLink("Id_example"), map[string]AttributeFulfillmentValue{"key": *openapiclient.NewAttributeFulfillmentValue(*openapiclient.NewSourceTypeIdKey("Type_example"), "Value_example")}) // ProcessorPolicyToPersistentGrantMapping | Configuration for a processor policy to persistent grant mapping.
+ xBypassExternalValidation := true // bool | External validation will be bypassed when set to true. Default to false. (optional) (default to false)
+
+ configuration := openapiclient.NewConfiguration()
+ apiClient := openapiclient.NewAPIClient(configuration)
+ resp, r, err := apiClient.OauthProcessorPolicyMappingsAPI.UpdateTeppMapping(context.Background(), id).Body(body).XBypassExternalValidation(xBypassExternalValidation).Execute()
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `OauthProcessorPolicyMappingsAPI.UpdateTeppMapping``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+ // response from `UpdateTeppMapping`: ProcessorPolicyToPersistentGrantMapping
+ fmt.Fprintf(os.Stdout, "Response from `OauthProcessorPolicyMappingsAPI.UpdateTeppMapping`: %v\n", resp)
+}
+```
+
+### Path Parameters
+
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+**ctx** | **context.Context** | context for authentication, logging, cancellation, deadlines, tracing, etc.
+**id** | **string** | ID of the processor policy to persistent grant mapping to update. |
+
+### Other Parameters
+
+Other parameters are passed through a pointer to a apiUpdateTeppMappingRequest struct via the builder pattern
+
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+
+ **body** | [**ProcessorPolicyToPersistentGrantMapping**](ProcessorPolicyToPersistentGrantMapping.md) | Configuration for a processor policy to persistent grant mapping. |
+ **xBypassExternalValidation** | **bool** | External validation will be bypassed when set to true. Default to false. | [default to false]
+
+### Return type
+
+[**ProcessorPolicyToPersistentGrantMapping**](ProcessorPolicyToPersistentGrantMapping.md)
+
+### Authorization
+
+[bearer](../README.md#bearer)
+
+### HTTP request headers
+
+- **Content-Type**: application/json
+- **Accept**: application/json
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints)
+[[Back to Model list]](../README.md#documentation-for-models)
+[[Back to README]](../README.md)
+
diff --git a/configurationapi/docs/OpenIdConnectPolicy.md b/configurationapi/docs/OpenIdConnectPolicy.md
index ca99698..70e65c6 100644
--- a/configurationapi/docs/OpenIdConnectPolicy.md
+++ b/configurationapi/docs/OpenIdConnectPolicy.md
@@ -14,6 +14,7 @@ Name | Type | Description | Notes
**IncludeX5tInIdToken** | Pointer to **bool** | Determines whether the X.509 thumbprint header should be included in the ID Token. | [optional]
**IdTokenTypHeaderValue** | Pointer to **string** | ID Token Type (typ) Header Value. | [optional]
**ReturnIdTokenOnRefreshGrant** | Pointer to **bool** | Determines whether an ID Token should be returned when refresh grant is requested or not. | [optional]
+**ReturnIdTokenOnTokenExchangeGrant** | Pointer to **bool** | Determines whether an ID Token should be returned when token exchange is requested or not. | [optional]
**ReissueIdTokenInHybridFlow** | Pointer to **bool** | Determines whether a new ID Token should be returned during token request of the hybrid flow. | [optional]
**AttributeContract** | [**OpenIdConnectAttributeContract**](OpenIdConnectAttributeContract.md) | |
**AttributeMapping** | [**AttributeMapping**](AttributeMapping.md) | |
@@ -274,6 +275,31 @@ SetReturnIdTokenOnRefreshGrant sets ReturnIdTokenOnRefreshGrant field to given v
HasReturnIdTokenOnRefreshGrant returns a boolean if a field has been set.
+### GetReturnIdTokenOnTokenExchangeGrant
+
+`func (o *OpenIdConnectPolicy) GetReturnIdTokenOnTokenExchangeGrant() bool`
+
+GetReturnIdTokenOnTokenExchangeGrant returns the ReturnIdTokenOnTokenExchangeGrant field if non-nil, zero value otherwise.
+
+### GetReturnIdTokenOnTokenExchangeGrantOk
+
+`func (o *OpenIdConnectPolicy) GetReturnIdTokenOnTokenExchangeGrantOk() (*bool, bool)`
+
+GetReturnIdTokenOnTokenExchangeGrantOk returns a tuple with the ReturnIdTokenOnTokenExchangeGrant field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetReturnIdTokenOnTokenExchangeGrant
+
+`func (o *OpenIdConnectPolicy) SetReturnIdTokenOnTokenExchangeGrant(v bool)`
+
+SetReturnIdTokenOnTokenExchangeGrant sets ReturnIdTokenOnTokenExchangeGrant field to given value.
+
+### HasReturnIdTokenOnTokenExchangeGrant
+
+`func (o *OpenIdConnectPolicy) HasReturnIdTokenOnTokenExchangeGrant() bool`
+
+HasReturnIdTokenOnTokenExchangeGrant returns a boolean if a field has been set.
+
### GetReissueIdTokenInHybridFlow
`func (o *OpenIdConnectPolicy) GetReissueIdTokenInHybridFlow() bool`
diff --git a/configurationapi/docs/ProcessorPolicyToPersistentGrantMapping.md b/configurationapi/docs/ProcessorPolicyToPersistentGrantMapping.md
new file mode 100644
index 0000000..4b55bc7
--- /dev/null
+++ b/configurationapi/docs/ProcessorPolicyToPersistentGrantMapping.md
@@ -0,0 +1,150 @@
+# ProcessorPolicyToPersistentGrantMapping
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Id** | Pointer to **string** | The ID of the processor policy to persistent grant mapping. This value is generated by PingFederate. | [optional]
+**ProcessorPolicyRef** | [**ResourceLink**](ResourceLink.md) | |
+**AttributeSources** | Pointer to [**[]AttributeSource**](AttributeSource.md) | A list of configured data stores to look up attributes from. | [optional]
+**AttributeContractFulfillment** | [**map[string]AttributeFulfillmentValue**](AttributeFulfillmentValue.md) | A list of mappings from attribute names to their fulfillment values. |
+**IssuanceCriteria** | Pointer to [**IssuanceCriteria**](IssuanceCriteria.md) | | [optional]
+
+## Methods
+
+### NewProcessorPolicyToPersistentGrantMapping
+
+`func NewProcessorPolicyToPersistentGrantMapping(processorPolicyRef ResourceLink, attributeContractFulfillment map[string]AttributeFulfillmentValue, ) *ProcessorPolicyToPersistentGrantMapping`
+
+NewProcessorPolicyToPersistentGrantMapping instantiates a new ProcessorPolicyToPersistentGrantMapping object
+This constructor will assign default values to properties that have it defined,
+and makes sure properties required by API are set, but the set of arguments
+will change when the set of required properties is changed
+
+### NewProcessorPolicyToPersistentGrantMappingWithDefaults
+
+`func NewProcessorPolicyToPersistentGrantMappingWithDefaults() *ProcessorPolicyToPersistentGrantMapping`
+
+NewProcessorPolicyToPersistentGrantMappingWithDefaults instantiates a new ProcessorPolicyToPersistentGrantMapping object
+This constructor will only assign default values to properties that have it defined,
+but it doesn't guarantee that properties required by API are set
+
+### GetId
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) GetId() string`
+
+GetId returns the Id field if non-nil, zero value otherwise.
+
+### GetIdOk
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) GetIdOk() (*string, bool)`
+
+GetIdOk returns a tuple with the Id field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetId
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) SetId(v string)`
+
+SetId sets Id field to given value.
+
+### HasId
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) HasId() bool`
+
+HasId returns a boolean if a field has been set.
+
+### GetProcessorPolicyRef
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) GetProcessorPolicyRef() ResourceLink`
+
+GetProcessorPolicyRef returns the ProcessorPolicyRef field if non-nil, zero value otherwise.
+
+### GetProcessorPolicyRefOk
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) GetProcessorPolicyRefOk() (*ResourceLink, bool)`
+
+GetProcessorPolicyRefOk returns a tuple with the ProcessorPolicyRef field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetProcessorPolicyRef
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) SetProcessorPolicyRef(v ResourceLink)`
+
+SetProcessorPolicyRef sets ProcessorPolicyRef field to given value.
+
+
+### GetAttributeSources
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) GetAttributeSources() []AttributeSource`
+
+GetAttributeSources returns the AttributeSources field if non-nil, zero value otherwise.
+
+### GetAttributeSourcesOk
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) GetAttributeSourcesOk() (*[]AttributeSource, bool)`
+
+GetAttributeSourcesOk returns a tuple with the AttributeSources field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetAttributeSources
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) SetAttributeSources(v []AttributeSource)`
+
+SetAttributeSources sets AttributeSources field to given value.
+
+### HasAttributeSources
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) HasAttributeSources() bool`
+
+HasAttributeSources returns a boolean if a field has been set.
+
+### GetAttributeContractFulfillment
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) GetAttributeContractFulfillment() map[string]AttributeFulfillmentValue`
+
+GetAttributeContractFulfillment returns the AttributeContractFulfillment field if non-nil, zero value otherwise.
+
+### GetAttributeContractFulfillmentOk
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) GetAttributeContractFulfillmentOk() (*map[string]AttributeFulfillmentValue, bool)`
+
+GetAttributeContractFulfillmentOk returns a tuple with the AttributeContractFulfillment field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetAttributeContractFulfillment
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) SetAttributeContractFulfillment(v map[string]AttributeFulfillmentValue)`
+
+SetAttributeContractFulfillment sets AttributeContractFulfillment field to given value.
+
+
+### GetIssuanceCriteria
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) GetIssuanceCriteria() IssuanceCriteria`
+
+GetIssuanceCriteria returns the IssuanceCriteria field if non-nil, zero value otherwise.
+
+### GetIssuanceCriteriaOk
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) GetIssuanceCriteriaOk() (*IssuanceCriteria, bool)`
+
+GetIssuanceCriteriaOk returns a tuple with the IssuanceCriteria field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetIssuanceCriteria
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) SetIssuanceCriteria(v IssuanceCriteria)`
+
+SetIssuanceCriteria sets IssuanceCriteria field to given value.
+
+### HasIssuanceCriteria
+
+`func (o *ProcessorPolicyToPersistentGrantMapping) HasIssuanceCriteria() bool`
+
+HasIssuanceCriteria returns a boolean if a field has been set.
+
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
+
diff --git a/configurationapi/docs/ProcessorPolicyToPersistentGrantMappings.md b/configurationapi/docs/ProcessorPolicyToPersistentGrantMappings.md
new file mode 100644
index 0000000..aefeb0f
--- /dev/null
+++ b/configurationapi/docs/ProcessorPolicyToPersistentGrantMappings.md
@@ -0,0 +1,56 @@
+# ProcessorPolicyToPersistentGrantMappings
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Items** | Pointer to [**[]ProcessorPolicyToPersistentGrantMapping**](ProcessorPolicyToPersistentGrantMapping.md) | The actual list of OAuth token exchange processor policy to persistent grant mappings. | [optional]
+
+## Methods
+
+### NewProcessorPolicyToPersistentGrantMappings
+
+`func NewProcessorPolicyToPersistentGrantMappings() *ProcessorPolicyToPersistentGrantMappings`
+
+NewProcessorPolicyToPersistentGrantMappings instantiates a new ProcessorPolicyToPersistentGrantMappings object
+This constructor will assign default values to properties that have it defined,
+and makes sure properties required by API are set, but the set of arguments
+will change when the set of required properties is changed
+
+### NewProcessorPolicyToPersistentGrantMappingsWithDefaults
+
+`func NewProcessorPolicyToPersistentGrantMappingsWithDefaults() *ProcessorPolicyToPersistentGrantMappings`
+
+NewProcessorPolicyToPersistentGrantMappingsWithDefaults instantiates a new ProcessorPolicyToPersistentGrantMappings object
+This constructor will only assign default values to properties that have it defined,
+but it doesn't guarantee that properties required by API are set
+
+### GetItems
+
+`func (o *ProcessorPolicyToPersistentGrantMappings) GetItems() []ProcessorPolicyToPersistentGrantMapping`
+
+GetItems returns the Items field if non-nil, zero value otherwise.
+
+### GetItemsOk
+
+`func (o *ProcessorPolicyToPersistentGrantMappings) GetItemsOk() (*[]ProcessorPolicyToPersistentGrantMapping, bool)`
+
+GetItemsOk returns a tuple with the Items field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetItems
+
+`func (o *ProcessorPolicyToPersistentGrantMappings) SetItems(v []ProcessorPolicyToPersistentGrantMapping)`
+
+SetItems sets Items field to given value.
+
+### HasItems
+
+`func (o *ProcessorPolicyToPersistentGrantMappings) HasItems() bool`
+
+HasItems returns a boolean if a field has been set.
+
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
+
diff --git a/configurationapi/docs/ServerSettingsApi.md b/configurationapi/docs/ServerSettingsApi.md
index 11876d6..f310266 100644
--- a/configurationapi/docs/ServerSettingsApi.md
+++ b/configurationapi/docs/ServerSettingsApi.md
@@ -9,6 +9,7 @@ Method | HTTP request | Description
[**GetCert**](ServerSettingsAPI.md#GetCert) | **Get** /serverSettings/wsTrustStsSettings/issuerCertificates/{id} | Retrieve details of a certificate.
[**GetCerts**](ServerSettingsAPI.md#GetCerts) | **Get** /serverSettings/wsTrustStsSettings/issuerCertificates | Get the list of certificates for WS-Trust STS Settings.
[**GetEmailServerSettings**](ServerSettingsAPI.md#GetEmailServerSettings) | **Get** /serverSettings/emailServer | (Deprecated) Gets the email server settings
+[**GetFederationInfo**](ServerSettingsAPI.md#GetFederationInfo) | **Get** /serverSettings/federationInfo | Gets the federation info.
[**GetGeneralSettings**](ServerSettingsAPI.md#GetGeneralSettings) | **Get** /serverSettings/generalSettings | Gets the general settings.
[**GetLogSettings**](ServerSettingsAPI.md#GetLogSettings) | **Get** /serverSettings/logSettings | Gets the log settings.
[**GetNotificationSettings**](ServerSettingsAPI.md#GetNotificationSettings) | **Get** /serverSettings/notifications | Gets the notification settings
@@ -20,6 +21,7 @@ Method | HTTP request | Description
[**RotateSystemKeys**](ServerSettingsAPI.md#RotateSystemKeys) | **Post** /serverSettings/systemKeys/rotate | Rotate the system keys.
[**UpdateCaptchaSettings**](ServerSettingsAPI.md#UpdateCaptchaSettings) | **Put** /serverSettings/captchaSettings | (Deprecated) Update the CAPTCHA settings.
[**UpdateEmailServerSettings**](ServerSettingsAPI.md#UpdateEmailServerSettings) | **Put** /serverSettings/emailServer | (Deprecated) Update the email server settings
+[**UpdateFederationInfo**](ServerSettingsAPI.md#UpdateFederationInfo) | **Put** /serverSettings/federationInfo | Update the federation info.
[**UpdateGeneralSettings**](ServerSettingsAPI.md#UpdateGeneralSettings) | **Put** /serverSettings/generalSettings | Update general settings.
[**UpdateLogSettings**](ServerSettingsAPI.md#UpdateLogSettings) | **Put** /serverSettings/logSettings | Update log settings.
[**UpdateNotificationSettings**](ServerSettingsAPI.md#UpdateNotificationSettings) | **Put** /serverSettings/notifications | Update the notification settings.
@@ -343,6 +345,65 @@ Other parameters are passed through a pointer to a apiGetEmailServerSettingsRequ
[[Back to README]](../README.md)
+## GetFederationInfo
+
+> FederationInfo GetFederationInfo(ctx).Execute()
+
+Gets the federation info.
+
+### Example
+
+```go
+package main
+
+import (
+ "context"
+ "fmt"
+ "os"
+ openapiclient "github.com/pingidentity/pingfederate-go-client"
+)
+
+func main() {
+
+ configuration := openapiclient.NewConfiguration()
+ apiClient := openapiclient.NewAPIClient(configuration)
+ resp, r, err := apiClient.ServerSettingsAPI.GetFederationInfo(context.Background()).Execute()
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `ServerSettingsAPI.GetFederationInfo``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+ // response from `GetFederationInfo`: FederationInfo
+ fmt.Fprintf(os.Stdout, "Response from `ServerSettingsAPI.GetFederationInfo`: %v\n", resp)
+}
+```
+
+### Path Parameters
+
+This endpoint does not need any parameter.
+
+### Other Parameters
+
+Other parameters are passed through a pointer to a apiGetFederationInfoRequest struct via the builder pattern
+
+
+### Return type
+
+[**FederationInfo**](FederationInfo.md)
+
+### Authorization
+
+[bearer](../README.md#bearer)
+
+### HTTP request headers
+
+- **Content-Type**: Not defined
+- **Accept**: application/json
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints)
+[[Back to Model list]](../README.md#documentation-for-models)
+[[Back to README]](../README.md)
+
+
## GetGeneralSettings
> GeneralSettings GetGeneralSettings(ctx).Execute()
@@ -1019,6 +1080,70 @@ Name | Type | Description | Notes
[[Back to README]](../README.md)
+## UpdateFederationInfo
+
+> FederationInfo UpdateFederationInfo(ctx).Body(body).Execute()
+
+Update the federation info.
+
+### Example
+
+```go
+package main
+
+import (
+ "context"
+ "fmt"
+ "os"
+ openapiclient "github.com/pingidentity/pingfederate-go-client"
+)
+
+func main() {
+ body := *openapiclient.NewFederationInfo() // FederationInfo | (optional)
+
+ configuration := openapiclient.NewConfiguration()
+ apiClient := openapiclient.NewAPIClient(configuration)
+ resp, r, err := apiClient.ServerSettingsAPI.UpdateFederationInfo(context.Background()).Body(body).Execute()
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Error when calling `ServerSettingsAPI.UpdateFederationInfo``: %v\n", err)
+ fmt.Fprintf(os.Stderr, "Full HTTP response: %v\n", r)
+ }
+ // response from `UpdateFederationInfo`: FederationInfo
+ fmt.Fprintf(os.Stdout, "Response from `ServerSettingsAPI.UpdateFederationInfo`: %v\n", resp)
+}
+```
+
+### Path Parameters
+
+
+
+### Other Parameters
+
+Other parameters are passed through a pointer to a apiUpdateFederationInfoRequest struct via the builder pattern
+
+
+Name | Type | Description | Notes
+------------- | ------------- | ------------- | -------------
+ **body** | [**FederationInfo**](FederationInfo.md) | |
+
+### Return type
+
+[**FederationInfo**](FederationInfo.md)
+
+### Authorization
+
+[bearer](../README.md#bearer)
+
+### HTTP request headers
+
+- **Content-Type**: application/json
+- **Accept**: application/json
+
+[[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints)
+[[Back to Model list]](../README.md#documentation-for-models)
+[[Back to README]](../README.md)
+
+
## UpdateGeneralSettings
> GeneralSettings UpdateGeneralSettings(ctx).Body(body).Execute()
diff --git a/configurationapi/docs/TokenEndpointAttribute.md b/configurationapi/docs/TokenEndpointAttribute.md
new file mode 100644
index 0000000..2289e65
--- /dev/null
+++ b/configurationapi/docs/TokenEndpointAttribute.md
@@ -0,0 +1,103 @@
+# TokenEndpointAttribute
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Name** | **string** | The name of this attribute. |
+**MultiValued** | Pointer to **bool** | Indicates whether attribute value is always returned as an array. | [optional]
+**MappedScopes** | Pointer to **[]string** | List of scopes that will trigger this attribute to be included in the token endpoint response. | [optional]
+
+## Methods
+
+### NewTokenEndpointAttribute
+
+`func NewTokenEndpointAttribute(name string, ) *TokenEndpointAttribute`
+
+NewTokenEndpointAttribute instantiates a new TokenEndpointAttribute object
+This constructor will assign default values to properties that have it defined,
+and makes sure properties required by API are set, but the set of arguments
+will change when the set of required properties is changed
+
+### NewTokenEndpointAttributeWithDefaults
+
+`func NewTokenEndpointAttributeWithDefaults() *TokenEndpointAttribute`
+
+NewTokenEndpointAttributeWithDefaults instantiates a new TokenEndpointAttribute object
+This constructor will only assign default values to properties that have it defined,
+but it doesn't guarantee that properties required by API are set
+
+### GetName
+
+`func (o *TokenEndpointAttribute) GetName() string`
+
+GetName returns the Name field if non-nil, zero value otherwise.
+
+### GetNameOk
+
+`func (o *TokenEndpointAttribute) GetNameOk() (*string, bool)`
+
+GetNameOk returns a tuple with the Name field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetName
+
+`func (o *TokenEndpointAttribute) SetName(v string)`
+
+SetName sets Name field to given value.
+
+
+### GetMultiValued
+
+`func (o *TokenEndpointAttribute) GetMultiValued() bool`
+
+GetMultiValued returns the MultiValued field if non-nil, zero value otherwise.
+
+### GetMultiValuedOk
+
+`func (o *TokenEndpointAttribute) GetMultiValuedOk() (*bool, bool)`
+
+GetMultiValuedOk returns a tuple with the MultiValued field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetMultiValued
+
+`func (o *TokenEndpointAttribute) SetMultiValued(v bool)`
+
+SetMultiValued sets MultiValued field to given value.
+
+### HasMultiValued
+
+`func (o *TokenEndpointAttribute) HasMultiValued() bool`
+
+HasMultiValued returns a boolean if a field has been set.
+
+### GetMappedScopes
+
+`func (o *TokenEndpointAttribute) GetMappedScopes() []string`
+
+GetMappedScopes returns the MappedScopes field if non-nil, zero value otherwise.
+
+### GetMappedScopesOk
+
+`func (o *TokenEndpointAttribute) GetMappedScopesOk() (*[]string, bool)`
+
+GetMappedScopesOk returns a tuple with the MappedScopes field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetMappedScopes
+
+`func (o *TokenEndpointAttribute) SetMappedScopes(v []string)`
+
+SetMappedScopes sets MappedScopes field to given value.
+
+### HasMappedScopes
+
+`func (o *TokenEndpointAttribute) HasMappedScopes() bool`
+
+HasMappedScopes returns a boolean if a field has been set.
+
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
+
diff --git a/configurationapi/docs/TokenEndpointAttributeContract.md b/configurationapi/docs/TokenEndpointAttributeContract.md
new file mode 100644
index 0000000..f08ed7d
--- /dev/null
+++ b/configurationapi/docs/TokenEndpointAttributeContract.md
@@ -0,0 +1,82 @@
+# TokenEndpointAttributeContract
+
+## Properties
+
+Name | Type | Description | Notes
+------------ | ------------- | ------------- | -------------
+**Attributes** | Pointer to [**[]TokenEndpointAttribute**](TokenEndpointAttribute.md) | A list of token endpoint response attributes that are associated with this access token management plugin instance. | [optional]
+**Inherited** | Pointer to **bool** | Whether this attribute contract is inherited from its parent instance. If true, the rest of the properties in this model become read-only. The default value is false. | [optional]
+
+## Methods
+
+### NewTokenEndpointAttributeContract
+
+`func NewTokenEndpointAttributeContract() *TokenEndpointAttributeContract`
+
+NewTokenEndpointAttributeContract instantiates a new TokenEndpointAttributeContract object
+This constructor will assign default values to properties that have it defined,
+and makes sure properties required by API are set, but the set of arguments
+will change when the set of required properties is changed
+
+### NewTokenEndpointAttributeContractWithDefaults
+
+`func NewTokenEndpointAttributeContractWithDefaults() *TokenEndpointAttributeContract`
+
+NewTokenEndpointAttributeContractWithDefaults instantiates a new TokenEndpointAttributeContract object
+This constructor will only assign default values to properties that have it defined,
+but it doesn't guarantee that properties required by API are set
+
+### GetAttributes
+
+`func (o *TokenEndpointAttributeContract) GetAttributes() []TokenEndpointAttribute`
+
+GetAttributes returns the Attributes field if non-nil, zero value otherwise.
+
+### GetAttributesOk
+
+`func (o *TokenEndpointAttributeContract) GetAttributesOk() (*[]TokenEndpointAttribute, bool)`
+
+GetAttributesOk returns a tuple with the Attributes field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetAttributes
+
+`func (o *TokenEndpointAttributeContract) SetAttributes(v []TokenEndpointAttribute)`
+
+SetAttributes sets Attributes field to given value.
+
+### HasAttributes
+
+`func (o *TokenEndpointAttributeContract) HasAttributes() bool`
+
+HasAttributes returns a boolean if a field has been set.
+
+### GetInherited
+
+`func (o *TokenEndpointAttributeContract) GetInherited() bool`
+
+GetInherited returns the Inherited field if non-nil, zero value otherwise.
+
+### GetInheritedOk
+
+`func (o *TokenEndpointAttributeContract) GetInheritedOk() (*bool, bool)`
+
+GetInheritedOk returns a tuple with the Inherited field if it's non-nil, zero value otherwise
+and a boolean to check if the value has been set.
+
+### SetInherited
+
+`func (o *TokenEndpointAttributeContract) SetInherited(v bool)`
+
+SetInherited sets Inherited field to given value.
+
+### HasInherited
+
+`func (o *TokenEndpointAttributeContract) HasInherited() bool`
+
+HasInherited returns a boolean if a field has been set.
+
+
+[[Back to Model list]](../README.md#documentation-for-models) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to README]](../README.md)
+
+
diff --git a/configurationapi/model_access_token_attribute.go b/configurationapi/model_access_token_attribute.go
index 747c8a4..fb11c26 100644
--- a/configurationapi/model_access_token_attribute.go
+++ b/configurationapi/model_access_token_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_access_token_attribute_contract.go b/configurationapi/model_access_token_attribute_contract.go
index 131d8ba..a586745 100644
--- a/configurationapi/model_access_token_attribute_contract.go
+++ b/configurationapi/model_access_token_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_access_token_management_settings.go b/configurationapi/model_access_token_management_settings.go
index 9f9d519..40b5f55 100644
--- a/configurationapi/model_access_token_management_settings.go
+++ b/configurationapi/model_access_token_management_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_access_token_manager.go b/configurationapi/model_access_token_manager.go
index fced681..af0eb94 100644
--- a/configurationapi/model_access_token_manager.go
+++ b/configurationapi/model_access_token_manager.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
@@ -34,7 +34,8 @@ type AccessTokenManager struct {
AccessControlSettings *AtmAccessControlSettings `json:"accessControlSettings,omitempty" tfsdk:"access_control_settings"`
SessionValidationSettings *SessionValidationSettings `json:"sessionValidationSettings,omitempty" tfsdk:"session_validation_settings"`
// Number added to an access token to identify which Access Token Manager issued the token.
- SequenceNumber *int64 `json:"sequenceNumber,omitempty" tfsdk:"sequence_number"`
+ SequenceNumber *int64 `json:"sequenceNumber,omitempty" tfsdk:"sequence_number"`
+ TokenEndpointAttributeContract *TokenEndpointAttributeContract `json:"tokenEndpointAttributeContract,omitempty" tfsdk:"token_endpoint_attribute_contract"`
}
// NewAccessTokenManager instantiates a new AccessTokenManager object
@@ -378,6 +379,38 @@ func (o *AccessTokenManager) SetSequenceNumber(v int64) {
o.SequenceNumber = &v
}
+// GetTokenEndpointAttributeContract returns the TokenEndpointAttributeContract field value if set, zero value otherwise.
+func (o *AccessTokenManager) GetTokenEndpointAttributeContract() TokenEndpointAttributeContract {
+ if o == nil || IsNil(o.TokenEndpointAttributeContract) {
+ var ret TokenEndpointAttributeContract
+ return ret
+ }
+ return *o.TokenEndpointAttributeContract
+}
+
+// GetTokenEndpointAttributeContractOk returns a tuple with the TokenEndpointAttributeContract field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *AccessTokenManager) GetTokenEndpointAttributeContractOk() (*TokenEndpointAttributeContract, bool) {
+ if o == nil || IsNil(o.TokenEndpointAttributeContract) {
+ return nil, false
+ }
+ return o.TokenEndpointAttributeContract, true
+}
+
+// HasTokenEndpointAttributeContract returns a boolean if a field has been set.
+func (o *AccessTokenManager) HasTokenEndpointAttributeContract() bool {
+ if o != nil && !IsNil(o.TokenEndpointAttributeContract) {
+ return true
+ }
+
+ return false
+}
+
+// SetTokenEndpointAttributeContract gets a reference to the given TokenEndpointAttributeContract and assigns it to the TokenEndpointAttributeContract field.
+func (o *AccessTokenManager) SetTokenEndpointAttributeContract(v TokenEndpointAttributeContract) {
+ o.TokenEndpointAttributeContract = &v
+}
+
func (o AccessTokenManager) MarshalJSON() ([]byte, error) {
toSerialize, err := o.ToMap()
if err != nil {
@@ -413,6 +446,9 @@ func (o AccessTokenManager) ToMap() (map[string]interface{}, error) {
if !IsNil(o.SequenceNumber) {
toSerialize["sequenceNumber"] = o.SequenceNumber
}
+ if !IsNil(o.TokenEndpointAttributeContract) {
+ toSerialize["tokenEndpointAttributeContract"] = o.TokenEndpointAttributeContract
+ }
return toSerialize, nil
}
diff --git a/configurationapi/model_access_token_manager_descriptor.go b/configurationapi/model_access_token_manager_descriptor.go
index 0978335..dbe12c4 100644
--- a/configurationapi/model_access_token_manager_descriptor.go
+++ b/configurationapi/model_access_token_manager_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
@@ -30,6 +30,8 @@ type AccessTokenManagerDescriptor struct {
// Determines whether this plugin supports extending the attribute contract.
SupportsExtendedContract *bool `json:"supportsExtendedContract,omitempty" tfsdk:"supports_extended_contract"`
ConfigDescriptor *PluginConfigDescriptor `json:"configDescriptor,omitempty" tfsdk:"config_descriptor"`
+ // The token endpoint attribute contract for this plugin.
+ TokenEndpointAttributeContract []string `json:"tokenEndpointAttributeContract,omitempty" tfsdk:"token_endpoint_attribute_contract"`
}
// NewAccessTokenManagerDescriptor instantiates a new AccessTokenManagerDescriptor object
@@ -241,6 +243,38 @@ func (o *AccessTokenManagerDescriptor) SetConfigDescriptor(v PluginConfigDescrip
o.ConfigDescriptor = &v
}
+// GetTokenEndpointAttributeContract returns the TokenEndpointAttributeContract field value if set, zero value otherwise.
+func (o *AccessTokenManagerDescriptor) GetTokenEndpointAttributeContract() []string {
+ if o == nil || IsNil(o.TokenEndpointAttributeContract) {
+ var ret []string
+ return ret
+ }
+ return o.TokenEndpointAttributeContract
+}
+
+// GetTokenEndpointAttributeContractOk returns a tuple with the TokenEndpointAttributeContract field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *AccessTokenManagerDescriptor) GetTokenEndpointAttributeContractOk() ([]string, bool) {
+ if o == nil || IsNil(o.TokenEndpointAttributeContract) {
+ return nil, false
+ }
+ return o.TokenEndpointAttributeContract, true
+}
+
+// HasTokenEndpointAttributeContract returns a boolean if a field has been set.
+func (o *AccessTokenManagerDescriptor) HasTokenEndpointAttributeContract() bool {
+ if o != nil && !IsNil(o.TokenEndpointAttributeContract) {
+ return true
+ }
+
+ return false
+}
+
+// SetTokenEndpointAttributeContract gets a reference to the given []string and assigns it to the TokenEndpointAttributeContract field.
+func (o *AccessTokenManagerDescriptor) SetTokenEndpointAttributeContract(v []string) {
+ o.TokenEndpointAttributeContract = v
+}
+
func (o AccessTokenManagerDescriptor) MarshalJSON() ([]byte, error) {
toSerialize, err := o.ToMap()
if err != nil {
@@ -269,6 +303,9 @@ func (o AccessTokenManagerDescriptor) ToMap() (map[string]interface{}, error) {
if !IsNil(o.ConfigDescriptor) {
toSerialize["configDescriptor"] = o.ConfigDescriptor
}
+ if !IsNil(o.TokenEndpointAttributeContract) {
+ toSerialize["tokenEndpointAttributeContract"] = o.TokenEndpointAttributeContract
+ }
return toSerialize, nil
}
diff --git a/configurationapi/model_access_token_manager_descriptors.go b/configurationapi/model_access_token_manager_descriptors.go
index 36cf311..f367632 100644
--- a/configurationapi/model_access_token_manager_descriptors.go
+++ b/configurationapi/model_access_token_manager_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_access_token_manager_mapping.go b/configurationapi/model_access_token_manager_mapping.go
index eada6b2..c5c6235 100644
--- a/configurationapi/model_access_token_manager_mapping.go
+++ b/configurationapi/model_access_token_manager_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_access_token_managers.go b/configurationapi/model_access_token_managers.go
index 9e9a384..4b8c00d 100644
--- a/configurationapi/model_access_token_managers.go
+++ b/configurationapi/model_access_token_managers.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_access_token_mapping.go b/configurationapi/model_access_token_mapping.go
index c3f8c85..4f1bed9 100644
--- a/configurationapi/model_access_token_mapping.go
+++ b/configurationapi/model_access_token_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_access_token_mapping_context.go b/configurationapi/model_access_token_mapping_context.go
index 5d8c9b2..7e35a66 100644
--- a/configurationapi/model_access_token_mapping_context.go
+++ b/configurationapi/model_access_token_mapping_context.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_account_management_settings.go b/configurationapi/model_account_management_settings.go
index af68fd5..01be2b5 100644
--- a/configurationapi/model_account_management_settings.go
+++ b/configurationapi/model_account_management_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_action.go b/configurationapi/model_action.go
index 5309512..7ae6eca 100644
--- a/configurationapi/model_action.go
+++ b/configurationapi/model_action.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_action_descriptor.go b/configurationapi/model_action_descriptor.go
index b2fb424..2a79c85 100644
--- a/configurationapi/model_action_descriptor.go
+++ b/configurationapi/model_action_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_action_options.go b/configurationapi/model_action_options.go
index 97ef2b5..108228b 100644
--- a/configurationapi/model_action_options.go
+++ b/configurationapi/model_action_options.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_action_parameter.go b/configurationapi/model_action_parameter.go
index ba98dea..68e7434 100644
--- a/configurationapi/model_action_parameter.go
+++ b/configurationapi/model_action_parameter.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_action_result.go b/configurationapi/model_action_result.go
index df53fa7..d77baf0 100644
--- a/configurationapi/model_action_result.go
+++ b/configurationapi/model_action_result.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_actions.go b/configurationapi/model_actions.go
index eed9a48..d0fde8c 100644
--- a/configurationapi/model_actions.go
+++ b/configurationapi/model_actions.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_additional_allowed_entities_configuration.go b/configurationapi/model_additional_allowed_entities_configuration.go
index fa11a8b..331bc83 100644
--- a/configurationapi/model_additional_allowed_entities_configuration.go
+++ b/configurationapi/model_additional_allowed_entities_configuration.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_additional_key_set.go b/configurationapi/model_additional_key_set.go
index d80e4b4..f292547 100644
--- a/configurationapi/model_additional_key_set.go
+++ b/configurationapi/model_additional_key_set.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_additional_key_sets.go b/configurationapi/model_additional_key_sets.go
index 5ed4333..6e1fac5 100644
--- a/configurationapi/model_additional_key_sets.go
+++ b/configurationapi/model_additional_key_sets.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_admin_console_info.go b/configurationapi/model_admin_console_info.go
index 92c9d4d..1ec26f8 100644
--- a/configurationapi/model_admin_console_info.go
+++ b/configurationapi/model_admin_console_info.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_admin_node_role_service_info.go b/configurationapi/model_admin_node_role_service_info.go
index 87b1209..a4c25c1 100644
--- a/configurationapi/model_admin_node_role_service_info.go
+++ b/configurationapi/model_admin_node_role_service_info.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_administrative_account.go b/configurationapi/model_administrative_account.go
index 5d4ad9c..02e85ac 100644
--- a/configurationapi/model_administrative_account.go
+++ b/configurationapi/model_administrative_account.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
@@ -37,7 +37,7 @@ type AdministrativeAccount struct {
EmailAddress *string `json:"emailAddress,omitempty" tfsdk:"email_address"`
// The Department name of account user.
Department *string `json:"department,omitempty" tfsdk:"department"`
- // Roles available for an administrator.
USER_ADMINISTRATOR - Can create, deactivate or delete accounts and reset passwords. Additionally, install replacement license keys.
CRYPTO_ADMINISTRATOR - Can manage local keys and certificates.
ADMINISTRATOR - Can configure partner connections and most system settings (except the management of native accounts and the handling of local keys and certificates.
EXPRESSION_ADMINISTRATOR - Can add and update OGNL expressions.
+ // Roles available for an administrator.
USER_ADMINISTRATOR - Can create, deactivate or delete accounts and reset passwords. Additionally, install replacement license keys.
CRYPTO_ADMINISTRATOR - Can manage local keys and certificates.
ADMINISTRATOR - Can configure partner connections and most system settings (except the management of native accounts and the handling of local keys and certificates.
EXPRESSION_ADMINISTRATOR - Can add and update OGNL expressions.
DATA_COLLECTION_ADMINISTRATOR - Can run the Collect Support Data Utility.
Roles []string `json:"roles,omitempty" tfsdk:"roles"`
}
diff --git a/configurationapi/model_administrative_accounts.go b/configurationapi/model_administrative_accounts.go
index 373a60d..24139f2 100644
--- a/configurationapi/model_administrative_accounts.go
+++ b/configurationapi/model_administrative_accounts.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_alternative_login_hint_token_issuer.go b/configurationapi/model_alternative_login_hint_token_issuer.go
index d28739c..aceb58f 100644
--- a/configurationapi/model_alternative_login_hint_token_issuer.go
+++ b/configurationapi/model_alternative_login_hint_token_issuer.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_apc_mapping_policy_action.go b/configurationapi/model_apc_mapping_policy_action.go
index 5191bd0..62b3917 100644
--- a/configurationapi/model_apc_mapping_policy_action.go
+++ b/configurationapi/model_apc_mapping_policy_action.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_apc_to_persistent_grant_mapping.go b/configurationapi/model_apc_to_persistent_grant_mapping.go
index a932fb9..df4fae2 100644
--- a/configurationapi/model_apc_to_persistent_grant_mapping.go
+++ b/configurationapi/model_apc_to_persistent_grant_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_apc_to_persistent_grant_mappings.go b/configurationapi/model_apc_to_persistent_grant_mappings.go
index e5aeeea..f29ac91 100644
--- a/configurationapi/model_apc_to_persistent_grant_mappings.go
+++ b/configurationapi/model_apc_to_persistent_grant_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_apc_to_sp_adapter_mapping.go b/configurationapi/model_apc_to_sp_adapter_mapping.go
index 466ce08..a5fc7ef 100644
--- a/configurationapi/model_apc_to_sp_adapter_mapping.go
+++ b/configurationapi/model_apc_to_sp_adapter_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_apc_to_sp_adapter_mappings.go b/configurationapi/model_apc_to_sp_adapter_mappings.go
index de0ba3f..bf349e2 100644
--- a/configurationapi/model_apc_to_sp_adapter_mappings.go
+++ b/configurationapi/model_apc_to_sp_adapter_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_api_result.go b/configurationapi/model_api_result.go
index 2d63729..eaf19c0 100644
--- a/configurationapi/model_api_result.go
+++ b/configurationapi/model_api_result.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_application_session_policy.go b/configurationapi/model_application_session_policy.go
index 49b12a3..cf0a610 100644
--- a/configurationapi/model_application_session_policy.go
+++ b/configurationapi/model_application_session_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_artifact_resolver_location.go b/configurationapi/model_artifact_resolver_location.go
index 0882d81..d68f110 100644
--- a/configurationapi/model_artifact_resolver_location.go
+++ b/configurationapi/model_artifact_resolver_location.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_artifact_settings.go b/configurationapi/model_artifact_settings.go
index 69f0536..fa9f234 100644
--- a/configurationapi/model_artifact_settings.go
+++ b/configurationapi/model_artifact_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_assertion_lifetime.go b/configurationapi/model_assertion_lifetime.go
index 5363f88..3edc9cc 100644
--- a/configurationapi/model_assertion_lifetime.go
+++ b/configurationapi/model_assertion_lifetime.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_atm_access_control_settings.go b/configurationapi/model_atm_access_control_settings.go
index c265b07..d2b0b27 100644
--- a/configurationapi/model_atm_access_control_settings.go
+++ b/configurationapi/model_atm_access_control_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_atm_selection_settings.go b/configurationapi/model_atm_selection_settings.go
index d59b090..2995bfa 100644
--- a/configurationapi/model_atm_selection_settings.go
+++ b/configurationapi/model_atm_selection_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_attribute.go b/configurationapi/model_attribute.go
index 3446be3..9610a60 100644
--- a/configurationapi/model_attribute.go
+++ b/configurationapi/model_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_attribute_fulfillment_value.go b/configurationapi/model_attribute_fulfillment_value.go
index de45e6a..3a62193 100644
--- a/configurationapi/model_attribute_fulfillment_value.go
+++ b/configurationapi/model_attribute_fulfillment_value.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_attribute_mapping.go b/configurationapi/model_attribute_mapping.go
index 6805616..50b2b72 100644
--- a/configurationapi/model_attribute_mapping.go
+++ b/configurationapi/model_attribute_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_attribute_query_name_mapping.go b/configurationapi/model_attribute_query_name_mapping.go
index ad0e83a..3dd314d 100644
--- a/configurationapi/model_attribute_query_name_mapping.go
+++ b/configurationapi/model_attribute_query_name_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_attribute_rule.go b/configurationapi/model_attribute_rule.go
index 40c0160..303ab82 100644
--- a/configurationapi/model_attribute_rule.go
+++ b/configurationapi/model_attribute_rule.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_attribute_rules.go b/configurationapi/model_attribute_rules.go
index 1228877..3d57b03 100644
--- a/configurationapi/model_attribute_rules.go
+++ b/configurationapi/model_attribute_rules.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_attribute_source.go b/configurationapi/model_attribute_source.go
index a997095..85890cd 100644
--- a/configurationapi/model_attribute_source.go
+++ b/configurationapi/model_attribute_source.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_attribute_source_aggregation.go b/configurationapi/model_attribute_source_aggregation.go
index 36147ff..1bd251e 100644
--- a/configurationapi/model_attribute_source_aggregation.go
+++ b/configurationapi/model_attribute_source_aggregation.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_policies_settings.go b/configurationapi/model_authentication_policies_settings.go
index 9bd33eb..74ad1f3 100644
--- a/configurationapi/model_authentication_policies_settings.go
+++ b/configurationapi/model_authentication_policies_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_policy.go b/configurationapi/model_authentication_policy.go
index 3c23230..d86c7e4 100644
--- a/configurationapi/model_authentication_policy.go
+++ b/configurationapi/model_authentication_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_policy_contract.go b/configurationapi/model_authentication_policy_contract.go
index 816570e..9b1e335 100644
--- a/configurationapi/model_authentication_policy_contract.go
+++ b/configurationapi/model_authentication_policy_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_policy_contract_assertion_mapping.go b/configurationapi/model_authentication_policy_contract_assertion_mapping.go
index 710452a..706e60a 100644
--- a/configurationapi/model_authentication_policy_contract_assertion_mapping.go
+++ b/configurationapi/model_authentication_policy_contract_assertion_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_policy_contract_attribute.go b/configurationapi/model_authentication_policy_contract_attribute.go
index 729ad75..5d934a2 100644
--- a/configurationapi/model_authentication_policy_contract_attribute.go
+++ b/configurationapi/model_authentication_policy_contract_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_policy_contract_mapping.go b/configurationapi/model_authentication_policy_contract_mapping.go
index 6401c15..23fc0a4 100644
--- a/configurationapi/model_authentication_policy_contract_mapping.go
+++ b/configurationapi/model_authentication_policy_contract_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_policy_contracts.go b/configurationapi/model_authentication_policy_contracts.go
index cd94d2e..1104766 100644
--- a/configurationapi/model_authentication_policy_contracts.go
+++ b/configurationapi/model_authentication_policy_contracts.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_policy_fragment.go b/configurationapi/model_authentication_policy_fragment.go
index 66750bc..101b860 100644
--- a/configurationapi/model_authentication_policy_fragment.go
+++ b/configurationapi/model_authentication_policy_fragment.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_policy_fragments.go b/configurationapi/model_authentication_policy_fragments.go
index eea462b..fbb5945 100644
--- a/configurationapi/model_authentication_policy_fragments.go
+++ b/configurationapi/model_authentication_policy_fragments.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_policy_tree.go b/configurationapi/model_authentication_policy_tree.go
index 306429c..7e60e34 100644
--- a/configurationapi/model_authentication_policy_tree.go
+++ b/configurationapi/model_authentication_policy_tree.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_policy_tree_node.go b/configurationapi/model_authentication_policy_tree_node.go
index 9e4bed3..15181b5 100644
--- a/configurationapi/model_authentication_policy_tree_node.go
+++ b/configurationapi/model_authentication_policy_tree_node.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_selector.go b/configurationapi/model_authentication_selector.go
index 71e736f..3402f8c 100644
--- a/configurationapi/model_authentication_selector.go
+++ b/configurationapi/model_authentication_selector.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_selector_attribute.go b/configurationapi/model_authentication_selector_attribute.go
index 43cc4b6..d045e2c 100644
--- a/configurationapi/model_authentication_selector_attribute.go
+++ b/configurationapi/model_authentication_selector_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_selector_attribute_contract.go b/configurationapi/model_authentication_selector_attribute_contract.go
index 7a7bf94..b65452e 100644
--- a/configurationapi/model_authentication_selector_attribute_contract.go
+++ b/configurationapi/model_authentication_selector_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_selector_descriptor.go b/configurationapi/model_authentication_selector_descriptor.go
index 159300d..158075e 100644
--- a/configurationapi/model_authentication_selector_descriptor.go
+++ b/configurationapi/model_authentication_selector_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_selector_descriptors.go b/configurationapi/model_authentication_selector_descriptors.go
index 003b00c..1059700 100644
--- a/configurationapi/model_authentication_selector_descriptors.go
+++ b/configurationapi/model_authentication_selector_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_selectors.go b/configurationapi/model_authentication_selectors.go
index 1466a92..988ea61 100644
--- a/configurationapi/model_authentication_selectors.go
+++ b/configurationapi/model_authentication_selectors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_session_policies.go b/configurationapi/model_authentication_session_policies.go
index 9daf812..6e8ba1c 100644
--- a/configurationapi/model_authentication_session_policies.go
+++ b/configurationapi/model_authentication_session_policies.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_session_policy.go b/configurationapi/model_authentication_session_policy.go
index 5230892..d27d7a2 100644
--- a/configurationapi/model_authentication_session_policy.go
+++ b/configurationapi/model_authentication_session_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authentication_source.go b/configurationapi/model_authentication_source.go
index a94d023..5f8683e 100644
--- a/configurationapi/model_authentication_source.go
+++ b/configurationapi/model_authentication_source.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authn_api_application.go b/configurationapi/model_authn_api_application.go
index 78b7f0f..a3fb8a1 100644
--- a/configurationapi/model_authn_api_application.go
+++ b/configurationapi/model_authn_api_application.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authn_api_applications.go b/configurationapi/model_authn_api_applications.go
index 0048879..24a1832 100644
--- a/configurationapi/model_authn_api_applications.go
+++ b/configurationapi/model_authn_api_applications.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authn_api_settings.go b/configurationapi/model_authn_api_settings.go
index 358e823..c0b9b23 100644
--- a/configurationapi/model_authn_api_settings.go
+++ b/configurationapi/model_authn_api_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authn_context_mapping.go b/configurationapi/model_authn_context_mapping.go
index f14b288..dadc707 100644
--- a/configurationapi/model_authn_context_mapping.go
+++ b/configurationapi/model_authn_context_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authn_selector_policy_action.go b/configurationapi/model_authn_selector_policy_action.go
index 32bf0aa..ab6e08a 100644
--- a/configurationapi/model_authn_selector_policy_action.go
+++ b/configurationapi/model_authn_selector_policy_action.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authn_source_policy_action.go b/configurationapi/model_authn_source_policy_action.go
index cda747a..7bee9f0 100644
--- a/configurationapi/model_authn_source_policy_action.go
+++ b/configurationapi/model_authn_source_policy_action.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authorization_detail_processor.go b/configurationapi/model_authorization_detail_processor.go
index 99623f3..affe6a7 100644
--- a/configurationapi/model_authorization_detail_processor.go
+++ b/configurationapi/model_authorization_detail_processor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authorization_detail_processor_descriptor.go b/configurationapi/model_authorization_detail_processor_descriptor.go
index a15597f..24ed1ce 100644
--- a/configurationapi/model_authorization_detail_processor_descriptor.go
+++ b/configurationapi/model_authorization_detail_processor_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authorization_detail_processor_descriptors.go b/configurationapi/model_authorization_detail_processor_descriptors.go
index 066a278..da17037 100644
--- a/configurationapi/model_authorization_detail_processor_descriptors.go
+++ b/configurationapi/model_authorization_detail_processor_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authorization_detail_processors.go b/configurationapi/model_authorization_detail_processors.go
index d540548..7c14eea 100644
--- a/configurationapi/model_authorization_detail_processors.go
+++ b/configurationapi/model_authorization_detail_processors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authorization_detail_type.go b/configurationapi/model_authorization_detail_type.go
index 39e873b..1e57473 100644
--- a/configurationapi/model_authorization_detail_type.go
+++ b/configurationapi/model_authorization_detail_type.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authorization_detail_types.go b/configurationapi/model_authorization_detail_types.go
index 9fe8657..be4babb 100644
--- a/configurationapi/model_authorization_detail_types.go
+++ b/configurationapi/model_authorization_detail_types.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_authorization_server_settings.go b/configurationapi/model_authorization_server_settings.go
index 02c9fd1..c0ac4ba 100644
--- a/configurationapi/model_authorization_server_settings.go
+++ b/configurationapi/model_authorization_server_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
@@ -97,6 +97,8 @@ type AuthorizationServerSettings struct {
BypassActivationCodeConfirmation *bool `json:"bypassActivationCodeConfirmation,omitempty" tfsdk:"bypass_activation_code_confirmation"`
// Indicates if cookies should be used for state tracking when the user authorization endpoint is operating in authentication API redirectless mode
EnableCookielessUserAuthorizationAuthenticationApi *bool `json:"enableCookielessUserAuthorizationAuthenticationApi,omitempty" tfsdk:"enable_cookieless_user_authorization_authentication_api"`
+ // Indicates if an ID token should be returned during the device authorization grant flow when the 'openid' scope is approved. The default is false.
+ ReturnIdTokenOnOpenIdWithDeviceAuthzGrant *bool `json:"returnIdTokenOnOpenIdWithDeviceAuthzGrant,omitempty" tfsdk:"return_id_token_on_open_id_with_device_authz_grant"`
// User Authorization Consent Page setting to use PingFederate's internal consent page or an external system
UserAuthorizationConsentPageSetting *string `json:"userAuthorizationConsentPageSetting,omitempty" tfsdk:"user_authorization_consent_page_setting"`
// Adapter ID of the external consent adapter to be used for the consent page user interface.
@@ -1392,6 +1394,38 @@ func (o *AuthorizationServerSettings) SetEnableCookielessUserAuthorizationAuthen
o.EnableCookielessUserAuthorizationAuthenticationApi = &v
}
+// GetReturnIdTokenOnOpenIdWithDeviceAuthzGrant returns the ReturnIdTokenOnOpenIdWithDeviceAuthzGrant field value if set, zero value otherwise.
+func (o *AuthorizationServerSettings) GetReturnIdTokenOnOpenIdWithDeviceAuthzGrant() bool {
+ if o == nil || IsNil(o.ReturnIdTokenOnOpenIdWithDeviceAuthzGrant) {
+ var ret bool
+ return ret
+ }
+ return *o.ReturnIdTokenOnOpenIdWithDeviceAuthzGrant
+}
+
+// GetReturnIdTokenOnOpenIdWithDeviceAuthzGrantOk returns a tuple with the ReturnIdTokenOnOpenIdWithDeviceAuthzGrant field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *AuthorizationServerSettings) GetReturnIdTokenOnOpenIdWithDeviceAuthzGrantOk() (*bool, bool) {
+ if o == nil || IsNil(o.ReturnIdTokenOnOpenIdWithDeviceAuthzGrant) {
+ return nil, false
+ }
+ return o.ReturnIdTokenOnOpenIdWithDeviceAuthzGrant, true
+}
+
+// HasReturnIdTokenOnOpenIdWithDeviceAuthzGrant returns a boolean if a field has been set.
+func (o *AuthorizationServerSettings) HasReturnIdTokenOnOpenIdWithDeviceAuthzGrant() bool {
+ if o != nil && !IsNil(o.ReturnIdTokenOnOpenIdWithDeviceAuthzGrant) {
+ return true
+ }
+
+ return false
+}
+
+// SetReturnIdTokenOnOpenIdWithDeviceAuthzGrant gets a reference to the given bool and assigns it to the ReturnIdTokenOnOpenIdWithDeviceAuthzGrant field.
+func (o *AuthorizationServerSettings) SetReturnIdTokenOnOpenIdWithDeviceAuthzGrant(v bool) {
+ o.ReturnIdTokenOnOpenIdWithDeviceAuthzGrant = &v
+}
+
// GetUserAuthorizationConsentPageSetting returns the UserAuthorizationConsentPageSetting field value if set, zero value otherwise.
func (o *AuthorizationServerSettings) GetUserAuthorizationConsentPageSetting() string {
if o == nil || IsNil(o.UserAuthorizationConsentPageSetting) {
@@ -1898,6 +1932,9 @@ func (o AuthorizationServerSettings) ToMap() (map[string]interface{}, error) {
if !IsNil(o.EnableCookielessUserAuthorizationAuthenticationApi) {
toSerialize["enableCookielessUserAuthorizationAuthenticationApi"] = o.EnableCookielessUserAuthorizationAuthenticationApi
}
+ if !IsNil(o.ReturnIdTokenOnOpenIdWithDeviceAuthzGrant) {
+ toSerialize["returnIdTokenOnOpenIdWithDeviceAuthzGrant"] = o.ReturnIdTokenOnOpenIdWithDeviceAuthzGrant
+ }
if !IsNil(o.UserAuthorizationConsentPageSetting) {
toSerialize["userAuthorizationConsentPageSetting"] = o.UserAuthorizationConsentPageSetting
}
diff --git a/configurationapi/model_back_channel_auth.go b/configurationapi/model_back_channel_auth.go
index bfe13b1..f4244ae 100644
--- a/configurationapi/model_back_channel_auth.go
+++ b/configurationapi/model_back_channel_auth.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_base_default_value_local_identity_field.go b/configurationapi/model_base_default_value_local_identity_field.go
index 0d33364..67e1896 100644
--- a/configurationapi/model_base_default_value_local_identity_field.go
+++ b/configurationapi/model_base_default_value_local_identity_field.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_base_provider_role.go b/configurationapi/model_base_provider_role.go
index f14db98..619adf5 100644
--- a/configurationapi/model_base_provider_role.go
+++ b/configurationapi/model_base_provider_role.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_base_selection_field_descriptor.go b/configurationapi/model_base_selection_field_descriptor.go
index ca92834..d70f060 100644
--- a/configurationapi/model_base_selection_field_descriptor.go
+++ b/configurationapi/model_base_selection_field_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_base_selection_local_identity_field.go b/configurationapi/model_base_selection_local_identity_field.go
index 29b72da..dab6521 100644
--- a/configurationapi/model_base_selection_local_identity_field.go
+++ b/configurationapi/model_base_selection_local_identity_field.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_base_signing_settings.go b/configurationapi/model_base_signing_settings.go
index c699bf5..a9ab12f 100644
--- a/configurationapi/model_base_signing_settings.go
+++ b/configurationapi/model_base_signing_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_binary_ldap_attribute_settings.go b/configurationapi/model_binary_ldap_attribute_settings.go
index 77f3c4f..02e1258 100644
--- a/configurationapi/model_binary_ldap_attribute_settings.go
+++ b/configurationapi/model_binary_ldap_attribute_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_bulk_config.go b/configurationapi/model_bulk_config.go
index ec01087..eb7ab6a 100644
--- a/configurationapi/model_bulk_config.go
+++ b/configurationapi/model_bulk_config.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_bulk_config_metadata.go b/configurationapi/model_bulk_config_metadata.go
index 1fdd2e8..7bec93c 100644
--- a/configurationapi/model_bulk_config_metadata.go
+++ b/configurationapi/model_bulk_config_metadata.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_bulkhead_alert_notification_settings.go b/configurationapi/model_bulkhead_alert_notification_settings.go
index efcf4d1..d2e9b62 100644
--- a/configurationapi/model_bulkhead_alert_notification_settings.go
+++ b/configurationapi/model_bulkhead_alert_notification_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_captcha_provider.go b/configurationapi/model_captcha_provider.go
index 45111f5..32a4c7b 100644
--- a/configurationapi/model_captcha_provider.go
+++ b/configurationapi/model_captcha_provider.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_captcha_provider_descriptor.go b/configurationapi/model_captcha_provider_descriptor.go
index 0d5e3e9..f103558 100644
--- a/configurationapi/model_captcha_provider_descriptor.go
+++ b/configurationapi/model_captcha_provider_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_captcha_provider_descriptors.go b/configurationapi/model_captcha_provider_descriptors.go
index 0030357..a2bbe2c 100644
--- a/configurationapi/model_captcha_provider_descriptors.go
+++ b/configurationapi/model_captcha_provider_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_captcha_providers.go b/configurationapi/model_captcha_providers.go
index df6688d..f8ef78a 100644
--- a/configurationapi/model_captcha_providers.go
+++ b/configurationapi/model_captcha_providers.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_captcha_providers_settings.go b/configurationapi/model_captcha_providers_settings.go
index fe4a583..95d1506 100644
--- a/configurationapi/model_captcha_providers_settings.go
+++ b/configurationapi/model_captcha_providers_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_captcha_settings.go b/configurationapi/model_captcha_settings.go
index a12d4ed..792cdcf 100644
--- a/configurationapi/model_captcha_settings.go
+++ b/configurationapi/model_captcha_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_cert_view.go b/configurationapi/model_cert_view.go
index 868ab51..c3588d4 100644
--- a/configurationapi/model_cert_view.go
+++ b/configurationapi/model_cert_view.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_cert_views.go b/configurationapi/model_cert_views.go
index a9d33be..5c23a80 100644
--- a/configurationapi/model_cert_views.go
+++ b/configurationapi/model_cert_views.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_certificate_expiration_notification_settings.go b/configurationapi/model_certificate_expiration_notification_settings.go
index 01c9bb1..80d67f5 100644
--- a/configurationapi/model_certificate_expiration_notification_settings.go
+++ b/configurationapi/model_certificate_expiration_notification_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_certificate_revocation_settings.go b/configurationapi/model_certificate_revocation_settings.go
index d62de9a..1a3b17d 100644
--- a/configurationapi/model_certificate_revocation_settings.go
+++ b/configurationapi/model_certificate_revocation_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_change_detection_settings.go b/configurationapi/model_change_detection_settings.go
index d3ceed1..486db4f 100644
--- a/configurationapi/model_change_detection_settings.go
+++ b/configurationapi/model_change_detection_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_channel.go b/configurationapi/model_channel.go
index baa5344..88f58b4 100644
--- a/configurationapi/model_channel.go
+++ b/configurationapi/model_channel.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_channel_source.go b/configurationapi/model_channel_source.go
index 112fe6b..8f1c8c4 100644
--- a/configurationapi/model_channel_source.go
+++ b/configurationapi/model_channel_source.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_channel_source_location.go b/configurationapi/model_channel_source_location.go
index 7174cab..bf0518f 100644
--- a/configurationapi/model_channel_source_location.go
+++ b/configurationapi/model_channel_source_location.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_check_box_field_descriptor.go b/configurationapi/model_check_box_field_descriptor.go
index ed323e9..5418e58 100644
--- a/configurationapi/model_check_box_field_descriptor.go
+++ b/configurationapi/model_check_box_field_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_checkbox_group_local_identity_field.go b/configurationapi/model_checkbox_group_local_identity_field.go
index 7ff785a..f1c5082 100644
--- a/configurationapi/model_checkbox_group_local_identity_field.go
+++ b/configurationapi/model_checkbox_group_local_identity_field.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_checkbox_local_identity_field.go b/configurationapi/model_checkbox_local_identity_field.go
index 48206de..246e37b 100644
--- a/configurationapi/model_checkbox_local_identity_field.go
+++ b/configurationapi/model_checkbox_local_identity_field.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ciba_server_policy_settings.go b/configurationapi/model_ciba_server_policy_settings.go
index 19d6611..83120a5 100644
--- a/configurationapi/model_ciba_server_policy_settings.go
+++ b/configurationapi/model_ciba_server_policy_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_client.go b/configurationapi/model_client.go
index 985fabb..65db969 100644
--- a/configurationapi/model_client.go
+++ b/configurationapi/model_client.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
@@ -152,6 +152,10 @@ type Client struct {
RequireOfflineAccessScopeToIssueRefreshTokens *string `json:"requireOfflineAccessScopeToIssueRefreshTokens,omitempty" tfsdk:"require_offline_access_scope_to_issue_refresh_tokens"`
// Determines whether offline_access requires the prompt parameter value to be set to 'consent' by this client or not. The value will be reset to default if the 'requireOfflineAccessScopeToIssueRefreshTokens' attribute is set to 'SERVER_DEFAULT' or 'false'. 'SERVER_DEFAULT' is the default value.
OfflineAccessRequireConsentPrompt *string `json:"offlineAccessRequireConsentPrompt,omitempty" tfsdk:"offline_access_require_consent_prompt"`
+ // Allows an administrator to override the Max Malicious Actions configuration set globally in AccountLockingService. Defaults to SERVER_DEFAULT.
+ LockoutMaxMaliciousActionsType *string `json:"lockoutMaxMaliciousActionsType,omitempty" tfsdk:"lockout_max_malicious_actions_type"`
+ // The number of malicious actions allowed before an OAuth client is locked out. Currently, the only operation that is tracked as a malicious action is an attempt to revoke an invalid access token or refresh token. This value will override the global MaxMaliciousActions value on the AccountLockingService in the config-store.
+ LockoutMaxMaliciousActions *int64 `json:"lockoutMaxMaliciousActions,omitempty" tfsdk:"lockout_max_malicious_actions"`
}
// NewClient instantiates a new Client object
@@ -2358,6 +2362,70 @@ func (o *Client) SetOfflineAccessRequireConsentPrompt(v string) {
o.OfflineAccessRequireConsentPrompt = &v
}
+// GetLockoutMaxMaliciousActionsType returns the LockoutMaxMaliciousActionsType field value if set, zero value otherwise.
+func (o *Client) GetLockoutMaxMaliciousActionsType() string {
+ if o == nil || IsNil(o.LockoutMaxMaliciousActionsType) {
+ var ret string
+ return ret
+ }
+ return *o.LockoutMaxMaliciousActionsType
+}
+
+// GetLockoutMaxMaliciousActionsTypeOk returns a tuple with the LockoutMaxMaliciousActionsType field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *Client) GetLockoutMaxMaliciousActionsTypeOk() (*string, bool) {
+ if o == nil || IsNil(o.LockoutMaxMaliciousActionsType) {
+ return nil, false
+ }
+ return o.LockoutMaxMaliciousActionsType, true
+}
+
+// HasLockoutMaxMaliciousActionsType returns a boolean if a field has been set.
+func (o *Client) HasLockoutMaxMaliciousActionsType() bool {
+ if o != nil && !IsNil(o.LockoutMaxMaliciousActionsType) {
+ return true
+ }
+
+ return false
+}
+
+// SetLockoutMaxMaliciousActionsType gets a reference to the given string and assigns it to the LockoutMaxMaliciousActionsType field.
+func (o *Client) SetLockoutMaxMaliciousActionsType(v string) {
+ o.LockoutMaxMaliciousActionsType = &v
+}
+
+// GetLockoutMaxMaliciousActions returns the LockoutMaxMaliciousActions field value if set, zero value otherwise.
+func (o *Client) GetLockoutMaxMaliciousActions() int64 {
+ if o == nil || IsNil(o.LockoutMaxMaliciousActions) {
+ var ret int64
+ return ret
+ }
+ return *o.LockoutMaxMaliciousActions
+}
+
+// GetLockoutMaxMaliciousActionsOk returns a tuple with the LockoutMaxMaliciousActions field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *Client) GetLockoutMaxMaliciousActionsOk() (*int64, bool) {
+ if o == nil || IsNil(o.LockoutMaxMaliciousActions) {
+ return nil, false
+ }
+ return o.LockoutMaxMaliciousActions, true
+}
+
+// HasLockoutMaxMaliciousActions returns a boolean if a field has been set.
+func (o *Client) HasLockoutMaxMaliciousActions() bool {
+ if o != nil && !IsNil(o.LockoutMaxMaliciousActions) {
+ return true
+ }
+
+ return false
+}
+
+// SetLockoutMaxMaliciousActions gets a reference to the given int64 and assigns it to the LockoutMaxMaliciousActions field.
+func (o *Client) SetLockoutMaxMaliciousActions(v int64) {
+ o.LockoutMaxMaliciousActions = &v
+}
+
func (o Client) MarshalJSON() ([]byte, error) {
toSerialize, err := o.ToMap()
if err != nil {
@@ -2569,6 +2637,12 @@ func (o Client) ToMap() (map[string]interface{}, error) {
if !IsNil(o.OfflineAccessRequireConsentPrompt) {
toSerialize["offlineAccessRequireConsentPrompt"] = o.OfflineAccessRequireConsentPrompt
}
+ if !IsNil(o.LockoutMaxMaliciousActionsType) {
+ toSerialize["lockoutMaxMaliciousActionsType"] = o.LockoutMaxMaliciousActionsType
+ }
+ if !IsNil(o.LockoutMaxMaliciousActions) {
+ toSerialize["lockoutMaxMaliciousActions"] = o.LockoutMaxMaliciousActions
+ }
return toSerialize, nil
}
diff --git a/configurationapi/model_client_auth.go b/configurationapi/model_client_auth.go
index 893e7b0..c1e6b32 100644
--- a/configurationapi/model_client_auth.go
+++ b/configurationapi/model_client_auth.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_client_metadata.go b/configurationapi/model_client_metadata.go
index a86d673..f6e936f 100644
--- a/configurationapi/model_client_metadata.go
+++ b/configurationapi/model_client_metadata.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_client_oidc_policy.go b/configurationapi/model_client_oidc_policy.go
index 0623dfc..aa71acf 100644
--- a/configurationapi/model_client_oidc_policy.go
+++ b/configurationapi/model_client_oidc_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
@@ -44,6 +44,12 @@ type ClientOIDCPolicy struct {
PairwiseIdentifierUserType *bool `json:"pairwiseIdentifierUserType,omitempty" tfsdk:"pairwise_identifier_user_type"`
// The URI references a file with a single JSON array of Redirect URI and JWKS URL values.
SectorIdentifierUri *string `json:"sectorIdentifierUri,omitempty" tfsdk:"sector_identifier_uri"`
+ // The JSON Web Signature [JWS] algorithm required to sign the UserInfo response.
+ UserInfoResponseSigningAlgorithm *string `json:"userInfoResponseSigningAlgorithm,omitempty" tfsdk:"user_info_response_signing_algorithm"`
+ // The JSON Web Encryption [JWE] encryption algorithm used to encrypt the content-encryption key of the UserInfo response.
+ UserInfoResponseEncryptionAlgorithm *string `json:"userInfoResponseEncryptionAlgorithm,omitempty" tfsdk:"user_info_response_encryption_algorithm"`
+ // The JSON Web Encryption [JWE] content-encryption algorithm for the UserInfo Response.
+ UserInfoResponseContentEncryptionAlgorithm *string `json:"userInfoResponseContentEncryptionAlgorithm,omitempty" tfsdk:"user_info_response_content_encryption_algorithm"`
}
// NewClientOIDCPolicy instantiates a new ClientOIDCPolicy object
@@ -479,6 +485,102 @@ func (o *ClientOIDCPolicy) SetSectorIdentifierUri(v string) {
o.SectorIdentifierUri = &v
}
+// GetUserInfoResponseSigningAlgorithm returns the UserInfoResponseSigningAlgorithm field value if set, zero value otherwise.
+func (o *ClientOIDCPolicy) GetUserInfoResponseSigningAlgorithm() string {
+ if o == nil || IsNil(o.UserInfoResponseSigningAlgorithm) {
+ var ret string
+ return ret
+ }
+ return *o.UserInfoResponseSigningAlgorithm
+}
+
+// GetUserInfoResponseSigningAlgorithmOk returns a tuple with the UserInfoResponseSigningAlgorithm field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *ClientOIDCPolicy) GetUserInfoResponseSigningAlgorithmOk() (*string, bool) {
+ if o == nil || IsNil(o.UserInfoResponseSigningAlgorithm) {
+ return nil, false
+ }
+ return o.UserInfoResponseSigningAlgorithm, true
+}
+
+// HasUserInfoResponseSigningAlgorithm returns a boolean if a field has been set.
+func (o *ClientOIDCPolicy) HasUserInfoResponseSigningAlgorithm() bool {
+ if o != nil && !IsNil(o.UserInfoResponseSigningAlgorithm) {
+ return true
+ }
+
+ return false
+}
+
+// SetUserInfoResponseSigningAlgorithm gets a reference to the given string and assigns it to the UserInfoResponseSigningAlgorithm field.
+func (o *ClientOIDCPolicy) SetUserInfoResponseSigningAlgorithm(v string) {
+ o.UserInfoResponseSigningAlgorithm = &v
+}
+
+// GetUserInfoResponseEncryptionAlgorithm returns the UserInfoResponseEncryptionAlgorithm field value if set, zero value otherwise.
+func (o *ClientOIDCPolicy) GetUserInfoResponseEncryptionAlgorithm() string {
+ if o == nil || IsNil(o.UserInfoResponseEncryptionAlgorithm) {
+ var ret string
+ return ret
+ }
+ return *o.UserInfoResponseEncryptionAlgorithm
+}
+
+// GetUserInfoResponseEncryptionAlgorithmOk returns a tuple with the UserInfoResponseEncryptionAlgorithm field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *ClientOIDCPolicy) GetUserInfoResponseEncryptionAlgorithmOk() (*string, bool) {
+ if o == nil || IsNil(o.UserInfoResponseEncryptionAlgorithm) {
+ return nil, false
+ }
+ return o.UserInfoResponseEncryptionAlgorithm, true
+}
+
+// HasUserInfoResponseEncryptionAlgorithm returns a boolean if a field has been set.
+func (o *ClientOIDCPolicy) HasUserInfoResponseEncryptionAlgorithm() bool {
+ if o != nil && !IsNil(o.UserInfoResponseEncryptionAlgorithm) {
+ return true
+ }
+
+ return false
+}
+
+// SetUserInfoResponseEncryptionAlgorithm gets a reference to the given string and assigns it to the UserInfoResponseEncryptionAlgorithm field.
+func (o *ClientOIDCPolicy) SetUserInfoResponseEncryptionAlgorithm(v string) {
+ o.UserInfoResponseEncryptionAlgorithm = &v
+}
+
+// GetUserInfoResponseContentEncryptionAlgorithm returns the UserInfoResponseContentEncryptionAlgorithm field value if set, zero value otherwise.
+func (o *ClientOIDCPolicy) GetUserInfoResponseContentEncryptionAlgorithm() string {
+ if o == nil || IsNil(o.UserInfoResponseContentEncryptionAlgorithm) {
+ var ret string
+ return ret
+ }
+ return *o.UserInfoResponseContentEncryptionAlgorithm
+}
+
+// GetUserInfoResponseContentEncryptionAlgorithmOk returns a tuple with the UserInfoResponseContentEncryptionAlgorithm field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *ClientOIDCPolicy) GetUserInfoResponseContentEncryptionAlgorithmOk() (*string, bool) {
+ if o == nil || IsNil(o.UserInfoResponseContentEncryptionAlgorithm) {
+ return nil, false
+ }
+ return o.UserInfoResponseContentEncryptionAlgorithm, true
+}
+
+// HasUserInfoResponseContentEncryptionAlgorithm returns a boolean if a field has been set.
+func (o *ClientOIDCPolicy) HasUserInfoResponseContentEncryptionAlgorithm() bool {
+ if o != nil && !IsNil(o.UserInfoResponseContentEncryptionAlgorithm) {
+ return true
+ }
+
+ return false
+}
+
+// SetUserInfoResponseContentEncryptionAlgorithm gets a reference to the given string and assigns it to the UserInfoResponseContentEncryptionAlgorithm field.
+func (o *ClientOIDCPolicy) SetUserInfoResponseContentEncryptionAlgorithm(v string) {
+ o.UserInfoResponseContentEncryptionAlgorithm = &v
+}
+
func (o ClientOIDCPolicy) MarshalJSON() ([]byte, error) {
toSerialize, err := o.ToMap()
if err != nil {
@@ -528,6 +630,15 @@ func (o ClientOIDCPolicy) ToMap() (map[string]interface{}, error) {
if !IsNil(o.SectorIdentifierUri) {
toSerialize["sectorIdentifierUri"] = o.SectorIdentifierUri
}
+ if !IsNil(o.UserInfoResponseSigningAlgorithm) {
+ toSerialize["userInfoResponseSigningAlgorithm"] = o.UserInfoResponseSigningAlgorithm
+ }
+ if !IsNil(o.UserInfoResponseEncryptionAlgorithm) {
+ toSerialize["userInfoResponseEncryptionAlgorithm"] = o.UserInfoResponseEncryptionAlgorithm
+ }
+ if !IsNil(o.UserInfoResponseContentEncryptionAlgorithm) {
+ toSerialize["userInfoResponseContentEncryptionAlgorithm"] = o.UserInfoResponseContentEncryptionAlgorithm
+ }
return toSerialize, nil
}
diff --git a/configurationapi/model_client_registration_oidc_policy.go b/configurationapi/model_client_registration_oidc_policy.go
index a9022dd..5f9847b 100644
--- a/configurationapi/model_client_registration_oidc_policy.go
+++ b/configurationapi/model_client_registration_oidc_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_client_registration_policies.go b/configurationapi/model_client_registration_policies.go
index 5cfcd2c..f6e0224 100644
--- a/configurationapi/model_client_registration_policies.go
+++ b/configurationapi/model_client_registration_policies.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_client_registration_policy.go b/configurationapi/model_client_registration_policy.go
index 5a0a01b..1a30942 100644
--- a/configurationapi/model_client_registration_policy.go
+++ b/configurationapi/model_client_registration_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_client_registration_policy_descriptor.go b/configurationapi/model_client_registration_policy_descriptor.go
index 9e1821b..2ef1e59 100644
--- a/configurationapi/model_client_registration_policy_descriptor.go
+++ b/configurationapi/model_client_registration_policy_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_client_registration_policy_descriptors.go b/configurationapi/model_client_registration_policy_descriptors.go
index 43ddc6a..c5700da 100644
--- a/configurationapi/model_client_registration_policy_descriptors.go
+++ b/configurationapi/model_client_registration_policy_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_client_secret.go b/configurationapi/model_client_secret.go
index d48e580..9e7b009 100644
--- a/configurationapi/model_client_secret.go
+++ b/configurationapi/model_client_secret.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_client_settings.go b/configurationapi/model_client_settings.go
index 1c642a0..8aa9184 100644
--- a/configurationapi/model_client_settings.go
+++ b/configurationapi/model_client_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_clients.go b/configurationapi/model_clients.go
index c26ee48..8eed365 100644
--- a/configurationapi/model_clients.go
+++ b/configurationapi/model_clients.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_cluster_node.go b/configurationapi/model_cluster_node.go
index d4d3cc0..f010689 100644
--- a/configurationapi/model_cluster_node.go
+++ b/configurationapi/model_cluster_node.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_cluster_settings.go b/configurationapi/model_cluster_settings.go
index 90ba3c8..5020692 100644
--- a/configurationapi/model_cluster_settings.go
+++ b/configurationapi/model_cluster_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_cluster_status.go b/configurationapi/model_cluster_status.go
index 0b4ec08..88c062f 100644
--- a/configurationapi/model_cluster_status.go
+++ b/configurationapi/model_cluster_status.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_conditional_issuance_criteria_entry.go b/configurationapi/model_conditional_issuance_criteria_entry.go
index 2c74978..298a7e7 100644
--- a/configurationapi/model_conditional_issuance_criteria_entry.go
+++ b/configurationapi/model_conditional_issuance_criteria_entry.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_config_field.go b/configurationapi/model_config_field.go
index 0e92be2..dfebdd8 100644
--- a/configurationapi/model_config_field.go
+++ b/configurationapi/model_config_field.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_config_operation.go b/configurationapi/model_config_operation.go
index 91d4b95..8c3fc60 100644
--- a/configurationapi/model_config_operation.go
+++ b/configurationapi/model_config_operation.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_config_row.go b/configurationapi/model_config_row.go
index 33b44c9..6abaa76 100644
--- a/configurationapi/model_config_row.go
+++ b/configurationapi/model_config_row.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_config_store_bundle.go b/configurationapi/model_config_store_bundle.go
index 39d5519..5780cb5 100644
--- a/configurationapi/model_config_store_bundle.go
+++ b/configurationapi/model_config_store_bundle.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_config_store_setting.go b/configurationapi/model_config_store_setting.go
index 871674f..2f43213 100644
--- a/configurationapi/model_config_store_setting.go
+++ b/configurationapi/model_config_store_setting.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_config_table.go b/configurationapi/model_config_table.go
index 3264f82..ca5c621 100644
--- a/configurationapi/model_config_table.go
+++ b/configurationapi/model_config_table.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_configuration_encryption_key.go b/configurationapi/model_configuration_encryption_key.go
index 84cda98..a0d65bc 100644
--- a/configurationapi/model_configuration_encryption_key.go
+++ b/configurationapi/model_configuration_encryption_key.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_configuration_encryption_keys.go b/configurationapi/model_configuration_encryption_keys.go
index 1b357c7..b8770b8 100644
--- a/configurationapi/model_configuration_encryption_keys.go
+++ b/configurationapi/model_configuration_encryption_keys.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_connection.go b/configurationapi/model_connection.go
index cd005e8..c03472a 100644
--- a/configurationapi/model_connection.go
+++ b/configurationapi/model_connection.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_connection_cert.go b/configurationapi/model_connection_cert.go
index 6f6e41f..d002c5e 100644
--- a/configurationapi/model_connection_cert.go
+++ b/configurationapi/model_connection_cert.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_connection_certs.go b/configurationapi/model_connection_certs.go
index 91271f0..ac94913 100644
--- a/configurationapi/model_connection_certs.go
+++ b/configurationapi/model_connection_certs.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_connection_credentials.go b/configurationapi/model_connection_credentials.go
index 4827a45..9da3dbd 100644
--- a/configurationapi/model_connection_credentials.go
+++ b/configurationapi/model_connection_credentials.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_connection_group_license_view.go b/configurationapi/model_connection_group_license_view.go
index b76f844..3f5e2ea 100644
--- a/configurationapi/model_connection_group_license_view.go
+++ b/configurationapi/model_connection_group_license_view.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_connection_metadata_url.go b/configurationapi/model_connection_metadata_url.go
index f59d905..c021bfe 100644
--- a/configurationapi/model_connection_metadata_url.go
+++ b/configurationapi/model_connection_metadata_url.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_contact_info.go b/configurationapi/model_contact_info.go
index ce40af8..69305e7 100644
--- a/configurationapi/model_contact_info.go
+++ b/configurationapi/model_contact_info.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_continue_policy_action.go b/configurationapi/model_continue_policy_action.go
index e29b33b..25a15bc 100644
--- a/configurationapi/model_continue_policy_action.go
+++ b/configurationapi/model_continue_policy_action.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_convert_metadata_request.go b/configurationapi/model_convert_metadata_request.go
index d792537..a92a283 100644
--- a/configurationapi/model_convert_metadata_request.go
+++ b/configurationapi/model_convert_metadata_request.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_convert_metadata_response.go b/configurationapi/model_convert_metadata_response.go
index 9a4d003..169071a 100644
--- a/configurationapi/model_convert_metadata_response.go
+++ b/configurationapi/model_convert_metadata_response.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_crl_settings.go b/configurationapi/model_crl_settings.go
index 8e7e340..e8a3f27 100644
--- a/configurationapi/model_crl_settings.go
+++ b/configurationapi/model_crl_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_csd_archive_info.go b/configurationapi/model_csd_archive_info.go
new file mode 100644
index 0000000..978d862
--- /dev/null
+++ b/configurationapi/model_csd_archive_info.go
@@ -0,0 +1,346 @@
+/*
+Administrative API Documentation
+
+The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
+
+API version: 12.2.0.4
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package configurationapi
+
+import (
+ "encoding/json"
+ "time"
+)
+
+// checks if the CsdArchiveInfo type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &CsdArchiveInfo{}
+
+// CsdArchiveInfo Information about a CSD archive.
+type CsdArchiveInfo struct {
+ // The node index of the PingFederate node that the archive is being collected from.
+ NodeIndex *string `json:"nodeIndex,omitempty" tfsdk:"node_index"`
+ // The ID of the CSD archive.
+ ArchiveId *string `json:"archiveId,omitempty" tfsdk:"archive_id"`
+ // The address of the PingFederate node that the archive is being collected from.
+ Address *string `json:"address,omitempty" tfsdk:"address"`
+ // The timestamp of when the collection of the archive started.
+ Timestamp *time.Time `json:"timestamp,omitempty" tfsdk:"timestamp"`
+ // The status of the archive.
+ Status *string `json:"status,omitempty" tfsdk:"status"`
+ StatusLink *ResourceLink `json:"statusLink,omitempty" tfsdk:"status_link"`
+ ExportLink *ResourceLink `json:"exportLink,omitempty" tfsdk:"export_link"`
+}
+
+// NewCsdArchiveInfo instantiates a new CsdArchiveInfo object
+// This constructor will assign default values to properties that have it defined,
+// and makes sure properties required by API are set, but the set of arguments
+// will change when the set of required properties is changed
+func NewCsdArchiveInfo() *CsdArchiveInfo {
+ this := CsdArchiveInfo{}
+ return &this
+}
+
+// NewCsdArchiveInfoWithDefaults instantiates a new CsdArchiveInfo object
+// This constructor will only assign default values to properties that have it defined,
+// but it doesn't guarantee that properties required by API are set
+func NewCsdArchiveInfoWithDefaults() *CsdArchiveInfo {
+ this := CsdArchiveInfo{}
+ return &this
+}
+
+// GetNodeIndex returns the NodeIndex field value if set, zero value otherwise.
+func (o *CsdArchiveInfo) GetNodeIndex() string {
+ if o == nil || IsNil(o.NodeIndex) {
+ var ret string
+ return ret
+ }
+ return *o.NodeIndex
+}
+
+// GetNodeIndexOk returns a tuple with the NodeIndex field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdArchiveInfo) GetNodeIndexOk() (*string, bool) {
+ if o == nil || IsNil(o.NodeIndex) {
+ return nil, false
+ }
+ return o.NodeIndex, true
+}
+
+// HasNodeIndex returns a boolean if a field has been set.
+func (o *CsdArchiveInfo) HasNodeIndex() bool {
+ if o != nil && !IsNil(o.NodeIndex) {
+ return true
+ }
+
+ return false
+}
+
+// SetNodeIndex gets a reference to the given string and assigns it to the NodeIndex field.
+func (o *CsdArchiveInfo) SetNodeIndex(v string) {
+ o.NodeIndex = &v
+}
+
+// GetArchiveId returns the ArchiveId field value if set, zero value otherwise.
+func (o *CsdArchiveInfo) GetArchiveId() string {
+ if o == nil || IsNil(o.ArchiveId) {
+ var ret string
+ return ret
+ }
+ return *o.ArchiveId
+}
+
+// GetArchiveIdOk returns a tuple with the ArchiveId field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdArchiveInfo) GetArchiveIdOk() (*string, bool) {
+ if o == nil || IsNil(o.ArchiveId) {
+ return nil, false
+ }
+ return o.ArchiveId, true
+}
+
+// HasArchiveId returns a boolean if a field has been set.
+func (o *CsdArchiveInfo) HasArchiveId() bool {
+ if o != nil && !IsNil(o.ArchiveId) {
+ return true
+ }
+
+ return false
+}
+
+// SetArchiveId gets a reference to the given string and assigns it to the ArchiveId field.
+func (o *CsdArchiveInfo) SetArchiveId(v string) {
+ o.ArchiveId = &v
+}
+
+// GetAddress returns the Address field value if set, zero value otherwise.
+func (o *CsdArchiveInfo) GetAddress() string {
+ if o == nil || IsNil(o.Address) {
+ var ret string
+ return ret
+ }
+ return *o.Address
+}
+
+// GetAddressOk returns a tuple with the Address field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdArchiveInfo) GetAddressOk() (*string, bool) {
+ if o == nil || IsNil(o.Address) {
+ return nil, false
+ }
+ return o.Address, true
+}
+
+// HasAddress returns a boolean if a field has been set.
+func (o *CsdArchiveInfo) HasAddress() bool {
+ if o != nil && !IsNil(o.Address) {
+ return true
+ }
+
+ return false
+}
+
+// SetAddress gets a reference to the given string and assigns it to the Address field.
+func (o *CsdArchiveInfo) SetAddress(v string) {
+ o.Address = &v
+}
+
+// GetTimestamp returns the Timestamp field value if set, zero value otherwise.
+func (o *CsdArchiveInfo) GetTimestamp() time.Time {
+ if o == nil || IsNil(o.Timestamp) {
+ var ret time.Time
+ return ret
+ }
+ return *o.Timestamp
+}
+
+// GetTimestampOk returns a tuple with the Timestamp field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdArchiveInfo) GetTimestampOk() (*time.Time, bool) {
+ if o == nil || IsNil(o.Timestamp) {
+ return nil, false
+ }
+ return o.Timestamp, true
+}
+
+// HasTimestamp returns a boolean if a field has been set.
+func (o *CsdArchiveInfo) HasTimestamp() bool {
+ if o != nil && !IsNil(o.Timestamp) {
+ return true
+ }
+
+ return false
+}
+
+// SetTimestamp gets a reference to the given time.Time and assigns it to the Timestamp field.
+func (o *CsdArchiveInfo) SetTimestamp(v time.Time) {
+ o.Timestamp = &v
+}
+
+// GetStatus returns the Status field value if set, zero value otherwise.
+func (o *CsdArchiveInfo) GetStatus() string {
+ if o == nil || IsNil(o.Status) {
+ var ret string
+ return ret
+ }
+ return *o.Status
+}
+
+// GetStatusOk returns a tuple with the Status field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdArchiveInfo) GetStatusOk() (*string, bool) {
+ if o == nil || IsNil(o.Status) {
+ return nil, false
+ }
+ return o.Status, true
+}
+
+// HasStatus returns a boolean if a field has been set.
+func (o *CsdArchiveInfo) HasStatus() bool {
+ if o != nil && !IsNil(o.Status) {
+ return true
+ }
+
+ return false
+}
+
+// SetStatus gets a reference to the given string and assigns it to the Status field.
+func (o *CsdArchiveInfo) SetStatus(v string) {
+ o.Status = &v
+}
+
+// GetStatusLink returns the StatusLink field value if set, zero value otherwise.
+func (o *CsdArchiveInfo) GetStatusLink() ResourceLink {
+ if o == nil || IsNil(o.StatusLink) {
+ var ret ResourceLink
+ return ret
+ }
+ return *o.StatusLink
+}
+
+// GetStatusLinkOk returns a tuple with the StatusLink field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdArchiveInfo) GetStatusLinkOk() (*ResourceLink, bool) {
+ if o == nil || IsNil(o.StatusLink) {
+ return nil, false
+ }
+ return o.StatusLink, true
+}
+
+// HasStatusLink returns a boolean if a field has been set.
+func (o *CsdArchiveInfo) HasStatusLink() bool {
+ if o != nil && !IsNil(o.StatusLink) {
+ return true
+ }
+
+ return false
+}
+
+// SetStatusLink gets a reference to the given ResourceLink and assigns it to the StatusLink field.
+func (o *CsdArchiveInfo) SetStatusLink(v ResourceLink) {
+ o.StatusLink = &v
+}
+
+// GetExportLink returns the ExportLink field value if set, zero value otherwise.
+func (o *CsdArchiveInfo) GetExportLink() ResourceLink {
+ if o == nil || IsNil(o.ExportLink) {
+ var ret ResourceLink
+ return ret
+ }
+ return *o.ExportLink
+}
+
+// GetExportLinkOk returns a tuple with the ExportLink field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdArchiveInfo) GetExportLinkOk() (*ResourceLink, bool) {
+ if o == nil || IsNil(o.ExportLink) {
+ return nil, false
+ }
+ return o.ExportLink, true
+}
+
+// HasExportLink returns a boolean if a field has been set.
+func (o *CsdArchiveInfo) HasExportLink() bool {
+ if o != nil && !IsNil(o.ExportLink) {
+ return true
+ }
+
+ return false
+}
+
+// SetExportLink gets a reference to the given ResourceLink and assigns it to the ExportLink field.
+func (o *CsdArchiveInfo) SetExportLink(v ResourceLink) {
+ o.ExportLink = &v
+}
+
+func (o CsdArchiveInfo) MarshalJSON() ([]byte, error) {
+ toSerialize, err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o CsdArchiveInfo) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ if !IsNil(o.NodeIndex) {
+ toSerialize["nodeIndex"] = o.NodeIndex
+ }
+ if !IsNil(o.ArchiveId) {
+ toSerialize["archiveId"] = o.ArchiveId
+ }
+ if !IsNil(o.Address) {
+ toSerialize["address"] = o.Address
+ }
+ if !IsNil(o.Timestamp) {
+ toSerialize["timestamp"] = o.Timestamp
+ }
+ if !IsNil(o.Status) {
+ toSerialize["status"] = o.Status
+ }
+ if !IsNil(o.StatusLink) {
+ toSerialize["statusLink"] = o.StatusLink
+ }
+ if !IsNil(o.ExportLink) {
+ toSerialize["exportLink"] = o.ExportLink
+ }
+ return toSerialize, nil
+}
+
+type NullableCsdArchiveInfo struct {
+ value *CsdArchiveInfo
+ isSet bool
+}
+
+func (v NullableCsdArchiveInfo) Get() *CsdArchiveInfo {
+ return v.value
+}
+
+func (v *NullableCsdArchiveInfo) Set(val *CsdArchiveInfo) {
+ v.value = val
+ v.isSet = true
+}
+
+func (v NullableCsdArchiveInfo) IsSet() bool {
+ return v.isSet
+}
+
+func (v *NullableCsdArchiveInfo) Unset() {
+ v.value = nil
+ v.isSet = false
+}
+
+func NewNullableCsdArchiveInfo(val *CsdArchiveInfo) *NullableCsdArchiveInfo {
+ return &NullableCsdArchiveInfo{value: val, isSet: true}
+}
+
+func (v NullableCsdArchiveInfo) MarshalJSON() ([]byte, error) {
+ return json.Marshal(v.value)
+}
+
+func (v *NullableCsdArchiveInfo) UnmarshalJSON(src []byte) error {
+ v.isSet = true
+ return json.Unmarshal(src, &v.value)
+}
diff --git a/configurationapi/model_csd_archives.go b/configurationapi/model_csd_archives.go
new file mode 100644
index 0000000..c6055d6
--- /dev/null
+++ b/configurationapi/model_csd_archives.go
@@ -0,0 +1,125 @@
+/*
+Administrative API Documentation
+
+The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
+
+API version: 12.2.0.4
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package configurationapi
+
+import (
+ "encoding/json"
+)
+
+// checks if the CsdArchives type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &CsdArchives{}
+
+// CsdArchives A collection of CsdArchives.
+type CsdArchives struct {
+ // The list of CSD archives.
+ Archives []CsdArchiveInfo `json:"archives,omitempty" tfsdk:"archives"`
+}
+
+// NewCsdArchives instantiates a new CsdArchives object
+// This constructor will assign default values to properties that have it defined,
+// and makes sure properties required by API are set, but the set of arguments
+// will change when the set of required properties is changed
+func NewCsdArchives() *CsdArchives {
+ this := CsdArchives{}
+ return &this
+}
+
+// NewCsdArchivesWithDefaults instantiates a new CsdArchives object
+// This constructor will only assign default values to properties that have it defined,
+// but it doesn't guarantee that properties required by API are set
+func NewCsdArchivesWithDefaults() *CsdArchives {
+ this := CsdArchives{}
+ return &this
+}
+
+// GetArchives returns the Archives field value if set, zero value otherwise.
+func (o *CsdArchives) GetArchives() []CsdArchiveInfo {
+ if o == nil || IsNil(o.Archives) {
+ var ret []CsdArchiveInfo
+ return ret
+ }
+ return o.Archives
+}
+
+// GetArchivesOk returns a tuple with the Archives field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdArchives) GetArchivesOk() ([]CsdArchiveInfo, bool) {
+ if o == nil || IsNil(o.Archives) {
+ return nil, false
+ }
+ return o.Archives, true
+}
+
+// HasArchives returns a boolean if a field has been set.
+func (o *CsdArchives) HasArchives() bool {
+ if o != nil && !IsNil(o.Archives) {
+ return true
+ }
+
+ return false
+}
+
+// SetArchives gets a reference to the given []CsdArchiveInfo and assigns it to the Archives field.
+func (o *CsdArchives) SetArchives(v []CsdArchiveInfo) {
+ o.Archives = v
+}
+
+func (o CsdArchives) MarshalJSON() ([]byte, error) {
+ toSerialize, err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o CsdArchives) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ if !IsNil(o.Archives) {
+ toSerialize["archives"] = o.Archives
+ }
+ return toSerialize, nil
+}
+
+type NullableCsdArchives struct {
+ value *CsdArchives
+ isSet bool
+}
+
+func (v NullableCsdArchives) Get() *CsdArchives {
+ return v.value
+}
+
+func (v *NullableCsdArchives) Set(val *CsdArchives) {
+ v.value = val
+ v.isSet = true
+}
+
+func (v NullableCsdArchives) IsSet() bool {
+ return v.isSet
+}
+
+func (v *NullableCsdArchives) Unset() {
+ v.value = nil
+ v.isSet = false
+}
+
+func NewNullableCsdArchives(val *CsdArchives) *NullableCsdArchives {
+ return &NullableCsdArchives{value: val, isSet: true}
+}
+
+func (v NullableCsdArchives) MarshalJSON() ([]byte, error) {
+ return json.Marshal(v.value)
+}
+
+func (v *NullableCsdArchives) UnmarshalJSON(src []byte) error {
+ v.isSet = true
+ return json.Unmarshal(src, &v.value)
+}
diff --git a/configurationapi/model_csd_settings.go b/configurationapi/model_csd_settings.go
new file mode 100644
index 0000000..3486a07
--- /dev/null
+++ b/configurationapi/model_csd_settings.go
@@ -0,0 +1,643 @@
+/*
+Administrative API Documentation
+
+The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
+
+API version: 12.2.0.4
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package configurationapi
+
+import (
+ "encoding/json"
+)
+
+// checks if the CsdSettings type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &CsdSettings{}
+
+// CsdSettings Settings related to the Collect Support Data utility.
+type CsdSettings struct {
+ // The list of nodes to collect support data archives from.
+ NodesToCollect []int64 `json:"nodesToCollect,omitempty" tfsdk:"nodes_to_collect"`
+ // The type of PingFederate nodes to collect support data archives from.
+ NodeTypeToCollect *string `json:"nodeTypeToCollect,omitempty" tfsdk:"node_type_to_collect"`
+ // If set, PingFederate logs will be truncated.
+ TruncateLogs *bool `json:"truncateLogs,omitempty" tfsdk:"truncate_logs"`
+ // The amount of data in kilobytes to collect at the beginning of truncated files. Data will not be truncated from the beginning of files if left blank.
+ FileHeadCollectionKBSize *int64 `json:"fileHeadCollectionKBSize,omitempty" tfsdk:"file_head_collection_kbs_ize"`
+ // The amount of data in kilobytes to collect at the end of truncated files. Data will not be truncated from the end of files if left blank.
+ FileTailCollectionKBSize *int64 `json:"fileTailCollectionKBSize,omitempty" tfsdk:"file_tail_collection_kbs_ize"`
+ // The number of rolled server log files to collect.
+ RolledLogCount *int64 `json:"rolledLogCount,omitempty" tfsdk:"rolled_log_count"`
+ // Indicates that the resulting support data archive should be encrypted.
+ EncryptArchive *bool `json:"encryptArchive,omitempty" tfsdk:"encrypt_archive"`
+ // The passphrase to use to encrypt and decrypt the support data archive. Required if encryptArchive is true.
+ EncryptionPassphrase *string `json:"encryptionPassphrase,omitempty" tfsdk:"encryption_passphrase"`
+ // If set, binary files will be included in the collected archive.
+ IncludeBinaryFiles *bool `json:"includeBinaryFiles,omitempty" tfsdk:"include_binary_files"`
+ // Collect data from expensive or long running processes. These processes may make the PingFederate server unresponsive for a couple of minutes.
+ CollectExpensiveData *bool `json:"collectExpensiveData,omitempty" tfsdk:"collect_expensive_data"`
+ // Number of heartbeat samples to take.
+ NumHeartbeatSamples *int64 `json:"numHeartbeatSamples,omitempty" tfsdk:"num_heartbeat_samples"`
+ // Interval between heartbeat calls in seconds.
+ IntervalBetweenHeartbeatSamples *int64 `json:"intervalBetweenHeartbeatSamples,omitempty" tfsdk:"interval_between_heartbeat_samples"`
+ // Number of reports generated for commands that support sampling (for example, mpstat). A value of 0 (zero) indicates that no reports will be generated for these commands
+ ReportCount *int64 `json:"reportCount,omitempty" tfsdk:"report_count"`
+ // Number of seconds between reports for commands that support sampling (for example, mpstat).
+ ReportInterval *int64 `json:"reportInterval,omitempty" tfsdk:"report_interval"`
+ // Specify additional information about the collected data set. This comment will be added to the generated archive as a README file.
+ Comment *string `json:"comment,omitempty" tfsdk:"comment"`
+}
+
+// NewCsdSettings instantiates a new CsdSettings object
+// This constructor will assign default values to properties that have it defined,
+// and makes sure properties required by API are set, but the set of arguments
+// will change when the set of required properties is changed
+func NewCsdSettings() *CsdSettings {
+ this := CsdSettings{}
+ return &this
+}
+
+// NewCsdSettingsWithDefaults instantiates a new CsdSettings object
+// This constructor will only assign default values to properties that have it defined,
+// but it doesn't guarantee that properties required by API are set
+func NewCsdSettingsWithDefaults() *CsdSettings {
+ this := CsdSettings{}
+ return &this
+}
+
+// GetNodesToCollect returns the NodesToCollect field value if set, zero value otherwise.
+func (o *CsdSettings) GetNodesToCollect() []int64 {
+ if o == nil || IsNil(o.NodesToCollect) {
+ var ret []int64
+ return ret
+ }
+ return o.NodesToCollect
+}
+
+// GetNodesToCollectOk returns a tuple with the NodesToCollect field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdSettings) GetNodesToCollectOk() ([]int64, bool) {
+ if o == nil || IsNil(o.NodesToCollect) {
+ return nil, false
+ }
+ return o.NodesToCollect, true
+}
+
+// HasNodesToCollect returns a boolean if a field has been set.
+func (o *CsdSettings) HasNodesToCollect() bool {
+ if o != nil && !IsNil(o.NodesToCollect) {
+ return true
+ }
+
+ return false
+}
+
+// SetNodesToCollect gets a reference to the given []int64 and assigns it to the NodesToCollect field.
+func (o *CsdSettings) SetNodesToCollect(v []int64) {
+ o.NodesToCollect = v
+}
+
+// GetNodeTypeToCollect returns the NodeTypeToCollect field value if set, zero value otherwise.
+func (o *CsdSettings) GetNodeTypeToCollect() string {
+ if o == nil || IsNil(o.NodeTypeToCollect) {
+ var ret string
+ return ret
+ }
+ return *o.NodeTypeToCollect
+}
+
+// GetNodeTypeToCollectOk returns a tuple with the NodeTypeToCollect field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdSettings) GetNodeTypeToCollectOk() (*string, bool) {
+ if o == nil || IsNil(o.NodeTypeToCollect) {
+ return nil, false
+ }
+ return o.NodeTypeToCollect, true
+}
+
+// HasNodeTypeToCollect returns a boolean if a field has been set.
+func (o *CsdSettings) HasNodeTypeToCollect() bool {
+ if o != nil && !IsNil(o.NodeTypeToCollect) {
+ return true
+ }
+
+ return false
+}
+
+// SetNodeTypeToCollect gets a reference to the given string and assigns it to the NodeTypeToCollect field.
+func (o *CsdSettings) SetNodeTypeToCollect(v string) {
+ o.NodeTypeToCollect = &v
+}
+
+// GetTruncateLogs returns the TruncateLogs field value if set, zero value otherwise.
+func (o *CsdSettings) GetTruncateLogs() bool {
+ if o == nil || IsNil(o.TruncateLogs) {
+ var ret bool
+ return ret
+ }
+ return *o.TruncateLogs
+}
+
+// GetTruncateLogsOk returns a tuple with the TruncateLogs field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdSettings) GetTruncateLogsOk() (*bool, bool) {
+ if o == nil || IsNil(o.TruncateLogs) {
+ return nil, false
+ }
+ return o.TruncateLogs, true
+}
+
+// HasTruncateLogs returns a boolean if a field has been set.
+func (o *CsdSettings) HasTruncateLogs() bool {
+ if o != nil && !IsNil(o.TruncateLogs) {
+ return true
+ }
+
+ return false
+}
+
+// SetTruncateLogs gets a reference to the given bool and assigns it to the TruncateLogs field.
+func (o *CsdSettings) SetTruncateLogs(v bool) {
+ o.TruncateLogs = &v
+}
+
+// GetFileHeadCollectionKBSize returns the FileHeadCollectionKBSize field value if set, zero value otherwise.
+func (o *CsdSettings) GetFileHeadCollectionKBSize() int64 {
+ if o == nil || IsNil(o.FileHeadCollectionKBSize) {
+ var ret int64
+ return ret
+ }
+ return *o.FileHeadCollectionKBSize
+}
+
+// GetFileHeadCollectionKBSizeOk returns a tuple with the FileHeadCollectionKBSize field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdSettings) GetFileHeadCollectionKBSizeOk() (*int64, bool) {
+ if o == nil || IsNil(o.FileHeadCollectionKBSize) {
+ return nil, false
+ }
+ return o.FileHeadCollectionKBSize, true
+}
+
+// HasFileHeadCollectionKBSize returns a boolean if a field has been set.
+func (o *CsdSettings) HasFileHeadCollectionKBSize() bool {
+ if o != nil && !IsNil(o.FileHeadCollectionKBSize) {
+ return true
+ }
+
+ return false
+}
+
+// SetFileHeadCollectionKBSize gets a reference to the given int64 and assigns it to the FileHeadCollectionKBSize field.
+func (o *CsdSettings) SetFileHeadCollectionKBSize(v int64) {
+ o.FileHeadCollectionKBSize = &v
+}
+
+// GetFileTailCollectionKBSize returns the FileTailCollectionKBSize field value if set, zero value otherwise.
+func (o *CsdSettings) GetFileTailCollectionKBSize() int64 {
+ if o == nil || IsNil(o.FileTailCollectionKBSize) {
+ var ret int64
+ return ret
+ }
+ return *o.FileTailCollectionKBSize
+}
+
+// GetFileTailCollectionKBSizeOk returns a tuple with the FileTailCollectionKBSize field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdSettings) GetFileTailCollectionKBSizeOk() (*int64, bool) {
+ if o == nil || IsNil(o.FileTailCollectionKBSize) {
+ return nil, false
+ }
+ return o.FileTailCollectionKBSize, true
+}
+
+// HasFileTailCollectionKBSize returns a boolean if a field has been set.
+func (o *CsdSettings) HasFileTailCollectionKBSize() bool {
+ if o != nil && !IsNil(o.FileTailCollectionKBSize) {
+ return true
+ }
+
+ return false
+}
+
+// SetFileTailCollectionKBSize gets a reference to the given int64 and assigns it to the FileTailCollectionKBSize field.
+func (o *CsdSettings) SetFileTailCollectionKBSize(v int64) {
+ o.FileTailCollectionKBSize = &v
+}
+
+// GetRolledLogCount returns the RolledLogCount field value if set, zero value otherwise.
+func (o *CsdSettings) GetRolledLogCount() int64 {
+ if o == nil || IsNil(o.RolledLogCount) {
+ var ret int64
+ return ret
+ }
+ return *o.RolledLogCount
+}
+
+// GetRolledLogCountOk returns a tuple with the RolledLogCount field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdSettings) GetRolledLogCountOk() (*int64, bool) {
+ if o == nil || IsNil(o.RolledLogCount) {
+ return nil, false
+ }
+ return o.RolledLogCount, true
+}
+
+// HasRolledLogCount returns a boolean if a field has been set.
+func (o *CsdSettings) HasRolledLogCount() bool {
+ if o != nil && !IsNil(o.RolledLogCount) {
+ return true
+ }
+
+ return false
+}
+
+// SetRolledLogCount gets a reference to the given int64 and assigns it to the RolledLogCount field.
+func (o *CsdSettings) SetRolledLogCount(v int64) {
+ o.RolledLogCount = &v
+}
+
+// GetEncryptArchive returns the EncryptArchive field value if set, zero value otherwise.
+func (o *CsdSettings) GetEncryptArchive() bool {
+ if o == nil || IsNil(o.EncryptArchive) {
+ var ret bool
+ return ret
+ }
+ return *o.EncryptArchive
+}
+
+// GetEncryptArchiveOk returns a tuple with the EncryptArchive field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdSettings) GetEncryptArchiveOk() (*bool, bool) {
+ if o == nil || IsNil(o.EncryptArchive) {
+ return nil, false
+ }
+ return o.EncryptArchive, true
+}
+
+// HasEncryptArchive returns a boolean if a field has been set.
+func (o *CsdSettings) HasEncryptArchive() bool {
+ if o != nil && !IsNil(o.EncryptArchive) {
+ return true
+ }
+
+ return false
+}
+
+// SetEncryptArchive gets a reference to the given bool and assigns it to the EncryptArchive field.
+func (o *CsdSettings) SetEncryptArchive(v bool) {
+ o.EncryptArchive = &v
+}
+
+// GetEncryptionPassphrase returns the EncryptionPassphrase field value if set, zero value otherwise.
+func (o *CsdSettings) GetEncryptionPassphrase() string {
+ if o == nil || IsNil(o.EncryptionPassphrase) {
+ var ret string
+ return ret
+ }
+ return *o.EncryptionPassphrase
+}
+
+// GetEncryptionPassphraseOk returns a tuple with the EncryptionPassphrase field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdSettings) GetEncryptionPassphraseOk() (*string, bool) {
+ if o == nil || IsNil(o.EncryptionPassphrase) {
+ return nil, false
+ }
+ return o.EncryptionPassphrase, true
+}
+
+// HasEncryptionPassphrase returns a boolean if a field has been set.
+func (o *CsdSettings) HasEncryptionPassphrase() bool {
+ if o != nil && !IsNil(o.EncryptionPassphrase) {
+ return true
+ }
+
+ return false
+}
+
+// SetEncryptionPassphrase gets a reference to the given string and assigns it to the EncryptionPassphrase field.
+func (o *CsdSettings) SetEncryptionPassphrase(v string) {
+ o.EncryptionPassphrase = &v
+}
+
+// GetIncludeBinaryFiles returns the IncludeBinaryFiles field value if set, zero value otherwise.
+func (o *CsdSettings) GetIncludeBinaryFiles() bool {
+ if o == nil || IsNil(o.IncludeBinaryFiles) {
+ var ret bool
+ return ret
+ }
+ return *o.IncludeBinaryFiles
+}
+
+// GetIncludeBinaryFilesOk returns a tuple with the IncludeBinaryFiles field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdSettings) GetIncludeBinaryFilesOk() (*bool, bool) {
+ if o == nil || IsNil(o.IncludeBinaryFiles) {
+ return nil, false
+ }
+ return o.IncludeBinaryFiles, true
+}
+
+// HasIncludeBinaryFiles returns a boolean if a field has been set.
+func (o *CsdSettings) HasIncludeBinaryFiles() bool {
+ if o != nil && !IsNil(o.IncludeBinaryFiles) {
+ return true
+ }
+
+ return false
+}
+
+// SetIncludeBinaryFiles gets a reference to the given bool and assigns it to the IncludeBinaryFiles field.
+func (o *CsdSettings) SetIncludeBinaryFiles(v bool) {
+ o.IncludeBinaryFiles = &v
+}
+
+// GetCollectExpensiveData returns the CollectExpensiveData field value if set, zero value otherwise.
+func (o *CsdSettings) GetCollectExpensiveData() bool {
+ if o == nil || IsNil(o.CollectExpensiveData) {
+ var ret bool
+ return ret
+ }
+ return *o.CollectExpensiveData
+}
+
+// GetCollectExpensiveDataOk returns a tuple with the CollectExpensiveData field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdSettings) GetCollectExpensiveDataOk() (*bool, bool) {
+ if o == nil || IsNil(o.CollectExpensiveData) {
+ return nil, false
+ }
+ return o.CollectExpensiveData, true
+}
+
+// HasCollectExpensiveData returns a boolean if a field has been set.
+func (o *CsdSettings) HasCollectExpensiveData() bool {
+ if o != nil && !IsNil(o.CollectExpensiveData) {
+ return true
+ }
+
+ return false
+}
+
+// SetCollectExpensiveData gets a reference to the given bool and assigns it to the CollectExpensiveData field.
+func (o *CsdSettings) SetCollectExpensiveData(v bool) {
+ o.CollectExpensiveData = &v
+}
+
+// GetNumHeartbeatSamples returns the NumHeartbeatSamples field value if set, zero value otherwise.
+func (o *CsdSettings) GetNumHeartbeatSamples() int64 {
+ if o == nil || IsNil(o.NumHeartbeatSamples) {
+ var ret int64
+ return ret
+ }
+ return *o.NumHeartbeatSamples
+}
+
+// GetNumHeartbeatSamplesOk returns a tuple with the NumHeartbeatSamples field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdSettings) GetNumHeartbeatSamplesOk() (*int64, bool) {
+ if o == nil || IsNil(o.NumHeartbeatSamples) {
+ return nil, false
+ }
+ return o.NumHeartbeatSamples, true
+}
+
+// HasNumHeartbeatSamples returns a boolean if a field has been set.
+func (o *CsdSettings) HasNumHeartbeatSamples() bool {
+ if o != nil && !IsNil(o.NumHeartbeatSamples) {
+ return true
+ }
+
+ return false
+}
+
+// SetNumHeartbeatSamples gets a reference to the given int64 and assigns it to the NumHeartbeatSamples field.
+func (o *CsdSettings) SetNumHeartbeatSamples(v int64) {
+ o.NumHeartbeatSamples = &v
+}
+
+// GetIntervalBetweenHeartbeatSamples returns the IntervalBetweenHeartbeatSamples field value if set, zero value otherwise.
+func (o *CsdSettings) GetIntervalBetweenHeartbeatSamples() int64 {
+ if o == nil || IsNil(o.IntervalBetweenHeartbeatSamples) {
+ var ret int64
+ return ret
+ }
+ return *o.IntervalBetweenHeartbeatSamples
+}
+
+// GetIntervalBetweenHeartbeatSamplesOk returns a tuple with the IntervalBetweenHeartbeatSamples field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdSettings) GetIntervalBetweenHeartbeatSamplesOk() (*int64, bool) {
+ if o == nil || IsNil(o.IntervalBetweenHeartbeatSamples) {
+ return nil, false
+ }
+ return o.IntervalBetweenHeartbeatSamples, true
+}
+
+// HasIntervalBetweenHeartbeatSamples returns a boolean if a field has been set.
+func (o *CsdSettings) HasIntervalBetweenHeartbeatSamples() bool {
+ if o != nil && !IsNil(o.IntervalBetweenHeartbeatSamples) {
+ return true
+ }
+
+ return false
+}
+
+// SetIntervalBetweenHeartbeatSamples gets a reference to the given int64 and assigns it to the IntervalBetweenHeartbeatSamples field.
+func (o *CsdSettings) SetIntervalBetweenHeartbeatSamples(v int64) {
+ o.IntervalBetweenHeartbeatSamples = &v
+}
+
+// GetReportCount returns the ReportCount field value if set, zero value otherwise.
+func (o *CsdSettings) GetReportCount() int64 {
+ if o == nil || IsNil(o.ReportCount) {
+ var ret int64
+ return ret
+ }
+ return *o.ReportCount
+}
+
+// GetReportCountOk returns a tuple with the ReportCount field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdSettings) GetReportCountOk() (*int64, bool) {
+ if o == nil || IsNil(o.ReportCount) {
+ return nil, false
+ }
+ return o.ReportCount, true
+}
+
+// HasReportCount returns a boolean if a field has been set.
+func (o *CsdSettings) HasReportCount() bool {
+ if o != nil && !IsNil(o.ReportCount) {
+ return true
+ }
+
+ return false
+}
+
+// SetReportCount gets a reference to the given int64 and assigns it to the ReportCount field.
+func (o *CsdSettings) SetReportCount(v int64) {
+ o.ReportCount = &v
+}
+
+// GetReportInterval returns the ReportInterval field value if set, zero value otherwise.
+func (o *CsdSettings) GetReportInterval() int64 {
+ if o == nil || IsNil(o.ReportInterval) {
+ var ret int64
+ return ret
+ }
+ return *o.ReportInterval
+}
+
+// GetReportIntervalOk returns a tuple with the ReportInterval field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdSettings) GetReportIntervalOk() (*int64, bool) {
+ if o == nil || IsNil(o.ReportInterval) {
+ return nil, false
+ }
+ return o.ReportInterval, true
+}
+
+// HasReportInterval returns a boolean if a field has been set.
+func (o *CsdSettings) HasReportInterval() bool {
+ if o != nil && !IsNil(o.ReportInterval) {
+ return true
+ }
+
+ return false
+}
+
+// SetReportInterval gets a reference to the given int64 and assigns it to the ReportInterval field.
+func (o *CsdSettings) SetReportInterval(v int64) {
+ o.ReportInterval = &v
+}
+
+// GetComment returns the Comment field value if set, zero value otherwise.
+func (o *CsdSettings) GetComment() string {
+ if o == nil || IsNil(o.Comment) {
+ var ret string
+ return ret
+ }
+ return *o.Comment
+}
+
+// GetCommentOk returns a tuple with the Comment field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *CsdSettings) GetCommentOk() (*string, bool) {
+ if o == nil || IsNil(o.Comment) {
+ return nil, false
+ }
+ return o.Comment, true
+}
+
+// HasComment returns a boolean if a field has been set.
+func (o *CsdSettings) HasComment() bool {
+ if o != nil && !IsNil(o.Comment) {
+ return true
+ }
+
+ return false
+}
+
+// SetComment gets a reference to the given string and assigns it to the Comment field.
+func (o *CsdSettings) SetComment(v string) {
+ o.Comment = &v
+}
+
+func (o CsdSettings) MarshalJSON() ([]byte, error) {
+ toSerialize, err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o CsdSettings) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ if !IsNil(o.NodesToCollect) {
+ toSerialize["nodesToCollect"] = o.NodesToCollect
+ }
+ if !IsNil(o.NodeTypeToCollect) {
+ toSerialize["nodeTypeToCollect"] = o.NodeTypeToCollect
+ }
+ if !IsNil(o.TruncateLogs) {
+ toSerialize["truncateLogs"] = o.TruncateLogs
+ }
+ if !IsNil(o.FileHeadCollectionKBSize) {
+ toSerialize["fileHeadCollectionKBSize"] = o.FileHeadCollectionKBSize
+ }
+ if !IsNil(o.FileTailCollectionKBSize) {
+ toSerialize["fileTailCollectionKBSize"] = o.FileTailCollectionKBSize
+ }
+ if !IsNil(o.RolledLogCount) {
+ toSerialize["rolledLogCount"] = o.RolledLogCount
+ }
+ if !IsNil(o.EncryptArchive) {
+ toSerialize["encryptArchive"] = o.EncryptArchive
+ }
+ if !IsNil(o.EncryptionPassphrase) {
+ toSerialize["encryptionPassphrase"] = o.EncryptionPassphrase
+ }
+ if !IsNil(o.IncludeBinaryFiles) {
+ toSerialize["includeBinaryFiles"] = o.IncludeBinaryFiles
+ }
+ if !IsNil(o.CollectExpensiveData) {
+ toSerialize["collectExpensiveData"] = o.CollectExpensiveData
+ }
+ if !IsNil(o.NumHeartbeatSamples) {
+ toSerialize["numHeartbeatSamples"] = o.NumHeartbeatSamples
+ }
+ if !IsNil(o.IntervalBetweenHeartbeatSamples) {
+ toSerialize["intervalBetweenHeartbeatSamples"] = o.IntervalBetweenHeartbeatSamples
+ }
+ if !IsNil(o.ReportCount) {
+ toSerialize["reportCount"] = o.ReportCount
+ }
+ if !IsNil(o.ReportInterval) {
+ toSerialize["reportInterval"] = o.ReportInterval
+ }
+ if !IsNil(o.Comment) {
+ toSerialize["comment"] = o.Comment
+ }
+ return toSerialize, nil
+}
+
+type NullableCsdSettings struct {
+ value *CsdSettings
+ isSet bool
+}
+
+func (v NullableCsdSettings) Get() *CsdSettings {
+ return v.value
+}
+
+func (v *NullableCsdSettings) Set(val *CsdSettings) {
+ v.value = val
+ v.isSet = true
+}
+
+func (v NullableCsdSettings) IsSet() bool {
+ return v.isSet
+}
+
+func (v *NullableCsdSettings) Unset() {
+ v.value = nil
+ v.isSet = false
+}
+
+func NewNullableCsdSettings(val *CsdSettings) *NullableCsdSettings {
+ return &NullableCsdSettings{value: val, isSet: true}
+}
+
+func (v NullableCsdSettings) MarshalJSON() ([]byte, error) {
+ return json.Marshal(v.value)
+}
+
+func (v *NullableCsdSettings) UnmarshalJSON(src []byte) error {
+ v.isSet = true
+ return json.Unmarshal(src, &v.value)
+}
diff --git a/configurationapi/model_csr_response.go b/configurationapi/model_csr_response.go
index 01b8e75..b685104 100644
--- a/configurationapi/model_csr_response.go
+++ b/configurationapi/model_csr_response.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_custom_attribute_source.go b/configurationapi/model_custom_attribute_source.go
index d504a76..2672b36 100644
--- a/configurationapi/model_custom_attribute_source.go
+++ b/configurationapi/model_custom_attribute_source.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_custom_data_store.go b/configurationapi/model_custom_data_store.go
index 3f40300..193303e 100644
--- a/configurationapi/model_custom_data_store.go
+++ b/configurationapi/model_custom_data_store.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_custom_data_store_descriptor.go b/configurationapi/model_custom_data_store_descriptor.go
index b7243e2..44e9665 100644
--- a/configurationapi/model_custom_data_store_descriptor.go
+++ b/configurationapi/model_custom_data_store_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_custom_data_store_descriptors.go b/configurationapi/model_custom_data_store_descriptors.go
index ebae0e4..e4bc3e5 100644
--- a/configurationapi/model_custom_data_store_descriptors.go
+++ b/configurationapi/model_custom_data_store_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_data_store.go b/configurationapi/model_data_store.go
index 45d8df5..798ec80 100644
--- a/configurationapi/model_data_store.go
+++ b/configurationapi/model_data_store.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_data_store_aggregation.go b/configurationapi/model_data_store_aggregation.go
index 79428d5..dc06075 100644
--- a/configurationapi/model_data_store_aggregation.go
+++ b/configurationapi/model_data_store_aggregation.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_data_store_attribute.go b/configurationapi/model_data_store_attribute.go
index 235460f..31e53ff 100644
--- a/configurationapi/model_data_store_attribute.go
+++ b/configurationapi/model_data_store_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_data_store_config.go b/configurationapi/model_data_store_config.go
index e368662..0e4f1aa 100644
--- a/configurationapi/model_data_store_config.go
+++ b/configurationapi/model_data_store_config.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_data_store_repository.go b/configurationapi/model_data_store_repository.go
index e5faebc..60fe632 100644
--- a/configurationapi/model_data_store_repository.go
+++ b/configurationapi/model_data_store_repository.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_data_store_repository_aggregation.go b/configurationapi/model_data_store_repository_aggregation.go
index a32e992..feac911 100644
--- a/configurationapi/model_data_store_repository_aggregation.go
+++ b/configurationapi/model_data_store_repository_aggregation.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_data_stores.go b/configurationapi/model_data_stores.go
index 33651ac..dddbb62 100644
--- a/configurationapi/model_data_stores.go
+++ b/configurationapi/model_data_stores.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_date_local_identity_field.go b/configurationapi/model_date_local_identity_field.go
index 4aa75cf..57da66b 100644
--- a/configurationapi/model_date_local_identity_field.go
+++ b/configurationapi/model_date_local_identity_field.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_decryption_keys.go b/configurationapi/model_decryption_keys.go
index 82999c6..606dd53 100644
--- a/configurationapi/model_decryption_keys.go
+++ b/configurationapi/model_decryption_keys.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_decryption_policy.go b/configurationapi/model_decryption_policy.go
index 7f7ea0c..4c046f2 100644
--- a/configurationapi/model_decryption_policy.go
+++ b/configurationapi/model_decryption_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_done_policy_action.go b/configurationapi/model_done_policy_action.go
index ebb8382..e723406 100644
--- a/configurationapi/model_done_policy_action.go
+++ b/configurationapi/model_done_policy_action.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_drop_down_local_identity_field.go b/configurationapi/model_drop_down_local_identity_field.go
index 616f9f5..3c177ea 100644
--- a/configurationapi/model_drop_down_local_identity_field.go
+++ b/configurationapi/model_drop_down_local_identity_field.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_dynamic_client_registration.go b/configurationapi/model_dynamic_client_registration.go
index c82266d..d2b5669 100644
--- a/configurationapi/model_dynamic_client_registration.go
+++ b/configurationapi/model_dynamic_client_registration.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
@@ -104,6 +104,10 @@ type DynamicClientRegistration struct {
RequireOfflineAccessScopeToIssueRefreshTokens *string `json:"requireOfflineAccessScopeToIssueRefreshTokens,omitempty" tfsdk:"require_offline_access_scope_to_issue_refresh_tokens"`
// Determines whether offline_access requires the prompt parameter value to be set to 'consent' or not. The value will be reset to default if the 'requireOfflineAccessScopeToIssueRefreshTokens' attribute is set to 'SERVER_DEFAULT' or 'false'. 'SERVER_DEFAULT' is the default value.
OfflineAccessRequireConsentPrompt *string `json:"offlineAccessRequireConsentPrompt,omitempty" tfsdk:"offline_access_require_consent_prompt"`
+ // Allows an administrator to override the Max Malicious Actions configuration set globally in AccountLockingService. Defaults to SERVER_DEFAULT.
+ LockoutMaxMaliciousActionsType *string `json:"lockoutMaxMaliciousActionsType,omitempty" tfsdk:"lockout_max_malicious_actions_type"`
+ // The number of malicious actions allowed before an OAuth client is locked out. Currently, the only operation that is tracked as a malicious action is an attempt to revoke an invalid access token or refresh token. This value will override the global MaxMaliciousActions value on the AccountLockingService in the config-store.
+ LockoutMaxMaliciousActions *int64 `json:"lockoutMaxMaliciousActions,omitempty" tfsdk:"lockout_max_malicious_actions"`
}
// NewDynamicClientRegistration instantiates a new DynamicClientRegistration object
@@ -1563,6 +1567,70 @@ func (o *DynamicClientRegistration) SetOfflineAccessRequireConsentPrompt(v strin
o.OfflineAccessRequireConsentPrompt = &v
}
+// GetLockoutMaxMaliciousActionsType returns the LockoutMaxMaliciousActionsType field value if set, zero value otherwise.
+func (o *DynamicClientRegistration) GetLockoutMaxMaliciousActionsType() string {
+ if o == nil || IsNil(o.LockoutMaxMaliciousActionsType) {
+ var ret string
+ return ret
+ }
+ return *o.LockoutMaxMaliciousActionsType
+}
+
+// GetLockoutMaxMaliciousActionsTypeOk returns a tuple with the LockoutMaxMaliciousActionsType field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *DynamicClientRegistration) GetLockoutMaxMaliciousActionsTypeOk() (*string, bool) {
+ if o == nil || IsNil(o.LockoutMaxMaliciousActionsType) {
+ return nil, false
+ }
+ return o.LockoutMaxMaliciousActionsType, true
+}
+
+// HasLockoutMaxMaliciousActionsType returns a boolean if a field has been set.
+func (o *DynamicClientRegistration) HasLockoutMaxMaliciousActionsType() bool {
+ if o != nil && !IsNil(o.LockoutMaxMaliciousActionsType) {
+ return true
+ }
+
+ return false
+}
+
+// SetLockoutMaxMaliciousActionsType gets a reference to the given string and assigns it to the LockoutMaxMaliciousActionsType field.
+func (o *DynamicClientRegistration) SetLockoutMaxMaliciousActionsType(v string) {
+ o.LockoutMaxMaliciousActionsType = &v
+}
+
+// GetLockoutMaxMaliciousActions returns the LockoutMaxMaliciousActions field value if set, zero value otherwise.
+func (o *DynamicClientRegistration) GetLockoutMaxMaliciousActions() int64 {
+ if o == nil || IsNil(o.LockoutMaxMaliciousActions) {
+ var ret int64
+ return ret
+ }
+ return *o.LockoutMaxMaliciousActions
+}
+
+// GetLockoutMaxMaliciousActionsOk returns a tuple with the LockoutMaxMaliciousActions field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *DynamicClientRegistration) GetLockoutMaxMaliciousActionsOk() (*int64, bool) {
+ if o == nil || IsNil(o.LockoutMaxMaliciousActions) {
+ return nil, false
+ }
+ return o.LockoutMaxMaliciousActions, true
+}
+
+// HasLockoutMaxMaliciousActions returns a boolean if a field has been set.
+func (o *DynamicClientRegistration) HasLockoutMaxMaliciousActions() bool {
+ if o != nil && !IsNil(o.LockoutMaxMaliciousActions) {
+ return true
+ }
+
+ return false
+}
+
+// SetLockoutMaxMaliciousActions gets a reference to the given int64 and assigns it to the LockoutMaxMaliciousActions field.
+func (o *DynamicClientRegistration) SetLockoutMaxMaliciousActions(v int64) {
+ o.LockoutMaxMaliciousActions = &v
+}
+
func (o DynamicClientRegistration) MarshalJSON() ([]byte, error) {
toSerialize, err := o.ToMap()
if err != nil {
@@ -1708,6 +1776,12 @@ func (o DynamicClientRegistration) ToMap() (map[string]interface{}, error) {
if !IsNil(o.OfflineAccessRequireConsentPrompt) {
toSerialize["offlineAccessRequireConsentPrompt"] = o.OfflineAccessRequireConsentPrompt
}
+ if !IsNil(o.LockoutMaxMaliciousActionsType) {
+ toSerialize["lockoutMaxMaliciousActionsType"] = o.LockoutMaxMaliciousActionsType
+ }
+ if !IsNil(o.LockoutMaxMaliciousActions) {
+ toSerialize["lockoutMaxMaliciousActions"] = o.LockoutMaxMaliciousActions
+ }
return toSerialize, nil
}
diff --git a/configurationapi/model_email_local_identity_field.go b/configurationapi/model_email_local_identity_field.go
index 8052429..e00b297 100644
--- a/configurationapi/model_email_local_identity_field.go
+++ b/configurationapi/model_email_local_identity_field.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_email_server_settings.go b/configurationapi/model_email_server_settings.go
index d8510d6..e57e19b 100644
--- a/configurationapi/model_email_server_settings.go
+++ b/configurationapi/model_email_server_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_email_verification_config.go b/configurationapi/model_email_verification_config.go
index b5726cb..13d3189 100644
--- a/configurationapi/model_email_verification_config.go
+++ b/configurationapi/model_email_verification_config.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_encryption_policy.go b/configurationapi/model_encryption_policy.go
index 71b715c..b34e1d6 100644
--- a/configurationapi/model_encryption_policy.go
+++ b/configurationapi/model_encryption_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_entity.go b/configurationapi/model_entity.go
index a6f6ac9..1a53d79 100644
--- a/configurationapi/model_entity.go
+++ b/configurationapi/model_entity.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_export_metadata_request.go b/configurationapi/model_export_metadata_request.go
index c99d86e..2f098bc 100644
--- a/configurationapi/model_export_metadata_request.go
+++ b/configurationapi/model_export_metadata_request.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_expression_issuance_criteria_entry.go b/configurationapi/model_expression_issuance_criteria_entry.go
index 534f637..0543ced 100644
--- a/configurationapi/model_expression_issuance_criteria_entry.go
+++ b/configurationapi/model_expression_issuance_criteria_entry.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_extended_properties.go b/configurationapi/model_extended_properties.go
index c861a0a..73cc0b3 100644
--- a/configurationapi/model_extended_properties.go
+++ b/configurationapi/model_extended_properties.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_extended_property.go b/configurationapi/model_extended_property.go
index ee6ae12..223d278 100644
--- a/configurationapi/model_extended_property.go
+++ b/configurationapi/model_extended_property.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_federation_info.go b/configurationapi/model_federation_info.go
index fda2d9b..fb9bc09 100644
--- a/configurationapi/model_federation_info.go
+++ b/configurationapi/model_federation_info.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_field_config.go b/configurationapi/model_field_config.go
index 18f0ef5..395faa5 100644
--- a/configurationapi/model_field_config.go
+++ b/configurationapi/model_field_config.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_field_descriptor.go b/configurationapi/model_field_descriptor.go
index 0be0f4e..1bc0b2c 100644
--- a/configurationapi/model_field_descriptor.go
+++ b/configurationapi/model_field_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_field_entry.go b/configurationapi/model_field_entry.go
index 9c47fff..6ed8a11 100644
--- a/configurationapi/model_field_entry.go
+++ b/configurationapi/model_field_entry.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_fragment_policy_action.go b/configurationapi/model_fragment_policy_action.go
index 608a1cd..35f7ca4 100644
--- a/configurationapi/model_fragment_policy_action.go
+++ b/configurationapi/model_fragment_policy_action.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_general_settings.go b/configurationapi/model_general_settings.go
index aebce40..235293b 100644
--- a/configurationapi/model_general_settings.go
+++ b/configurationapi/model_general_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_global_authentication_session_policy.go b/configurationapi/model_global_authentication_session_policy.go
index 6866c57..4bec8e1 100644
--- a/configurationapi/model_global_authentication_session_policy.go
+++ b/configurationapi/model_global_authentication_session_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_group_attribute.go b/configurationapi/model_group_attribute.go
index 2a1df7a..c1cf503 100644
--- a/configurationapi/model_group_attribute.go
+++ b/configurationapi/model_group_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_group_membership_detection.go b/configurationapi/model_group_membership_detection.go
index b717384..6c6fc9a 100644
--- a/configurationapi/model_group_membership_detection.go
+++ b/configurationapi/model_group_membership_detection.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_groups.go b/configurationapi/model_groups.go
index 83494cc..1fb0c03 100644
--- a/configurationapi/model_groups.go
+++ b/configurationapi/model_groups.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_hashed_text_field_descriptor.go b/configurationapi/model_hashed_text_field_descriptor.go
index 4692be6..f8c1863 100644
--- a/configurationapi/model_hashed_text_field_descriptor.go
+++ b/configurationapi/model_hashed_text_field_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_hidden_local_identity_field.go b/configurationapi/model_hidden_local_identity_field.go
index 11982cc..cf7e93b 100644
--- a/configurationapi/model_hidden_local_identity_field.go
+++ b/configurationapi/model_hidden_local_identity_field.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_identity_hint_attribute.go b/configurationapi/model_identity_hint_attribute.go
index 530bdc0..404563f 100644
--- a/configurationapi/model_identity_hint_attribute.go
+++ b/configurationapi/model_identity_hint_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_identity_hint_contract.go b/configurationapi/model_identity_hint_contract.go
index 71c6229..2be6c60 100644
--- a/configurationapi/model_identity_hint_contract.go
+++ b/configurationapi/model_identity_hint_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_identity_store_inbound_provisioning_user_repository.go b/configurationapi/model_identity_store_inbound_provisioning_user_repository.go
index b1db2bd..8b6e4ba 100644
--- a/configurationapi/model_identity_store_inbound_provisioning_user_repository.go
+++ b/configurationapi/model_identity_store_inbound_provisioning_user_repository.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_identity_store_provisioner.go b/configurationapi/model_identity_store_provisioner.go
index cf976a6..a0d3d33 100644
--- a/configurationapi/model_identity_store_provisioner.go
+++ b/configurationapi/model_identity_store_provisioner.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_identity_store_provisioner_attribute_contract.go b/configurationapi/model_identity_store_provisioner_attribute_contract.go
index 8e35285..051e05d 100644
--- a/configurationapi/model_identity_store_provisioner_attribute_contract.go
+++ b/configurationapi/model_identity_store_provisioner_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_identity_store_provisioner_descriptor.go b/configurationapi/model_identity_store_provisioner_descriptor.go
index 9f1a731..1761c1a 100644
--- a/configurationapi/model_identity_store_provisioner_descriptor.go
+++ b/configurationapi/model_identity_store_provisioner_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_identity_store_provisioner_descriptors.go b/configurationapi/model_identity_store_provisioner_descriptors.go
index 4659cac..4774c9e 100644
--- a/configurationapi/model_identity_store_provisioner_descriptors.go
+++ b/configurationapi/model_identity_store_provisioner_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_identity_store_provisioner_group_attribute_contract.go b/configurationapi/model_identity_store_provisioner_group_attribute_contract.go
index 98e3c31..0f7c7a6 100644
--- a/configurationapi/model_identity_store_provisioner_group_attribute_contract.go
+++ b/configurationapi/model_identity_store_provisioner_group_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_identity_store_provisioners.go b/configurationapi/model_identity_store_provisioners.go
index 4460c9b..0b78e47 100644
--- a/configurationapi/model_identity_store_provisioners.go
+++ b/configurationapi/model_identity_store_provisioners.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_adapter.go b/configurationapi/model_idp_adapter.go
index 82bfe42..8f87f49 100644
--- a/configurationapi/model_idp_adapter.go
+++ b/configurationapi/model_idp_adapter.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_adapter_assertion_mapping.go b/configurationapi/model_idp_adapter_assertion_mapping.go
index d982e96..2e5bf67 100644
--- a/configurationapi/model_idp_adapter_assertion_mapping.go
+++ b/configurationapi/model_idp_adapter_assertion_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_adapter_attribute.go b/configurationapi/model_idp_adapter_attribute.go
index f881ff4..796d52b 100644
--- a/configurationapi/model_idp_adapter_attribute.go
+++ b/configurationapi/model_idp_adapter_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_adapter_attribute_contract.go b/configurationapi/model_idp_adapter_attribute_contract.go
index 77dca0b..e5da424 100644
--- a/configurationapi/model_idp_adapter_attribute_contract.go
+++ b/configurationapi/model_idp_adapter_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_adapter_contract_mapping.go b/configurationapi/model_idp_adapter_contract_mapping.go
index 96cc843..02ab08c 100644
--- a/configurationapi/model_idp_adapter_contract_mapping.go
+++ b/configurationapi/model_idp_adapter_contract_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_adapter_descriptor.go b/configurationapi/model_idp_adapter_descriptor.go
index 0794cf3..a06f482 100644
--- a/configurationapi/model_idp_adapter_descriptor.go
+++ b/configurationapi/model_idp_adapter_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_adapter_descriptors.go b/configurationapi/model_idp_adapter_descriptors.go
index 3e60d36..e84d238 100644
--- a/configurationapi/model_idp_adapter_descriptors.go
+++ b/configurationapi/model_idp_adapter_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_adapter_mapping.go b/configurationapi/model_idp_adapter_mapping.go
index d44c229..9eacbaa 100644
--- a/configurationapi/model_idp_adapter_mapping.go
+++ b/configurationapi/model_idp_adapter_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_adapter_mappings.go b/configurationapi/model_idp_adapter_mappings.go
index 504dba3..7c22c10 100644
--- a/configurationapi/model_idp_adapter_mappings.go
+++ b/configurationapi/model_idp_adapter_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_adapters.go b/configurationapi/model_idp_adapters.go
index aa8c0dc..42e93c6 100644
--- a/configurationapi/model_idp_adapters.go
+++ b/configurationapi/model_idp_adapters.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_attribute_query.go b/configurationapi/model_idp_attribute_query.go
index aa6c88d..2de6a8b 100644
--- a/configurationapi/model_idp_attribute_query.go
+++ b/configurationapi/model_idp_attribute_query.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_attribute_query_policy.go b/configurationapi/model_idp_attribute_query_policy.go
index 1255f8e..bcc1098 100644
--- a/configurationapi/model_idp_attribute_query_policy.go
+++ b/configurationapi/model_idp_attribute_query_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_browser_sso.go b/configurationapi/model_idp_browser_sso.go
index 164c440..5f7b9eb 100644
--- a/configurationapi/model_idp_browser_sso.go
+++ b/configurationapi/model_idp_browser_sso.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_browser_sso_attribute.go b/configurationapi/model_idp_browser_sso_attribute.go
index 3136dd7..fce4250 100644
--- a/configurationapi/model_idp_browser_sso_attribute.go
+++ b/configurationapi/model_idp_browser_sso_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_browser_sso_attribute_contract.go b/configurationapi/model_idp_browser_sso_attribute_contract.go
index 00809bf..93ef072 100644
--- a/configurationapi/model_idp_browser_sso_attribute_contract.go
+++ b/configurationapi/model_idp_browser_sso_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_connection.go b/configurationapi/model_idp_connection.go
index 1fde973..cdbdbb0 100644
--- a/configurationapi/model_idp_connection.go
+++ b/configurationapi/model_idp_connection.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_connections.go b/configurationapi/model_idp_connections.go
index 5a5878a..1844bd2 100644
--- a/configurationapi/model_idp_connections.go
+++ b/configurationapi/model_idp_connections.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_default_url.go b/configurationapi/model_idp_default_url.go
index 3461bb9..b5b25a1 100644
--- a/configurationapi/model_idp_default_url.go
+++ b/configurationapi/model_idp_default_url.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_inbound_provisioning.go b/configurationapi/model_idp_inbound_provisioning.go
index 28c2206..4b8cc04 100644
--- a/configurationapi/model_idp_inbound_provisioning.go
+++ b/configurationapi/model_idp_inbound_provisioning.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_inbound_provisioning_attribute.go b/configurationapi/model_idp_inbound_provisioning_attribute.go
index 9f36bde..f6beaf0 100644
--- a/configurationapi/model_idp_inbound_provisioning_attribute.go
+++ b/configurationapi/model_idp_inbound_provisioning_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_inbound_provisioning_attribute_contract.go b/configurationapi/model_idp_inbound_provisioning_attribute_contract.go
index 71de513..60538ea 100644
--- a/configurationapi/model_idp_inbound_provisioning_attribute_contract.go
+++ b/configurationapi/model_idp_inbound_provisioning_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_o_auth_attribute_contract.go b/configurationapi/model_idp_o_auth_attribute_contract.go
index da45687..0934d20 100644
--- a/configurationapi/model_idp_o_auth_attribute_contract.go
+++ b/configurationapi/model_idp_o_auth_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_o_auth_grant_attribute_mapping.go b/configurationapi/model_idp_o_auth_grant_attribute_mapping.go
index 73c8de9..00289c4 100644
--- a/configurationapi/model_idp_o_auth_grant_attribute_mapping.go
+++ b/configurationapi/model_idp_o_auth_grant_attribute_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_role.go b/configurationapi/model_idp_role.go
index a3365e9..1875dac 100644
--- a/configurationapi/model_idp_role.go
+++ b/configurationapi/model_idp_role.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_sso_service_endpoint.go b/configurationapi/model_idp_sso_service_endpoint.go
index 4c02734..89770af 100644
--- a/configurationapi/model_idp_sso_service_endpoint.go
+++ b/configurationapi/model_idp_sso_service_endpoint.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_to_sp_adapter_mapping.go b/configurationapi/model_idp_to_sp_adapter_mapping.go
index f7430e5..6d8bac5 100644
--- a/configurationapi/model_idp_to_sp_adapter_mapping.go
+++ b/configurationapi/model_idp_to_sp_adapter_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_to_sp_adapter_mappings.go b/configurationapi/model_idp_to_sp_adapter_mappings.go
index 9038f50..c852fd2 100644
--- a/configurationapi/model_idp_to_sp_adapter_mappings.go
+++ b/configurationapi/model_idp_to_sp_adapter_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_token_processor_mapping.go b/configurationapi/model_idp_token_processor_mapping.go
index 6b2dcb7..6d27976 100644
--- a/configurationapi/model_idp_token_processor_mapping.go
+++ b/configurationapi/model_idp_token_processor_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_ws_trust.go b/configurationapi/model_idp_ws_trust.go
index 15c40f0..c7dc23e 100644
--- a/configurationapi/model_idp_ws_trust.go
+++ b/configurationapi/model_idp_ws_trust.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_ws_trust_attribute.go b/configurationapi/model_idp_ws_trust_attribute.go
index 5b0e939..4dcc72d 100644
--- a/configurationapi/model_idp_ws_trust_attribute.go
+++ b/configurationapi/model_idp_ws_trust_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_idp_ws_trust_attribute_contract.go b/configurationapi/model_idp_ws_trust_attribute_contract.go
index 699375e..280513f 100644
--- a/configurationapi/model_idp_ws_trust_attribute_contract.go
+++ b/configurationapi/model_idp_ws_trust_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_inbound_back_channel_auth.go b/configurationapi/model_inbound_back_channel_auth.go
index 52aed25..1e74e34 100644
--- a/configurationapi/model_inbound_back_channel_auth.go
+++ b/configurationapi/model_inbound_back_channel_auth.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_inbound_provisioning_user_repository.go b/configurationapi/model_inbound_provisioning_user_repository.go
index 31d3c68..d11ae6c 100644
--- a/configurationapi/model_inbound_provisioning_user_repository.go
+++ b/configurationapi/model_inbound_provisioning_user_repository.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_inbound_provisioning_user_repository_aggregation.go b/configurationapi/model_inbound_provisioning_user_repository_aggregation.go
index 4b59692..3f8c85a 100644
--- a/configurationapi/model_inbound_provisioning_user_repository_aggregation.go
+++ b/configurationapi/model_inbound_provisioning_user_repository_aggregation.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_incoming_proxy_settings.go b/configurationapi/model_incoming_proxy_settings.go
index 2c52bb3..397ca9f 100644
--- a/configurationapi/model_incoming_proxy_settings.go
+++ b/configurationapi/model_incoming_proxy_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
@@ -27,6 +27,10 @@ type IncomingProxySettings struct {
ForwardedHostHeaderName *string `json:"forwardedHostHeaderName,omitempty" tfsdk:"forwarded_host_header_name"`
// PingFederate combines multiple comma-separated header values into the same order that they are received. Define which hostname you want to use. Default is to use the last hostname.
ForwardedHostHeaderIndex *string `json:"forwardedHostHeaderIndex,omitempty" tfsdk:"forwarded_host_header_index"`
+ // Enable client certificate header authentication.
+ EnableClientCertHeaderAuth *bool `json:"enableClientCertHeaderAuth,omitempty" tfsdk:"enable_client_cert_header_auth"`
+ // Specify the encoding format of the client certificate header. The default value is APACHE_MOD_SSL.
+ ClientCertHeaderEncodingFormat *string `json:"clientCertHeaderEncodingFormat,omitempty" tfsdk:"client_cert_header_encoding_format"`
// While the proxy server is configured to pass client certificates as HTTP request headers, specify the header name here.
ClientCertSSLHeaderName *string `json:"clientCertSSLHeaderName,omitempty" tfsdk:"client_cert_sslh_eader_name"`
// While the proxy server is configured to pass client certificates as HTTP request headers, specify the chain header name here.
@@ -180,6 +184,70 @@ func (o *IncomingProxySettings) SetForwardedHostHeaderIndex(v string) {
o.ForwardedHostHeaderIndex = &v
}
+// GetEnableClientCertHeaderAuth returns the EnableClientCertHeaderAuth field value if set, zero value otherwise.
+func (o *IncomingProxySettings) GetEnableClientCertHeaderAuth() bool {
+ if o == nil || IsNil(o.EnableClientCertHeaderAuth) {
+ var ret bool
+ return ret
+ }
+ return *o.EnableClientCertHeaderAuth
+}
+
+// GetEnableClientCertHeaderAuthOk returns a tuple with the EnableClientCertHeaderAuth field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *IncomingProxySettings) GetEnableClientCertHeaderAuthOk() (*bool, bool) {
+ if o == nil || IsNil(o.EnableClientCertHeaderAuth) {
+ return nil, false
+ }
+ return o.EnableClientCertHeaderAuth, true
+}
+
+// HasEnableClientCertHeaderAuth returns a boolean if a field has been set.
+func (o *IncomingProxySettings) HasEnableClientCertHeaderAuth() bool {
+ if o != nil && !IsNil(o.EnableClientCertHeaderAuth) {
+ return true
+ }
+
+ return false
+}
+
+// SetEnableClientCertHeaderAuth gets a reference to the given bool and assigns it to the EnableClientCertHeaderAuth field.
+func (o *IncomingProxySettings) SetEnableClientCertHeaderAuth(v bool) {
+ o.EnableClientCertHeaderAuth = &v
+}
+
+// GetClientCertHeaderEncodingFormat returns the ClientCertHeaderEncodingFormat field value if set, zero value otherwise.
+func (o *IncomingProxySettings) GetClientCertHeaderEncodingFormat() string {
+ if o == nil || IsNil(o.ClientCertHeaderEncodingFormat) {
+ var ret string
+ return ret
+ }
+ return *o.ClientCertHeaderEncodingFormat
+}
+
+// GetClientCertHeaderEncodingFormatOk returns a tuple with the ClientCertHeaderEncodingFormat field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *IncomingProxySettings) GetClientCertHeaderEncodingFormatOk() (*string, bool) {
+ if o == nil || IsNil(o.ClientCertHeaderEncodingFormat) {
+ return nil, false
+ }
+ return o.ClientCertHeaderEncodingFormat, true
+}
+
+// HasClientCertHeaderEncodingFormat returns a boolean if a field has been set.
+func (o *IncomingProxySettings) HasClientCertHeaderEncodingFormat() bool {
+ if o != nil && !IsNil(o.ClientCertHeaderEncodingFormat) {
+ return true
+ }
+
+ return false
+}
+
+// SetClientCertHeaderEncodingFormat gets a reference to the given string and assigns it to the ClientCertHeaderEncodingFormat field.
+func (o *IncomingProxySettings) SetClientCertHeaderEncodingFormat(v string) {
+ o.ClientCertHeaderEncodingFormat = &v
+}
+
// GetClientCertSSLHeaderName returns the ClientCertSSLHeaderName field value if set, zero value otherwise.
func (o *IncomingProxySettings) GetClientCertSSLHeaderName() string {
if o == nil || IsNil(o.ClientCertSSLHeaderName) {
@@ -298,6 +366,12 @@ func (o IncomingProxySettings) ToMap() (map[string]interface{}, error) {
if !IsNil(o.ForwardedHostHeaderIndex) {
toSerialize["forwardedHostHeaderIndex"] = o.ForwardedHostHeaderIndex
}
+ if !IsNil(o.EnableClientCertHeaderAuth) {
+ toSerialize["enableClientCertHeaderAuth"] = o.EnableClientCertHeaderAuth
+ }
+ if !IsNil(o.ClientCertHeaderEncodingFormat) {
+ toSerialize["clientCertHeaderEncodingFormat"] = o.ClientCertHeaderEncodingFormat
+ }
if !IsNil(o.ClientCertSSLHeaderName) {
toSerialize["clientCertSSLHeaderName"] = o.ClientCertSSLHeaderName
}
diff --git a/configurationapi/model_issuance_criteria.go b/configurationapi/model_issuance_criteria.go
index acfcfb9..7b8c5a3 100644
--- a/configurationapi/model_issuance_criteria.go
+++ b/configurationapi/model_issuance_criteria.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_issuer.go b/configurationapi/model_issuer.go
index 33c742f..03ce890 100644
--- a/configurationapi/model_issuer.go
+++ b/configurationapi/model_issuer.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_issuer_cert.go b/configurationapi/model_issuer_cert.go
index b9901fa..8aa5594 100644
--- a/configurationapi/model_issuer_cert.go
+++ b/configurationapi/model_issuer_cert.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_issuer_certs.go b/configurationapi/model_issuer_certs.go
index 6a24e43..072fcf1 100644
--- a/configurationapi/model_issuer_certs.go
+++ b/configurationapi/model_issuer_certs.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_issuers.go b/configurationapi/model_issuers.go
index c01bf2c..321b881 100644
--- a/configurationapi/model_issuers.go
+++ b/configurationapi/model_issuers.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_jdbc_attribute_source.go b/configurationapi/model_jdbc_attribute_source.go
index 26f8e95..e601fdc 100644
--- a/configurationapi/model_jdbc_attribute_source.go
+++ b/configurationapi/model_jdbc_attribute_source.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_jdbc_data_store.go b/configurationapi/model_jdbc_data_store.go
index f487930..1671e36 100644
--- a/configurationapi/model_jdbc_data_store.go
+++ b/configurationapi/model_jdbc_data_store.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_jdbc_data_store_repository.go b/configurationapi/model_jdbc_data_store_repository.go
index a7a1caa..cd161a8 100644
--- a/configurationapi/model_jdbc_data_store_repository.go
+++ b/configurationapi/model_jdbc_data_store_repository.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_jdbc_tag_config.go b/configurationapi/model_jdbc_tag_config.go
index 47cecec..0349405 100644
--- a/configurationapi/model_jdbc_tag_config.go
+++ b/configurationapi/model_jdbc_tag_config.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_jit_provisioning.go b/configurationapi/model_jit_provisioning.go
index 14544eb..3380be4 100644
--- a/configurationapi/model_jit_provisioning.go
+++ b/configurationapi/model_jit_provisioning.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_jit_provisioning_user_attributes.go b/configurationapi/model_jit_provisioning_user_attributes.go
index 6e722b5..2fac4bd 100644
--- a/configurationapi/model_jit_provisioning_user_attributes.go
+++ b/configurationapi/model_jit_provisioning_user_attributes.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_jwks_settings.go b/configurationapi/model_jwks_settings.go
index fcc0df6..5a6ef67 100644
--- a/configurationapi/model_jwks_settings.go
+++ b/configurationapi/model_jwks_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_kerberos_key_set.go b/configurationapi/model_kerberos_key_set.go
index c653f5e..d2e4aef 100644
--- a/configurationapi/model_kerberos_key_set.go
+++ b/configurationapi/model_kerberos_key_set.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_kerberos_realm.go b/configurationapi/model_kerberos_realm.go
index 33f2574..d6cc8f3 100644
--- a/configurationapi/model_kerberos_realm.go
+++ b/configurationapi/model_kerberos_realm.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
@@ -27,15 +27,15 @@ type KerberosRealm struct {
ConnectionType *string `json:"connectionType,omitempty" tfsdk:"connection_type"`
// The Domain Controller/Key Distribution Center Host Action Names. Only applicable when 'connectionType' is \"DIRECT\".
KeyDistributionCenters []string `json:"keyDistributionCenters,omitempty" tfsdk:"key_distribution_centers"`
- // The Domain/Realm username. Only required when 'connectionType' is \"DIRECT\".
+ // The Domain/Realm username. Only required when 'connectionType' is \"DIRECT\" or \"LOCAL_VALIDATION\".
KerberosUsername *string `json:"kerberosUsername,omitempty" tfsdk:"kerberos_username"`
- // The Domain/Realm password. GETs will not return this attribute. To update this field, specify the new value in this attribute. Only applicable when 'connectionType' is \"DIRECT\".
+ // The Domain/Realm password. GETs will not return this attribute. To update this field, specify the new value in this attribute. Only applicable when 'connectionType' is \"DIRECT\" or \"LOCAL_VALIDATION\".
KerberosPassword *string `json:"kerberosPassword,omitempty" tfsdk:"kerberos_password"`
- // For GET requests, this field contains the encrypted Domain/Realm password, if one exists. For POST and PUT requests, if you wish to reuse the existing password, this field should be passed back unchanged. Only applicable when 'connectionType' is \"DIRECT\".
+ // For GET requests, this field contains the encrypted Domain/Realm password, if one exists. For POST and PUT requests, if you wish to reuse the existing password, this field should be passed back unchanged. Only applicable when 'connectionType' is \"DIRECT\" or \"LOCAL_VALIDATION\".
KerberosEncryptedPassword *string `json:"kerberosEncryptedPassword,omitempty" tfsdk:"kerberos_encrypted_password"`
- // A list of key sets for validating Kerberos tickets. On POST or PUT, if 'retainPreviousKeysOnPasswordChange' is true, PingFederate automatically adds the key set for the current password to this list and removes expired key sets. If 'retainPreviousKeysOnPasswordChange' is false, this list is cleared. Only applicable when 'connectionType' is \"DIRECT\".
+ // A list of key sets for validating Kerberos tickets. On POST or PUT, if 'retainPreviousKeysOnPasswordChange' is true, PingFederate automatically adds the key set for the current password to this list and removes expired key sets. If 'retainPreviousKeysOnPasswordChange' is false, this list is cleared. Only applicable when 'connectionType' is \"DIRECT\" or \"LOCAL_VALIDATION\".
KeySets []KerberosKeySet `json:"keySets,omitempty" tfsdk:"key_sets"`
- // Determines whether the previous encryption keys are retained when the password is updated. Retaining the previous keys allows existing Kerberos tickets to continue to be validated. The default is false. Only applicable when 'connectionType' is \"DIRECT\".
+ // Determines whether the previous encryption keys are retained when the password is updated. Retaining the previous keys allows existing Kerberos tickets to continue to be validated. The default is false. Only applicable when 'connectionType' is \"DIRECT\" or \"LOCAL_VALIDATION\".
RetainPreviousKeysOnPasswordChange *bool `json:"retainPreviousKeysOnPasswordChange,omitempty" tfsdk:"retain_previous_keys_on_password_change"`
// Controls whether the KDC hostnames and the realm name are concatenated in the auto-generated krb5.conf file. Default is false. Only applicable when 'connectionType' is \"DIRECT\".
SuppressDomainNameConcatenation *bool `json:"suppressDomainNameConcatenation,omitempty" tfsdk:"suppress_domain_name_concatenation"`
diff --git a/configurationapi/model_kerberos_realms.go b/configurationapi/model_kerberos_realms.go
index 361a748..87af9ab 100644
--- a/configurationapi/model_kerberos_realms.go
+++ b/configurationapi/model_kerberos_realms.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_kerberos_realms_settings.go b/configurationapi/model_kerberos_realms_settings.go
index c80e8b0..1baa06a 100644
--- a/configurationapi/model_kerberos_realms_settings.go
+++ b/configurationapi/model_kerberos_realms_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_key_algorithm.go b/configurationapi/model_key_algorithm.go
index 96762e8..1a6f156 100644
--- a/configurationapi/model_key_algorithm.go
+++ b/configurationapi/model_key_algorithm.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_key_algorithms.go b/configurationapi/model_key_algorithms.go
index 0b9dd41..233aaf0 100644
--- a/configurationapi/model_key_algorithms.go
+++ b/configurationapi/model_key_algorithms.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_key_pair_export_settings.go b/configurationapi/model_key_pair_export_settings.go
index eabc62b..427c7d2 100644
--- a/configurationapi/model_key_pair_export_settings.go
+++ b/configurationapi/model_key_pair_export_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_key_pair_file.go b/configurationapi/model_key_pair_file.go
index 2ccda4a..3967ad6 100644
--- a/configurationapi/model_key_pair_file.go
+++ b/configurationapi/model_key_pair_file.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_key_pair_rotation_settings.go b/configurationapi/model_key_pair_rotation_settings.go
index c77b945..177de75 100644
--- a/configurationapi/model_key_pair_rotation_settings.go
+++ b/configurationapi/model_key_pair_rotation_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_key_pair_view.go b/configurationapi/model_key_pair_view.go
index 529f4f8..4bef6f2 100644
--- a/configurationapi/model_key_pair_view.go
+++ b/configurationapi/model_key_pair_view.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_key_pair_views.go b/configurationapi/model_key_pair_views.go
index dffbac9..daf7155 100644
--- a/configurationapi/model_key_pair_views.go
+++ b/configurationapi/model_key_pair_views.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ldap_attribute_source.go b/configurationapi/model_ldap_attribute_source.go
index 0d9ab6b..cfd0aa6 100644
--- a/configurationapi/model_ldap_attribute_source.go
+++ b/configurationapi/model_ldap_attribute_source.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ldap_data_store.go b/configurationapi/model_ldap_data_store.go
index 4651e5a..7b4fdee 100644
--- a/configurationapi/model_ldap_data_store.go
+++ b/configurationapi/model_ldap_data_store.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ldap_data_store_attribute.go b/configurationapi/model_ldap_data_store_attribute.go
index 9625747..b5b1404 100644
--- a/configurationapi/model_ldap_data_store_attribute.go
+++ b/configurationapi/model_ldap_data_store_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ldap_data_store_config.go b/configurationapi/model_ldap_data_store_config.go
index f8bcb9b..1ebc418 100644
--- a/configurationapi/model_ldap_data_store_config.go
+++ b/configurationapi/model_ldap_data_store_config.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ldap_data_store_repository.go b/configurationapi/model_ldap_data_store_repository.go
index ce2160f..21557b5 100644
--- a/configurationapi/model_ldap_data_store_repository.go
+++ b/configurationapi/model_ldap_data_store_repository.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ldap_inbound_provisioning_user_repository.go b/configurationapi/model_ldap_inbound_provisioning_user_repository.go
index 6ed7d53..5b312a1 100644
--- a/configurationapi/model_ldap_inbound_provisioning_user_repository.go
+++ b/configurationapi/model_ldap_inbound_provisioning_user_repository.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ldap_tag_config.go b/configurationapi/model_ldap_tag_config.go
index 35115b8..c9fe4f2 100644
--- a/configurationapi/model_ldap_tag_config.go
+++ b/configurationapi/model_ldap_tag_config.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_license_agreement_info.go b/configurationapi/model_license_agreement_info.go
index 6aea1e5..bf4c509 100644
--- a/configurationapi/model_license_agreement_info.go
+++ b/configurationapi/model_license_agreement_info.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_license_event_notification_settings.go b/configurationapi/model_license_event_notification_settings.go
index 882949c..f87a086 100644
--- a/configurationapi/model_license_event_notification_settings.go
+++ b/configurationapi/model_license_event_notification_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_license_feature_view.go b/configurationapi/model_license_feature_view.go
index f54f5aa..b5809a8 100644
--- a/configurationapi/model_license_feature_view.go
+++ b/configurationapi/model_license_feature_view.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_license_file.go b/configurationapi/model_license_file.go
index c22f77e..10dcbde 100644
--- a/configurationapi/model_license_file.go
+++ b/configurationapi/model_license_file.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_license_view.go b/configurationapi/model_license_view.go
index 2ec9734..6acdc09 100644
--- a/configurationapi/model_license_view.go
+++ b/configurationapi/model_license_view.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_local_identity_auth_source.go b/configurationapi/model_local_identity_auth_source.go
index f507475..23162bf 100644
--- a/configurationapi/model_local_identity_auth_source.go
+++ b/configurationapi/model_local_identity_auth_source.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_local_identity_auth_source_update_policy.go b/configurationapi/model_local_identity_auth_source_update_policy.go
index 29a4c03..73de81c 100644
--- a/configurationapi/model_local_identity_auth_source_update_policy.go
+++ b/configurationapi/model_local_identity_auth_source_update_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_local_identity_field.go b/configurationapi/model_local_identity_field.go
index 69b1cce..81381f0 100644
--- a/configurationapi/model_local_identity_field.go
+++ b/configurationapi/model_local_identity_field.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_local_identity_mapping_policy_action.go b/configurationapi/model_local_identity_mapping_policy_action.go
index e2a07a4..1fb5e8c 100644
--- a/configurationapi/model_local_identity_mapping_policy_action.go
+++ b/configurationapi/model_local_identity_mapping_policy_action.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_local_identity_profile.go b/configurationapi/model_local_identity_profile.go
index ec7a1c2..f6b620e 100644
--- a/configurationapi/model_local_identity_profile.go
+++ b/configurationapi/model_local_identity_profile.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_local_identity_profiles.go b/configurationapi/model_local_identity_profiles.go
index 728d255..d4491c9 100644
--- a/configurationapi/model_local_identity_profiles.go
+++ b/configurationapi/model_local_identity_profiles.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_log_category_settings.go b/configurationapi/model_log_category_settings.go
index c5d5d9f..f54998c 100644
--- a/configurationapi/model_log_category_settings.go
+++ b/configurationapi/model_log_category_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_log_settings.go b/configurationapi/model_log_settings.go
index 50e1868..e85d8c4 100644
--- a/configurationapi/model_log_settings.go
+++ b/configurationapi/model_log_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_metadata_event_notification_settings.go b/configurationapi/model_metadata_event_notification_settings.go
index 8b36f37..a6fd43b 100644
--- a/configurationapi/model_metadata_event_notification_settings.go
+++ b/configurationapi/model_metadata_event_notification_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_metadata_lifetime_settings.go b/configurationapi/model_metadata_lifetime_settings.go
index c72cef3..e099a9f 100644
--- a/configurationapi/model_metadata_lifetime_settings.go
+++ b/configurationapi/model_metadata_lifetime_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_metadata_signing_settings.go b/configurationapi/model_metadata_signing_settings.go
index acca974..85b434f 100644
--- a/configurationapi/model_metadata_signing_settings.go
+++ b/configurationapi/model_metadata_signing_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_metadata_url.go b/configurationapi/model_metadata_url.go
index 57e00dd..31db3bf 100644
--- a/configurationapi/model_metadata_url.go
+++ b/configurationapi/model_metadata_url.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_metadata_urls.go b/configurationapi/model_metadata_urls.go
index 3422425..f333b08 100644
--- a/configurationapi/model_metadata_urls.go
+++ b/configurationapi/model_metadata_urls.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_move_item_request.go b/configurationapi/model_move_item_request.go
index 3b7db13..4f89e6b 100644
--- a/configurationapi/model_move_item_request.go
+++ b/configurationapi/model_move_item_request.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_new_key_pair_settings.go b/configurationapi/model_new_key_pair_settings.go
index daa1005..882135e 100644
--- a/configurationapi/model_new_key_pair_settings.go
+++ b/configurationapi/model_new_key_pair_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_notification_publisher.go b/configurationapi/model_notification_publisher.go
index 59e2806..bc7d9a8 100644
--- a/configurationapi/model_notification_publisher.go
+++ b/configurationapi/model_notification_publisher.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_notification_publisher_descriptor.go b/configurationapi/model_notification_publisher_descriptor.go
index 20fdedf..ceda537 100644
--- a/configurationapi/model_notification_publisher_descriptor.go
+++ b/configurationapi/model_notification_publisher_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_notification_publisher_descriptors.go b/configurationapi/model_notification_publisher_descriptors.go
index 2e0d4c2..d397785 100644
--- a/configurationapi/model_notification_publisher_descriptors.go
+++ b/configurationapi/model_notification_publisher_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_notification_publishers.go b/configurationapi/model_notification_publishers.go
index 088d93c..27f6a9e 100644
--- a/configurationapi/model_notification_publishers.go
+++ b/configurationapi/model_notification_publishers.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_notification_publishers_settings.go b/configurationapi/model_notification_publishers_settings.go
index dd77098..1eedc1e 100644
--- a/configurationapi/model_notification_publishers_settings.go
+++ b/configurationapi/model_notification_publishers_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_notification_settings.go b/configurationapi/model_notification_settings.go
index 9489e6d..b57026f 100644
--- a/configurationapi/model_notification_settings.go
+++ b/configurationapi/model_notification_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_o_auth_oidc_keys_settings.go b/configurationapi/model_o_auth_oidc_keys_settings.go
index 4c8aebf..988e209 100644
--- a/configurationapi/model_o_auth_oidc_keys_settings.go
+++ b/configurationapi/model_o_auth_oidc_keys_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_o_auth_role.go b/configurationapi/model_o_auth_role.go
index 1c377f2..2cadc2d 100644
--- a/configurationapi/model_o_auth_role.go
+++ b/configurationapi/model_o_auth_role.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ocsp_settings.go b/configurationapi/model_ocsp_settings.go
index 926b713..b898b51 100644
--- a/configurationapi/model_ocsp_settings.go
+++ b/configurationapi/model_ocsp_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_oidc_client_credentials.go b/configurationapi/model_oidc_client_credentials.go
index 3936da9..4e4a5ef 100644
--- a/configurationapi/model_oidc_client_credentials.go
+++ b/configurationapi/model_oidc_client_credentials.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_oidc_provider_settings.go b/configurationapi/model_oidc_provider_settings.go
index e634c84..adfd886 100644
--- a/configurationapi/model_oidc_provider_settings.go
+++ b/configurationapi/model_oidc_provider_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_oidc_request_parameter.go b/configurationapi/model_oidc_request_parameter.go
index 5fe238d..a02bd67 100644
--- a/configurationapi/model_oidc_request_parameter.go
+++ b/configurationapi/model_oidc_request_parameter.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_oidc_session_settings.go b/configurationapi/model_oidc_session_settings.go
index 8e3ebd5..4c48953 100644
--- a/configurationapi/model_oidc_session_settings.go
+++ b/configurationapi/model_oidc_session_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_open_id_connect_attribute.go b/configurationapi/model_open_id_connect_attribute.go
index a0cab50..561f7a5 100644
--- a/configurationapi/model_open_id_connect_attribute.go
+++ b/configurationapi/model_open_id_connect_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_open_id_connect_attribute_contract.go b/configurationapi/model_open_id_connect_attribute_contract.go
index a3e26f7..96b59fe 100644
--- a/configurationapi/model_open_id_connect_attribute_contract.go
+++ b/configurationapi/model_open_id_connect_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_open_id_connect_policies.go b/configurationapi/model_open_id_connect_policies.go
index 0cecab5..3c72604 100644
--- a/configurationapi/model_open_id_connect_policies.go
+++ b/configurationapi/model_open_id_connect_policies.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_open_id_connect_policy.go b/configurationapi/model_open_id_connect_policy.go
index e274437..b0054f3 100644
--- a/configurationapi/model_open_id_connect_policy.go
+++ b/configurationapi/model_open_id_connect_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
@@ -39,6 +39,8 @@ type OpenIdConnectPolicy struct {
IdTokenTypHeaderValue *string `json:"idTokenTypHeaderValue,omitempty" tfsdk:"id_token_typ_header_value"`
// Determines whether an ID Token should be returned when refresh grant is requested or not.
ReturnIdTokenOnRefreshGrant *bool `json:"returnIdTokenOnRefreshGrant,omitempty" tfsdk:"return_id_token_on_refresh_grant"`
+ // Determines whether an ID Token should be returned when token exchange is requested or not.
+ ReturnIdTokenOnTokenExchangeGrant *bool `json:"returnIdTokenOnTokenExchangeGrant,omitempty" tfsdk:"return_id_token_on_token_exchange_grant"`
// Determines whether a new ID Token should be returned during token request of the hybrid flow.
ReissueIdTokenInHybridFlow *bool `json:"reissueIdTokenInHybridFlow,omitempty" tfsdk:"reissue_id_token_in_hybrid_flow"`
AttributeContract OpenIdConnectAttributeContract `json:"attributeContract" tfsdk:"attribute_contract"`
@@ -367,6 +369,38 @@ func (o *OpenIdConnectPolicy) SetReturnIdTokenOnRefreshGrant(v bool) {
o.ReturnIdTokenOnRefreshGrant = &v
}
+// GetReturnIdTokenOnTokenExchangeGrant returns the ReturnIdTokenOnTokenExchangeGrant field value if set, zero value otherwise.
+func (o *OpenIdConnectPolicy) GetReturnIdTokenOnTokenExchangeGrant() bool {
+ if o == nil || IsNil(o.ReturnIdTokenOnTokenExchangeGrant) {
+ var ret bool
+ return ret
+ }
+ return *o.ReturnIdTokenOnTokenExchangeGrant
+}
+
+// GetReturnIdTokenOnTokenExchangeGrantOk returns a tuple with the ReturnIdTokenOnTokenExchangeGrant field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *OpenIdConnectPolicy) GetReturnIdTokenOnTokenExchangeGrantOk() (*bool, bool) {
+ if o == nil || IsNil(o.ReturnIdTokenOnTokenExchangeGrant) {
+ return nil, false
+ }
+ return o.ReturnIdTokenOnTokenExchangeGrant, true
+}
+
+// HasReturnIdTokenOnTokenExchangeGrant returns a boolean if a field has been set.
+func (o *OpenIdConnectPolicy) HasReturnIdTokenOnTokenExchangeGrant() bool {
+ if o != nil && !IsNil(o.ReturnIdTokenOnTokenExchangeGrant) {
+ return true
+ }
+
+ return false
+}
+
+// SetReturnIdTokenOnTokenExchangeGrant gets a reference to the given bool and assigns it to the ReturnIdTokenOnTokenExchangeGrant field.
+func (o *OpenIdConnectPolicy) SetReturnIdTokenOnTokenExchangeGrant(v bool) {
+ o.ReturnIdTokenOnTokenExchangeGrant = &v
+}
+
// GetReissueIdTokenInHybridFlow returns the ReissueIdTokenInHybridFlow field value if set, zero value otherwise.
func (o *OpenIdConnectPolicy) GetReissueIdTokenInHybridFlow() bool {
if o == nil || IsNil(o.ReissueIdTokenInHybridFlow) {
@@ -545,6 +579,9 @@ func (o OpenIdConnectPolicy) ToMap() (map[string]interface{}, error) {
if !IsNil(o.ReturnIdTokenOnRefreshGrant) {
toSerialize["returnIdTokenOnRefreshGrant"] = o.ReturnIdTokenOnRefreshGrant
}
+ if !IsNil(o.ReturnIdTokenOnTokenExchangeGrant) {
+ toSerialize["returnIdTokenOnTokenExchangeGrant"] = o.ReturnIdTokenOnTokenExchangeGrant
+ }
if !IsNil(o.ReissueIdTokenInHybridFlow) {
toSerialize["reissueIdTokenInHybridFlow"] = o.ReissueIdTokenInHybridFlow
}
diff --git a/configurationapi/model_open_id_connect_settings.go b/configurationapi/model_open_id_connect_settings.go
index 4ca44a8..cebed69 100644
--- a/configurationapi/model_open_id_connect_settings.go
+++ b/configurationapi/model_open_id_connect_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_option_value.go b/configurationapi/model_option_value.go
index 33cfd65..4b4da07 100644
--- a/configurationapi/model_option_value.go
+++ b/configurationapi/model_option_value.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_out_of_band_auth_attribute.go b/configurationapi/model_out_of_band_auth_attribute.go
index 491d29e..8fc096d 100644
--- a/configurationapi/model_out_of_band_auth_attribute.go
+++ b/configurationapi/model_out_of_band_auth_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_out_of_band_auth_attribute_contract.go b/configurationapi/model_out_of_band_auth_attribute_contract.go
index 07f2aed..2a71a0a 100644
--- a/configurationapi/model_out_of_band_auth_attribute_contract.go
+++ b/configurationapi/model_out_of_band_auth_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_out_of_band_auth_plugin_descriptor.go b/configurationapi/model_out_of_band_auth_plugin_descriptor.go
index 8a06b85..2de9c19 100644
--- a/configurationapi/model_out_of_band_auth_plugin_descriptor.go
+++ b/configurationapi/model_out_of_band_auth_plugin_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_out_of_band_auth_plugin_descriptors.go b/configurationapi/model_out_of_band_auth_plugin_descriptors.go
index be99767..02dfc18 100644
--- a/configurationapi/model_out_of_band_auth_plugin_descriptors.go
+++ b/configurationapi/model_out_of_band_auth_plugin_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_out_of_band_authenticator.go b/configurationapi/model_out_of_band_authenticator.go
index 98f879c..cdbb818 100644
--- a/configurationapi/model_out_of_band_authenticator.go
+++ b/configurationapi/model_out_of_band_authenticator.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_out_of_band_authenticators.go b/configurationapi/model_out_of_band_authenticators.go
index 0d67cb8..58ade10 100644
--- a/configurationapi/model_out_of_band_authenticators.go
+++ b/configurationapi/model_out_of_band_authenticators.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_outbound_back_channel_auth.go b/configurationapi/model_outbound_back_channel_auth.go
index 5e519f3..f43cf6f 100644
--- a/configurationapi/model_outbound_back_channel_auth.go
+++ b/configurationapi/model_outbound_back_channel_auth.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_outbound_provision.go b/configurationapi/model_outbound_provision.go
index 02c27ae..5239446 100644
--- a/configurationapi/model_outbound_provision.go
+++ b/configurationapi/model_outbound_provision.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_outbound_provision_database.go b/configurationapi/model_outbound_provision_database.go
index 7c18144..1444149 100644
--- a/configurationapi/model_outbound_provision_database.go
+++ b/configurationapi/model_outbound_provision_database.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_p14_e_key_pair_view.go b/configurationapi/model_p14_e_key_pair_view.go
index f6efc2c..8a6d7ce 100644
--- a/configurationapi/model_p14_e_key_pair_view.go
+++ b/configurationapi/model_p14_e_key_pair_view.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_p14_e_keys_view.go b/configurationapi/model_p14_e_keys_view.go
index 330ed66..a31ca79 100644
--- a/configurationapi/model_p14_e_keys_view.go
+++ b/configurationapi/model_p14_e_keys_view.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_parameter_values.go b/configurationapi/model_parameter_values.go
index 082a3b3..59dbb9f 100644
--- a/configurationapi/model_parameter_values.go
+++ b/configurationapi/model_parameter_values.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_password_credential_validator.go b/configurationapi/model_password_credential_validator.go
index f7c0409..7f21ceb 100644
--- a/configurationapi/model_password_credential_validator.go
+++ b/configurationapi/model_password_credential_validator.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_password_credential_validator_attribute.go b/configurationapi/model_password_credential_validator_attribute.go
index 72750d6..98eda6e 100644
--- a/configurationapi/model_password_credential_validator_attribute.go
+++ b/configurationapi/model_password_credential_validator_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_password_credential_validator_attribute_contract.go b/configurationapi/model_password_credential_validator_attribute_contract.go
index 9510cb1..043314c 100644
--- a/configurationapi/model_password_credential_validator_attribute_contract.go
+++ b/configurationapi/model_password_credential_validator_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_password_credential_validator_descriptor.go b/configurationapi/model_password_credential_validator_descriptor.go
index 6552fe2..3f37225 100644
--- a/configurationapi/model_password_credential_validator_descriptor.go
+++ b/configurationapi/model_password_credential_validator_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_password_credential_validator_descriptors.go b/configurationapi/model_password_credential_validator_descriptors.go
index 61c681a..19a2cc7 100644
--- a/configurationapi/model_password_credential_validator_descriptors.go
+++ b/configurationapi/model_password_credential_validator_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_password_credential_validators.go b/configurationapi/model_password_credential_validators.go
index 9e1020c..6bcc25b 100644
--- a/configurationapi/model_password_credential_validators.go
+++ b/configurationapi/model_password_credential_validators.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_persistent_grant_attribute.go b/configurationapi/model_persistent_grant_attribute.go
index 42accc2..015a94b 100644
--- a/configurationapi/model_persistent_grant_attribute.go
+++ b/configurationapi/model_persistent_grant_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_persistent_grant_contract.go b/configurationapi/model_persistent_grant_contract.go
index 4724633..8790b7f 100644
--- a/configurationapi/model_persistent_grant_contract.go
+++ b/configurationapi/model_persistent_grant_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_phone_local_identity_field.go b/configurationapi/model_phone_local_identity_field.go
index cf12521..6da1b88 100644
--- a/configurationapi/model_phone_local_identity_field.go
+++ b/configurationapi/model_phone_local_identity_field.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ping_one_connection.go b/configurationapi/model_ping_one_connection.go
index e7cd64a..2b014c0 100644
--- a/configurationapi/model_ping_one_connection.go
+++ b/configurationapi/model_ping_one_connection.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ping_one_connections.go b/configurationapi/model_ping_one_connections.go
index 0deab89..4f227c3 100644
--- a/configurationapi/model_ping_one_connections.go
+++ b/configurationapi/model_ping_one_connections.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ping_one_credential_status.go b/configurationapi/model_ping_one_credential_status.go
index af8cd82..829b173 100644
--- a/configurationapi/model_ping_one_credential_status.go
+++ b/configurationapi/model_ping_one_credential_status.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ping_one_environment.go b/configurationapi/model_ping_one_environment.go
index 735f9aa..bca2348 100644
--- a/configurationapi/model_ping_one_environment.go
+++ b/configurationapi/model_ping_one_environment.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ping_one_environments.go b/configurationapi/model_ping_one_environments.go
index d0e50c8..dd539a5 100644
--- a/configurationapi/model_ping_one_environments.go
+++ b/configurationapi/model_ping_one_environments.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ping_one_for_enterprise_settings.go b/configurationapi/model_ping_one_for_enterprise_settings.go
index 4c971c7..1823918 100644
--- a/configurationapi/model_ping_one_for_enterprise_settings.go
+++ b/configurationapi/model_ping_one_for_enterprise_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ping_one_ldap_gateway_data_store.go b/configurationapi/model_ping_one_ldap_gateway_data_store.go
index 2c4edb2..bc7e270 100644
--- a/configurationapi/model_ping_one_ldap_gateway_data_store.go
+++ b/configurationapi/model_ping_one_ldap_gateway_data_store.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_plugin_config_descriptor.go b/configurationapi/model_plugin_config_descriptor.go
index 1367130..6d0e4ce 100644
--- a/configurationapi/model_plugin_config_descriptor.go
+++ b/configurationapi/model_plugin_config_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_plugin_configuration.go b/configurationapi/model_plugin_configuration.go
index 96a4a76..2a55df9 100644
--- a/configurationapi/model_plugin_configuration.go
+++ b/configurationapi/model_plugin_configuration.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_plugin_descriptor.go b/configurationapi/model_plugin_descriptor.go
index 5303b7c..6f121d5 100644
--- a/configurationapi/model_plugin_descriptor.go
+++ b/configurationapi/model_plugin_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_plugin_instance.go b/configurationapi/model_plugin_instance.go
index 1c2ab2a..9c83761 100644
--- a/configurationapi/model_plugin_instance.go
+++ b/configurationapi/model_plugin_instance.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_policy_action.go b/configurationapi/model_policy_action.go
index e5a4de0..b9a3a13 100644
--- a/configurationapi/model_policy_action.go
+++ b/configurationapi/model_policy_action.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_policy_action_aggregation.go b/configurationapi/model_policy_action_aggregation.go
index 5a1fe7f..4f91a9c 100644
--- a/configurationapi/model_policy_action_aggregation.go
+++ b/configurationapi/model_policy_action_aggregation.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_processor_policy_to_generator_mapping.go b/configurationapi/model_processor_policy_to_generator_mapping.go
index 53dfd64..5ab3c18 100644
--- a/configurationapi/model_processor_policy_to_generator_mapping.go
+++ b/configurationapi/model_processor_policy_to_generator_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_processor_policy_to_generator_mappings.go b/configurationapi/model_processor_policy_to_generator_mappings.go
index c673c29..8d52455 100644
--- a/configurationapi/model_processor_policy_to_generator_mappings.go
+++ b/configurationapi/model_processor_policy_to_generator_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_processor_policy_to_persistent_grant_mapping.go b/configurationapi/model_processor_policy_to_persistent_grant_mapping.go
new file mode 100644
index 0000000..ebea0c8
--- /dev/null
+++ b/configurationapi/model_processor_policy_to_persistent_grant_mapping.go
@@ -0,0 +1,253 @@
+/*
+Administrative API Documentation
+
+The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
+
+API version: 12.2.0.4
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package configurationapi
+
+import (
+ "encoding/json"
+)
+
+// checks if the ProcessorPolicyToPersistentGrantMapping type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &ProcessorPolicyToPersistentGrantMapping{}
+
+// ProcessorPolicyToPersistentGrantMapping An token exchange processor policy mapping into an OAuth persistent grant.
+type ProcessorPolicyToPersistentGrantMapping struct {
+ // The ID of the processor policy to persistent grant mapping. This value is generated by PingFederate.
+ Id *string `json:"id,omitempty" tfsdk:"id"`
+ ProcessorPolicyRef ResourceLink `json:"processorPolicyRef" tfsdk:"processor_policy_ref"`
+ // A list of configured data stores to look up attributes from.
+ AttributeSources []AttributeSource `json:"attributeSources,omitempty" tfsdk:"attribute_sources"`
+ // A list of mappings from attribute names to their fulfillment values.
+ AttributeContractFulfillment map[string]AttributeFulfillmentValue `json:"attributeContractFulfillment" tfsdk:"attribute_contract_fulfillment"`
+ IssuanceCriteria *IssuanceCriteria `json:"issuanceCriteria,omitempty" tfsdk:"issuance_criteria"`
+}
+
+// NewProcessorPolicyToPersistentGrantMapping instantiates a new ProcessorPolicyToPersistentGrantMapping object
+// This constructor will assign default values to properties that have it defined,
+// and makes sure properties required by API are set, but the set of arguments
+// will change when the set of required properties is changed
+func NewProcessorPolicyToPersistentGrantMapping(processorPolicyRef ResourceLink, attributeContractFulfillment map[string]AttributeFulfillmentValue) *ProcessorPolicyToPersistentGrantMapping {
+ this := ProcessorPolicyToPersistentGrantMapping{}
+ this.ProcessorPolicyRef = processorPolicyRef
+ this.AttributeContractFulfillment = attributeContractFulfillment
+ return &this
+}
+
+// NewProcessorPolicyToPersistentGrantMappingWithDefaults instantiates a new ProcessorPolicyToPersistentGrantMapping object
+// This constructor will only assign default values to properties that have it defined,
+// but it doesn't guarantee that properties required by API are set
+func NewProcessorPolicyToPersistentGrantMappingWithDefaults() *ProcessorPolicyToPersistentGrantMapping {
+ this := ProcessorPolicyToPersistentGrantMapping{}
+ return &this
+}
+
+// GetId returns the Id field value if set, zero value otherwise.
+func (o *ProcessorPolicyToPersistentGrantMapping) GetId() string {
+ if o == nil || IsNil(o.Id) {
+ var ret string
+ return ret
+ }
+ return *o.Id
+}
+
+// GetIdOk returns a tuple with the Id field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *ProcessorPolicyToPersistentGrantMapping) GetIdOk() (*string, bool) {
+ if o == nil || IsNil(o.Id) {
+ return nil, false
+ }
+ return o.Id, true
+}
+
+// HasId returns a boolean if a field has been set.
+func (o *ProcessorPolicyToPersistentGrantMapping) HasId() bool {
+ if o != nil && !IsNil(o.Id) {
+ return true
+ }
+
+ return false
+}
+
+// SetId gets a reference to the given string and assigns it to the Id field.
+func (o *ProcessorPolicyToPersistentGrantMapping) SetId(v string) {
+ o.Id = &v
+}
+
+// GetProcessorPolicyRef returns the ProcessorPolicyRef field value
+func (o *ProcessorPolicyToPersistentGrantMapping) GetProcessorPolicyRef() ResourceLink {
+ if o == nil {
+ var ret ResourceLink
+ return ret
+ }
+
+ return o.ProcessorPolicyRef
+}
+
+// GetProcessorPolicyRefOk returns a tuple with the ProcessorPolicyRef field value
+// and a boolean to check if the value has been set.
+func (o *ProcessorPolicyToPersistentGrantMapping) GetProcessorPolicyRefOk() (*ResourceLink, bool) {
+ if o == nil {
+ return nil, false
+ }
+ return &o.ProcessorPolicyRef, true
+}
+
+// SetProcessorPolicyRef sets field value
+func (o *ProcessorPolicyToPersistentGrantMapping) SetProcessorPolicyRef(v ResourceLink) {
+ o.ProcessorPolicyRef = v
+}
+
+// GetAttributeSources returns the AttributeSources field value if set, zero value otherwise.
+func (o *ProcessorPolicyToPersistentGrantMapping) GetAttributeSources() []AttributeSource {
+ if o == nil || IsNil(o.AttributeSources) {
+ var ret []AttributeSource
+ return ret
+ }
+ return o.AttributeSources
+}
+
+// GetAttributeSourcesOk returns a tuple with the AttributeSources field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *ProcessorPolicyToPersistentGrantMapping) GetAttributeSourcesOk() ([]AttributeSource, bool) {
+ if o == nil || IsNil(o.AttributeSources) {
+ return nil, false
+ }
+ return o.AttributeSources, true
+}
+
+// HasAttributeSources returns a boolean if a field has been set.
+func (o *ProcessorPolicyToPersistentGrantMapping) HasAttributeSources() bool {
+ if o != nil && !IsNil(o.AttributeSources) {
+ return true
+ }
+
+ return false
+}
+
+// SetAttributeSources gets a reference to the given []AttributeSource and assigns it to the AttributeSources field.
+func (o *ProcessorPolicyToPersistentGrantMapping) SetAttributeSources(v []AttributeSource) {
+ o.AttributeSources = v
+}
+
+// GetAttributeContractFulfillment returns the AttributeContractFulfillment field value
+func (o *ProcessorPolicyToPersistentGrantMapping) GetAttributeContractFulfillment() map[string]AttributeFulfillmentValue {
+ if o == nil {
+ var ret map[string]AttributeFulfillmentValue
+ return ret
+ }
+
+ return o.AttributeContractFulfillment
+}
+
+// GetAttributeContractFulfillmentOk returns a tuple with the AttributeContractFulfillment field value
+// and a boolean to check if the value has been set.
+func (o *ProcessorPolicyToPersistentGrantMapping) GetAttributeContractFulfillmentOk() (*map[string]AttributeFulfillmentValue, bool) {
+ if o == nil {
+ return nil, false
+ }
+ return &o.AttributeContractFulfillment, true
+}
+
+// SetAttributeContractFulfillment sets field value
+func (o *ProcessorPolicyToPersistentGrantMapping) SetAttributeContractFulfillment(v map[string]AttributeFulfillmentValue) {
+ o.AttributeContractFulfillment = v
+}
+
+// GetIssuanceCriteria returns the IssuanceCriteria field value if set, zero value otherwise.
+func (o *ProcessorPolicyToPersistentGrantMapping) GetIssuanceCriteria() IssuanceCriteria {
+ if o == nil || IsNil(o.IssuanceCriteria) {
+ var ret IssuanceCriteria
+ return ret
+ }
+ return *o.IssuanceCriteria
+}
+
+// GetIssuanceCriteriaOk returns a tuple with the IssuanceCriteria field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *ProcessorPolicyToPersistentGrantMapping) GetIssuanceCriteriaOk() (*IssuanceCriteria, bool) {
+ if o == nil || IsNil(o.IssuanceCriteria) {
+ return nil, false
+ }
+ return o.IssuanceCriteria, true
+}
+
+// HasIssuanceCriteria returns a boolean if a field has been set.
+func (o *ProcessorPolicyToPersistentGrantMapping) HasIssuanceCriteria() bool {
+ if o != nil && !IsNil(o.IssuanceCriteria) {
+ return true
+ }
+
+ return false
+}
+
+// SetIssuanceCriteria gets a reference to the given IssuanceCriteria and assigns it to the IssuanceCriteria field.
+func (o *ProcessorPolicyToPersistentGrantMapping) SetIssuanceCriteria(v IssuanceCriteria) {
+ o.IssuanceCriteria = &v
+}
+
+func (o ProcessorPolicyToPersistentGrantMapping) MarshalJSON() ([]byte, error) {
+ toSerialize, err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o ProcessorPolicyToPersistentGrantMapping) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ if !IsNil(o.Id) {
+ toSerialize["id"] = o.Id
+ }
+ toSerialize["processorPolicyRef"] = o.ProcessorPolicyRef
+ if !IsNil(o.AttributeSources) {
+ toSerialize["attributeSources"] = o.AttributeSources
+ }
+ toSerialize["attributeContractFulfillment"] = o.AttributeContractFulfillment
+ if !IsNil(o.IssuanceCriteria) {
+ toSerialize["issuanceCriteria"] = o.IssuanceCriteria
+ }
+ return toSerialize, nil
+}
+
+type NullableProcessorPolicyToPersistentGrantMapping struct {
+ value *ProcessorPolicyToPersistentGrantMapping
+ isSet bool
+}
+
+func (v NullableProcessorPolicyToPersistentGrantMapping) Get() *ProcessorPolicyToPersistentGrantMapping {
+ return v.value
+}
+
+func (v *NullableProcessorPolicyToPersistentGrantMapping) Set(val *ProcessorPolicyToPersistentGrantMapping) {
+ v.value = val
+ v.isSet = true
+}
+
+func (v NullableProcessorPolicyToPersistentGrantMapping) IsSet() bool {
+ return v.isSet
+}
+
+func (v *NullableProcessorPolicyToPersistentGrantMapping) Unset() {
+ v.value = nil
+ v.isSet = false
+}
+
+func NewNullableProcessorPolicyToPersistentGrantMapping(val *ProcessorPolicyToPersistentGrantMapping) *NullableProcessorPolicyToPersistentGrantMapping {
+ return &NullableProcessorPolicyToPersistentGrantMapping{value: val, isSet: true}
+}
+
+func (v NullableProcessorPolicyToPersistentGrantMapping) MarshalJSON() ([]byte, error) {
+ return json.Marshal(v.value)
+}
+
+func (v *NullableProcessorPolicyToPersistentGrantMapping) UnmarshalJSON(src []byte) error {
+ v.isSet = true
+ return json.Unmarshal(src, &v.value)
+}
diff --git a/configurationapi/model_processor_policy_to_persistent_grant_mappings.go b/configurationapi/model_processor_policy_to_persistent_grant_mappings.go
new file mode 100644
index 0000000..70ab036
--- /dev/null
+++ b/configurationapi/model_processor_policy_to_persistent_grant_mappings.go
@@ -0,0 +1,125 @@
+/*
+Administrative API Documentation
+
+The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
+
+API version: 12.2.0.4
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package configurationapi
+
+import (
+ "encoding/json"
+)
+
+// checks if the ProcessorPolicyToPersistentGrantMappings type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &ProcessorPolicyToPersistentGrantMappings{}
+
+// ProcessorPolicyToPersistentGrantMappings A collection of OAuth token exchange processor policy to persistent grant mapping items.
+type ProcessorPolicyToPersistentGrantMappings struct {
+ // The actual list of OAuth token exchange processor policy to persistent grant mappings.
+ Items []ProcessorPolicyToPersistentGrantMapping `json:"items,omitempty" tfsdk:"items"`
+}
+
+// NewProcessorPolicyToPersistentGrantMappings instantiates a new ProcessorPolicyToPersistentGrantMappings object
+// This constructor will assign default values to properties that have it defined,
+// and makes sure properties required by API are set, but the set of arguments
+// will change when the set of required properties is changed
+func NewProcessorPolicyToPersistentGrantMappings() *ProcessorPolicyToPersistentGrantMappings {
+ this := ProcessorPolicyToPersistentGrantMappings{}
+ return &this
+}
+
+// NewProcessorPolicyToPersistentGrantMappingsWithDefaults instantiates a new ProcessorPolicyToPersistentGrantMappings object
+// This constructor will only assign default values to properties that have it defined,
+// but it doesn't guarantee that properties required by API are set
+func NewProcessorPolicyToPersistentGrantMappingsWithDefaults() *ProcessorPolicyToPersistentGrantMappings {
+ this := ProcessorPolicyToPersistentGrantMappings{}
+ return &this
+}
+
+// GetItems returns the Items field value if set, zero value otherwise.
+func (o *ProcessorPolicyToPersistentGrantMappings) GetItems() []ProcessorPolicyToPersistentGrantMapping {
+ if o == nil || IsNil(o.Items) {
+ var ret []ProcessorPolicyToPersistentGrantMapping
+ return ret
+ }
+ return o.Items
+}
+
+// GetItemsOk returns a tuple with the Items field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *ProcessorPolicyToPersistentGrantMappings) GetItemsOk() ([]ProcessorPolicyToPersistentGrantMapping, bool) {
+ if o == nil || IsNil(o.Items) {
+ return nil, false
+ }
+ return o.Items, true
+}
+
+// HasItems returns a boolean if a field has been set.
+func (o *ProcessorPolicyToPersistentGrantMappings) HasItems() bool {
+ if o != nil && !IsNil(o.Items) {
+ return true
+ }
+
+ return false
+}
+
+// SetItems gets a reference to the given []ProcessorPolicyToPersistentGrantMapping and assigns it to the Items field.
+func (o *ProcessorPolicyToPersistentGrantMappings) SetItems(v []ProcessorPolicyToPersistentGrantMapping) {
+ o.Items = v
+}
+
+func (o ProcessorPolicyToPersistentGrantMappings) MarshalJSON() ([]byte, error) {
+ toSerialize, err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o ProcessorPolicyToPersistentGrantMappings) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ if !IsNil(o.Items) {
+ toSerialize["items"] = o.Items
+ }
+ return toSerialize, nil
+}
+
+type NullableProcessorPolicyToPersistentGrantMappings struct {
+ value *ProcessorPolicyToPersistentGrantMappings
+ isSet bool
+}
+
+func (v NullableProcessorPolicyToPersistentGrantMappings) Get() *ProcessorPolicyToPersistentGrantMappings {
+ return v.value
+}
+
+func (v *NullableProcessorPolicyToPersistentGrantMappings) Set(val *ProcessorPolicyToPersistentGrantMappings) {
+ v.value = val
+ v.isSet = true
+}
+
+func (v NullableProcessorPolicyToPersistentGrantMappings) IsSet() bool {
+ return v.isSet
+}
+
+func (v *NullableProcessorPolicyToPersistentGrantMappings) Unset() {
+ v.value = nil
+ v.isSet = false
+}
+
+func NewNullableProcessorPolicyToPersistentGrantMappings(val *ProcessorPolicyToPersistentGrantMappings) *NullableProcessorPolicyToPersistentGrantMappings {
+ return &NullableProcessorPolicyToPersistentGrantMappings{value: val, isSet: true}
+}
+
+func (v NullableProcessorPolicyToPersistentGrantMappings) MarshalJSON() ([]byte, error) {
+ return json.Marshal(v.value)
+}
+
+func (v *NullableProcessorPolicyToPersistentGrantMappings) UnmarshalJSON(src []byte) error {
+ v.isSet = true
+ return json.Unmarshal(src, &v.value)
+}
diff --git a/configurationapi/model_profile_config.go b/configurationapi/model_profile_config.go
index d78a2e9..2292143 100644
--- a/configurationapi/model_profile_config.go
+++ b/configurationapi/model_profile_config.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_protocol_message_customization.go b/configurationapi/model_protocol_message_customization.go
index 45a51fe..3d19ad5 100644
--- a/configurationapi/model_protocol_message_customization.go
+++ b/configurationapi/model_protocol_message_customization.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_proxy_settings.go b/configurationapi/model_proxy_settings.go
index 356d324..77188e3 100644
--- a/configurationapi/model_proxy_settings.go
+++ b/configurationapi/model_proxy_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_radio_group_field_descriptor.go b/configurationapi/model_radio_group_field_descriptor.go
index e1c5de8..15b8c91 100644
--- a/configurationapi/model_radio_group_field_descriptor.go
+++ b/configurationapi/model_radio_group_field_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_read_groups.go b/configurationapi/model_read_groups.go
index 5e2d8c5..71abcf5 100644
--- a/configurationapi/model_read_groups.go
+++ b/configurationapi/model_read_groups.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_read_users.go b/configurationapi/model_read_users.go
index 919269f..60bc3e2 100644
--- a/configurationapi/model_read_users.go
+++ b/configurationapi/model_read_users.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_redirect_validation_local_settings.go b/configurationapi/model_redirect_validation_local_settings.go
index d85829b..f28edca 100644
--- a/configurationapi/model_redirect_validation_local_settings.go
+++ b/configurationapi/model_redirect_validation_local_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_redirect_validation_partner_settings.go b/configurationapi/model_redirect_validation_partner_settings.go
index 7979f11..9ccdbaf 100644
--- a/configurationapi/model_redirect_validation_partner_settings.go
+++ b/configurationapi/model_redirect_validation_partner_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_redirect_validation_settings.go b/configurationapi/model_redirect_validation_settings.go
index bd0fb2b..ce0f1b5 100644
--- a/configurationapi/model_redirect_validation_settings.go
+++ b/configurationapi/model_redirect_validation_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_redirect_validation_settings_uri_allowlist_entry.go b/configurationapi/model_redirect_validation_settings_uri_allowlist_entry.go
index 35d0305..5c0ac30 100644
--- a/configurationapi/model_redirect_validation_settings_uri_allowlist_entry.go
+++ b/configurationapi/model_redirect_validation_settings_uri_allowlist_entry.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_redirect_validation_settings_whitelist_entry.go b/configurationapi/model_redirect_validation_settings_whitelist_entry.go
index 41b6b97..5d6b58a 100644
--- a/configurationapi/model_redirect_validation_settings_whitelist_entry.go
+++ b/configurationapi/model_redirect_validation_settings_whitelist_entry.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_registration_config.go b/configurationapi/model_registration_config.go
index 58498c9..323f5ef 100644
--- a/configurationapi/model_registration_config.go
+++ b/configurationapi/model_registration_config.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_request_policies.go b/configurationapi/model_request_policies.go
index d7a0677..d5ebcfc 100644
--- a/configurationapi/model_request_policies.go
+++ b/configurationapi/model_request_policies.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_request_policy.go b/configurationapi/model_request_policy.go
index 47bcdc5..d5dca36 100644
--- a/configurationapi/model_request_policy.go
+++ b/configurationapi/model_request_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_resource_category_info.go b/configurationapi/model_resource_category_info.go
index 8c545c6..846811c 100644
--- a/configurationapi/model_resource_category_info.go
+++ b/configurationapi/model_resource_category_info.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_resource_link.go b/configurationapi/model_resource_link.go
index 7f70a61..faa65ce 100644
--- a/configurationapi/model_resource_link.go
+++ b/configurationapi/model_resource_link.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_resource_owner_credentials_mapping.go b/configurationapi/model_resource_owner_credentials_mapping.go
index f369033..eded9dd 100644
--- a/configurationapi/model_resource_owner_credentials_mapping.go
+++ b/configurationapi/model_resource_owner_credentials_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_resource_owner_credentials_mappings.go b/configurationapi/model_resource_owner_credentials_mappings.go
index 3c135cf..9ca1306 100644
--- a/configurationapi/model_resource_owner_credentials_mappings.go
+++ b/configurationapi/model_resource_owner_credentials_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_resource_usage.go b/configurationapi/model_resource_usage.go
index d47a332..fbbc716 100644
--- a/configurationapi/model_resource_usage.go
+++ b/configurationapi/model_resource_usage.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_resource_usages.go b/configurationapi/model_resource_usages.go
index e637ac8..a9e724c 100644
--- a/configurationapi/model_resource_usages.go
+++ b/configurationapi/model_resource_usages.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_restart_policy_action.go b/configurationapi/model_restart_policy_action.go
index 4ca3427..dbc27a7 100644
--- a/configurationapi/model_restart_policy_action.go
+++ b/configurationapi/model_restart_policy_action.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_roles_and_protocols.go b/configurationapi/model_roles_and_protocols.go
index de8784c..c3adb29 100644
--- a/configurationapi/model_roles_and_protocols.go
+++ b/configurationapi/model_roles_and_protocols.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_rsa_alg_key_id.go b/configurationapi/model_rsa_alg_key_id.go
index 2d42a0c..173b5fc 100644
--- a/configurationapi/model_rsa_alg_key_id.go
+++ b/configurationapi/model_rsa_alg_key_id.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_saas_attribute_mapping.go b/configurationapi/model_saas_attribute_mapping.go
index ab784ac..1116c25 100644
--- a/configurationapi/model_saas_attribute_mapping.go
+++ b/configurationapi/model_saas_attribute_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_saas_field_configuration.go b/configurationapi/model_saas_field_configuration.go
index 93c7210..58d895b 100644
--- a/configurationapi/model_saas_field_configuration.go
+++ b/configurationapi/model_saas_field_configuration.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_saas_plugin_descriptor.go b/configurationapi/model_saas_plugin_descriptor.go
index 7be4a5a..9f14f5f 100644
--- a/configurationapi/model_saas_plugin_descriptor.go
+++ b/configurationapi/model_saas_plugin_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_saas_plugin_descriptors.go b/configurationapi/model_saas_plugin_descriptors.go
index 8a8afa1..cf157df 100644
--- a/configurationapi/model_saas_plugin_descriptors.go
+++ b/configurationapi/model_saas_plugin_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_saas_plugin_field_info_descriptor.go b/configurationapi/model_saas_plugin_field_info_descriptor.go
index 7c2c66d..2b13101 100644
--- a/configurationapi/model_saas_plugin_field_info_descriptor.go
+++ b/configurationapi/model_saas_plugin_field_info_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_saas_plugin_field_option.go b/configurationapi/model_saas_plugin_field_option.go
index 196d6bb..58d7fdb 100644
--- a/configurationapi/model_saas_plugin_field_option.go
+++ b/configurationapi/model_saas_plugin_field_option.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_saml20_profile.go b/configurationapi/model_saml20_profile.go
index f2abeb9..346391f 100644
--- a/configurationapi/model_saml20_profile.go
+++ b/configurationapi/model_saml20_profile.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_schema.go b/configurationapi/model_schema.go
index 666f42e..00fd336 100644
--- a/configurationapi/model_schema.go
+++ b/configurationapi/model_schema.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_schema_attribute.go b/configurationapi/model_schema_attribute.go
index 31907ec..f437dcd 100644
--- a/configurationapi/model_schema_attribute.go
+++ b/configurationapi/model_schema_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_scope_entries.go b/configurationapi/model_scope_entries.go
index 0188d7a..cf2528c 100644
--- a/configurationapi/model_scope_entries.go
+++ b/configurationapi/model_scope_entries.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_scope_entry.go b/configurationapi/model_scope_entry.go
index 87188c6..b0cbca3 100644
--- a/configurationapi/model_scope_entry.go
+++ b/configurationapi/model_scope_entry.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_scope_group_entries.go b/configurationapi/model_scope_group_entries.go
index a1a8d6c..0f0e390 100644
--- a/configurationapi/model_scope_group_entries.go
+++ b/configurationapi/model_scope_group_entries.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_scope_group_entry.go b/configurationapi/model_scope_group_entry.go
index 4c796a3..d5e0a18 100644
--- a/configurationapi/model_scope_group_entry.go
+++ b/configurationapi/model_scope_group_entry.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_secondary_secret.go b/configurationapi/model_secondary_secret.go
index 910fb8b..df65ba9 100644
--- a/configurationapi/model_secondary_secret.go
+++ b/configurationapi/model_secondary_secret.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_secret_manager.go b/configurationapi/model_secret_manager.go
index 972f490..ce401aa 100644
--- a/configurationapi/model_secret_manager.go
+++ b/configurationapi/model_secret_manager.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_secret_manager_descriptor.go b/configurationapi/model_secret_manager_descriptor.go
index e1ef65d..4ab6117 100644
--- a/configurationapi/model_secret_manager_descriptor.go
+++ b/configurationapi/model_secret_manager_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_secret_manager_descriptors.go b/configurationapi/model_secret_manager_descriptors.go
index 88557fe..ccb9375 100644
--- a/configurationapi/model_secret_manager_descriptors.go
+++ b/configurationapi/model_secret_manager_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_secret_managers.go b/configurationapi/model_secret_managers.go
index 86053e5..b1b7b30 100644
--- a/configurationapi/model_secret_managers.go
+++ b/configurationapi/model_secret_managers.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_select_field_descriptor.go b/configurationapi/model_select_field_descriptor.go
index 3cfce02..4cf8165 100644
--- a/configurationapi/model_select_field_descriptor.go
+++ b/configurationapi/model_select_field_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_server_settings.go b/configurationapi/model_server_settings.go
index f9578e5..b755dc4 100644
--- a/configurationapi/model_server_settings.go
+++ b/configurationapi/model_server_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_service_association.go b/configurationapi/model_service_association.go
index 1b7f03c..217ef07 100644
--- a/configurationapi/model_service_association.go
+++ b/configurationapi/model_service_association.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_service_associations.go b/configurationapi/model_service_associations.go
index d88627a..fc30f53 100644
--- a/configurationapi/model_service_associations.go
+++ b/configurationapi/model_service_associations.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_service_authentication.go b/configurationapi/model_service_authentication.go
index f3b22af..54706ae 100644
--- a/configurationapi/model_service_authentication.go
+++ b/configurationapi/model_service_authentication.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_service_model.go b/configurationapi/model_service_model.go
index 5ba4463..1ef3099 100644
--- a/configurationapi/model_service_model.go
+++ b/configurationapi/model_service_model.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_session_settings.go b/configurationapi/model_session_settings.go
index 96a9d8d..e1edce8 100644
--- a/configurationapi/model_session_settings.go
+++ b/configurationapi/model_session_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_session_validation_settings.go b/configurationapi/model_session_validation_settings.go
index ad2e6de..3ddc71c 100644
--- a/configurationapi/model_session_validation_settings.go
+++ b/configurationapi/model_session_validation_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_signing_keys.go b/configurationapi/model_signing_keys.go
index 37be995..cc34355 100644
--- a/configurationapi/model_signing_keys.go
+++ b/configurationapi/model_signing_keys.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_signing_settings.go b/configurationapi/model_signing_settings.go
index 9f156a6..f9fc636 100644
--- a/configurationapi/model_signing_settings.go
+++ b/configurationapi/model_signing_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_slo_service_endpoint.go b/configurationapi/model_slo_service_endpoint.go
index 5026ee1..69ce975 100644
--- a/configurationapi/model_slo_service_endpoint.go
+++ b/configurationapi/model_slo_service_endpoint.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_source_type_id_key.go b/configurationapi/model_source_type_id_key.go
index 7fc3192..f5b72d2 100644
--- a/configurationapi/model_source_type_id_key.go
+++ b/configurationapi/model_source_type_id_key.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_adapter.go b/configurationapi/model_sp_adapter.go
index f47ffd3..74e8d28 100644
--- a/configurationapi/model_sp_adapter.go
+++ b/configurationapi/model_sp_adapter.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_adapter_attribute.go b/configurationapi/model_sp_adapter_attribute.go
index b7730b0..c2d33ec 100644
--- a/configurationapi/model_sp_adapter_attribute.go
+++ b/configurationapi/model_sp_adapter_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_adapter_attribute_contract.go b/configurationapi/model_sp_adapter_attribute_contract.go
index 4a57859..4e7ff43 100644
--- a/configurationapi/model_sp_adapter_attribute_contract.go
+++ b/configurationapi/model_sp_adapter_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_adapter_descriptor.go b/configurationapi/model_sp_adapter_descriptor.go
index 32b1c7a..a81f0ae 100644
--- a/configurationapi/model_sp_adapter_descriptor.go
+++ b/configurationapi/model_sp_adapter_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_adapter_descriptors.go b/configurationapi/model_sp_adapter_descriptors.go
index 2008978..670f6c7 100644
--- a/configurationapi/model_sp_adapter_descriptors.go
+++ b/configurationapi/model_sp_adapter_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_adapter_mapping.go b/configurationapi/model_sp_adapter_mapping.go
index 6234cbd..d0f2660 100644
--- a/configurationapi/model_sp_adapter_mapping.go
+++ b/configurationapi/model_sp_adapter_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_adapter_target_application_info.go b/configurationapi/model_sp_adapter_target_application_info.go
index c77bea3..87a0f13 100644
--- a/configurationapi/model_sp_adapter_target_application_info.go
+++ b/configurationapi/model_sp_adapter_target_application_info.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_adapter_url_mapping.go b/configurationapi/model_sp_adapter_url_mapping.go
index b9bd795..a339aae 100644
--- a/configurationapi/model_sp_adapter_url_mapping.go
+++ b/configurationapi/model_sp_adapter_url_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_adapter_url_mappings.go b/configurationapi/model_sp_adapter_url_mappings.go
index 0cf2bc7..0bc01bc 100644
--- a/configurationapi/model_sp_adapter_url_mappings.go
+++ b/configurationapi/model_sp_adapter_url_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_adapters.go b/configurationapi/model_sp_adapters.go
index 81d6e31..aed5fa6 100644
--- a/configurationapi/model_sp_adapters.go
+++ b/configurationapi/model_sp_adapters.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_attribute_query.go b/configurationapi/model_sp_attribute_query.go
index 4aafddc..778ffd4 100644
--- a/configurationapi/model_sp_attribute_query.go
+++ b/configurationapi/model_sp_attribute_query.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_attribute_query_policy.go b/configurationapi/model_sp_attribute_query_policy.go
index 5285952..44c835c 100644
--- a/configurationapi/model_sp_attribute_query_policy.go
+++ b/configurationapi/model_sp_attribute_query_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_browser_sso.go b/configurationapi/model_sp_browser_sso.go
index d58bc93..43abf5c 100644
--- a/configurationapi/model_sp_browser_sso.go
+++ b/configurationapi/model_sp_browser_sso.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_browser_sso_attribute.go b/configurationapi/model_sp_browser_sso_attribute.go
index 1c60b45..ed1d3a4 100644
--- a/configurationapi/model_sp_browser_sso_attribute.go
+++ b/configurationapi/model_sp_browser_sso_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_browser_sso_attribute_contract.go b/configurationapi/model_sp_browser_sso_attribute_contract.go
index cac1aad..1dc631e 100644
--- a/configurationapi/model_sp_browser_sso_attribute_contract.go
+++ b/configurationapi/model_sp_browser_sso_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_connection.go b/configurationapi/model_sp_connection.go
index 3235aa2..399b68c 100644
--- a/configurationapi/model_sp_connection.go
+++ b/configurationapi/model_sp_connection.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_connections.go b/configurationapi/model_sp_connections.go
index 395fa40..1140628 100644
--- a/configurationapi/model_sp_connections.go
+++ b/configurationapi/model_sp_connections.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_default_urls.go b/configurationapi/model_sp_default_urls.go
index df581fd..0dad8e1 100644
--- a/configurationapi/model_sp_default_urls.go
+++ b/configurationapi/model_sp_default_urls.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_role.go b/configurationapi/model_sp_role.go
index 0c30821..4e2d9b1 100644
--- a/configurationapi/model_sp_role.go
+++ b/configurationapi/model_sp_role.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_saml20_profile.go b/configurationapi/model_sp_saml20_profile.go
index 8642362..981e4ee 100644
--- a/configurationapi/model_sp_saml20_profile.go
+++ b/configurationapi/model_sp_saml20_profile.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_sso_service_endpoint.go b/configurationapi/model_sp_sso_service_endpoint.go
index 085aa0d..7a9d8c0 100644
--- a/configurationapi/model_sp_sso_service_endpoint.go
+++ b/configurationapi/model_sp_sso_service_endpoint.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_token_generator_mapping.go b/configurationapi/model_sp_token_generator_mapping.go
index 041de78..875559f 100644
--- a/configurationapi/model_sp_token_generator_mapping.go
+++ b/configurationapi/model_sp_token_generator_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_url_mapping.go b/configurationapi/model_sp_url_mapping.go
index 7ef3f68..9474665 100644
--- a/configurationapi/model_sp_url_mapping.go
+++ b/configurationapi/model_sp_url_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_url_mappings.go b/configurationapi/model_sp_url_mappings.go
index f3fb39b..2044177 100644
--- a/configurationapi/model_sp_url_mappings.go
+++ b/configurationapi/model_sp_url_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_ws_trust.go b/configurationapi/model_sp_ws_trust.go
index 7d103a7..ea24ef8 100644
--- a/configurationapi/model_sp_ws_trust.go
+++ b/configurationapi/model_sp_ws_trust.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_ws_trust_attribute.go b/configurationapi/model_sp_ws_trust_attribute.go
index d4f3671..5c785eb 100644
--- a/configurationapi/model_sp_ws_trust_attribute.go
+++ b/configurationapi/model_sp_ws_trust_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sp_ws_trust_attribute_contract.go b/configurationapi/model_sp_ws_trust_attribute_contract.go
index 164a4d0..d560b8d 100644
--- a/configurationapi/model_sp_ws_trust_attribute_contract.go
+++ b/configurationapi/model_sp_ws_trust_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sql_method.go b/configurationapi/model_sql_method.go
index d4b2dad..bb0be06 100644
--- a/configurationapi/model_sql_method.go
+++ b/configurationapi/model_sql_method.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ssl_server_settings.go b/configurationapi/model_ssl_server_settings.go
index bef57a3..a88bb71 100644
--- a/configurationapi/model_ssl_server_settings.go
+++ b/configurationapi/model_ssl_server_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sso_o_auth_mapping.go b/configurationapi/model_sso_o_auth_mapping.go
index 5fed589..4a59142 100644
--- a/configurationapi/model_sso_o_auth_mapping.go
+++ b/configurationapi/model_sso_o_auth_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_stored_procedure.go b/configurationapi/model_stored_procedure.go
index c3f79d3..ba254a0 100644
--- a/configurationapi/model_stored_procedure.go
+++ b/configurationapi/model_stored_procedure.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sts_request_parameters_contract.go b/configurationapi/model_sts_request_parameters_contract.go
index c170315..b5d777d 100644
--- a/configurationapi/model_sts_request_parameters_contract.go
+++ b/configurationapi/model_sts_request_parameters_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_sts_request_parameters_contracts.go b/configurationapi/model_sts_request_parameters_contracts.go
index 45b7094..979617a 100644
--- a/configurationapi/model_sts_request_parameters_contracts.go
+++ b/configurationapi/model_sts_request_parameters_contracts.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_system_key.go b/configurationapi/model_system_key.go
index 5cc088d..af8c39f 100644
--- a/configurationapi/model_system_key.go
+++ b/configurationapi/model_system_key.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_system_keys.go b/configurationapi/model_system_keys.go
index 1f537bd..6937f42 100644
--- a/configurationapi/model_system_keys.go
+++ b/configurationapi/model_system_keys.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_table.go b/configurationapi/model_table.go
index a01a090..4f8f789 100644
--- a/configurationapi/model_table.go
+++ b/configurationapi/model_table.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_table_descriptor.go b/configurationapi/model_table_descriptor.go
index 4418998..491a65d 100644
--- a/configurationapi/model_table_descriptor.go
+++ b/configurationapi/model_table_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_text_area_field_descriptor.go b/configurationapi/model_text_area_field_descriptor.go
index ed573b1..104956e 100644
--- a/configurationapi/model_text_area_field_descriptor.go
+++ b/configurationapi/model_text_area_field_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_text_field_descriptor.go b/configurationapi/model_text_field_descriptor.go
index 07d7179..c9cba41 100644
--- a/configurationapi/model_text_field_descriptor.go
+++ b/configurationapi/model_text_field_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_text_local_identity_field.go b/configurationapi/model_text_local_identity_field.go
index 9e27c6b..72e6d1b 100644
--- a/configurationapi/model_text_local_identity_field.go
+++ b/configurationapi/model_text_local_identity_field.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_thread_pool_exhaustion_notification_settings.go b/configurationapi/model_thread_pool_exhaustion_notification_settings.go
index 0a268ea..5d00886 100644
--- a/configurationapi/model_thread_pool_exhaustion_notification_settings.go
+++ b/configurationapi/model_thread_pool_exhaustion_notification_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_endpoint_attribute.go b/configurationapi/model_token_endpoint_attribute.go
new file mode 100644
index 0000000..361a57b
--- /dev/null
+++ b/configurationapi/model_token_endpoint_attribute.go
@@ -0,0 +1,190 @@
+/*
+Administrative API Documentation
+
+The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
+
+API version: 12.2.0.4
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package configurationapi
+
+import (
+ "encoding/json"
+)
+
+// checks if the TokenEndpointAttribute type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &TokenEndpointAttribute{}
+
+// TokenEndpointAttribute An attribute for an Access Token Manager's token endpoint attribute contract.
+type TokenEndpointAttribute struct {
+ // The name of this attribute.
+ Name string `json:"name" tfsdk:"name"`
+ // Indicates whether attribute value is always returned as an array.
+ MultiValued *bool `json:"multiValued,omitempty" tfsdk:"multi_valued"`
+ // List of scopes that will trigger this attribute to be included in the token endpoint response.
+ MappedScopes []string `json:"mappedScopes,omitempty" tfsdk:"mapped_scopes"`
+}
+
+// NewTokenEndpointAttribute instantiates a new TokenEndpointAttribute object
+// This constructor will assign default values to properties that have it defined,
+// and makes sure properties required by API are set, but the set of arguments
+// will change when the set of required properties is changed
+func NewTokenEndpointAttribute(name string) *TokenEndpointAttribute {
+ this := TokenEndpointAttribute{}
+ this.Name = name
+ return &this
+}
+
+// NewTokenEndpointAttributeWithDefaults instantiates a new TokenEndpointAttribute object
+// This constructor will only assign default values to properties that have it defined,
+// but it doesn't guarantee that properties required by API are set
+func NewTokenEndpointAttributeWithDefaults() *TokenEndpointAttribute {
+ this := TokenEndpointAttribute{}
+ return &this
+}
+
+// GetName returns the Name field value
+func (o *TokenEndpointAttribute) GetName() string {
+ if o == nil {
+ var ret string
+ return ret
+ }
+
+ return o.Name
+}
+
+// GetNameOk returns a tuple with the Name field value
+// and a boolean to check if the value has been set.
+func (o *TokenEndpointAttribute) GetNameOk() (*string, bool) {
+ if o == nil {
+ return nil, false
+ }
+ return &o.Name, true
+}
+
+// SetName sets field value
+func (o *TokenEndpointAttribute) SetName(v string) {
+ o.Name = v
+}
+
+// GetMultiValued returns the MultiValued field value if set, zero value otherwise.
+func (o *TokenEndpointAttribute) GetMultiValued() bool {
+ if o == nil || IsNil(o.MultiValued) {
+ var ret bool
+ return ret
+ }
+ return *o.MultiValued
+}
+
+// GetMultiValuedOk returns a tuple with the MultiValued field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *TokenEndpointAttribute) GetMultiValuedOk() (*bool, bool) {
+ if o == nil || IsNil(o.MultiValued) {
+ return nil, false
+ }
+ return o.MultiValued, true
+}
+
+// HasMultiValued returns a boolean if a field has been set.
+func (o *TokenEndpointAttribute) HasMultiValued() bool {
+ if o != nil && !IsNil(o.MultiValued) {
+ return true
+ }
+
+ return false
+}
+
+// SetMultiValued gets a reference to the given bool and assigns it to the MultiValued field.
+func (o *TokenEndpointAttribute) SetMultiValued(v bool) {
+ o.MultiValued = &v
+}
+
+// GetMappedScopes returns the MappedScopes field value if set, zero value otherwise.
+func (o *TokenEndpointAttribute) GetMappedScopes() []string {
+ if o == nil || IsNil(o.MappedScopes) {
+ var ret []string
+ return ret
+ }
+ return o.MappedScopes
+}
+
+// GetMappedScopesOk returns a tuple with the MappedScopes field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *TokenEndpointAttribute) GetMappedScopesOk() ([]string, bool) {
+ if o == nil || IsNil(o.MappedScopes) {
+ return nil, false
+ }
+ return o.MappedScopes, true
+}
+
+// HasMappedScopes returns a boolean if a field has been set.
+func (o *TokenEndpointAttribute) HasMappedScopes() bool {
+ if o != nil && !IsNil(o.MappedScopes) {
+ return true
+ }
+
+ return false
+}
+
+// SetMappedScopes gets a reference to the given []string and assigns it to the MappedScopes field.
+func (o *TokenEndpointAttribute) SetMappedScopes(v []string) {
+ o.MappedScopes = v
+}
+
+func (o TokenEndpointAttribute) MarshalJSON() ([]byte, error) {
+ toSerialize, err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o TokenEndpointAttribute) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ toSerialize["name"] = o.Name
+ if !IsNil(o.MultiValued) {
+ toSerialize["multiValued"] = o.MultiValued
+ }
+ if !IsNil(o.MappedScopes) {
+ toSerialize["mappedScopes"] = o.MappedScopes
+ }
+ return toSerialize, nil
+}
+
+type NullableTokenEndpointAttribute struct {
+ value *TokenEndpointAttribute
+ isSet bool
+}
+
+func (v NullableTokenEndpointAttribute) Get() *TokenEndpointAttribute {
+ return v.value
+}
+
+func (v *NullableTokenEndpointAttribute) Set(val *TokenEndpointAttribute) {
+ v.value = val
+ v.isSet = true
+}
+
+func (v NullableTokenEndpointAttribute) IsSet() bool {
+ return v.isSet
+}
+
+func (v *NullableTokenEndpointAttribute) Unset() {
+ v.value = nil
+ v.isSet = false
+}
+
+func NewNullableTokenEndpointAttribute(val *TokenEndpointAttribute) *NullableTokenEndpointAttribute {
+ return &NullableTokenEndpointAttribute{value: val, isSet: true}
+}
+
+func (v NullableTokenEndpointAttribute) MarshalJSON() ([]byte, error) {
+ return json.Marshal(v.value)
+}
+
+func (v *NullableTokenEndpointAttribute) UnmarshalJSON(src []byte) error {
+ v.isSet = true
+ return json.Unmarshal(src, &v.value)
+}
diff --git a/configurationapi/model_token_endpoint_attribute_contract.go b/configurationapi/model_token_endpoint_attribute_contract.go
new file mode 100644
index 0000000..1c4942f
--- /dev/null
+++ b/configurationapi/model_token_endpoint_attribute_contract.go
@@ -0,0 +1,162 @@
+/*
+Administrative API Documentation
+
+The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
+
+API version: 12.2.0.4
+*/
+
+// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
+
+package configurationapi
+
+import (
+ "encoding/json"
+)
+
+// checks if the TokenEndpointAttributeContract type satisfies the MappedNullable interface at compile time
+var _ MappedNullable = &TokenEndpointAttributeContract{}
+
+// TokenEndpointAttributeContract A set of attributes exposed by an Access Token Manager in a token endpoint response.
+type TokenEndpointAttributeContract struct {
+ // A list of token endpoint response attributes that are associated with this access token management plugin instance.
+ Attributes []TokenEndpointAttribute `json:"attributes,omitempty" tfsdk:"attributes"`
+ // Whether this attribute contract is inherited from its parent instance. If true, the rest of the properties in this model become read-only. The default value is false.
+ Inherited *bool `json:"inherited,omitempty" tfsdk:"inherited"`
+}
+
+// NewTokenEndpointAttributeContract instantiates a new TokenEndpointAttributeContract object
+// This constructor will assign default values to properties that have it defined,
+// and makes sure properties required by API are set, but the set of arguments
+// will change when the set of required properties is changed
+func NewTokenEndpointAttributeContract() *TokenEndpointAttributeContract {
+ this := TokenEndpointAttributeContract{}
+ return &this
+}
+
+// NewTokenEndpointAttributeContractWithDefaults instantiates a new TokenEndpointAttributeContract object
+// This constructor will only assign default values to properties that have it defined,
+// but it doesn't guarantee that properties required by API are set
+func NewTokenEndpointAttributeContractWithDefaults() *TokenEndpointAttributeContract {
+ this := TokenEndpointAttributeContract{}
+ return &this
+}
+
+// GetAttributes returns the Attributes field value if set, zero value otherwise.
+func (o *TokenEndpointAttributeContract) GetAttributes() []TokenEndpointAttribute {
+ if o == nil || IsNil(o.Attributes) {
+ var ret []TokenEndpointAttribute
+ return ret
+ }
+ return o.Attributes
+}
+
+// GetAttributesOk returns a tuple with the Attributes field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *TokenEndpointAttributeContract) GetAttributesOk() ([]TokenEndpointAttribute, bool) {
+ if o == nil || IsNil(o.Attributes) {
+ return nil, false
+ }
+ return o.Attributes, true
+}
+
+// HasAttributes returns a boolean if a field has been set.
+func (o *TokenEndpointAttributeContract) HasAttributes() bool {
+ if o != nil && !IsNil(o.Attributes) {
+ return true
+ }
+
+ return false
+}
+
+// SetAttributes gets a reference to the given []TokenEndpointAttribute and assigns it to the Attributes field.
+func (o *TokenEndpointAttributeContract) SetAttributes(v []TokenEndpointAttribute) {
+ o.Attributes = v
+}
+
+// GetInherited returns the Inherited field value if set, zero value otherwise.
+func (o *TokenEndpointAttributeContract) GetInherited() bool {
+ if o == nil || IsNil(o.Inherited) {
+ var ret bool
+ return ret
+ }
+ return *o.Inherited
+}
+
+// GetInheritedOk returns a tuple with the Inherited field value if set, nil otherwise
+// and a boolean to check if the value has been set.
+func (o *TokenEndpointAttributeContract) GetInheritedOk() (*bool, bool) {
+ if o == nil || IsNil(o.Inherited) {
+ return nil, false
+ }
+ return o.Inherited, true
+}
+
+// HasInherited returns a boolean if a field has been set.
+func (o *TokenEndpointAttributeContract) HasInherited() bool {
+ if o != nil && !IsNil(o.Inherited) {
+ return true
+ }
+
+ return false
+}
+
+// SetInherited gets a reference to the given bool and assigns it to the Inherited field.
+func (o *TokenEndpointAttributeContract) SetInherited(v bool) {
+ o.Inherited = &v
+}
+
+func (o TokenEndpointAttributeContract) MarshalJSON() ([]byte, error) {
+ toSerialize, err := o.ToMap()
+ if err != nil {
+ return []byte{}, err
+ }
+ return json.Marshal(toSerialize)
+}
+
+func (o TokenEndpointAttributeContract) ToMap() (map[string]interface{}, error) {
+ toSerialize := map[string]interface{}{}
+ if !IsNil(o.Attributes) {
+ toSerialize["attributes"] = o.Attributes
+ }
+ if !IsNil(o.Inherited) {
+ toSerialize["inherited"] = o.Inherited
+ }
+ return toSerialize, nil
+}
+
+type NullableTokenEndpointAttributeContract struct {
+ value *TokenEndpointAttributeContract
+ isSet bool
+}
+
+func (v NullableTokenEndpointAttributeContract) Get() *TokenEndpointAttributeContract {
+ return v.value
+}
+
+func (v *NullableTokenEndpointAttributeContract) Set(val *TokenEndpointAttributeContract) {
+ v.value = val
+ v.isSet = true
+}
+
+func (v NullableTokenEndpointAttributeContract) IsSet() bool {
+ return v.isSet
+}
+
+func (v *NullableTokenEndpointAttributeContract) Unset() {
+ v.value = nil
+ v.isSet = false
+}
+
+func NewNullableTokenEndpointAttributeContract(val *TokenEndpointAttributeContract) *NullableTokenEndpointAttributeContract {
+ return &NullableTokenEndpointAttributeContract{value: val, isSet: true}
+}
+
+func (v NullableTokenEndpointAttributeContract) MarshalJSON() ([]byte, error) {
+ return json.Marshal(v.value)
+}
+
+func (v *NullableTokenEndpointAttributeContract) UnmarshalJSON(src []byte) error {
+ v.isSet = true
+ return json.Unmarshal(src, &v.value)
+}
diff --git a/configurationapi/model_token_exchange_generator_group.go b/configurationapi/model_token_exchange_generator_group.go
index 7e891ff..c54689f 100644
--- a/configurationapi/model_token_exchange_generator_group.go
+++ b/configurationapi/model_token_exchange_generator_group.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_exchange_generator_groups.go b/configurationapi/model_token_exchange_generator_groups.go
index b0e6f26..229ec58 100644
--- a/configurationapi/model_token_exchange_generator_groups.go
+++ b/configurationapi/model_token_exchange_generator_groups.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_exchange_generator_mapping.go b/configurationapi/model_token_exchange_generator_mapping.go
index 38db3be..873a3fe 100644
--- a/configurationapi/model_token_exchange_generator_mapping.go
+++ b/configurationapi/model_token_exchange_generator_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_exchange_generator_settings.go b/configurationapi/model_token_exchange_generator_settings.go
index ae7e529..4964971 100644
--- a/configurationapi/model_token_exchange_generator_settings.go
+++ b/configurationapi/model_token_exchange_generator_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_exchange_processor_attribute.go b/configurationapi/model_token_exchange_processor_attribute.go
index 6070e0f..a10135d 100644
--- a/configurationapi/model_token_exchange_processor_attribute.go
+++ b/configurationapi/model_token_exchange_processor_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_exchange_processor_attribute_contract.go b/configurationapi/model_token_exchange_processor_attribute_contract.go
index dff6c7b..1c3b4f3 100644
--- a/configurationapi/model_token_exchange_processor_attribute_contract.go
+++ b/configurationapi/model_token_exchange_processor_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_exchange_processor_mapping.go b/configurationapi/model_token_exchange_processor_mapping.go
index 790db87..bf83a2a 100644
--- a/configurationapi/model_token_exchange_processor_mapping.go
+++ b/configurationapi/model_token_exchange_processor_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_exchange_processor_policies.go b/configurationapi/model_token_exchange_processor_policies.go
index c8eba4e..d8fe746 100644
--- a/configurationapi/model_token_exchange_processor_policies.go
+++ b/configurationapi/model_token_exchange_processor_policies.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_exchange_processor_policy.go b/configurationapi/model_token_exchange_processor_policy.go
index de166fa..0e9a6c9 100644
--- a/configurationapi/model_token_exchange_processor_policy.go
+++ b/configurationapi/model_token_exchange_processor_policy.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_exchange_processor_settings.go b/configurationapi/model_token_exchange_processor_settings.go
index 361daa0..bafab19 100644
--- a/configurationapi/model_token_exchange_processor_settings.go
+++ b/configurationapi/model_token_exchange_processor_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_generator.go b/configurationapi/model_token_generator.go
index 6717994..20b1f4e 100644
--- a/configurationapi/model_token_generator.go
+++ b/configurationapi/model_token_generator.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_generator_attribute.go b/configurationapi/model_token_generator_attribute.go
index aef822f..776bc9c 100644
--- a/configurationapi/model_token_generator_attribute.go
+++ b/configurationapi/model_token_generator_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_generator_attribute_contract.go b/configurationapi/model_token_generator_attribute_contract.go
index e87ca23..e28ee07 100644
--- a/configurationapi/model_token_generator_attribute_contract.go
+++ b/configurationapi/model_token_generator_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_generator_descriptor.go b/configurationapi/model_token_generator_descriptor.go
index 8d263a9..52100de 100644
--- a/configurationapi/model_token_generator_descriptor.go
+++ b/configurationapi/model_token_generator_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_generator_descriptors.go b/configurationapi/model_token_generator_descriptors.go
index bb435dc..eabcd40 100644
--- a/configurationapi/model_token_generator_descriptors.go
+++ b/configurationapi/model_token_generator_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_generators.go b/configurationapi/model_token_generators.go
index 54d3093..16907da 100644
--- a/configurationapi/model_token_generators.go
+++ b/configurationapi/model_token_generators.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_processor.go b/configurationapi/model_token_processor.go
index 6c11763..bc5d221 100644
--- a/configurationapi/model_token_processor.go
+++ b/configurationapi/model_token_processor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_processor_attribute.go b/configurationapi/model_token_processor_attribute.go
index d20df3f..ab1981a 100644
--- a/configurationapi/model_token_processor_attribute.go
+++ b/configurationapi/model_token_processor_attribute.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_processor_attribute_contract.go b/configurationapi/model_token_processor_attribute_contract.go
index 0887410..8b4077e 100644
--- a/configurationapi/model_token_processor_attribute_contract.go
+++ b/configurationapi/model_token_processor_attribute_contract.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_processor_descriptor.go b/configurationapi/model_token_processor_descriptor.go
index 5a1ed46..1b4d018 100644
--- a/configurationapi/model_token_processor_descriptor.go
+++ b/configurationapi/model_token_processor_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_processor_descriptors.go b/configurationapi/model_token_processor_descriptors.go
index 8eb9908..dc5e09f 100644
--- a/configurationapi/model_token_processor_descriptors.go
+++ b/configurationapi/model_token_processor_descriptors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_processors.go b/configurationapi/model_token_processors.go
index 22b845e..5eaffd9 100644
--- a/configurationapi/model_token_processors.go
+++ b/configurationapi/model_token_processors.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_to_token_mapping.go b/configurationapi/model_token_to_token_mapping.go
index db42d84..464c288 100644
--- a/configurationapi/model_token_to_token_mapping.go
+++ b/configurationapi/model_token_to_token_mapping.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_token_to_token_mappings.go b/configurationapi/model_token_to_token_mappings.go
index 7da0510..164539e 100644
--- a/configurationapi/model_token_to_token_mappings.go
+++ b/configurationapi/model_token_to_token_mappings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_upload_file_field_descriptor.go b/configurationapi/model_upload_file_field_descriptor.go
index 86ab703..e727a5f 100644
--- a/configurationapi/model_upload_file_field_descriptor.go
+++ b/configurationapi/model_upload_file_field_descriptor.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_url_whitelist_entry.go b/configurationapi/model_url_whitelist_entry.go
index 3d4fed1..1ae7331 100644
--- a/configurationapi/model_url_whitelist_entry.go
+++ b/configurationapi/model_url_whitelist_entry.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_user_credentials.go b/configurationapi/model_user_credentials.go
index b61048e..26de116 100644
--- a/configurationapi/model_user_credentials.go
+++ b/configurationapi/model_user_credentials.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_username_password_credentials.go b/configurationapi/model_username_password_credentials.go
index 15150b3..cb0a7f3 100644
--- a/configurationapi/model_username_password_credentials.go
+++ b/configurationapi/model_username_password_credentials.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_users.go b/configurationapi/model_users.go
index c057e7d..e7c852b 100644
--- a/configurationapi/model_users.go
+++ b/configurationapi/model_users.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_validation_error.go b/configurationapi/model_validation_error.go
index e8be309..7ed0fa7 100644
--- a/configurationapi/model_validation_error.go
+++ b/configurationapi/model_validation_error.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_version.go b/configurationapi/model_version.go
index 81974aa..206f887 100644
--- a/configurationapi/model_version.go
+++ b/configurationapi/model_version.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_virtual_host_name_settings.go b/configurationapi/model_virtual_host_name_settings.go
index 8195f9c..20ace2b 100644
--- a/configurationapi/model_virtual_host_name_settings.go
+++ b/configurationapi/model_virtual_host_name_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_write_groups.go b/configurationapi/model_write_groups.go
index 240e91e..f75bd25 100644
--- a/configurationapi/model_write_groups.go
+++ b/configurationapi/model_write_groups.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_write_users.go b/configurationapi/model_write_users.go
index b8ff9b7..063f5a4 100644
--- a/configurationapi/model_write_users.go
+++ b/configurationapi/model_write_users.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_ws_trust_sts_settings.go b/configurationapi/model_ws_trust_sts_settings.go
index 6bfc5ec..3897659 100644
--- a/configurationapi/model_ws_trust_sts_settings.go
+++ b/configurationapi/model_ws_trust_sts_settings.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/model_x509_file.go b/configurationapi/model_x509_file.go
index 458df33..7584385 100644
--- a/configurationapi/model_x509_file.go
+++ b/configurationapi/model_x509_file.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/response.go b/configurationapi/response.go
index 8d1ca49..adadbf6 100644
--- a/configurationapi/response.go
+++ b/configurationapi/response.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/configurationapi/utils.go b/configurationapi/utils.go
index cb2aa85..02d9344 100644
--- a/configurationapi/utils.go
+++ b/configurationapi/utils.go
@@ -3,7 +3,7 @@ Administrative API Documentation
The PingFederate Administrative API is a REST-based interface that provides a programmatic way to make configuration changes to PingFederate as an alternative to using the administrative console.
Expand the resources below to display implementation details on that resource such as the available endpoints, the parameter and response models for the operation, and the model structure of the resources themselves. Each resource operation comes with the ability to interact with the API. You are prompted for proper administration credentials when you try to perform an API operation.
-API version: 12.1.0.4
+API version: 12.2.0.4
*/
// Code generated by OpenAPI Generator (https://openapi-generator.tech); DO NOT EDIT.
diff --git a/go.mod b/go.mod
index 6fd60d3..53a37bb 100644
--- a/go.mod
+++ b/go.mod
@@ -1,4 +1,4 @@
-module github.com/pingidentity/pingfederate-go-client/v1210
+module github.com/pingidentity/pingfederate-go-client/v1220
go 1.21
diff --git a/scripts/generateBackoffRetryLogic.py b/scripts/generateBackoffRetryLogic.py
index d1cf295..8f5424d 100755
--- a/scripts/generateBackoffRetryLogic.py
+++ b/scripts/generateBackoffRetryLogic.py
@@ -5,8 +5,8 @@
# Find all files in the repo starting with "api_"
apiFiles = glob.glob('api_*.go')
-executeFunctionRegex = re.compile("func \(([a-zA-Z0-9\* ]+)\) ([A-Z][a-zA-Z0-9]+Execute)\(([a-zA-Z0-9 ]*)\) \(([\*a-zA-Z0-9]*), \*http\.Response, error\) {")
-internalFunctionRegex = re.compile(".* internal([a-zA-Z0-9]+Execute)\(.*")
+executeFunctionRegex = re.compile(r"func \(([a-zA-Z0-9\* ]+)\) ([A-Z][a-zA-Z0-9]+Execute)\(([a-zA-Z0-9 ]*)\) \(([\*a-zA-Z0-9]*), \*http\.Response, error\) {")
+internalFunctionRegex = re.compile(r".* internal([a-zA-Z0-9]+Execute)\(.*")
# Add call to processResponse and a separate internal function to handle the normal request logic
def backoffRetryLines(receiver, prefix, parameter, returnType):
diff --git a/scripts/updateClientAndConfiguration.py b/scripts/updateClientAndConfiguration.py
index 55c6970..3f54415 100755
--- a/scripts/updateClientAndConfiguration.py
+++ b/scripts/updateClientAndConfiguration.py
@@ -48,7 +48,7 @@
return *c.UserAgentOverride
}
- result := "PingFederate-GOLANG-SDK/1210.0.0"
+ result := "PingFederate-GOLANG-SDK/1220.0.0"
if c.UserAgentSuffix != nil {
result += fmt.Sprintf(" %s", *c.UserAgentSuffix)
}