Skip to content

Latest commit

 

History

History
2260 lines (1223 loc) · 70.1 KB

SourcesApi.md

File metadata and controls

2260 lines (1223 loc) · 70.1 KB

\SourcesApi

All URIs are relative to http://localhost/api/v3

Method HTTP request Description
sources_all_destroy DELETE /sources/all/{slug}/
sources_all_list GET /sources/all/
sources_all_retrieve GET /sources/all/{slug}/
sources_all_set_icon_create POST /sources/all/{slug}/set_icon/
sources_all_set_icon_url_create POST /sources/all/{slug}/set_icon_url/
sources_all_types_list GET /sources/all/types/
sources_all_used_by_list GET /sources/all/{slug}/used_by/
sources_all_user_settings_list GET /sources/all/user_settings/
sources_ldap_create POST /sources/ldap/
sources_ldap_debug_retrieve GET /sources/ldap/{slug}/debug/
sources_ldap_destroy DELETE /sources/ldap/{slug}/
sources_ldap_list GET /sources/ldap/
sources_ldap_partial_update PATCH /sources/ldap/{slug}/
sources_ldap_retrieve GET /sources/ldap/{slug}/
sources_ldap_sync_status_retrieve GET /sources/ldap/{slug}/sync_status/
sources_ldap_update PUT /sources/ldap/{slug}/
sources_ldap_used_by_list GET /sources/ldap/{slug}/used_by/
sources_oauth_create POST /sources/oauth/
sources_oauth_destroy DELETE /sources/oauth/{slug}/
sources_oauth_list GET /sources/oauth/
sources_oauth_partial_update PATCH /sources/oauth/{slug}/
sources_oauth_retrieve GET /sources/oauth/{slug}/
sources_oauth_source_types_list GET /sources/oauth/source_types/
sources_oauth_update PUT /sources/oauth/{slug}/
sources_oauth_used_by_list GET /sources/oauth/{slug}/used_by/
sources_plex_create POST /sources/plex/
sources_plex_destroy DELETE /sources/plex/{slug}/
sources_plex_list GET /sources/plex/
sources_plex_partial_update PATCH /sources/plex/{slug}/
sources_plex_redeem_token_authenticated_create POST /sources/plex/redeem_token_authenticated/
sources_plex_redeem_token_create POST /sources/plex/redeem_token/
sources_plex_retrieve GET /sources/plex/{slug}/
sources_plex_update PUT /sources/plex/{slug}/
sources_plex_used_by_list GET /sources/plex/{slug}/used_by/
sources_saml_create POST /sources/saml/
sources_saml_destroy DELETE /sources/saml/{slug}/
sources_saml_list GET /sources/saml/
sources_saml_metadata_retrieve GET /sources/saml/{slug}/metadata/
sources_saml_partial_update PATCH /sources/saml/{slug}/
sources_saml_retrieve GET /sources/saml/{slug}/
sources_saml_update PUT /sources/saml/{slug}/
sources_saml_used_by_list GET /sources/saml/{slug}/used_by/
sources_user_connections_all_destroy DELETE /sources/user_connections/all/{id}/
sources_user_connections_all_list GET /sources/user_connections/all/
sources_user_connections_all_partial_update PATCH /sources/user_connections/all/{id}/
sources_user_connections_all_retrieve GET /sources/user_connections/all/{id}/
sources_user_connections_all_update PUT /sources/user_connections/all/{id}/
sources_user_connections_all_used_by_list GET /sources/user_connections/all/{id}/used_by/
sources_user_connections_oauth_create POST /sources/user_connections/oauth/
sources_user_connections_oauth_destroy DELETE /sources/user_connections/oauth/{id}/
sources_user_connections_oauth_list GET /sources/user_connections/oauth/
sources_user_connections_oauth_partial_update PATCH /sources/user_connections/oauth/{id}/
sources_user_connections_oauth_retrieve GET /sources/user_connections/oauth/{id}/
sources_user_connections_oauth_update PUT /sources/user_connections/oauth/{id}/
sources_user_connections_oauth_used_by_list GET /sources/user_connections/oauth/{id}/used_by/
sources_user_connections_plex_create POST /sources/user_connections/plex/
sources_user_connections_plex_destroy DELETE /sources/user_connections/plex/{id}/
sources_user_connections_plex_list GET /sources/user_connections/plex/
sources_user_connections_plex_partial_update PATCH /sources/user_connections/plex/{id}/
sources_user_connections_plex_retrieve GET /sources/user_connections/plex/{id}/
sources_user_connections_plex_update PUT /sources/user_connections/plex/{id}/
sources_user_connections_plex_used_by_list GET /sources/user_connections/plex/{id}/used_by/
sources_user_connections_saml_create POST /sources/user_connections/saml/
sources_user_connections_saml_destroy DELETE /sources/user_connections/saml/{id}/
sources_user_connections_saml_list GET /sources/user_connections/saml/
sources_user_connections_saml_partial_update PATCH /sources/user_connections/saml/{id}/
sources_user_connections_saml_retrieve GET /sources/user_connections/saml/{id}/
sources_user_connections_saml_update PUT /sources/user_connections/saml/{id}/
sources_user_connections_saml_used_by_list GET /sources/user_connections/saml/{id}/used_by/

sources_all_destroy

sources_all_destroy(slug)

Source Viewset

Parameters

Name Type Description Required Notes
slug String [required]

Return type

(empty response body)

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_all_list

models::PaginatedSourceList sources_all_list(managed, name, ordering, page, page_size, search, slug)

Source Viewset

Parameters

Name Type Description Required Notes
managed Option<String>
name Option<String>
ordering Option<String> Which field to use when ordering the results.
page Option<i32> A page number within the paginated result set.
page_size Option<i32> Number of results to return per page.
search Option<String> A search term.
slug Option<String>

Return type

models::PaginatedSourceList

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_all_retrieve

models::Source sources_all_retrieve(slug)

Source Viewset

Parameters

Name Type Description Required Notes
slug String [required]

Return type

models::Source

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_all_set_icon_create

sources_all_set_icon_create(slug, file, clear)

Set source icon

Parameters

Name Type Description Required Notes
slug String [required]
file Option<std::path::PathBuf>
clear Option<bool> [default to false]

Return type

(empty response body)

Authorization

authentik

HTTP request headers

  • Content-Type: multipart/form-data
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_all_set_icon_url_create

sources_all_set_icon_url_create(slug, file_path_request)

Set source icon (as URL)

Parameters

Name Type Description Required Notes
slug String [required]
file_path_request FilePathRequest [required]

Return type

(empty response body)

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_all_types_list

Vecmodels::TypeCreate sources_all_types_list()

Get all creatable source types

Parameters

This endpoint does not need any parameter.

Return type

Vecmodels::TypeCreate

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_all_used_by_list

Vecmodels::UsedBy sources_all_used_by_list(slug)

Get a list of all objects that use this object

Parameters

Name Type Description Required Notes
slug String [required]

Return type

Vecmodels::UsedBy

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_all_user_settings_list

Vecmodels::UserSetting sources_all_user_settings_list()

Get all sources the user can configure

Parameters

This endpoint does not need any parameter.

Return type

Vecmodels::UserSetting

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_ldap_create

models::LdapSource sources_ldap_create(ldap_source_request)

LDAP Source Viewset

Parameters

Name Type Description Required Notes
ldap_source_request LdapSourceRequest [required]

Return type

models::LdapSource

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_ldap_debug_retrieve

models::LdapDebug sources_ldap_debug_retrieve(slug)

Get raw LDAP data to debug

Parameters

Name Type Description Required Notes
slug String [required]

Return type

models::LdapDebug

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_ldap_destroy

sources_ldap_destroy(slug)

LDAP Source Viewset

Parameters

Name Type Description Required Notes
slug String [required]

Return type

(empty response body)

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_ldap_list

models::PaginatedLdapSourceList sources_ldap_list(additional_group_dn, additional_user_dn, base_dn, bind_cn, client_certificate, enabled, group_membership_field, group_object_filter, name, object_uniqueness_field, ordering, page, page_size, peer_certificate, property_mappings, property_mappings_group, search, server_uri, slug, sni, start_tls, sync_groups, sync_parent_group, sync_users, sync_users_password, user_object_filter)

LDAP Source Viewset

Parameters

Name Type Description Required Notes
additional_group_dn Option<String>
additional_user_dn Option<String>
base_dn Option<String>
bind_cn Option<String>
client_certificate Option<uuid::Uuid>
enabled Option<bool>
group_membership_field Option<String>
group_object_filter Option<String>
name Option<String>
object_uniqueness_field Option<String>
ordering Option<String> Which field to use when ordering the results.
page Option<i32> A page number within the paginated result set.
page_size Option<i32> Number of results to return per page.
peer_certificate Option<uuid::Uuid>
property_mappings Option<Vecuuid::Uuid>
property_mappings_group Option<Vecuuid::Uuid>
search Option<String> A search term.
server_uri Option<String>
slug Option<String>
sni Option<bool>
start_tls Option<bool>
sync_groups Option<bool>
sync_parent_group Option<uuid::Uuid>
sync_users Option<bool>
sync_users_password Option<bool>
user_object_filter Option<String>

Return type

models::PaginatedLdapSourceList

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_ldap_partial_update

models::LdapSource sources_ldap_partial_update(slug, patched_ldap_source_request)

LDAP Source Viewset

Parameters

Name Type Description Required Notes
slug String [required]
patched_ldap_source_request Option<PatchedLdapSourceRequest>

Return type

models::LdapSource

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_ldap_retrieve

models::LdapSource sources_ldap_retrieve(slug)

LDAP Source Viewset

Parameters

Name Type Description Required Notes
slug String [required]

Return type

models::LdapSource

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_ldap_sync_status_retrieve

models::LdapSyncStatus sources_ldap_sync_status_retrieve(slug)

Get source's sync status

Parameters

Name Type Description Required Notes
slug String [required]

Return type

models::LdapSyncStatus

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_ldap_update

models::LdapSource sources_ldap_update(slug, ldap_source_request)

LDAP Source Viewset

Parameters

Name Type Description Required Notes
slug String [required]
ldap_source_request LdapSourceRequest [required]

Return type

models::LdapSource

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_ldap_used_by_list

Vecmodels::UsedBy sources_ldap_used_by_list(slug)

Get a list of all objects that use this object

Parameters

Name Type Description Required Notes
slug String [required]

Return type

Vecmodels::UsedBy

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_oauth_create

models::OAuthSource sources_oauth_create(o_auth_source_request)

Source Viewset

Parameters

Name Type Description Required Notes
o_auth_source_request OAuthSourceRequest [required]

Return type

models::OAuthSource

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_oauth_destroy

sources_oauth_destroy(slug)

Source Viewset

Parameters

Name Type Description Required Notes
slug String [required]

Return type

(empty response body)

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_oauth_list

models::PaginatedOAuthSourceList sources_oauth_list(access_token_url, additional_scopes, authentication_flow, authorization_url, consumer_key, enabled, enrollment_flow, has_jwks, name, ordering, page, page_size, policy_engine_mode, profile_url, provider_type, request_token_url, search, slug, user_matching_mode)

Source Viewset

Parameters

Name Type Description Required Notes
access_token_url Option<String>
additional_scopes Option<String>
authentication_flow Option<uuid::Uuid>
authorization_url Option<String>
consumer_key Option<String>
enabled Option<bool>
enrollment_flow Option<uuid::Uuid>
has_jwks Option<bool> Only return sources with JWKS data
name Option<String>
ordering Option<String> Which field to use when ordering the results.
page Option<i32> A page number within the paginated result set.
page_size Option<i32> Number of results to return per page.
policy_engine_mode Option<String> * all - all, all policies must pass * any - any, any policy must pass
profile_url Option<String>
provider_type Option<String>
request_token_url Option<String>
search Option<String> A search term.
slug Option<String>
user_matching_mode Option<String> How the source determines if an existing user should be authenticated or a new user enrolled. * identifier - Use the source-specific identifier * email_link - Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses. * email_deny - Use the user's email address, but deny enrollment when the email address already exists. * username_link - Link to a user with identical username. Can have security implications when a username is used with another source. * username_deny - Use the user's username, but deny enrollment when the username already exists.

Return type

models::PaginatedOAuthSourceList

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_oauth_partial_update

models::OAuthSource sources_oauth_partial_update(slug, patched_o_auth_source_request)

Source Viewset

Parameters

Name Type Description Required Notes
slug String [required]
patched_o_auth_source_request Option<PatchedOAuthSourceRequest>

Return type

models::OAuthSource

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_oauth_retrieve

models::OAuthSource sources_oauth_retrieve(slug)

Source Viewset

Parameters

Name Type Description Required Notes
slug String [required]

Return type

models::OAuthSource

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_oauth_source_types_list

Vecmodels::SourceType sources_oauth_source_types_list(name)

Get all creatable source types. If ?name is set, only returns the type for . If isn't found, returns the default type.

Parameters

Name Type Description Required Notes
name Option<String>

Return type

Vecmodels::SourceType

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_oauth_update

models::OAuthSource sources_oauth_update(slug, o_auth_source_request)

Source Viewset

Parameters

Name Type Description Required Notes
slug String [required]
o_auth_source_request OAuthSourceRequest [required]

Return type

models::OAuthSource

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_oauth_used_by_list

Vecmodels::UsedBy sources_oauth_used_by_list(slug)

Get a list of all objects that use this object

Parameters

Name Type Description Required Notes
slug String [required]

Return type

Vecmodels::UsedBy

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_plex_create

models::PlexSource sources_plex_create(plex_source_request)

Plex source Viewset

Parameters

Name Type Description Required Notes
plex_source_request PlexSourceRequest [required]

Return type

models::PlexSource

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_plex_destroy

sources_plex_destroy(slug)

Plex source Viewset

Parameters

Name Type Description Required Notes
slug String [required]

Return type

(empty response body)

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_plex_list

models::PaginatedPlexSourceList sources_plex_list(allow_friends, authentication_flow, client_id, enabled, enrollment_flow, name, ordering, page, page_size, policy_engine_mode, search, slug, user_matching_mode)

Plex source Viewset

Parameters

Name Type Description Required Notes
allow_friends Option<bool>
authentication_flow Option<uuid::Uuid>
client_id Option<String>
enabled Option<bool>
enrollment_flow Option<uuid::Uuid>
name Option<String>
ordering Option<String> Which field to use when ordering the results.
page Option<i32> A page number within the paginated result set.
page_size Option<i32> Number of results to return per page.
policy_engine_mode Option<String> * all - all, all policies must pass * any - any, any policy must pass
search Option<String> A search term.
slug Option<String>
user_matching_mode Option<String> How the source determines if an existing user should be authenticated or a new user enrolled. * identifier - Use the source-specific identifier * email_link - Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses. * email_deny - Use the user's email address, but deny enrollment when the email address already exists. * username_link - Link to a user with identical username. Can have security implications when a username is used with another source. * username_deny - Use the user's username, but deny enrollment when the username already exists.

Return type

models::PaginatedPlexSourceList

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_plex_partial_update

models::PlexSource sources_plex_partial_update(slug, patched_plex_source_request)

Plex source Viewset

Parameters

Name Type Description Required Notes
slug String [required]
patched_plex_source_request Option<PatchedPlexSourceRequest>

Return type

models::PlexSource

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_plex_redeem_token_authenticated_create

sources_plex_redeem_token_authenticated_create(plex_token_redeem_request, slug)

Redeem a plex token for an authenticated user, creating a connection

Parameters

Name Type Description Required Notes
plex_token_redeem_request PlexTokenRedeemRequest [required]
slug Option<String>

Return type

(empty response body)

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: Not defined

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_plex_redeem_token_create

models::RedirectChallenge sources_plex_redeem_token_create(plex_token_redeem_request, slug)

Redeem a plex token, check it's access to resources against what's allowed for the source, and redirect to an authentication/enrollment flow.

Parameters

Name Type Description Required Notes
plex_token_redeem_request PlexTokenRedeemRequest [required]
slug Option<String>

Return type

models::RedirectChallenge

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_plex_retrieve

models::PlexSource sources_plex_retrieve(slug)

Plex source Viewset

Parameters

Name Type Description Required Notes
slug String [required]

Return type

models::PlexSource

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_plex_update

models::PlexSource sources_plex_update(slug, plex_source_request)

Plex source Viewset

Parameters

Name Type Description Required Notes
slug String [required]
plex_source_request PlexSourceRequest [required]

Return type

models::PlexSource

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_plex_used_by_list

Vecmodels::UsedBy sources_plex_used_by_list(slug)

Get a list of all objects that use this object

Parameters

Name Type Description Required Notes
slug String [required]

Return type

Vecmodels::UsedBy

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_saml_create

models::SamlSource sources_saml_create(saml_source_request)

SAMLSource Viewset

Parameters

Name Type Description Required Notes
saml_source_request SamlSourceRequest [required]

Return type

models::SamlSource

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_saml_destroy

sources_saml_destroy(slug)

SAMLSource Viewset

Parameters

Name Type Description Required Notes
slug String [required]

Return type

(empty response body)

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_saml_list

models::PaginatedSamlSourceList sources_saml_list(allow_idp_initiated, authentication_flow, binding_type, digest_algorithm, enabled, enrollment_flow, issuer, managed, name, name_id_policy, ordering, page, page_size, policy_engine_mode, pre_authentication_flow, search, signature_algorithm, signing_kp, slo_url, slug, sso_url, temporary_user_delete_after, user_matching_mode, verification_kp)

SAMLSource Viewset

Parameters

Name Type Description Required Notes
allow_idp_initiated Option<bool>
authentication_flow Option<uuid::Uuid>
binding_type Option<String> * REDIRECT - Redirect Binding * POST - POST Binding * POST_AUTO - POST Binding with auto-confirmation
digest_algorithm Option<String> * http://www.w3.org/2000/09/xmldsig#sha1 - SHA1 * http://www.w3.org/2001/04/xmlenc#sha256 - SHA256 * http://www.w3.org/2001/04/xmldsig-more#sha384 - SHA384 * http://www.w3.org/2001/04/xmlenc#sha512 - SHA512
enabled Option<bool>
enrollment_flow Option<uuid::Uuid>
issuer Option<String>
managed Option<String>
name Option<String>
name_id_policy Option<String> NameID Policy sent to the IdP. Can be unset, in which case no Policy is sent. * urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress - Email * urn:oasis:names:tc:SAML:2.0:nameid-format:persistent - Persistent * urn:oasis:names:tc:SAML:2.0:nameid-format:X509SubjectName - X509 * urn:oasis:names:tc:SAML:2.0:nameid-format:WindowsDomainQualifiedName - Windows * urn:oasis:names:tc:SAML:2.0:nameid-format:transient - Transient
ordering Option<String> Which field to use when ordering the results.
page Option<i32> A page number within the paginated result set.
page_size Option<i32> Number of results to return per page.
policy_engine_mode Option<String> * all - all, all policies must pass * any - any, any policy must pass
pre_authentication_flow Option<uuid::Uuid>
search Option<String> A search term.
signature_algorithm Option<String> * http://www.w3.org/2000/09/xmldsig#rsa-sha1 - RSA-SHA1 * http://www.w3.org/2001/04/xmldsig-more#rsa-sha256 - RSA-SHA256 * http://www.w3.org/2001/04/xmldsig-more#rsa-sha384 - RSA-SHA384 * http://www.w3.org/2001/04/xmldsig-more#rsa-sha512 - RSA-SHA512 * http://www.w3.org/2000/09/xmldsig#dsa-sha1 - DSA-SHA1
signing_kp Option<uuid::Uuid>
slo_url Option<String>
slug Option<String>
sso_url Option<String>
temporary_user_delete_after Option<String>
user_matching_mode Option<String> How the source determines if an existing user should be authenticated or a new user enrolled. * identifier - Use the source-specific identifier * email_link - Link to a user with identical email address. Can have security implications when a source doesn't validate email addresses. * email_deny - Use the user's email address, but deny enrollment when the email address already exists. * username_link - Link to a user with identical username. Can have security implications when a username is used with another source. * username_deny - Use the user's username, but deny enrollment when the username already exists.
verification_kp Option<uuid::Uuid>

Return type

models::PaginatedSamlSourceList

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_saml_metadata_retrieve

models::SamlMetadata sources_saml_metadata_retrieve(slug)

Return metadata as XML string

Parameters

Name Type Description Required Notes
slug String [required]

Return type

models::SamlMetadata

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_saml_partial_update

models::SamlSource sources_saml_partial_update(slug, patched_saml_source_request)

SAMLSource Viewset

Parameters

Name Type Description Required Notes
slug String [required]
patched_saml_source_request Option<PatchedSamlSourceRequest>

Return type

models::SamlSource

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_saml_retrieve

models::SamlSource sources_saml_retrieve(slug)

SAMLSource Viewset

Parameters

Name Type Description Required Notes
slug String [required]

Return type

models::SamlSource

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_saml_update

models::SamlSource sources_saml_update(slug, saml_source_request)

SAMLSource Viewset

Parameters

Name Type Description Required Notes
slug String [required]
saml_source_request SamlSourceRequest [required]

Return type

models::SamlSource

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_saml_used_by_list

Vecmodels::UsedBy sources_saml_used_by_list(slug)

Get a list of all objects that use this object

Parameters

Name Type Description Required Notes
slug String [required]

Return type

Vecmodels::UsedBy

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_all_destroy

sources_user_connections_all_destroy(id)

User-source connection Viewset

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this user source connection. [required]

Return type

(empty response body)

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_all_list

models::PaginatedUserSourceConnectionList sources_user_connections_all_list(ordering, page, page_size, search, user)

User-source connection Viewset

Parameters

Name Type Description Required Notes
ordering Option<String> Which field to use when ordering the results.
page Option<i32> A page number within the paginated result set.
page_size Option<i32> Number of results to return per page.
search Option<String> A search term.
user Option<i32>

Return type

models::PaginatedUserSourceConnectionList

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_all_partial_update

models::UserSourceConnection sources_user_connections_all_partial_update(id)

User-source connection Viewset

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this user source connection. [required]

Return type

models::UserSourceConnection

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_all_retrieve

models::UserSourceConnection sources_user_connections_all_retrieve(id)

User-source connection Viewset

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this user source connection. [required]

Return type

models::UserSourceConnection

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_all_update

models::UserSourceConnection sources_user_connections_all_update(id)

User-source connection Viewset

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this user source connection. [required]

Return type

models::UserSourceConnection

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_all_used_by_list

Vecmodels::UsedBy sources_user_connections_all_used_by_list(id)

Get a list of all objects that use this object

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this user source connection. [required]

Return type

Vecmodels::UsedBy

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_oauth_create

models::UserOAuthSourceConnection sources_user_connections_oauth_create(user_o_auth_source_connection_request)

Source Viewset

Parameters

Name Type Description Required Notes
user_o_auth_source_connection_request UserOAuthSourceConnectionRequest [required]

Return type

models::UserOAuthSourceConnection

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_oauth_destroy

sources_user_connections_oauth_destroy(id)

Source Viewset

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this User OAuth Source Connection. [required]

Return type

(empty response body)

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_oauth_list

models::PaginatedUserOAuthSourceConnectionList sources_user_connections_oauth_list(ordering, page, page_size, search, source__slug)

Source Viewset

Parameters

Name Type Description Required Notes
ordering Option<String> Which field to use when ordering the results.
page Option<i32> A page number within the paginated result set.
page_size Option<i32> Number of results to return per page.
search Option<String> A search term.
source__slug Option<String>

Return type

models::PaginatedUserOAuthSourceConnectionList

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_oauth_partial_update

models::UserOAuthSourceConnection sources_user_connections_oauth_partial_update(id, patched_user_o_auth_source_connection_request)

Source Viewset

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this User OAuth Source Connection. [required]
patched_user_o_auth_source_connection_request Option<PatchedUserOAuthSourceConnectionRequest>

Return type

models::UserOAuthSourceConnection

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_oauth_retrieve

models::UserOAuthSourceConnection sources_user_connections_oauth_retrieve(id)

Source Viewset

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this User OAuth Source Connection. [required]

Return type

models::UserOAuthSourceConnection

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_oauth_update

models::UserOAuthSourceConnection sources_user_connections_oauth_update(id, user_o_auth_source_connection_request)

Source Viewset

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this User OAuth Source Connection. [required]
user_o_auth_source_connection_request UserOAuthSourceConnectionRequest [required]

Return type

models::UserOAuthSourceConnection

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_oauth_used_by_list

Vecmodels::UsedBy sources_user_connections_oauth_used_by_list(id)

Get a list of all objects that use this object

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this User OAuth Source Connection. [required]

Return type

Vecmodels::UsedBy

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_plex_create

models::PlexSourceConnection sources_user_connections_plex_create(plex_source_connection_request)

Plex Source connection Serializer

Parameters

Name Type Description Required Notes
plex_source_connection_request PlexSourceConnectionRequest [required]

Return type

models::PlexSourceConnection

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_plex_destroy

sources_user_connections_plex_destroy(id)

Plex Source connection Serializer

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this User Plex Source Connection. [required]

Return type

(empty response body)

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_plex_list

models::PaginatedPlexSourceConnectionList sources_user_connections_plex_list(ordering, page, page_size, search, source__slug)

Plex Source connection Serializer

Parameters

Name Type Description Required Notes
ordering Option<String> Which field to use when ordering the results.
page Option<i32> A page number within the paginated result set.
page_size Option<i32> Number of results to return per page.
search Option<String> A search term.
source__slug Option<String>

Return type

models::PaginatedPlexSourceConnectionList

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_plex_partial_update

models::PlexSourceConnection sources_user_connections_plex_partial_update(id, patched_plex_source_connection_request)

Plex Source connection Serializer

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this User Plex Source Connection. [required]
patched_plex_source_connection_request Option<PatchedPlexSourceConnectionRequest>

Return type

models::PlexSourceConnection

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_plex_retrieve

models::PlexSourceConnection sources_user_connections_plex_retrieve(id)

Plex Source connection Serializer

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this User Plex Source Connection. [required]

Return type

models::PlexSourceConnection

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_plex_update

models::PlexSourceConnection sources_user_connections_plex_update(id, plex_source_connection_request)

Plex Source connection Serializer

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this User Plex Source Connection. [required]
plex_source_connection_request PlexSourceConnectionRequest [required]

Return type

models::PlexSourceConnection

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_plex_used_by_list

Vecmodels::UsedBy sources_user_connections_plex_used_by_list(id)

Get a list of all objects that use this object

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this User Plex Source Connection. [required]

Return type

Vecmodels::UsedBy

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_saml_create

models::UserSamlSourceConnection sources_user_connections_saml_create(user_saml_source_connection_request)

Source Viewset

Parameters

Name Type Description Required Notes
user_saml_source_connection_request UserSamlSourceConnectionRequest [required]

Return type

models::UserSamlSourceConnection

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_saml_destroy

sources_user_connections_saml_destroy(id)

Source Viewset

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this User SAML Source Connection. [required]

Return type

(empty response body)

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_saml_list

models::PaginatedUserSamlSourceConnectionList sources_user_connections_saml_list(ordering, page, page_size, search, source__slug)

Source Viewset

Parameters

Name Type Description Required Notes
ordering Option<String> Which field to use when ordering the results.
page Option<i32> A page number within the paginated result set.
page_size Option<i32> Number of results to return per page.
search Option<String> A search term.
source__slug Option<String>

Return type

models::PaginatedUserSamlSourceConnectionList

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_saml_partial_update

models::UserSamlSourceConnection sources_user_connections_saml_partial_update(id, patched_user_saml_source_connection_request)

Source Viewset

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this User SAML Source Connection. [required]
patched_user_saml_source_connection_request Option<PatchedUserSamlSourceConnectionRequest>

Return type

models::UserSamlSourceConnection

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_saml_retrieve

models::UserSamlSourceConnection sources_user_connections_saml_retrieve(id)

Source Viewset

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this User SAML Source Connection. [required]

Return type

models::UserSamlSourceConnection

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_saml_update

models::UserSamlSourceConnection sources_user_connections_saml_update(id, user_saml_source_connection_request)

Source Viewset

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this User SAML Source Connection. [required]
user_saml_source_connection_request UserSamlSourceConnectionRequest [required]

Return type

models::UserSamlSourceConnection

Authorization

authentik

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]

sources_user_connections_saml_used_by_list

Vecmodels::UsedBy sources_user_connections_saml_used_by_list(id)

Get a list of all objects that use this object

Parameters

Name Type Description Required Notes
id i32 A unique integer value identifying this User SAML Source Connection. [required]

Return type

Vecmodels::UsedBy

Authorization

authentik

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

[Back to top] [Back to API list] [Back to Model list] [Back to README]