nevisAuth REST API
JSONWebKeySetJWKs
getAllJWK ¶
getAllJWKget/.well-known/jwks.json
Get all JWKs of the configured AuthorizationServer. See the [JWKs RFC](https://datatracker.ietf.org/doc/html/rfc7517) for details.
Usage and SDK Samples
curl -X GET \
-H "Accept: application/json" \
"/nevisauth/.well-known/jwks.json"
import org.openapitools.client.*;
import org.openapitools.client.auth.*;
import org.openapitools.client.model.*;
import org.openapitools.client.api.JSONWebKeySetJWKsApi;
import java.io.File;
import java.util.*;
public class JSONWebKeySetJWKsApiExample {
public static void main(String[] args) {
// Create an instance of the API class
JSONWebKeySetJWKsApi apiInstance = new JSONWebKeySetJWKsApi();
try {
Object result = apiInstance.getAllJWK();
System.out.println(result);
} catch (ApiException e) {
System.err.println("Exception when calling JSONWebKeySetJWKsApi#getAllJWK");
e.printStackTrace();
}
}
}
import 'package:openapi/api.dart';
final api_instance = DefaultApi();
try {
final result = await api_instance.getAllJWK();
print(result);
} catch (e) {
print('Exception when calling DefaultApi->getAllJWK: $e\n');
}
import org.openapitools.client.api.JSONWebKeySetJWKsApi;
public class JSONWebKeySetJWKsApiExample {
public static void main(String[] args) {
JSONWebKeySetJWKsApi apiInstance = new JSONWebKeySetJWKsApi();
try {
Object result = apiInstance.getAllJWK();
System.out.println(result);
} catch (ApiException e) {
System.err.println("Exception when calling JSONWebKeySetJWKsApi#getAllJWK");
e.printStackTrace();
}
}
}
// Create an instance of the API class
JSONWebKeySetJWKsApi *apiInstance = [[JSONWebKeySetJWKsApi alloc] init];
// JWKs
[apiInstance getAllJWKWithCompletionHandler:
^(Object output, NSError* error) {
if (output) {
NSLog(@"%@", output);
}
if (error) {
NSLog(@"Error: %@", error);
}
}];
var NevisAuthRestApi = require('nevis_auth_rest_api');
// Create an instance of the API class
var api = new NevisAuthRestApi.JSONWebKeySetJWKsApi()
var callback = function(error, data, response) {
if (error) {
console.error(error);
} else {
console.log('API called successfully. Returned data: ' + data);
}
};
api.getAllJWK(callback);
using System;
using System.Diagnostics;
using Org.OpenAPITools.Api;
using Org.OpenAPITools.Client;
using Org.OpenAPITools.Model;
namespace Example
{
public class getAllJWKExample
{
public void main()
{
// Create an instance of the API class
var apiInstance = new JSONWebKeySetJWKsApi();
try {
// JWKs
Object result = apiInstance.getAllJWK();
Debug.WriteLine(result);
} catch (Exception e) {
Debug.Print("Exception when calling JSONWebKeySetJWKsApi.getAllJWK: " + e.Message );
}
}
}
}
<?php
require_once(__DIR__ . '/vendor/autoload.php');
// Create an instance of the API class
$api_instance = new OpenAPITools\Client\Api\JSONWebKeySetJWKsApi();
try {
$result = $api_instance->getAllJWK();
print_r($result);
} catch (Exception $e) {
echo 'Exception when calling JSONWebKeySetJWKsApi->getAllJWK: ', $e->getMessage(), PHP_EOL;
}
?>
use Data::Dumper;
use WWW::OPenAPIClient::Configuration;
use WWW::OPenAPIClient::JSONWebKeySetJWKsApi;
# Create an instance of the API class
my $api_instance = WWW::OPenAPIClient::JSONWebKeySetJWKsApi->new();
eval {
my $result = $api_instance->getAllJWK();
print Dumper($result);
};
if ($@) {
warn "Exception when calling JSONWebKeySetJWKsApi->getAllJWK: $@\n";
}
from __future__ import print_statement
import time
import openapi_client
from openapi_client.rest import ApiException
from pprint import pprint
# Create an instance of the API class
api_instance = openapi_client.JSONWebKeySetJWKsApi()
try:
# JWKs
api_response = api_instance.get_all_jwk()
pprint(api_response)
except ApiException as e:
print("Exception when calling JSONWebKeySetJWKsApi->getAllJWK: %s\n" % e)
extern crate JSONWebKeySetJWKsApi;
pub fn main() {
let mut context = JSONWebKeySetJWKsApi::Context::default();
let result = client.getAllJWK(&context).wait();
println!("{:?}", result);
}
Scopes
Parameters
Responses
OAuth20AuthorizationServerMetadata
getServerMetadata ¶
getServerMetadataget/.well-known/openid-configuration
OAuth 2.0 server metadata for the AuthorizationServer. See the [RFC8414](https://datatracker.ietf.org/doc/html/rfc8414) for details.
Usage and SDK Samples
curl -X GET \
-H "Accept: application/json" \
"/nevisauth/.well-known/openid-configuration"
import org.openapitools.client.*;
import org.openapitools.client.auth.*;
import org.openapitools.client.model.*;
import org.openapitools.client.api.OAuth20AuthorizationServerMetadataApi;
import java.io.File;
import java.util.*;
public class OAuth20AuthorizationServerMetadataApiExample {
public static void main(String[] args) {
// Create an instance of the API class
OAuth20AuthorizationServerMetadataApi apiInstance = new OAuth20AuthorizationServerMetadataApi();
try {
Object result = apiInstance.getServerMetadata();
System.out.println(result);
} catch (ApiException e) {
System.err.println("Exception when calling OAuth20AuthorizationServerMetadataApi#getServerMetadata");
e.printStackTrace();
}
}
}
import 'package:openapi/api.dart';
final api_instance = DefaultApi();
try {
final result = await api_instance.getServerMetadata();
print(result);
} catch (e) {
print('Exception when calling DefaultApi->getServerMetadata: $e\n');
}
import org.openapitools.client.api.OAuth20AuthorizationServerMetadataApi;
public class OAuth20AuthorizationServerMetadataApiExample {
public static void main(String[] args) {
OAuth20AuthorizationServerMetadataApi apiInstance = new OAuth20AuthorizationServerMetadataApi();
try {
Object result = apiInstance.getServerMetadata();
System.out.println(result);
} catch (ApiException e) {
System.err.println("Exception when calling OAuth20AuthorizationServerMetadataApi#getServerMetadata");
e.printStackTrace();
}
}
}
// Create an instance of the API class
OAuth20AuthorizationServerMetadataApi *apiInstance = [[OAuth20AuthorizationServerMetadataApi alloc] init];
// Get metadata of a given AuthorizationServer.
[apiInstance getServerMetadataWithCompletionHandler:
^(Object output, NSError* error) {
if (output) {
NSLog(@"%@", output);
}
if (error) {
NSLog(@"Error: %@", error);
}
}];
var NevisAuthRestApi = require('nevis_auth_rest_api');
// Create an instance of the API class
var api = new NevisAuthRestApi.OAuth20AuthorizationServerMetadataApi()
var callback = function(error, data, response) {
if (error) {
console.error(error);
} else {
console.log('API called successfully. Returned data: ' + data);
}
};
api.getServerMetadata(callback);
using System;
using System.Diagnostics;
using Org.OpenAPITools.Api;
using Org.OpenAPITools.Client;
using Org.OpenAPITools.Model;
namespace Example
{
public class getServerMetadataExample
{
public void main()
{
// Create an instance of the API class
var apiInstance = new OAuth20AuthorizationServerMetadataApi();
try {
// Get metadata of a given AuthorizationServer.
Object result = apiInstance.getServerMetadata();
Debug.WriteLine(result);
} catch (Exception e) {
Debug.Print("Exception when calling OAuth20AuthorizationServerMetadataApi.getServerMetadata: " + e.Message );
}
}
}
}
<?php
require_once(__DIR__ . '/vendor/autoload.php');
// Create an instance of the API class
$api_instance = new OpenAPITools\Client\Api\OAuth20AuthorizationServerMetadataApi();
try {
$result = $api_instance->getServerMetadata();
print_r($result);
} catch (Exception $e) {
echo 'Exception when calling OAuth20AuthorizationServerMetadataApi->getServerMetadata: ', $e->getMessage(), PHP_EOL;
}
?>
use Data::Dumper;
use WWW::OPenAPIClient::Configuration;
use WWW::OPenAPIClient::OAuth20AuthorizationServerMetadataApi;
# Create an instance of the API class
my $api_instance = WWW::OPenAPIClient::OAuth20AuthorizationServerMetadataApi->new();
eval {
my $result = $api_instance->getServerMetadata();
print Dumper($result);
};
if ($@) {
warn "Exception when calling OAuth20AuthorizationServerMetadataApi->getServerMetadata: $@\n";
}
from __future__ import print_statement
import time
import openapi_client
from openapi_client.rest import ApiException
from pprint import pprint
# Create an instance of the API class
api_instance = openapi_client.OAuth20AuthorizationServerMetadataApi()
try:
# Get metadata of a given AuthorizationServer.
api_response = api_instance.get_server_metadata()
pprint(api_response)
except ApiException as e:
print("Exception when calling OAuth20AuthorizationServerMetadataApi->getServerMetadata: %s\n" % e)
extern crate OAuth20AuthorizationServerMetadataApi;
pub fn main() {
let mut context = OAuth20AuthorizationServerMetadataApi::Context::default();
let result = client.getServerMetadata(&context).wait();
println!("{:?}", result);
}
Scopes
Parameters
Responses
OAuth20TokenIntrospectionService
introspect ¶
introspectpost/oauth/introspect
See the [Token Introspection specification](https://tools.ietf.org/html/rfc7662#section-2.1) for details. This endpoint can only be used when only one AuthorizationServer AuthState is configured in the RESTService
Usage and SDK Samples
curl -X POST \
-H "Accept: application/json" \
-H "Content-Type: application/x-www-form-urlencoded" \
"/nevisauth/oauth/introspect"
import org.openapitools.client.*;
import org.openapitools.client.auth.*;
import org.openapitools.client.model.*;
import org.openapitools.client.api.OAuth20TokenIntrospectionServiceApi;
import java.io.File;
import java.util.*;
public class OAuth20TokenIntrospectionServiceApiExample {
public static void main(String[] args) {
// Create an instance of the API class
OAuth20TokenIntrospectionServiceApi apiInstance = new OAuth20TokenIntrospectionServiceApi();
String authorization = authorization_example; // String |
String token = token_example; // String |
String tokenTypeHint = tokenTypeHint_example; // String |
try {
apiInstance.introspect(authorization, token, tokenTypeHint);
} catch (ApiException e) {
System.err.println("Exception when calling OAuth20TokenIntrospectionServiceApi#introspect");
e.printStackTrace();
}
}
}
import 'package:openapi/api.dart';
final api_instance = DefaultApi();
final String authorization = new String(); // String |
final String token = new String(); // String |
final String tokenTypeHint = new String(); // String |
try {
final result = await api_instance.introspect(authorization, token, tokenTypeHint);
print(result);
} catch (e) {
print('Exception when calling DefaultApi->introspect: $e\n');
}
import org.openapitools.client.api.OAuth20TokenIntrospectionServiceApi;
public class OAuth20TokenIntrospectionServiceApiExample {
public static void main(String[] args) {
OAuth20TokenIntrospectionServiceApi apiInstance = new OAuth20TokenIntrospectionServiceApi();
String authorization = authorization_example; // String |
String token = token_example; // String |
String tokenTypeHint = tokenTypeHint_example; // String |
try {
apiInstance.introspect(authorization, token, tokenTypeHint);
} catch (ApiException e) {
System.err.println("Exception when calling OAuth20TokenIntrospectionServiceApi#introspect");
e.printStackTrace();
}
}
}
// Create an instance of the API class
OAuth20TokenIntrospectionServiceApi *apiInstance = [[OAuth20TokenIntrospectionServiceApi alloc] init];
String *authorization = authorization_example; // (optional) (default to null)
String *token = token_example; // (optional) (default to null)
String *tokenTypeHint = tokenTypeHint_example; // (optional) (default to null)
// Retrieves the state of a token for the AuthorizationServer
[apiInstance introspectWith:authorization
token:token
tokenTypeHint:tokenTypeHint
completionHandler: ^(NSError* error) {
if (error) {
NSLog(@"Error: %@", error);
}
}];
var NevisAuthRestApi = require('nevis_auth_rest_api');
// Create an instance of the API class
var api = new NevisAuthRestApi.OAuth20TokenIntrospectionServiceApi()
var opts = {
'authorization': authorization_example, // {String}
'token': token_example, // {String}
'tokenTypeHint': tokenTypeHint_example // {String}
};
var callback = function(error, data, response) {
if (error) {
console.error(error);
} else {
console.log('API called successfully.');
}
};
api.introspect(opts, callback);
using System;
using System.Diagnostics;
using Org.OpenAPITools.Api;
using Org.OpenAPITools.Client;
using Org.OpenAPITools.Model;
namespace Example
{
public class introspectExample
{
public void main()
{
// Create an instance of the API class
var apiInstance = new OAuth20TokenIntrospectionServiceApi();
var authorization = authorization_example; // String | (optional) (default to null)
var token = token_example; // String | (optional) (default to null)
var tokenTypeHint = tokenTypeHint_example; // String | (optional) (default to null)
try {
// Retrieves the state of a token for the AuthorizationServer
apiInstance.introspect(authorization, token, tokenTypeHint);
} catch (Exception e) {
Debug.Print("Exception when calling OAuth20TokenIntrospectionServiceApi.introspect: " + e.Message );
}
}
}
}
<?php
require_once(__DIR__ . '/vendor/autoload.php');
// Create an instance of the API class
$api_instance = new OpenAPITools\Client\Api\OAuth20TokenIntrospectionServiceApi();
$authorization = authorization_example; // String |
$token = token_example; // String |
$tokenTypeHint = tokenTypeHint_example; // String |
try {
$api_instance->introspect($authorization, $token, $tokenTypeHint);
} catch (Exception $e) {
echo 'Exception when calling OAuth20TokenIntrospectionServiceApi->introspect: ', $e->getMessage(), PHP_EOL;
}
?>
use Data::Dumper;
use WWW::OPenAPIClient::Configuration;
use WWW::OPenAPIClient::OAuth20TokenIntrospectionServiceApi;
# Create an instance of the API class
my $api_instance = WWW::OPenAPIClient::OAuth20TokenIntrospectionServiceApi->new();
my $authorization = authorization_example; # String |
my $token = token_example; # String |
my $tokenTypeHint = tokenTypeHint_example; # String |
eval {
$api_instance->introspect(authorization => $authorization, token => $token, tokenTypeHint => $tokenTypeHint);
};
if ($@) {
warn "Exception when calling OAuth20TokenIntrospectionServiceApi->introspect: $@\n";
}
from __future__ import print_statement
import time
import openapi_client
from openapi_client.rest import ApiException
from pprint import pprint
# Create an instance of the API class
api_instance = openapi_client.OAuth20TokenIntrospectionServiceApi()
authorization = authorization_example # String | (optional) (default to null)
token = token_example # String | (optional) (default to null)
tokenTypeHint = tokenTypeHint_example # String | (optional) (default to null)
try:
# Retrieves the state of a token for the AuthorizationServer
api_instance.introspect(authorization=authorization, token=token, tokenTypeHint=tokenTypeHint)
except ApiException as e:
print("Exception when calling OAuth20TokenIntrospectionServiceApi->introspect: %s\n" % e)
extern crate OAuth20TokenIntrospectionServiceApi;
pub fn main() {
let authorization = authorization_example; // String
let token = token_example; // String
let tokenTypeHint = tokenTypeHint_example; // String
let mut context = OAuth20TokenIntrospectionServiceApi::Context::default();
let result = client.introspect(authorization, token, tokenTypeHint, &context).wait();
println!("{:?}", result);
}
Scopes
Parameters
| Name | Description |
|---|---|
| authorization |
| Name | Description |
|---|---|
| token |
String
|
| token_type_hint |
String
|
Responses
introspect1 ¶
introspect1post/oauth/introspect/{tokenIntrospectorName}
See the [Token Introspection specification](https://tools.ietf.org/html/rfc7662#section-2.1) for details.
Usage and SDK Samples
curl -X POST \
-H "Accept: application/json" \
-H "Content-Type: application/x-www-form-urlencoded" \
"/nevisauth/oauth/introspect/{tokenIntrospectorName}"
import org.openapitools.client.*;
import org.openapitools.client.auth.*;
import org.openapitools.client.model.*;
import org.openapitools.client.api.OAuth20TokenIntrospectionServiceApi;
import java.io.File;
import java.util.*;
public class OAuth20TokenIntrospectionServiceApiExample {
public static void main(String[] args) {
// Create an instance of the API class
OAuth20TokenIntrospectionServiceApi apiInstance = new OAuth20TokenIntrospectionServiceApi();
String tokenIntrospectorName = tokenIntrospectorName_example; // String |
String authorization = authorization_example; // String |
String token = token_example; // String |
String tokenTypeHint = tokenTypeHint_example; // String |
try {
apiInstance.introspect1(tokenIntrospectorName, authorization, token, tokenTypeHint);
} catch (ApiException e) {
System.err.println("Exception when calling OAuth20TokenIntrospectionServiceApi#introspect1");
e.printStackTrace();
}
}
}
import 'package:openapi/api.dart';
final api_instance = DefaultApi();
final String tokenIntrospectorName = new String(); // String |
final String authorization = new String(); // String |
final String token = new String(); // String |
final String tokenTypeHint = new String(); // String |
try {
final result = await api_instance.introspect1(tokenIntrospectorName, authorization, token, tokenTypeHint);
print(result);
} catch (e) {
print('Exception when calling DefaultApi->introspect1: $e\n');
}
import org.openapitools.client.api.OAuth20TokenIntrospectionServiceApi;
public class OAuth20TokenIntrospectionServiceApiExample {
public static void main(String[] args) {
OAuth20TokenIntrospectionServiceApi apiInstance = new OAuth20TokenIntrospectionServiceApi();
String tokenIntrospectorName = tokenIntrospectorName_example; // String |
String authorization = authorization_example; // String |
String token = token_example; // String |
String tokenTypeHint = tokenTypeHint_example; // String |
try {
apiInstance.introspect1(tokenIntrospectorName, authorization, token, tokenTypeHint);
} catch (ApiException e) {
System.err.println("Exception when calling OAuth20TokenIntrospectionServiceApi#introspect1");
e.printStackTrace();
}
}
}
// Create an instance of the API class
OAuth20TokenIntrospectionServiceApi *apiInstance = [[OAuth20TokenIntrospectionServiceApi alloc] init];
String *tokenIntrospectorName = tokenIntrospectorName_example; // (default to null)
String *authorization = authorization_example; // (optional) (default to null)
String *token = token_example; // (optional) (default to null)
String *tokenTypeHint = tokenTypeHint_example; // (optional) (default to null)
// Retrieves the state of a token for a given AuthorizationServer
[apiInstance introspect1With:tokenIntrospectorName
authorization:authorization
token:token
tokenTypeHint:tokenTypeHint
completionHandler: ^(NSError* error) {
if (error) {
NSLog(@"Error: %@", error);
}
}];
var NevisAuthRestApi = require('nevis_auth_rest_api');
// Create an instance of the API class
var api = new NevisAuthRestApi.OAuth20TokenIntrospectionServiceApi()
var tokenIntrospectorName = tokenIntrospectorName_example; // {String}
var opts = {
'authorization': authorization_example, // {String}
'token': token_example, // {String}
'tokenTypeHint': tokenTypeHint_example // {String}
};
var callback = function(error, data, response) {
if (error) {
console.error(error);
} else {
console.log('API called successfully.');
}
};
api.introspect1(tokenIntrospectorName, opts, callback);
using System;
using System.Diagnostics;
using Org.OpenAPITools.Api;
using Org.OpenAPITools.Client;
using Org.OpenAPITools.Model;
namespace Example
{
public class introspect1Example
{
public void main()
{
// Create an instance of the API class
var apiInstance = new OAuth20TokenIntrospectionServiceApi();
var tokenIntrospectorName = tokenIntrospectorName_example; // String | (default to null)
var authorization = authorization_example; // String | (optional) (default to null)
var token = token_example; // String | (optional) (default to null)
var tokenTypeHint = tokenTypeHint_example; // String | (optional) (default to null)
try {
// Retrieves the state of a token for a given AuthorizationServer
apiInstance.introspect1(tokenIntrospectorName, authorization, token, tokenTypeHint);
} catch (Exception e) {
Debug.Print("Exception when calling OAuth20TokenIntrospectionServiceApi.introspect1: " + e.Message );
}
}
}
}
<?php
require_once(__DIR__ . '/vendor/autoload.php');
// Create an instance of the API class
$api_instance = new OpenAPITools\Client\Api\OAuth20TokenIntrospectionServiceApi();
$tokenIntrospectorName = tokenIntrospectorName_example; // String |
$authorization = authorization_example; // String |
$token = token_example; // String |
$tokenTypeHint = tokenTypeHint_example; // String |
try {
$api_instance->introspect1($tokenIntrospectorName, $authorization, $token, $tokenTypeHint);
} catch (Exception $e) {
echo 'Exception when calling OAuth20TokenIntrospectionServiceApi->introspect1: ', $e->getMessage(), PHP_EOL;
}
?>
use Data::Dumper;
use WWW::OPenAPIClient::Configuration;
use WWW::OPenAPIClient::OAuth20TokenIntrospectionServiceApi;
# Create an instance of the API class
my $api_instance = WWW::OPenAPIClient::OAuth20TokenIntrospectionServiceApi->new();
my $tokenIntrospectorName = tokenIntrospectorName_example; # String |
my $authorization = authorization_example; # String |
my $token = token_example; # String |
my $tokenTypeHint = tokenTypeHint_example; # String |
eval {
$api_instance->introspect1(tokenIntrospectorName => $tokenIntrospectorName, authorization => $authorization, token => $token, tokenTypeHint => $tokenTypeHint);
};
if ($@) {
warn "Exception when calling OAuth20TokenIntrospectionServiceApi->introspect1: $@\n";
}
from __future__ import print_statement
import time
import openapi_client
from openapi_client.rest import ApiException
from pprint import pprint
# Create an instance of the API class
api_instance = openapi_client.OAuth20TokenIntrospectionServiceApi()
tokenIntrospectorName = tokenIntrospectorName_example # String | (default to null)
authorization = authorization_example # String | (optional) (default to null)
token = token_example # String | (optional) (default to null)
tokenTypeHint = tokenTypeHint_example # String | (optional) (default to null)
try:
# Retrieves the state of a token for a given AuthorizationServer
api_instance.introspect1(tokenIntrospectorName, authorization=authorization, token=token, tokenTypeHint=tokenTypeHint)
except ApiException as e:
print("Exception when calling OAuth20TokenIntrospectionServiceApi->introspect1: %s\n" % e)
extern crate OAuth20TokenIntrospectionServiceApi;
pub fn main() {
let tokenIntrospectorName = tokenIntrospectorName_example; // String
let authorization = authorization_example; // String
let token = token_example; // String
let tokenTypeHint = tokenTypeHint_example; // String
let mut context = OAuth20TokenIntrospectionServiceApi::Context::default();
let result = client.introspect1(tokenIntrospectorName, authorization, token, tokenTypeHint, &context).wait();
println!("{:?}", result);
}
Scopes
Parameters
| Name | Description |
|---|---|
| tokenIntrospectorName* |
String
Required
|
| Name | Description |
|---|---|
| authorization |
| Name | Description |
|---|---|
| token |
String
|
| token_type_hint |
String
|
Responses
OAuth20TokenRevocationService
revoke ¶
revokepost/oauth/revoke
See the [RFC 7009](https://datatracker.ietf.org/doc/html/rfc7009#section-2.1) for details. This endpoint can only be used when only one AuthorizationServer AuthState is configured in the RESTService.
Usage and SDK Samples
curl -X POST \
-H "Content-Type: application/x-www-form-urlencoded" \
"/nevisauth/oauth/revoke"
import org.openapitools.client.*;
import org.openapitools.client.auth.*;
import org.openapitools.client.model.*;
import org.openapitools.client.api.OAuth20TokenRevocationServiceApi;
import java.io.File;
import java.util.*;
public class OAuth20TokenRevocationServiceApiExample {
public static void main(String[] args) {
// Create an instance of the API class
OAuth20TokenRevocationServiceApi apiInstance = new OAuth20TokenRevocationServiceApi();
String authorization = authorization_example; // String |
String token = token_example; // String |
String tokenTypeHint = tokenTypeHint_example; // String |
try {
apiInstance.revoke(authorization, token, tokenTypeHint);
} catch (ApiException e) {
System.err.println("Exception when calling OAuth20TokenRevocationServiceApi#revoke");
e.printStackTrace();
}
}
}
import 'package:openapi/api.dart';
final api_instance = DefaultApi();
final String authorization = new String(); // String |
final String token = new String(); // String |
final String tokenTypeHint = new String(); // String |
try {
final result = await api_instance.revoke(authorization, token, tokenTypeHint);
print(result);
} catch (e) {
print('Exception when calling DefaultApi->revoke: $e\n');
}
import org.openapitools.client.api.OAuth20TokenRevocationServiceApi;
public class OAuth20TokenRevocationServiceApiExample {
public static void main(String[] args) {
OAuth20TokenRevocationServiceApi apiInstance = new OAuth20TokenRevocationServiceApi();
String authorization = authorization_example; // String |
String token = token_example; // String |
String tokenTypeHint = tokenTypeHint_example; // String |
try {
apiInstance.revoke(authorization, token, tokenTypeHint);
} catch (ApiException e) {
System.err.println("Exception when calling OAuth20TokenRevocationServiceApi#revoke");
e.printStackTrace();
}
}
}
// Create an instance of the API class
OAuth20TokenRevocationServiceApi *apiInstance = [[OAuth20TokenRevocationServiceApi alloc] init];
String *authorization = authorization_example; // (optional) (default to null)
String *token = token_example; // (optional) (default to null)
String *tokenTypeHint = tokenTypeHint_example; // (optional) (default to null)
// Revokes a token for the AuthorizationServer.
[apiInstance revokeWith:authorization
token:token
tokenTypeHint:tokenTypeHint
completionHandler: ^(NSError* error) {
if (error) {
NSLog(@"Error: %@", error);
}
}];
var NevisAuthRestApi = require('nevis_auth_rest_api');
// Create an instance of the API class
var api = new NevisAuthRestApi.OAuth20TokenRevocationServiceApi()
var opts = {
'authorization': authorization_example, // {String}
'token': token_example, // {String}
'tokenTypeHint': tokenTypeHint_example // {String}
};
var callback = function(error, data, response) {
if (error) {
console.error(error);
} else {
console.log('API called successfully.');
}
};
api.revoke(opts, callback);
using System;
using System.Diagnostics;
using Org.OpenAPITools.Api;
using Org.OpenAPITools.Client;
using Org.OpenAPITools.Model;
namespace Example
{
public class revokeExample
{
public void main()
{
// Create an instance of the API class
var apiInstance = new OAuth20TokenRevocationServiceApi();
var authorization = authorization_example; // String | (optional) (default to null)
var token = token_example; // String | (optional) (default to null)
var tokenTypeHint = tokenTypeHint_example; // String | (optional) (default to null)
try {
// Revokes a token for the AuthorizationServer.
apiInstance.revoke(authorization, token, tokenTypeHint);
} catch (Exception e) {
Debug.Print("Exception when calling OAuth20TokenRevocationServiceApi.revoke: " + e.Message );
}
}
}
}
<?php
require_once(__DIR__ . '/vendor/autoload.php');
// Create an instance of the API class
$api_instance = new OpenAPITools\Client\Api\OAuth20TokenRevocationServiceApi();
$authorization = authorization_example; // String |
$token = token_example; // String |
$tokenTypeHint = tokenTypeHint_example; // String |
try {
$api_instance->revoke($authorization, $token, $tokenTypeHint);
} catch (Exception $e) {
echo 'Exception when calling OAuth20TokenRevocationServiceApi->revoke: ', $e->getMessage(), PHP_EOL;
}
?>
use Data::Dumper;
use WWW::OPenAPIClient::Configuration;
use WWW::OPenAPIClient::OAuth20TokenRevocationServiceApi;
# Create an instance of the API class
my $api_instance = WWW::OPenAPIClient::OAuth20TokenRevocationServiceApi->new();
my $authorization = authorization_example; # String |
my $token = token_example; # String |
my $tokenTypeHint = tokenTypeHint_example; # String |
eval {
$api_instance->revoke(authorization => $authorization, token => $token, tokenTypeHint => $tokenTypeHint);
};
if ($@) {
warn "Exception when calling OAuth20TokenRevocationServiceApi->revoke: $@\n";
}
from __future__ import print_statement
import time
import openapi_client
from openapi_client.rest import ApiException
from pprint import pprint
# Create an instance of the API class
api_instance = openapi_client.OAuth20TokenRevocationServiceApi()
authorization = authorization_example # String | (optional) (default to null)
token = token_example # String | (optional) (default to null)
tokenTypeHint = tokenTypeHint_example # String | (optional) (default to null)
try:
# Revokes a token for the AuthorizationServer.
api_instance.revoke(authorization=authorization, token=token, tokenTypeHint=tokenTypeHint)
except ApiException as e:
print("Exception when calling OAuth20TokenRevocationServiceApi->revoke: %s\n" % e)
extern crate OAuth20TokenRevocationServiceApi;
pub fn main() {
let authorization = authorization_example; // String
let token = token_example; // String
let tokenTypeHint = tokenTypeHint_example; // String
let mut context = OAuth20TokenRevocationServiceApi::Context::default();
let result = client.revoke(authorization, token, tokenTypeHint, &context).wait();
println!("{:?}", result);
}
Scopes
Parameters
| Name | Description |
|---|---|
| authorization |
| Name | Description |
|---|---|
| token |
String
|
| token_type_hint |
String
|
Responses
revoke1 ¶
revoke1post/oauth/revoke/{tokenRevokerName}
See the [RFC 7009](https://datatracker.ietf.org/doc/html/rfc7009#section-2.1) for details.
Usage and SDK Samples
curl -X POST \
-H "Content-Type: application/x-www-form-urlencoded" \
"/nevisauth/oauth/revoke/{tokenRevokerName}"
import org.openapitools.client.*;
import org.openapitools.client.auth.*;
import org.openapitools.client.model.*;
import org.openapitools.client.api.OAuth20TokenRevocationServiceApi;
import java.io.File;
import java.util.*;
public class OAuth20TokenRevocationServiceApiExample {
public static void main(String[] args) {
// Create an instance of the API class
OAuth20TokenRevocationServiceApi apiInstance = new OAuth20TokenRevocationServiceApi();
String tokenRevokerName = tokenRevokerName_example; // String |
String authorization = authorization_example; // String |
String token = token_example; // String |
String tokenTypeHint = tokenTypeHint_example; // String |
try {
apiInstance.revoke1(tokenRevokerName, authorization, token, tokenTypeHint);
} catch (ApiException e) {
System.err.println("Exception when calling OAuth20TokenRevocationServiceApi#revoke1");
e.printStackTrace();
}
}
}
import 'package:openapi/api.dart';
final api_instance = DefaultApi();
final String tokenRevokerName = new String(); // String |
final String authorization = new String(); // String |
final String token = new String(); // String |
final String tokenTypeHint = new String(); // String |
try {
final result = await api_instance.revoke1(tokenRevokerName, authorization, token, tokenTypeHint);
print(result);
} catch (e) {
print('Exception when calling DefaultApi->revoke1: $e\n');
}
import org.openapitools.client.api.OAuth20TokenRevocationServiceApi;
public class OAuth20TokenRevocationServiceApiExample {
public static void main(String[] args) {
OAuth20TokenRevocationServiceApi apiInstance = new OAuth20TokenRevocationServiceApi();
String tokenRevokerName = tokenRevokerName_example; // String |
String authorization = authorization_example; // String |
String token = token_example; // String |
String tokenTypeHint = tokenTypeHint_example; // String |
try {
apiInstance.revoke1(tokenRevokerName, authorization, token, tokenTypeHint);
} catch (ApiException e) {
System.err.println("Exception when calling OAuth20TokenRevocationServiceApi#revoke1");
e.printStackTrace();
}
}
}
// Create an instance of the API class
OAuth20TokenRevocationServiceApi *apiInstance = [[OAuth20TokenRevocationServiceApi alloc] init];
String *tokenRevokerName = tokenRevokerName_example; // (default to null)
String *authorization = authorization_example; // (optional) (default to null)
String *token = token_example; // (optional) (default to null)
String *tokenTypeHint = tokenTypeHint_example; // (optional) (default to null)
// Revokes a token of a given AuthorizationServer.
[apiInstance revoke1With:tokenRevokerName
authorization:authorization
token:token
tokenTypeHint:tokenTypeHint
completionHandler: ^(NSError* error) {
if (error) {
NSLog(@"Error: %@", error);
}
}];
var NevisAuthRestApi = require('nevis_auth_rest_api');
// Create an instance of the API class
var api = new NevisAuthRestApi.OAuth20TokenRevocationServiceApi()
var tokenRevokerName = tokenRevokerName_example; // {String}
var opts = {
'authorization': authorization_example, // {String}
'token': token_example, // {String}
'tokenTypeHint': tokenTypeHint_example // {String}
};
var callback = function(error, data, response) {
if (error) {
console.error(error);
} else {
console.log('API called successfully.');
}
};
api.revoke1(tokenRevokerName, opts, callback);
using System;
using System.Diagnostics;
using Org.OpenAPITools.Api;
using Org.OpenAPITools.Client;
using Org.OpenAPITools.Model;
namespace Example
{
public class revoke1Example
{
public void main()
{
// Create an instance of the API class
var apiInstance = new OAuth20TokenRevocationServiceApi();
var tokenRevokerName = tokenRevokerName_example; // String | (default to null)
var authorization = authorization_example; // String | (optional) (default to null)
var token = token_example; // String | (optional) (default to null)
var tokenTypeHint = tokenTypeHint_example; // String | (optional) (default to null)
try {
// Revokes a token of a given AuthorizationServer.
apiInstance.revoke1(tokenRevokerName, authorization, token, tokenTypeHint);
} catch (Exception e) {
Debug.Print("Exception when calling OAuth20TokenRevocationServiceApi.revoke1: " + e.Message );
}
}
}
}
<?php
require_once(__DIR__ . '/vendor/autoload.php');
// Create an instance of the API class
$api_instance = new OpenAPITools\Client\Api\OAuth20TokenRevocationServiceApi();
$tokenRevokerName = tokenRevokerName_example; // String |
$authorization = authorization_example; // String |
$token = token_example; // String |
$tokenTypeHint = tokenTypeHint_example; // String |
try {
$api_instance->revoke1($tokenRevokerName, $authorization, $token, $tokenTypeHint);
} catch (Exception $e) {
echo 'Exception when calling OAuth20TokenRevocationServiceApi->revoke1: ', $e->getMessage(), PHP_EOL;
}
?>
use Data::Dumper;
use WWW::OPenAPIClient::Configuration;
use WWW::OPenAPIClient::OAuth20TokenRevocationServiceApi;
# Create an instance of the API class
my $api_instance = WWW::OPenAPIClient::OAuth20TokenRevocationServiceApi->new();
my $tokenRevokerName = tokenRevokerName_example; # String |
my $authorization = authorization_example; # String |
my $token = token_example; # String |
my $tokenTypeHint = tokenTypeHint_example; # String |
eval {
$api_instance->revoke1(tokenRevokerName => $tokenRevokerName, authorization => $authorization, token => $token, tokenTypeHint => $tokenTypeHint);
};
if ($@) {
warn "Exception when calling OAuth20TokenRevocationServiceApi->revoke1: $@\n";
}
from __future__ import print_statement
import time
import openapi_client
from openapi_client.rest import ApiException
from pprint import pprint
# Create an instance of the API class
api_instance = openapi_client.OAuth20TokenRevocationServiceApi()
tokenRevokerName = tokenRevokerName_example # String | (default to null)
authorization = authorization_example # String | (optional) (default to null)
token = token_example # String | (optional) (default to null)
tokenTypeHint = tokenTypeHint_example # String | (optional) (default to null)
try:
# Revokes a token of a given AuthorizationServer.
api_instance.revoke1(tokenRevokerName, authorization=authorization, token=token, tokenTypeHint=tokenTypeHint)
except ApiException as e:
print("Exception when calling OAuth20TokenRevocationServiceApi->revoke1: %s\n" % e)
extern crate OAuth20TokenRevocationServiceApi;
pub fn main() {
let tokenRevokerName = tokenRevokerName_example; // String
let authorization = authorization_example; // String
let token = token_example; // String
let tokenTypeHint = tokenTypeHint_example; // String
let mut context = OAuth20TokenRevocationServiceApi::Context::default();
let result = client.revoke1(tokenRevokerName, authorization, token, tokenTypeHint, &context).wait();
println!("{:?}", result);
}
Scopes
Parameters
| Name | Description |
|---|---|
| tokenRevokerName* |
String
Required
|
| Name | Description |
|---|---|
| authorization |
| Name | Description |
|---|---|
| token |
String
|
| token_type_hint |
String
|
Responses
PushedAuthorizationRequestsService
postPar ¶
postParpost/par
Send Authorization Data to PAR Service of a given AuthorizationServer. See the [PAR](https://datatracker.ietf.org/doc/html/rfc9126) for details.
Usage and SDK Samples
curl -X POST \
-H "Accept: application/json" \
"/nevisauth/par" \
-d ''
import org.openapitools.client.*;
import org.openapitools.client.auth.*;
import org.openapitools.client.model.*;
import org.openapitools.client.api.PushedAuthorizationRequestsServiceApi;
import java.io.File;
import java.util.*;
public class PushedAuthorizationRequestsServiceApiExample {
public static void main(String[] args) {
// Create an instance of the API class
PushedAuthorizationRequestsServiceApi apiInstance = new PushedAuthorizationRequestsServiceApi();
String authorization = authorization_example; // String |
String body = body_example; // String |
try {
Object result = apiInstance.postPar(authorization, body);
System.out.println(result);
} catch (ApiException e) {
System.err.println("Exception when calling PushedAuthorizationRequestsServiceApi#postPar");
e.printStackTrace();
}
}
}
import 'package:openapi/api.dart';
final api_instance = DefaultApi();
final String authorization = new String(); // String |
final String body = new String(); // String |
try {
final result = await api_instance.postPar(authorization, body);
print(result);
} catch (e) {
print('Exception when calling DefaultApi->postPar: $e\n');
}
import org.openapitools.client.api.PushedAuthorizationRequestsServiceApi;
public class PushedAuthorizationRequestsServiceApiExample {
public static void main(String[] args) {
PushedAuthorizationRequestsServiceApi apiInstance = new PushedAuthorizationRequestsServiceApi();
String authorization = authorization_example; // String |
String body = body_example; // String |
try {
Object result = apiInstance.postPar(authorization, body);
System.out.println(result);
} catch (ApiException e) {
System.err.println("Exception when calling PushedAuthorizationRequestsServiceApi#postPar");
e.printStackTrace();
}
}
}
// Create an instance of the API class
PushedAuthorizationRequestsServiceApi *apiInstance = [[PushedAuthorizationRequestsServiceApi alloc] init];
String *authorization = authorization_example; // (optional) (default to null)
String *body = body_example; // (optional)
// Send Authorization Data
[apiInstance postParWith:authorization
body:body
completionHandler: ^(Object output, NSError* error) {
if (output) {
NSLog(@"%@", output);
}
if (error) {
NSLog(@"Error: %@", error);
}
}];
var NevisAuthRestApi = require('nevis_auth_rest_api');
// Create an instance of the API class
var api = new NevisAuthRestApi.PushedAuthorizationRequestsServiceApi()
var opts = {
'authorization': authorization_example, // {String}
'body': body_example // {String}
};
var callback = function(error, data, response) {
if (error) {
console.error(error);
} else {
console.log('API called successfully. Returned data: ' + data);
}
};
api.postPar(opts, callback);
using System;
using System.Diagnostics;
using Org.OpenAPITools.Api;
using Org.OpenAPITools.Client;
using Org.OpenAPITools.Model;
namespace Example
{
public class postParExample
{
public void main()
{
// Create an instance of the API class
var apiInstance = new PushedAuthorizationRequestsServiceApi();
var authorization = authorization_example; // String | (optional) (default to null)
var body = body_example; // String | (optional)
try {
// Send Authorization Data
Object result = apiInstance.postPar(authorization, body);
Debug.WriteLine(result);
} catch (Exception e) {
Debug.Print("Exception when calling PushedAuthorizationRequestsServiceApi.postPar: " + e.Message );
}
}
}
}
<?php
require_once(__DIR__ . '/vendor/autoload.php');
// Create an instance of the API class
$api_instance = new OpenAPITools\Client\Api\PushedAuthorizationRequestsServiceApi();
$authorization = authorization_example; // String |
$body = body_example; // String |
try {
$result = $api_instance->postPar($authorization, $body);
print_r($result);
} catch (Exception $e) {
echo 'Exception when calling PushedAuthorizationRequestsServiceApi->postPar: ', $e->getMessage(), PHP_EOL;
}
?>
use Data::Dumper;
use WWW::OPenAPIClient::Configuration;
use WWW::OPenAPIClient::PushedAuthorizationRequestsServiceApi;
# Create an instance of the API class
my $api_instance = WWW::OPenAPIClient::PushedAuthorizationRequestsServiceApi->new();
my $authorization = authorization_example; # String |
my $body = WWW::OPenAPIClient::Object::String->new(); # String |
eval {
my $result = $api_instance->postPar(authorization => $authorization, body => $body);
print Dumper($result);
};
if ($@) {
warn "Exception when calling PushedAuthorizationRequestsServiceApi->postPar: $@\n";
}
from __future__ import print_statement
import time
import openapi_client
from openapi_client.rest import ApiException
from pprint import pprint
# Create an instance of the API class
api_instance = openapi_client.PushedAuthorizationRequestsServiceApi()
authorization = authorization_example # String | (optional) (default to null)
body = body_example # String | (optional)
try:
# Send Authorization Data
api_response = api_instance.post_par(authorization=authorization, body=body)
pprint(api_response)
except ApiException as e:
print("Exception when calling PushedAuthorizationRequestsServiceApi->postPar: %s\n" % e)
extern crate PushedAuthorizationRequestsServiceApi;
pub fn main() {
let authorization = authorization_example; // String
let body = body_example; // String
let mut context = PushedAuthorizationRequestsServiceApi::Context::default();
let result = client.postPar(authorization, body, &context).wait();
println!("{:?}", result);
}
Scopes
Parameters
| Name | Description |
|---|---|
| authorization |
| Name | Description |
|---|---|
| body |
Responses
SAMLMetadataService
getAllMetaData ¶
getAllMetaDataget/meta/SAML2.0
Retrieves the metadata of all known entities.
Usage and SDK Samples
curl -X GET \
"/nevisauth/meta/SAML2.0"
import org.openapitools.client.*;
import org.openapitools.client.auth.*;
import org.openapitools.client.model.*;
import org.openapitools.client.api.SAMLMetadataServiceApi;
import java.io.File;
import java.util.*;
public class SAMLMetadataServiceApiExample {
public static void main(String[] args) {
// Create an instance of the API class
SAMLMetadataServiceApi apiInstance = new SAMLMetadataServiceApi();
try {
apiInstance.getAllMetaData();
} catch (ApiException e) {
System.err.println("Exception when calling SAMLMetadataServiceApi#getAllMetaData");
e.printStackTrace();
}
}
}
import 'package:openapi/api.dart';
final api_instance = DefaultApi();
try {
final result = await api_instance.getAllMetaData();
print(result);
} catch (e) {
print('Exception when calling DefaultApi->getAllMetaData: $e\n');
}
import org.openapitools.client.api.SAMLMetadataServiceApi;
public class SAMLMetadataServiceApiExample {
public static void main(String[] args) {
SAMLMetadataServiceApi apiInstance = new SAMLMetadataServiceApi();
try {
apiInstance.getAllMetaData();
} catch (ApiException e) {
System.err.println("Exception when calling SAMLMetadataServiceApi#getAllMetaData");
e.printStackTrace();
}
}
}
// Create an instance of the API class
SAMLMetadataServiceApi *apiInstance = [[SAMLMetadataServiceApi alloc] init];
// Returns all metadata
[apiInstance getAllMetaDataWithCompletionHandler:
^(NSError* error) {
if (error) {
NSLog(@"Error: %@", error);
}
}];
var NevisAuthRestApi = require('nevis_auth_rest_api');
// Create an instance of the API class
var api = new NevisAuthRestApi.SAMLMetadataServiceApi()
var callback = function(error, data, response) {
if (error) {
console.error(error);
} else {
console.log('API called successfully.');
}
};
api.getAllMetaData(callback);
using System;
using System.Diagnostics;
using Org.OpenAPITools.Api;
using Org.OpenAPITools.Client;
using Org.OpenAPITools.Model;
namespace Example
{
public class getAllMetaDataExample
{
public void main()
{
// Create an instance of the API class
var apiInstance = new SAMLMetadataServiceApi();
try {
// Returns all metadata
apiInstance.getAllMetaData();
} catch (Exception e) {
Debug.Print("Exception when calling SAMLMetadataServiceApi.getAllMetaData: " + e.Message );
}
}
}
}
<?php
require_once(__DIR__ . '/vendor/autoload.php');
// Create an instance of the API class
$api_instance = new OpenAPITools\Client\Api\SAMLMetadataServiceApi();
try {
$api_instance->getAllMetaData();
} catch (Exception $e) {
echo 'Exception when calling SAMLMetadataServiceApi->getAllMetaData: ', $e->getMessage(), PHP_EOL;
}
?>
use Data::Dumper;
use WWW::OPenAPIClient::Configuration;
use WWW::OPenAPIClient::SAMLMetadataServiceApi;
# Create an instance of the API class
my $api_instance = WWW::OPenAPIClient::SAMLMetadataServiceApi->new();
eval {
$api_instance->getAllMetaData();
};
if ($@) {
warn "Exception when calling SAMLMetadataServiceApi->getAllMetaData: $@\n";
}
from __future__ import print_statement
import time
import openapi_client
from openapi_client.rest import ApiException
from pprint import pprint
# Create an instance of the API class
api_instance = openapi_client.SAMLMetadataServiceApi()
try:
# Returns all metadata
api_instance.get_all_meta_data()
except ApiException as e:
print("Exception when calling SAMLMetadataServiceApi->getAllMetaData: %s\n" % e)
extern crate SAMLMetadataServiceApi;
pub fn main() {
let mut context = SAMLMetadataServiceApi::Context::default();
let result = client.getAllMetaData(&context).wait();
println!("{:?}", result);
}
Scopes
Parameters
Responses
getEntityMetaData ¶
getEntityMetaDataget/meta/SAML2.0/{id}
Retrieves metadata by ID (SAML 2.0 Entity Descriptor entity ID). In case of an IdentityProviderState, the entity ID will be the out.issuer parameter by default.
Usage and SDK Samples
curl -X GET \
"/nevisauth/meta/SAML2.0/{id}"
import org.openapitools.client.*;
import org.openapitools.client.auth.*;
import org.openapitools.client.model.*;
import org.openapitools.client.api.SAMLMetadataServiceApi;
import java.io.File;
import java.util.*;
public class SAMLMetadataServiceApiExample {
public static void main(String[] args) {
// Create an instance of the API class
SAMLMetadataServiceApi apiInstance = new SAMLMetadataServiceApi();
String id = id_example; // String |
try {
apiInstance.getEntityMetaData(id);
} catch (ApiException e) {
System.err.println("Exception when calling SAMLMetadataServiceApi#getEntityMetaData");
e.printStackTrace();
}
}
}
import 'package:openapi/api.dart';
final api_instance = DefaultApi();
final String id = new String(); // String |
try {
final result = await api_instance.getEntityMetaData(id);
print(result);
} catch (e) {
print('Exception when calling DefaultApi->getEntityMetaData: $e\n');
}
import org.openapitools.client.api.SAMLMetadataServiceApi;
public class SAMLMetadataServiceApiExample {
public static void main(String[] args) {
SAMLMetadataServiceApi apiInstance = new SAMLMetadataServiceApi();
String id = id_example; // String |
try {
apiInstance.getEntityMetaData(id);
} catch (ApiException e) {
System.err.println("Exception when calling SAMLMetadataServiceApi#getEntityMetaData");
e.printStackTrace();
}
}
}
// Create an instance of the API class
SAMLMetadataServiceApi *apiInstance = [[SAMLMetadataServiceApi alloc] init];
String *id = id_example; // (default to null)
// Returns metadata for entity ID
[apiInstance getEntityMetaDataWith:id
completionHandler: ^(NSError* error) {
if (error) {
NSLog(@"Error: %@", error);
}
}];
var NevisAuthRestApi = require('nevis_auth_rest_api');
// Create an instance of the API class
var api = new NevisAuthRestApi.SAMLMetadataServiceApi()
var id = id_example; // {String}
var callback = function(error, data, response) {
if (error) {
console.error(error);
} else {
console.log('API called successfully.');
}
};
api.getEntityMetaData(id, callback);
using System;
using System.Diagnostics;
using Org.OpenAPITools.Api;
using Org.OpenAPITools.Client;
using Org.OpenAPITools.Model;
namespace Example
{
public class getEntityMetaDataExample
{
public void main()
{
// Create an instance of the API class
var apiInstance = new SAMLMetadataServiceApi();
var id = id_example; // String | (default to null)
try {
// Returns metadata for entity ID
apiInstance.getEntityMetaData(id);
} catch (Exception e) {
Debug.Print("Exception when calling SAMLMetadataServiceApi.getEntityMetaData: " + e.Message );
}
}
}
}
<?php
require_once(__DIR__ . '/vendor/autoload.php');
// Create an instance of the API class
$api_instance = new OpenAPITools\Client\Api\SAMLMetadataServiceApi();
$id = id_example; // String |
try {
$api_instance->getEntityMetaData($id);
} catch (Exception $e) {
echo 'Exception when calling SAMLMetadataServiceApi->getEntityMetaData: ', $e->getMessage(), PHP_EOL;
}
?>
use Data::Dumper;
use WWW::OPenAPIClient::Configuration;
use WWW::OPenAPIClient::SAMLMetadataServiceApi;
# Create an instance of the API class
my $api_instance = WWW::OPenAPIClient::SAMLMetadataServiceApi->new();
my $id = id_example; # String |
eval {
$api_instance->getEntityMetaData(id => $id);
};
if ($@) {
warn "Exception when calling SAMLMetadataServiceApi->getEntityMetaData: $@\n";
}
from __future__ import print_statement
import time
import openapi_client
from openapi_client.rest import ApiException
from pprint import pprint
# Create an instance of the API class
api_instance = openapi_client.SAMLMetadataServiceApi()
id = id_example # String | (default to null)
try:
# Returns metadata for entity ID
api_instance.get_entity_meta_data(id)
except ApiException as e:
print("Exception when calling SAMLMetadataServiceApi->getEntityMetaData: %s\n" % e)
extern crate SAMLMetadataServiceApi;
pub fn main() {
let id = id_example; // String
let mut context = SAMLMetadataServiceApi::Context::default();
let result = client.getEntityMetaData(id, &context).wait();
println!("{:?}", result);
}
Scopes
Parameters
| Name | Description |
|---|---|
| id* |
String
Required
|
Responses
SessionManagementAndTerminationAPI
deleteSessionList ¶
deleteSessionListdelete/management/session
Provided attributeName has to match the attributeName used for Session indexing, defaults to loginId
Usage and SDK Samples
curl -X DELETE \
"/nevisauth/management/session?attributeName=attributeName_example&attributeValue=attributeValue_example"
import org.openapitools.client.*;
import org.openapitools.client.auth.*;
import org.openapitools.client.model.*;
import org.openapitools.client.api.SessionManagementAndTerminationAPIApi;
import java.io.File;
import java.util.*;
public class SessionManagementAndTerminationAPIApiExample {
public static void main(String[] args) {
// Create an instance of the API class
SessionManagementAndTerminationAPIApi apiInstance = new SessionManagementAndTerminationAPIApi();
String attributeName = attributeName_example; // String |
String attributeValue = attributeValue_example; // String |
try {
apiInstance.deleteSessionList(attributeName, attributeValue);
} catch (ApiException e) {
System.err.println("Exception when calling SessionManagementAndTerminationAPIApi#deleteSessionList");
e.printStackTrace();
}
}
}
import 'package:openapi/api.dart';
final api_instance = DefaultApi();
final String attributeName = new String(); // String |
final String attributeValue = new String(); // String |
try {
final result = await api_instance.deleteSessionList(attributeName, attributeValue);
print(result);
} catch (e) {
print('Exception when calling DefaultApi->deleteSessionList: $e\n');
}
import org.openapitools.client.api.SessionManagementAndTerminationAPIApi;
public class SessionManagementAndTerminationAPIApiExample {
public static void main(String[] args) {
SessionManagementAndTerminationAPIApi apiInstance = new SessionManagementAndTerminationAPIApi();
String attributeName = attributeName_example; // String |
String attributeValue = attributeValue_example; // String |
try {
apiInstance.deleteSessionList(attributeName, attributeValue);
} catch (ApiException e) {
System.err.println("Exception when calling SessionManagementAndTerminationAPIApi#deleteSessionList");
e.printStackTrace();
}
}
}
// Create an instance of the API class
SessionManagementAndTerminationAPIApi *apiInstance = [[SessionManagementAndTerminationAPIApi alloc] init];
String *attributeName = attributeName_example; // (optional) (default to null)
String *attributeValue = attributeValue_example; // (optional) (default to null)
// Kills sessions by attributeName and attributeValue
[apiInstance deleteSessionListWith:attributeName
attributeValue:attributeValue
completionHandler: ^(NSError* error) {
if (error) {
NSLog(@"Error: %@", error);
}
}];
var NevisAuthRestApi = require('nevis_auth_rest_api');
// Create an instance of the API class
var api = new NevisAuthRestApi.SessionManagementAndTerminationAPIApi()
var opts = {
'attributeName': attributeName_example, // {String}
'attributeValue': attributeValue_example // {String}
};
var callback = function(error, data, response) {
if (error) {
console.error(error);
} else {
console.log('API called successfully.');
}
};
api.deleteSessionList(opts, callback);
using System;
using System.Diagnostics;
using Org.OpenAPITools.Api;
using Org.OpenAPITools.Client;
using Org.OpenAPITools.Model;
namespace Example
{
public class deleteSessionListExample
{
public void main()
{
// Create an instance of the API class
var apiInstance = new SessionManagementAndTerminationAPIApi();
var attributeName = attributeName_example; // String | (optional) (default to null)
var attributeValue = attributeValue_example; // String | (optional) (default to null)
try {
// Kills sessions by attributeName and attributeValue
apiInstance.deleteSessionList(attributeName, attributeValue);
} catch (Exception e) {
Debug.Print("Exception when calling SessionManagementAndTerminationAPIApi.deleteSessionList: " + e.Message );
}
}
}
}
<?php
require_once(__DIR__ . '/vendor/autoload.php');
// Create an instance of the API class
$api_instance = new OpenAPITools\Client\Api\SessionManagementAndTerminationAPIApi();
$attributeName = attributeName_example; // String |
$attributeValue = attributeValue_example; // String |
try {
$api_instance->deleteSessionList($attributeName, $attributeValue);
} catch (Exception $e) {
echo 'Exception when calling SessionManagementAndTerminationAPIApi->deleteSessionList: ', $e->getMessage(), PHP_EOL;
}
?>
use Data::Dumper;
use WWW::OPenAPIClient::Configuration;
use WWW::OPenAPIClient::SessionManagementAndTerminationAPIApi;
# Create an instance of the API class
my $api_instance = WWW::OPenAPIClient::SessionManagementAndTerminationAPIApi->new();
my $attributeName = attributeName_example; # String |
my $attributeValue = attributeValue_example; # String |
eval {
$api_instance->deleteSessionList(attributeName => $attributeName, attributeValue => $attributeValue);
};
if ($@) {
warn "Exception when calling SessionManagementAndTerminationAPIApi->deleteSessionList: $@\n";
}
from __future__ import print_statement
import time
import openapi_client
from openapi_client.rest import ApiException
from pprint import pprint
# Create an instance of the API class
api_instance = openapi_client.SessionManagementAndTerminationAPIApi()
attributeName = attributeName_example # String | (optional) (default to null)
attributeValue = attributeValue_example # String | (optional) (default to null)
try:
# Kills sessions by attributeName and attributeValue
api_instance.delete_session_list(attributeName=attributeName, attributeValue=attributeValue)
except ApiException as e:
print("Exception when calling SessionManagementAndTerminationAPIApi->deleteSessionList: %s\n" % e)
extern crate SessionManagementAndTerminationAPIApi;
pub fn main() {
let attributeName = attributeName_example; // String
let attributeValue = attributeValue_example; // String
let mut context = SessionManagementAndTerminationAPIApi::Context::default();
let result = client.deleteSessionList(attributeName, attributeValue, &context).wait();
println!("{:?}", result);
}
Scopes
Parameters
| Name | Description |
|---|---|
| attributeName |
String
|
| attributeValue |
String
|
Responses
killSession ¶
killSessiondelete/management/session/{id}
Kills a single session for a given sessionId when it exists.
Usage and SDK Samples
curl -X DELETE \
"/nevisauth/management/session/{id}"
import org.openapitools.client.*;
import org.openapitools.client.auth.*;
import org.openapitools.client.model.*;
import org.openapitools.client.api.SessionManagementAndTerminationAPIApi;
import java.io.File;
import java.util.*;
public class SessionManagementAndTerminationAPIApiExample {
public static void main(String[] args) {
// Create an instance of the API class
SessionManagementAndTerminationAPIApi apiInstance = new SessionManagementAndTerminationAPIApi();
String id = id_example; // String |
try {
apiInstance.killSession(id);
} catch (ApiException e) {
System.err.println("Exception when calling SessionManagementAndTerminationAPIApi#killSession");
e.printStackTrace();
}
}
}
import 'package:openapi/api.dart';
final api_instance = DefaultApi();
final String id = new String(); // String |
try {
final result = await api_instance.killSession(id);
print(result);
} catch (e) {
print('Exception when calling DefaultApi->killSession: $e\n');
}
import org.openapitools.client.api.SessionManagementAndTerminationAPIApi;
public class SessionManagementAndTerminationAPIApiExample {
public static void main(String[] args) {
SessionManagementAndTerminationAPIApi apiInstance = new SessionManagementAndTerminationAPIApi();
String id = id_example; // String |
try {
apiInstance.killSession(id);
} catch (ApiException e) {
System.err.println("Exception when calling SessionManagementAndTerminationAPIApi#killSession");
e.printStackTrace();
}
}
}
// Create an instance of the API class
SessionManagementAndTerminationAPIApi *apiInstance = [[SessionManagementAndTerminationAPIApi alloc] init];
String *id = id_example; // (default to null)
// Kills a session by sessionId
[apiInstance killSessionWith:id
completionHandler: ^(NSError* error) {
if (error) {
NSLog(@"Error: %@", error);
}
}];
var NevisAuthRestApi = require('nevis_auth_rest_api');
// Create an instance of the API class
var api = new NevisAuthRestApi.SessionManagementAndTerminationAPIApi()
var id = id_example; // {String}
var callback = function(error, data, response) {
if (error) {
console.error(error);
} else {
console.log('API called successfully.');
}
};
api.killSession(id, callback);
using System;
using System.Diagnostics;
using Org.OpenAPITools.Api;
using Org.OpenAPITools.Client;
using Org.OpenAPITools.Model;
namespace Example
{
public class killSessionExample
{
public void main()
{
// Create an instance of the API class
var apiInstance = new SessionManagementAndTerminationAPIApi();
var id = id_example; // String | (default to null)
try {
// Kills a session by sessionId
apiInstance.killSession(id);
} catch (Exception e) {
Debug.Print("Exception when calling SessionManagementAndTerminationAPIApi.killSession: " + e.Message );
}
}
}
}
<?php
require_once(__DIR__ . '/vendor/autoload.php');
// Create an instance of the API class
$api_instance = new OpenAPITools\Client\Api\SessionManagementAndTerminationAPIApi();
$id = id_example; // String |
try {
$api_instance->killSession($id);
} catch (Exception $e) {
echo 'Exception when calling SessionManagementAndTerminationAPIApi->killSession: ', $e->getMessage(), PHP_EOL;
}
?>
use Data::Dumper;
use WWW::OPenAPIClient::Configuration;
use WWW::OPenAPIClient::SessionManagementAndTerminationAPIApi;
# Create an instance of the API class
my $api_instance = WWW::OPenAPIClient::SessionManagementAndTerminationAPIApi->new();
my $id = id_example; # String |
eval {
$api_instance->killSession(id => $id);
};
if ($@) {
warn "Exception when calling SessionManagementAndTerminationAPIApi->killSession: $@\n";
}
from __future__ import print_statement
import time
import openapi_client
from openapi_client.rest import ApiException
from pprint import pprint
# Create an instance of the API class
api_instance = openapi_client.SessionManagementAndTerminationAPIApi()
id = id_example # String | (default to null)
try:
# Kills a session by sessionId
api_instance.kill_session(id)
except ApiException as e:
print("Exception when calling SessionManagementAndTerminationAPIApi->killSession: %s\n" % e)
extern crate SessionManagementAndTerminationAPIApi;
pub fn main() {
let id = id_example; // String
let mut context = SessionManagementAndTerminationAPIApi::Context::default();
let result = client.killSession(id, &context).wait();
println!("{:?}", result);
}
Scopes
Parameters
| Name | Description |
|---|---|
| id* |
String
Required
|
Responses
TANService
generateChallenge ¶
generateChallengeget/tan/generate
Generates challenge based on GET request query parameters.
Usage and SDK Samples
curl -X GET \
-H "Accept: application/json,application/xml" \
"/nevisauth/tan/generate?sender=sender_example&recipient=recipient_example&message=message_example&lang=lang_example"
import org.openapitools.client.*;
import org.openapitools.client.auth.*;
import org.openapitools.client.model.*;
import org.openapitools.client.api.TANServiceApi;
import java.io.File;
import java.util.*;
public class TANServiceApiExample {
public static void main(String[] args) {
// Create an instance of the API class
TANServiceApi apiInstance = new TANServiceApi();
String sender = sender_example; // String |
String recipient = recipient_example; // String |
String message = message_example; // String |
String lang = lang_example; // String |
try {
Response result = apiInstance.generateChallenge(sender, recipient, message, lang);
System.out.println(result);
} catch (ApiException e) {
System.err.println("Exception when calling TANServiceApi#generateChallenge");
e.printStackTrace();
}
}
}
import 'package:openapi/api.dart';
final api_instance = DefaultApi();
final String sender = new String(); // String |
final String recipient = new String(); // String |
final String message = new String(); // String |
final String lang = new String(); // String |
try {
final result = await api_instance.generateChallenge(sender, recipient, message, lang);
print(result);
} catch (e) {
print('Exception when calling DefaultApi->generateChallenge: $e\n');
}
import org.openapitools.client.api.TANServiceApi;
public class TANServiceApiExample {
public static void main(String[] args) {
TANServiceApi apiInstance = new TANServiceApi();
String sender = sender_example; // String |
String recipient = recipient_example; // String |
String message = message_example; // String |
String lang = lang_example; // String |
try {
Response result = apiInstance.generateChallenge(sender, recipient, message, lang);
System.out.println(result);
} catch (ApiException e) {
System.err.println("Exception when calling TANServiceApi#generateChallenge");
e.printStackTrace();
}
}
}
// Create an instance of the API class
TANServiceApi *apiInstance = [[TANServiceApi alloc] init];
String *sender = sender_example; // (optional) (default to null)
String *recipient = recipient_example; // (optional) (default to null)
String *message = message_example; // (optional) (default to null)
String *lang = lang_example; // (optional) (default to null)
// Generate challenge
[apiInstance generateChallengeWith:sender
recipient:recipient
message:message
lang:lang
completionHandler: ^(Response output, NSError* error) {
if (output) {
NSLog(@"%@", output);
}
if (error) {
NSLog(@"Error: %@", error);
}
}];
var NevisAuthRestApi = require('nevis_auth_rest_api');
// Create an instance of the API class
var api = new NevisAuthRestApi.TANServiceApi()
var opts = {
'sender': sender_example, // {String}
'recipient': recipient_example, // {String}
'message': message_example, // {String}
'lang': lang_example // {String}
};
var callback = function(error, data, response) {
if (error) {
console.error(error);
} else {
console.log('API called successfully. Returned data: ' + data);
}
};
api.generateChallenge(opts, callback);
using System;
using System.Diagnostics;
using Org.OpenAPITools.Api;
using Org.OpenAPITools.Client;
using Org.OpenAPITools.Model;
namespace Example
{
public class generateChallengeExample
{
public void main()
{
// Create an instance of the API class
var apiInstance = new TANServiceApi();
var sender = sender_example; // String | (optional) (default to null)
var recipient = recipient_example; // String | (optional) (default to null)
var message = message_example; // String | (optional) (default to null)
var lang = lang_example; // String | (optional) (default to null)
try {
// Generate challenge
Response result = apiInstance.generateChallenge(sender, recipient, message, lang);
Debug.WriteLine(result);
} catch (Exception e) {
Debug.Print("Exception when calling TANServiceApi.generateChallenge: " + e.Message );
}
}
}
}
<?php
require_once(__DIR__ . '/vendor/autoload.php');
// Create an instance of the API class
$api_instance = new OpenAPITools\Client\Api\TANServiceApi();
$sender = sender_example; // String |
$recipient = recipient_example; // String |
$message = message_example; // String |
$lang = lang_example; // String |
try {
$result = $api_instance->generateChallenge($sender, $recipient, $message, $lang);
print_r($result);
} catch (Exception $e) {
echo 'Exception when calling TANServiceApi->generateChallenge: ', $e->getMessage(), PHP_EOL;
}
?>
use Data::Dumper;
use WWW::OPenAPIClient::Configuration;
use WWW::OPenAPIClient::TANServiceApi;
# Create an instance of the API class
my $api_instance = WWW::OPenAPIClient::TANServiceApi->new();
my $sender = sender_example; # String |
my $recipient = recipient_example; # String |
my $message = message_example; # String |
my $lang = lang_example; # String |
eval {
my $result = $api_instance->generateChallenge(sender => $sender, recipient => $recipient, message => $message, lang => $lang);
print Dumper($result);
};
if ($@) {
warn "Exception when calling TANServiceApi->generateChallenge: $@\n";
}
from __future__ import print_statement
import time
import openapi_client
from openapi_client.rest import ApiException
from pprint import pprint
# Create an instance of the API class
api_instance = openapi_client.TANServiceApi()
sender = sender_example # String | (optional) (default to null)
recipient = recipient_example # String | (optional) (default to null)
message = message_example # String | (optional) (default to null)
lang = lang_example # String | (optional) (default to null)
try:
# Generate challenge
api_response = api_instance.generate_challenge(sender=sender, recipient=recipient, message=message, lang=lang)
pprint(api_response)
except ApiException as e:
print("Exception when calling TANServiceApi->generateChallenge: %s\n" % e)
extern crate TANServiceApi;
pub fn main() {
let sender = sender_example; // String
let recipient = recipient_example; // String
let message = message_example; // String
let lang = lang_example; // String
let mut context = TANServiceApi::Context::default();
let result = client.generateChallenge(sender, recipient, message, lang, &context).wait();
println!("{:?}", result);
}
Scopes
Parameters
| Name | Description |
|---|---|
| sender |
String
|
| recipient |
String
|
| message |
String
|
| lang |
String
|
Responses
generateChallengePost ¶
generateChallengePostpost/tan/generate
Generates challenge based on POST request form parameters.
Usage and SDK Samples
curl -X POST \
-H "Accept: application/json,application/xml" \
"/nevisauth/tan/generate"
import org.openapitools.client.*;
import org.openapitools.client.auth.*;
import org.openapitools.client.model.*;
import org.openapitools.client.api.TANServiceApi;
import java.io.File;
import java.util.*;
public class TANServiceApiExample {
public static void main(String[] args) {
// Create an instance of the API class
TANServiceApi apiInstance = new TANServiceApi();
try {
Response result = apiInstance.generateChallengePost();
System.out.println(result);
} catch (ApiException e) {
System.err.println("Exception when calling TANServiceApi#generateChallengePost");
e.printStackTrace();
}
}
}
import 'package:openapi/api.dart';
final api_instance = DefaultApi();
try {
final result = await api_instance.generateChallengePost();
print(result);
} catch (e) {
print('Exception when calling DefaultApi->generateChallengePost: $e\n');
}
import org.openapitools.client.api.TANServiceApi;
public class TANServiceApiExample {
public static void main(String[] args) {
TANServiceApi apiInstance = new TANServiceApi();
try {
Response result = apiInstance.generateChallengePost();
System.out.println(result);
} catch (ApiException e) {
System.err.println("Exception when calling TANServiceApi#generateChallengePost");
e.printStackTrace();
}
}
}
// Create an instance of the API class
TANServiceApi *apiInstance = [[TANServiceApi alloc] init];
// Generate challenge
[apiInstance generateChallengePostWithCompletionHandler:
^(Response output, NSError* error) {
if (output) {
NSLog(@"%@", output);
}
if (error) {
NSLog(@"Error: %@", error);
}
}];
var NevisAuthRestApi = require('nevis_auth_rest_api');
// Create an instance of the API class
var api = new NevisAuthRestApi.TANServiceApi()
var callback = function(error, data, response) {
if (error) {
console.error(error);
} else {
console.log('API called successfully. Returned data: ' + data);
}
};
api.generateChallengePost(callback);
using System;
using System.Diagnostics;
using Org.OpenAPITools.Api;
using Org.OpenAPITools.Client;
using Org.OpenAPITools.Model;
namespace Example
{
public class generateChallengePostExample
{
public void main()
{
// Create an instance of the API class
var apiInstance = new TANServiceApi();
try {
// Generate challenge
Response result = apiInstance.generateChallengePost();
Debug.WriteLine(result);
} catch (Exception e) {
Debug.Print("Exception when calling TANServiceApi.generateChallengePost: " + e.Message );
}
}
}
}
<?php
require_once(__DIR__ . '/vendor/autoload.php');
// Create an instance of the API class
$api_instance = new OpenAPITools\Client\Api\TANServiceApi();
try {
$result = $api_instance->generateChallengePost();
print_r($result);
} catch (Exception $e) {
echo 'Exception when calling TANServiceApi->generateChallengePost: ', $e->getMessage(), PHP_EOL;
}
?>
use Data::Dumper;
use WWW::OPenAPIClient::Configuration;
use WWW::OPenAPIClient::TANServiceApi;
# Create an instance of the API class
my $api_instance = WWW::OPenAPIClient::TANServiceApi->new();
eval {
my $result = $api_instance->generateChallengePost();
print Dumper($result);
};
if ($@) {
warn "Exception when calling TANServiceApi->generateChallengePost: $@\n";
}
from __future__ import print_statement
import time
import openapi_client
from openapi_client.rest import ApiException
from pprint import pprint
# Create an instance of the API class
api_instance = openapi_client.TANServiceApi()
try:
# Generate challenge
api_response = api_instance.generate_challenge_post()
pprint(api_response)
except ApiException as e:
print("Exception when calling TANServiceApi->generateChallengePost: %s\n" % e)
extern crate TANServiceApi;
pub fn main() {
let mut context = TANServiceApi::Context::default();
let result = client.generateChallengePost(&context).wait();
println!("{:?}", result);
}
Scopes
Parameters
Responses