Identity API
The Identity API provides an OIDC compliant interface for use with all official
and 3rd party services and proxies. As its intended use is for multi-tenant cloud
deployments, it acts as an aggregation layer for other 3rd party OIDC services,
dispatching login requests to the required OIDC backend. Token introspection forms
the basis of role based access control across all APIs. For security purposes,
access tokens and refresh tokens are limited to a single session per client, thus
if they are being consumed by a horizontally scalable platform care must be taken
to ensure token rotation is handled atomically by a single process, and the tokens
are distributed to each service instance synchronously.
Version: 1.4.0
BasePath:
All rights reserved
http://apache.org/licenses/LICENSE-2.0.html
Access
- OAuth AuthorizationUrl:https://identity.nks.europe-west4.nscale.com/oauth2/v2/authorizationTokenUrl:https://identity.nks.europe-west4.nscale.com/oauth2/v2/token
[ Jump to Models ]
Table of Contents
(apiV1AclGet)
Returns access control properties for the user.
Return type
Example data
Content-Type: application/json
{
"projects" : [ {
"endpoints" : [ {
"operations" : [ "create", "create" ],
"name" : "name"
}, {
"operations" : [ "create", "create" ],
"name" : "name"
} ],
"id" : "id"
}, {
"endpoints" : [ {
"operations" : [ "create", "create" ],
"name" : "name"
}, {
"operations" : [ "create", "create" ],
"name" : "name"
} ],
"id" : "id"
} ],
"organization" : {
"endpoints" : [ {
"operations" : [ "create", "create" ],
"name" : "name"
}, {
"operations" : [ "create", "create" ],
"name" : "name"
} ],
"id" : "id"
},
"global" : [ {
"operations" : [ "create", "create" ],
"name" : "name"
}, {
"operations" : [ "create", "create" ],
"name" : "name"
} ]
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A list of access controls.
acl
401
Authentication failed or the access token has expired.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /api/v1/oauth2providers
(apiV1Oauth2providersGet)
Lists system identity providers.
Return type
Example data
Content-Type: application/json
[ {
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"clientID" : "clientID",
"clientSecret" : "clientSecret",
"type" : "google",
"issuer" : "issuer"
}
}, {
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"clientID" : "clientID",
"clientSecret" : "clientSecret",
"type" : "google",
"issuer" : "issuer"
}
} ]
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A list of system provided OAuth 2.0 providers.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /api/v1/organizations
(apiV1OrganizationsGet)
Returns a list of organizations that the user is a member of. If an
email address is provided in the query this allows a user with sufficient
privilege to check if a given user is a member of any organizations.
Query parameters
email (optional)
Query Parameter — A user's email address. default: null
Return type
Example data
Content-Type: application/json
[ {
"metadata" : {
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"organizationType" : "adhoc",
"providerScope" : "global",
"providerID" : "providerID",
"googleCustomerID" : "googleCustomerID",
"domain" : "domain"
}
}, {
"metadata" : {
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"organizationType" : "adhoc",
"providerScope" : "global",
"providerID" : "providerID",
"googleCustomerID" : "googleCustomerID",
"domain" : "domain"
}
} ]
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A list of organizations.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /api/v1/organizations/{organizationID}/acl
(apiV1OrganizationsOrganizationIDAclGet)
Returns access control properties for the user.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Return type
Example data
Content-Type: application/json
{
"projects" : [ {
"endpoints" : [ {
"operations" : [ "create", "create" ],
"name" : "name"
}, {
"operations" : [ "create", "create" ],
"name" : "name"
} ],
"id" : "id"
}, {
"endpoints" : [ {
"operations" : [ "create", "create" ],
"name" : "name"
}, {
"operations" : [ "create", "create" ],
"name" : "name"
} ],
"id" : "id"
} ],
"organization" : {
"endpoints" : [ {
"operations" : [ "create", "create" ],
"name" : "name"
}, {
"operations" : [ "create", "create" ],
"name" : "name"
} ],
"id" : "id"
},
"global" : [ {
"operations" : [ "create", "create" ],
"name" : "name"
}, {
"operations" : [ "create", "create" ],
"name" : "name"
} ]
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A list of access controls.
acl
401
Authentication failed or the access token has expired.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /api/v1/organizations/{organizationID}/allocations
(apiV1OrganizationsOrganizationIDAllocationsGet)
Lists all allocation.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Return type
Example data
Content-Type: application/json
[ {
"metadata" : {
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"description" : "description",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ],
"organizationId" : "organizationId",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"modifiedBy" : "modifiedBy",
"id" : "id",
"projectId" : "projectId"
},
"spec" : {
"allocations" : [ {
"committed" : 0,
"reserved" : 6,
"kind" : "kind"
}, {
"committed" : 0,
"reserved" : 6,
"kind" : "kind"
} ],
"kind" : "kind",
"id" : "id"
}
}, {
"metadata" : {
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"description" : "description",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ],
"organizationId" : "organizationId",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"modifiedBy" : "modifiedBy",
"id" : "id",
"projectId" : "projectId"
},
"spec" : {
"allocations" : [ {
"committed" : 0,
"reserved" : 6,
"kind" : "kind"
}, {
"committed" : 0,
"reserved" : 6,
"kind" : "kind"
} ],
"kind" : "kind",
"id" : "id"
}
} ]
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A list of allocations.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
delete /api/v1/organizations/{organizationID}
(apiV1OrganizationsOrganizationIDDelete)
Delete an organization, all of its users, groups, projects, and infrastructure.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
202
Organization is being removed.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /api/v1/organizations/{organizationID}
(apiV1OrganizationsOrganizationIDGet)
Get an organization.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Return type
Example data
Content-Type: application/json
{
"metadata" : {
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"organizationType" : "adhoc",
"providerScope" : "global",
"providerID" : "providerID",
"googleCustomerID" : "googleCustomerID",
"domain" : "domain"
}
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
An organization.
organizationRead
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /api/v1/organizations/{organizationID}/groups
(apiV1OrganizationsOrganizationIDGroupsGet)
Returns a list of groups that are defined for the organization.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Return type
Example data
Content-Type: application/json
[ {
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"roleIDs" : [ "roleIDs", "roleIDs" ],
"serviceAccountIDs" : [ "serviceAccountIDs", "serviceAccountIDs" ],
"userIDs" : [ "userIDs", "userIDs" ]
}
}, {
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"roleIDs" : [ "roleIDs", "roleIDs" ],
"serviceAccountIDs" : [ "serviceAccountIDs", "serviceAccountIDs" ],
"userIDs" : [ "userIDs", "userIDs" ]
}
} ]
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A list of groups for the organization.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
delete /api/v1/organizations/{organizationID}/groups/{groupid}
(apiV1OrganizationsOrganizationIDGroupsGroupidDelete)
Allows the deletion of an existing group.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
groupid (required)
Path Parameter — A unique group ID. default: null
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
Group successfully deleted.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /api/v1/organizations/{organizationID}/groups/{groupid}
(apiV1OrganizationsOrganizationIDGroupsGroupidGet)
Allows a single group to be polled.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
groupid (required)
Path Parameter — A unique group ID. default: null
Return type
Example data
Content-Type: application/json
{
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"roleIDs" : [ "roleIDs", "roleIDs" ],
"serviceAccountIDs" : [ "serviceAccountIDs", "serviceAccountIDs" ],
"userIDs" : [ "userIDs", "userIDs" ]
}
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A group in the organization.
groupRead
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
put /api/v1/organizations/{organizationID}/groups/{groupid}
(apiV1OrganizationsOrganizationIDGroupsGroupidPut)
Allows a group to be updated.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
groupid (required)
Path Parameter — A unique group ID. default: null
Consumes
This API call consumes the following media types via the request header:
Request body
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
Group successfully updated and returned.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
post /api/v1/organizations/{organizationID}/groups
(apiV1OrganizationsOrganizationIDGroupsPost)
Allows creation of a new group.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Consumes
This API call consumes the following media types via the request header:
Request body
Return type
Example data
Content-Type: application/json
{
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"roleIDs" : [ "roleIDs", "roleIDs" ],
"serviceAccountIDs" : [ "serviceAccountIDs", "serviceAccountIDs" ],
"userIDs" : [ "userIDs", "userIDs" ]
}
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
201
A group in the organization.
groupRead
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
409
Resource conflicts with another, usually this means they have the same name.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /api/v1/organizations/{organizationID}/oauth2providers
(apiV1OrganizationsOrganizationIDOauth2providersGet)
Lists an organization's identity providers.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Return type
Example data
Content-Type: application/json
[ {
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"clientID" : "clientID",
"clientSecret" : "clientSecret",
"type" : "google",
"issuer" : "issuer"
}
}, {
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"clientID" : "clientID",
"clientSecret" : "clientSecret",
"type" : "google",
"issuer" : "issuer"
}
} ]
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A list of OAuth 2.0 providers.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
post /api/v1/organizations/{organizationID}/oauth2providers
(apiV1OrganizationsOrganizationIDOauth2providersPost)
Create an organization's identity provider.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Consumes
This API call consumes the following media types via the request header:
Request body
Return type
Example data
Content-Type: application/json
{
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"clientID" : "clientID",
"clientSecret" : "clientSecret",
"type" : "google",
"issuer" : "issuer"
}
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
201
An OAuth 2.0 provider.
oauth2ProviderRead
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
409
Resource conflicts with another, usually this means they have the same name.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
delete /api/v1/organizations/{organizationID}/oauth2providers/{providerID}
(apiV1OrganizationsOrganizationIDOauth2providersProviderIDDelete)
Delete an organization's identity provider.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
providerID (required)
Path Parameter — An oauth2 provider ID. default: null
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
Identity provider successfully deleted.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
put /api/v1/organizations/{organizationID}/oauth2providers/{providerID}
(apiV1OrganizationsOrganizationIDOauth2providersProviderIDPut)
Update an organization's identity provider.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
providerID (required)
Path Parameter — An oauth2 provider ID. default: null
Consumes
This API call consumes the following media types via the request header:
Request body
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
Organizational identity provider updated.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /api/v1/organizations/{organizationID}/projects
(apiV1OrganizationsOrganizationIDProjectsGet)
List all projects for the organization.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Return type
Example data
Content-Type: application/json
[ {
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"groupIDs" : [ "groupIDs", "groupIDs" ]
}
}, {
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"groupIDs" : [ "groupIDs", "groupIDs" ]
}
} ]
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A list of projects.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
post /api/v1/organizations/{organizationID}/projects
(apiV1OrganizationsOrganizationIDProjectsPost)
Creates a new project resource for the user's organization.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Consumes
This API call consumes the following media types via the request header:
Request body
Return type
Example data
Content-Type: application/json
{
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"groupIDs" : [ "groupIDs", "groupIDs" ]
}
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
202
A project.
projectRead
400
Request body failed schema validation, or the request does not contain
all the required fields.
error
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
409
Resource conflicts with another, usually this means they have the same name.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
delete /api/v1/organizations/{organizationID}/projects/{projectID}/allocations/{allocationID}
(apiV1OrganizationsOrganizationIDProjectsProjectIDAllocationsAllocationIDDelete)
Updates an allocation.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
projectID (required)
Path Parameter — A project ID. default: null
allocationID (required)
Path Parameter — A resource allocation ID. default: null
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
202
Allocation successfully deleted.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /api/v1/organizations/{organizationID}/projects/{projectID}/allocations/{allocationID}
(apiV1OrganizationsOrganizationIDProjectsProjectIDAllocationsAllocationIDGet)
Gets an allocation.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
projectID (required)
Path Parameter — A project ID. default: null
allocationID (required)
Path Parameter — A resource allocation ID. default: null
Return type
Example data
Content-Type: application/json
{
"metadata" : {
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"description" : "description",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ],
"organizationId" : "organizationId",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"modifiedBy" : "modifiedBy",
"id" : "id",
"projectId" : "projectId"
},
"spec" : {
"allocations" : [ {
"committed" : 0,
"reserved" : 6,
"kind" : "kind"
}, {
"committed" : 0,
"reserved" : 6,
"kind" : "kind"
} ],
"kind" : "kind",
"id" : "id"
}
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
An allocation.
allocationRead
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
put /api/v1/organizations/{organizationID}/projects/{projectID}/allocations/{allocationID}
(apiV1OrganizationsOrganizationIDProjectsProjectIDAllocationsAllocationIDPut)
Updates an allocation.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
projectID (required)
Path Parameter — A project ID. default: null
allocationID (required)
Path Parameter — A resource allocation ID. default: null
Consumes
This API call consumes the following media types via the request header:
Request body
Return type
Example data
Content-Type: application/json
{
"metadata" : {
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"description" : "description",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ],
"organizationId" : "organizationId",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"modifiedBy" : "modifiedBy",
"id" : "id",
"projectId" : "projectId"
},
"spec" : {
"allocations" : [ {
"committed" : 0,
"reserved" : 6,
"kind" : "kind"
}, {
"committed" : 0,
"reserved" : 6,
"kind" : "kind"
} ],
"kind" : "kind",
"id" : "id"
}
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
An allocation.
allocationRead
400
Request body failed schema validation, or the request does not contain
all the required fields.
error
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
post /api/v1/organizations/{organizationID}/projects/{projectID}/allocations
(apiV1OrganizationsOrganizationIDProjectsProjectIDAllocationsPost)
Creates an allocation.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
projectID (required)
Path Parameter — A project ID. default: null
Consumes
This API call consumes the following media types via the request header:
Request body
Return type
Example data
Content-Type: application/json
{
"metadata" : {
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"description" : "description",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ],
"organizationId" : "organizationId",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"modifiedBy" : "modifiedBy",
"id" : "id",
"projectId" : "projectId"
},
"spec" : {
"allocations" : [ {
"committed" : 0,
"reserved" : 6,
"kind" : "kind"
}, {
"committed" : 0,
"reserved" : 6,
"kind" : "kind"
} ],
"kind" : "kind",
"id" : "id"
}
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
201
An allocation.
allocationRead
400
Request body failed schema validation, or the request does not contain
all the required fields.
error
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
409
Resource conflicts with another, usually this means they have the same name.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
delete /api/v1/organizations/{organizationID}/projects/{projectID}
(apiV1OrganizationsOrganizationIDProjectsProjectIDDelete)
Deletes the project associated with the authenticated user's scoped
authorization token. This is a cascading operation and will delete all
contained cluster managers and clusters.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
projectID (required)
Path Parameter — A project ID. default: null
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
202
The request has been accepted and will be fulfilled asynchronously.
You may poll the resource and monitor its provisioning and health status
to await completion of the operation.
400
Request body failed schema validation, or the request does not contain
all the required fields.
error
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /api/v1/organizations/{organizationID}/projects/{projectID}
(apiV1OrganizationsOrganizationIDProjectsProjectIDGet)
Gets a project.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
projectID (required)
Path Parameter — A project ID. default: null
Return type
Example data
Content-Type: application/json
{
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"groupIDs" : [ "groupIDs", "groupIDs" ]
}
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A project.
projectRead
400
Request body failed schema validation, or the request does not contain
all the required fields.
error
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
put /api/v1/organizations/{organizationID}/projects/{projectID}
(apiV1OrganizationsOrganizationIDProjectsProjectIDPut)
Updates a project.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
projectID (required)
Path Parameter — A project ID. default: null
Consumes
This API call consumes the following media types via the request header:
Request body
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
Project successfully updated.
400
Request body failed schema validation, or the request does not contain
all the required fields.
error
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
put /api/v1/organizations/{organizationID}
(apiV1OrganizationsOrganizationIDPut)
Update an organization.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Consumes
This API call consumes the following media types via the request header:
Request body
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
Organization successfully updated and returned.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /api/v1/organizations/{organizationID}/quotas
(apiV1OrganizationsOrganizationIDQuotasGet)
Gets quotas for the organization.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Return type
Example data
Content-Type: application/json
{
"quotas" : [ {
"committed" : 5,
"default" : 2,
"quantity" : 0,
"reserved" : 5,
"kind" : "kind",
"displayName" : "displayName",
"description" : "description",
"used" : 6,
"free" : 1
}, {
"committed" : 5,
"default" : 2,
"quantity" : 0,
"reserved" : 5,
"kind" : "kind",
"displayName" : "displayName",
"description" : "description",
"used" : 6,
"free" : 1
} ]
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
Queries the quotas for an organizational unit.
quotasRead
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
put /api/v1/organizations/{organizationID}/quotas
(apiV1OrganizationsOrganizationIDQuotasPut)
Sets quotas for the organization.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Consumes
This API call consumes the following media types via the request header:
Request body
Return type
Example data
Content-Type: application/json
{
"quotas" : [ {
"committed" : 5,
"default" : 2,
"quantity" : 0,
"reserved" : 5,
"kind" : "kind",
"displayName" : "displayName",
"description" : "description",
"used" : 6,
"free" : 1
}, {
"committed" : 5,
"default" : 2,
"quantity" : 0,
"reserved" : 5,
"kind" : "kind",
"displayName" : "displayName",
"description" : "description",
"used" : 6,
"free" : 1
} ]
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
Queries the quotas for an organizational unit.
quotasRead
400
Request body failed schema validation, or the request does not contain
all the required fields.
error
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /api/v1/organizations/{organizationID}/roles
(apiV1OrganizationsOrganizationIDRolesGet)
Returns roles that can be used by the organization.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Return type
Example data
Content-Type: application/json
[ {
"metadata" : {
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
}
}, {
"metadata" : {
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
}
} ]
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A set of roles within the organization.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /api/v1/organizations/{organizationID}/serviceaccounts
(apiV1OrganizationsOrganizationIDServiceaccountsGet)
Lists all service accounts.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Return type
Example data
Content-Type: application/json
[ {
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"groupIDs" : [ "groupIDs", "groupIDs" ]
},
"status" : {
"expiry" : "2000-01-23T04:56:07.000+00:00",
"accessToken" : "accessToken"
}
}, {
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"groupIDs" : [ "groupIDs", "groupIDs" ]
},
"status" : {
"expiry" : "2000-01-23T04:56:07.000+00:00",
"accessToken" : "accessToken"
}
} ]
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A list of service accounts.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
post /api/v1/organizations/{organizationID}/serviceaccounts
(apiV1OrganizationsOrganizationIDServiceaccountsPost)
Creates a new service account and returns an access token, The returned access
token can only be read once.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Consumes
This API call consumes the following media types via the request header:
Request body
Return type
Example data
Content-Type: application/json
{
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"groupIDs" : [ "groupIDs", "groupIDs" ]
},
"status" : {
"expiry" : "2000-01-23T04:56:07.000+00:00",
"accessToken" : "accessToken"
}
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
201
A service account creation.
serviceAccountCreate
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
delete /api/v1/organizations/{organizationID}/serviceaccounts/{serviceAccountID}
(apiV1OrganizationsOrganizationIDServiceaccountsServiceAccountIDDelete)
Removes a service account and revokes an access token.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
serviceAccountID (required)
Path Parameter — A service account ID. default: null
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
Service account removed and access token revoked.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
put /api/v1/organizations/{organizationID}/serviceaccounts/{serviceAccountID}
(apiV1OrganizationsOrganizationIDServiceaccountsServiceAccountIDPut)
Updates a service account.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
serviceAccountID (required)
Path Parameter — A service account ID. default: null
Consumes
This API call consumes the following media types via the request header:
Request body
Return type
Example data
Content-Type: application/json
{
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"groupIDs" : [ "groupIDs", "groupIDs" ]
},
"status" : {
"expiry" : "2000-01-23T04:56:07.000+00:00",
"accessToken" : "accessToken"
}
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A service accounts.
serviceAccountRead
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
post /api/v1/organizations/{organizationID}/serviceaccounts/{serviceAccountID}/rotate
(apiV1OrganizationsOrganizationIDServiceaccountsServiceAccountIDRotatePost)
Rotates a service account's access token. The returned access
token can only be read once.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
serviceAccountID (required)
Path Parameter — A service account ID. default: null
Return type
Example data
Content-Type: application/json
{
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"groupIDs" : [ "groupIDs", "groupIDs" ]
},
"status" : {
"expiry" : "2000-01-23T04:56:07.000+00:00",
"accessToken" : "accessToken"
}
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A service account creation.
serviceAccountCreate
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /api/v1/organizations/{organizationID}/users
(apiV1OrganizationsOrganizationIDUsersGet)
Lists all users.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Return type
Example data
Content-Type: application/json
[ {
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"subject" : "subject",
"groupIDs" : [ "groupIDs", "groupIDs" ],
"state" : "active"
},
"status" : {
"lastActive" : "2000-01-23T04:56:07.000+00:00"
}
}, {
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"subject" : "subject",
"groupIDs" : [ "groupIDs", "groupIDs" ],
"state" : "active"
},
"status" : {
"lastActive" : "2000-01-23T04:56:07.000+00:00"
}
} ]
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A list of users.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
post /api/v1/organizations/{organizationID}/users
(apiV1OrganizationsOrganizationIDUsersPost)
Creates a new user and associates with a set of groups.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
Consumes
This API call consumes the following media types via the request header:
Request body
Return type
Example data
Content-Type: application/json
{
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"subject" : "subject",
"groupIDs" : [ "groupIDs", "groupIDs" ],
"state" : "active"
},
"status" : {
"lastActive" : "2000-01-23T04:56:07.000+00:00"
}
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
201
A user.
userRead
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
409
Resource conflicts with another, usually this means they have the same name.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
delete /api/v1/organizations/{organizationID}/users/{userID}
(apiV1OrganizationsOrganizationIDUsersUserIDDelete)
Deletes a user and disassociates them with all groups they are a member of.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
userID (required)
Path Parameter — A user ID. default: null
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
User removed and all groups disassociated with the user.
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
404
Unable to find a resource.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
put /api/v1/organizations/{organizationID}/users/{userID}
(apiV1OrganizationsOrganizationIDUsersUserIDPut)
Updates a user.
Path parameters
organizationID (required)
Path Parameter — An organization ID. default: null
userID (required)
Path Parameter — A user ID. default: null
Consumes
This API call consumes the following media types via the request header:
Request body
Return type
Example data
Content-Type: application/json
{
"metadata" : {
"organizationId" : "organizationId",
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"subject" : "subject",
"groupIDs" : [ "groupIDs", "groupIDs" ],
"state" : "active"
},
"status" : {
"lastActive" : "2000-01-23T04:56:07.000+00:00"
}
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A user.
userRead
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
post /api/v1/organizations
(apiV1OrganizationsPost)
Allows creation of a new organization.
Consumes
This API call consumes the following media types via the request header:
Request body
Return type
Example data
Content-Type: application/json
{
"metadata" : {
"modifiedTime" : "2000-01-23T04:56:07.000+00:00",
"creationTime" : "2000-01-23T04:56:07.000+00:00",
"createdBy" : "createdBy",
"healthStatus" : "unknown",
"provisioningStatus" : "unknown",
"name" : "name",
"description" : "description",
"modifiedBy" : "modifiedBy",
"deletionTime" : "2000-01-23T04:56:07.000+00:00",
"id" : "id",
"tags" : [ {
"name" : "name",
"value" : "value"
}, {
"name" : "name",
"value" : "value"
} ]
},
"spec" : {
"organizationType" : "adhoc",
"providerScope" : "global",
"providerID" : "providerID",
"googleCustomerID" : "googleCustomerID",
"domain" : "domain"
}
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
202
An organization.
organizationRead
400
Request body failed schema validation, or the request does not contain
all the required fields.
error
401
Authentication failed or the access token has expired.
error
403
Request was denied by authorization, this may be caused by the authorization
token not having the required scope for an API, or the user doesn't have the
necessary privileges on the provider platform.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
(apiV1SignupGet)
Complete the user signup process.
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
302
A redirect to the UI.
400
A dialog to explain a signup error.
Up
get /oauth2/v2/authorization
(oauth2V2AuthorizationGet)
Provides authentication and authorization as per the OAuth 2.0 specification.
You may specify the "openid" scope in order to have an OpenID Connect identity
token returned during code exchange.
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A login form to request federation data from the user.
302
A redirect back to the validated callback URL.
400
A generic HTML error page.
500
A generic HTML error page.
Up
post /oauth2/v2/authorization
(oauth2V2AuthorizationPost)
Provides authentication and authorization as per the OAuth 2.0 specification.
You may specify the "openid" scope in order to have an OpenID Connect identity
token returned during code exchange.
Consumes
This API call consumes the following media types via the request header:
application/x-www-form-urlencoded
Form parameters
response_type (required)
Form Parameter — default: null
client_id (required)
Form Parameter — The client identifier. default: null
redirect_uri (required)
Form Parameter — The registered callback address. default: null
scope (optional)
Form Parameter — Authorization scope. default: null
state (optional)
Form Parameter — Client state information. default: null
nonce (optional)
Form Parameter — OIDC nonce. default: null
max_age (optional)
Form Parameter — Max age of the login. default: null
display (optional)
Form Parameter — How to display the login prompt. default: null
prompt (optional)
Form Parameter — OIDC prompt. default: null
ui_locales (optional)
Form Parameter — Language options. default: null
id_token_hint (optional)
Form Parameter — A previously issued ID token. default: null
login_hint (optional)
Form Parameter — A login hint e.g. user name. default: null
acr_values (optional)
Form Parameter — Requested content class reference values. default: null
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A login form to request federation data from the user.
302
A redirect back to the validated callback URL.
400
A generic HTML error page.
500
A generic HTML error page.
(oauth2V2JwksGet)
Returns an array of public keys used to verify JWT ID tokens issued by
this server.
Return type
Example data
Content-Type: application/json
{
"keys" : [ [ "{}", "{}" ], [ "{}", "{}" ] ]
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
A JSON web key set. This is a set of named public keys that are referenced by JSON
web tokens. The public key can be used to verify that a token was signed by this
service.
jsonWebKeySet
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
(oauth2V2LoginPost)
Returns the user's email address, or chosen OAuth 2.0 provider back to the
identity service to initiate the backend authentication and token exchange.
Consumes
This API call consumes the following media types via the request header:
application/x-www-form-urlencoded
Form parameters
email (optional)
Form Parameter — The user's email address. default: null
provider (optional)
Form Parameter — The explicit provider type. default: null
state (required)
Form Parameter — The state string supplied by the authorization endpoint. default: null
Responses
302
A redirect to the specified identity provider URI.
Up
post /oauth2/v2/onboard
(oauth2V2OnboardPost)
Returns the user's chosen organization name back to the identity service
for creation of that organization, default user groups, and addition of
that user to a group to allow login.
Consumes
This API call consumes the following media types via the request header:
application/x-www-form-urlencoded
Form parameters
state (required)
Form Parameter — Server provided state. default: null
organization_name (required)
Form Parameter — The organization name. default: null
organization_description (optional)
Form Parameter — A verbose organization description. default: null
group_name (required)
Form Parameter — An initial group name, default: null
group_description (optional)
Form Parameter — A verbose initial group description. default: null
roles (optional)
Form Parameter — A list of roles to grant the user. default: null
Responses
302
A redirect to the specified identity provider URI.
(oauth2V2TokenPost)
Provides authorization code to access token exchange as per the OAuth 2.0
specification with the "authorization_code" grant. If requested during
authentication, an OpenID Connect identity token will also be returned.
This endpoint also supports the "refresh_token" grant for transparent
re-authentication, and the "client_credentials" grant which is used by
other services, in conjunction with X.509 client certificates, to authenticate
and authorize their API access requirements.
Consumes
This API call consumes the following media types via the request header:
application/x-www-form-urlencoded
Form parameters
grant_type (required)
Form Parameter — Supported grant type. Must be either "code", "refresh_token" or "client_credentials". default: null
code (optional)
Form Parameter — Authorization code. Required with the "code" grant type. default: null
client_id (optional)
Form Parameter — Client ID. Required with the "code" and "refresh_token" grant types. default: null
client_secret (optional)
Form Parameter — Client secret. Required with the "code" and "refresh_token" grant types. default: null
redirect_uri (optional)
Form Parameter — Client redirect URI. Required with the "code" grant type. default: null
code_verifier (optional)
Form Parameter — Client code verifier. default: null
refresh_token (optional)
Form Parameter — A refresh token for the "refresh_token" grant type. default: null
Return type
Example data
Content-Type: application/json
{
"access_token" : "access_token",
"refresh_token" : "refresh_token",
"id_token" : "id_token",
"token_type" : "token_type",
"expires_in" : 0
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
Authentication was successful and returns an authorization token. The response
may optionally include an OIDC identity token if that scope was requested.
token
400
Request body failed schema validation, or the request does not contain
all the required fields.
error
401
Authentication failed or the access token has expired.
error
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /oauth2/v2/userinfo
(oauth2V2UserinfoGet)
Returns introspection information about an access token.
Return type
Example data
Content-Type: application/json
{
"sub" : "sub",
"website" : "website",
"zoneinfo" : "zoneinfo",
"email_verified" : true,
"birthdate" : "2000-01-23T04:56:07.000+00:00",
"gender" : "gender",
"profile" : "profile",
"preferred_username" : "preferred_username",
"given_name" : "given_name",
"middle_name" : "middle_name",
"locale" : "locale",
"picture" : "picture",
"updated_at" : "updated_at",
"name" : "name",
"nickname" : "nickname",
"family_name" : "family_name",
"email" : "email"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
Information about the user from the access token.
userinfo
401
Authentication failed or the access token has expired.
error
Up
post /oauth2/v2/userinfo
(oauth2V2UserinfoPost)
Returns introspection information about an access token.
Consumes
This API call consumes the following media types via the request header:
application/x-www-form-urlencoded
Form parameters
access_token (optional)
Form Parameter — The oauth2 access token. default: null
Return type
Example data
Content-Type: application/json
{
"sub" : "sub",
"website" : "website",
"zoneinfo" : "zoneinfo",
"email_verified" : true,
"birthdate" : "2000-01-23T04:56:07.000+00:00",
"gender" : "gender",
"profile" : "profile",
"preferred_username" : "preferred_username",
"given_name" : "given_name",
"middle_name" : "middle_name",
"locale" : "locale",
"picture" : "picture",
"updated_at" : "updated_at",
"name" : "name",
"nickname" : "nickname",
"family_name" : "family_name",
"email" : "email"
}
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
Information about the user from the access token.
userinfo
401
Authentication failed or the access token has expired.
error
(oidcCallbackGet)
The Identity Service OAuth 2.0 implementation does not provide any direct
authentication. It instead delegates to a 3rd party identity provider.
This endpoint allows a 3rd party authorization code to be returned to the
Identity Service and exchanged for an identity token.
Example data
Content-Type: application/json
{
"error_description" : "error_description",
"error" : "invalid_request"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
302
A redirect back to the browser with an authorization code.
500
An unexpected or unhandled error occurred. This may be a transient error and
may succeed on a retry. If this isn't the case, please report it as an issue.
error
Up
get /.well-known/openid-configuration
(wellKnownOpenidConfigurationGet)
Reads the OIDC discovery page identifying all the required endpoints, and
supported algorithms.
Return type
Example data
Content-Type: application/json
{
"response_types_supported" : [ "code", "code" ],
"request_parameter_supported" : true,
"request_uri_parameter_supported" : true,
"claims_parameter_supported" : true,
"grant_types_supported" : [ "authorization_code", "authorization_code" ],
"scopes_supported" : [ "openid", "openid" ],
"issuer" : "issuer",
"authorization_endpoint" : "https://openapi-generator.tech",
"userinfo_endpoint" : "https://openapi-generator.tech",
"claims_supported" : [ "aud", "aud" ],
"code_challenge_methods_supported" : [ "S256", "S256" ],
"jwks_uri" : "https://openapi-generator.tech",
"id_token_signing_alg_values_supported" : [ "ES512", "ES512" ],
"token_endpoint_auth_methods_supported" : [ "client_secret_post", "client_secret_post" ],
"response_modes_supported" : [ "query", "query" ],
"token_endpoint" : "https://openapi-generator.tech"
}
Produces
This API call produces the following media types according to the request header;
the media type will be conveyed by the response header.
Responses
200
OpenID configuration used for auto-discovery of endpoints and supported
algorithms and features.
openidConfiguration
[ Jump to Methods ]
Table of Contents
acl
-
aclEndpoint
-
aclOperation
-
aclScopedEndpoints
-
allocationRead
-
allocationSpec
-
allocationWrite
-
authMethod
-
claim
-
codeChallengeMethod
-
error
-
grantType
-
groupRead
-
groupSpec
-
groupWrite
-
jsonWebKeySet
-
oauth2ProviderRead
-
oauth2ProviderSpec
-
oauth2ProviderType
-
oauth2ProviderWrite
-
openidConfiguration
-
organizationRead
-
organizationScopedResourceReadMetadata
-
organizationSpec
-
organizationType
-
organizationWrite
-
projectRead
-
projectScopedResourceReadMetadata
-
projectSpec
-
projectWrite
-
providerScope
-
quotaRead
-
quotaWrite
-
quotasRead
-
quotasWrite
-
resourceAllocation
-
resourceHealthStatus
-
resourceMetadata
-
resourceProvisioningStatus
-
resourceReadMetadata
-
resourceWriteMetadata
-
responseMode
-
responseType
-
roleRead
-
scope
-
serviceAccountCreate
-
serviceAccountRead
-
serviceAccountSpec
-
serviceAccountStatus
-
serviceAccountWrite
-
signingAlgorithm
-
staticResourceMetadata
-
systemOauth2ProviderRead
-
tag
-
token
-
userRead
-
userSpec
-
userState
-
userStatus
-
userWrite
-
userinfo
-
A list of access control scopes and permissions.
global (optional)
organization (optional)
projects (optional)
A set of access control permissions for a resource type.
An access control operation.
Resource scoped endpoint permissions.
id
String The resource ID this scope applies to.
endpoints
An allocation of resources.
A set of resource allocations.
kind
String The resource kind that owns this allocation.
id
String The resource ID that owns this allocation.
allocations
An allocation of resources.
Supported authentication methods.
Supported code challenge methods.
Generic error message, compatible with oauth2.
error
String A terse error string expanding on the HTTP error code. Errors are based on the OAuth 2.02 specification, but are expanded with proprietary status codes for APIs other than those specified by OAuth 2.02.
invalid_request
unauthorized_client
access_denied
unsupported_response_type
invalid_scope
server_error
temporarily_unavailable
invalid_client
invalid_grant
unsupported_grant_type
not_found
conflict
method_not_allowed
unsupported_media_type
forbidden
error_description
String Verbose message describing the error.
A group.
userIDs
serviceAccountIDs
roleIDs
A group when created or updated.
JSON web key set. This data type is defined by an external 3rd party standards
committee. Consult the relevant documentation for further details.
An OAuth 2.0 provider when read.
An OAuth 2.0 provider.
type (optional)
issuer
String The OIDC issuer, typically where to perform auto discovery relative to.
clientID
String The client identification.
clientSecret (optional)
The type of identity provider.
An OAuth 2.0 provider when created or updated.
OpenID configuration.
issuer
String The OpenID Issuer (iss field).
authorization_endpoint
URI The OAuth 2.0 endpoint that initiates authentication. format: uri
token_endpoint
URI The OAuth 2.0 endpoint that is used to exchange an authentication code for tokens. format: uri
userinfo_endpoint
URI The OIDC endpoint used to get information about an access token's user. format: uri
jwks_uri
URI The endpoint that exposes public signing keys for token validation. format: uri
scopes_supported
claims_supported
response_types_supported
array[responseType] A list of supported response types that can be requested for the authorization endpoint.
response_modes_supported
token_endpoint_auth_methods_supported
grant_types_supported
id_token_signing_alg_values_supported
code_challenge_methods_supported
claims_parameter_supported
Boolean Whether claims can be requested individually.
request_parameter_supported
Boolean Whether requests can be passed as a JWT object.
request_uri_parameter_supported
Boolean Whether requests can be passed via a URI.
An organization when read.
Metadata required by organization scoped resource reads.
name
String A valid Kubernetes label value, typically used for resource names that can be
indexed in the database.
description (optional)
String The resource description, this optionally augments the name with more context.
tags (optional)
id
String The unique resource ID.
creationTime
Date The time the resource was created. format: date-time
createdBy (optional)
String The user who created the resource.
modifiedTime (optional)
Date The time a resource was updated. format: date-time
modifiedBy (optional)
String The user who updated the resource.
deletionTime (optional)
Date The time the resource was deleted. format: date-time
provisioningStatus
healthStatus
organizationId
String The organization identifier the resource belongs to.
An organization.
organizationType
domain (optional)
String The email domain of the organization. format: hostname
providerScope (optional)
providerID (optional)
String The ID of the provider to use, the scope is determined by useCustomProvider.
If false, this refers to a built in provider, if true, then to an organization
specific one.
googleCustomerID (optional)
String When set this identifies the customer ID for the google managed organization.
This field is currently unused.
Describes the authentication method of the organization. Ad hoc authentication
means that users are exclusively added via explicit group membership And must
use a 'sign-in via' option. Domain authentication means that users may login
via their email address, must in the case of custom identity providers, that
maps from domain to an identity provider.
An organization when created or updated.
Metadata required by project scoped resource reads.
name
String A valid Kubernetes label value, typically used for resource names that can be
indexed in the database.
description (optional)
String The resource description, this optionally augments the name with more context.
tags (optional)
id
String The unique resource ID.
creationTime
Date The time the resource was created. format: date-time
createdBy (optional)
String The user who created the resource.
modifiedTime (optional)
Date The time a resource was updated. format: date-time
modifiedBy (optional)
String The user who updated the resource.
deletionTime (optional)
Date The time the resource was deleted. format: date-time
provisioningStatus
healthStatus
organizationId
String The organization identifier the resource belongs to.
projectId
String The project identifier the resource belongs to.
A project when created or updated.
Describes how to lookup the provider, when "global", use a built in generic provider
e.g. Google/Microsoft, when "organization", use an organization scoped provider.
A single quota.
kind
quantity
Integer The maximum amount of that resource.
used
Integer The amount of that resource that is used.
free
Integer The amount of that resource that is free.
committed
Integer The amount of that resource always in use.
reserved
Integer The amount of that resource that may be used e.g. autoscaled.
displayName
String The name that should be displayed to end users.
description
String A verbose explanation of what the quota limits.
default
Integer The default value of the quota.
A single quota.
kind
quantity
Integer The maximum amount of that resource.
A single quota but taking into account dynamic allocation.
kind
committed
Integer The amount of that resource always in use.
reserved
Integer The amount of that resource that may be used e.g. autoscaled.
The health state of a resource.
Metadata required for all API resource reads and writes.
name
String A valid Kubernetes label value, typically used for resource names that can be
indexed in the database.
description (optional)
String The resource description, this optionally augments the name with more context.
tags (optional)
The provisioning state of a resource.
Metadata required by all resource reads.
name
String A valid Kubernetes label value, typically used for resource names that can be
indexed in the database.
description (optional)
String The resource description, this optionally augments the name with more context.
tags (optional)
id
String The unique resource ID.
creationTime
Date The time the resource was created. format: date-time
createdBy (optional)
String The user who created the resource.
modifiedTime (optional)
Date The time a resource was updated. format: date-time
modifiedBy (optional)
String The user who updated the resource.
deletionTime (optional)
Date The time the resource was deleted. format: date-time
provisioningStatus
healthStatus
Metadata required for all API resource reads and writes.
name
String A valid Kubernetes label value, typically used for resource names that can be
indexed in the database.
description (optional)
String The resource description, this optionally augments the name with more context.
tags (optional)
Supported response modes.
Supported response types.
A service account specification.
A service account status.
expiry
Date When the service token is due to expire. format: date-time
accessToken (optional)
String A long lived access token that can be exchanged for an API access token.
A service account creation request.
Supported signing algorithms.
This metadata is for resources that just exist, and don't require
any provisioning and health status, but benefit from a standardized
metadata format.
name
String A valid Kubernetes label value, typically used for resource names that can be
indexed in the database.
description (optional)
String The resource description, this optionally augments the name with more context.
tags (optional)
id
String The unique resource ID.
creationTime
Date The time the resource was created. format: date-time
createdBy (optional)
String The user who created the resource.
modifiedTime (optional)
Date The time a resource was updated. format: date-time
modifiedBy (optional)
String The user who updated the resource.
An OAuth 2.0 provider when read.
A tag mapping arbitrary names to values. These have no special meaning
for any component are are intended for use by end users to add additional
context to a resource, for example to categorize it.
OAuth 2.0 token result.
token_type
String How the access token is to be presented to the resource server.
access_token
String The opaque access token.
refresh_token (optional)
String The opaque refresh token.
id_token (optional)
expires_in
Integer The time in seconds the token will last for.
A user specification.
subject
String The user's canonical name, usually an email address.
state
groupIDs
Additional user metadata.
lastActive (optional)
Date The last time a user performed some action. This is not guaranteed to
be completely accurate depending on performance constraints. format: date-time
A user create/update object.
Access token introspection data.
sub
String The access token's subject.
email (optional)
String The user's email address.
email_verified (optional)
Boolean Whether the email address has been verified.
name (optional)
given_name (optional)
family_name (optional)
middle_name (optional)
String The user's middle name(s).
nickname (optional)
preferred_username (optional)
String How the user chooses to be addressed.
profile (optional)
String URL to the user's profile page.
picture (optional)
String URL to the user's picture.
website (optional)
String URL to the user's website.
gender (optional)
birthdate (optional)
Date The users' birth date formatted according to ISO8601. The year portion may be 0000 if they choose not to reveal they are really old. format: date-time
zoneinfo (optional)
String The user's IANA assigned timezone.
locale (optional)
String The user's RFC5646 language tag.
updated_at (optional)
String Then the user's profile was last updated.