Skip to content
This repository has been archived by the owner on Apr 17, 2024. It is now read-only.

Latest commit

 

History

History
4118 lines (2945 loc) · 124 KB

AuthenticatorsApi.md

File metadata and controls

4118 lines (2945 loc) · 124 KB

AuthenticatorsApi

All URIs are relative to http://localhost/api/v3

Method HTTP request Description
authenticatorsAdminAllList GET /authenticators/admin/all/
authenticatorsAdminDuoCreate POST /authenticators/admin/duo/
authenticatorsAdminDuoDestroy DELETE /authenticators/admin/duo/{id}/
authenticatorsAdminDuoList GET /authenticators/admin/duo/
authenticatorsAdminDuoPartialUpdate PATCH /authenticators/admin/duo/{id}/
authenticatorsAdminDuoRetrieve GET /authenticators/admin/duo/{id}/
authenticatorsAdminDuoUpdate PUT /authenticators/admin/duo/{id}/
authenticatorsAdminMobileCreate POST /authenticators/admin/mobile/
authenticatorsAdminMobileDestroy DELETE /authenticators/admin/mobile/{uuid}/
authenticatorsAdminMobileList GET /authenticators/admin/mobile/
authenticatorsAdminMobilePartialUpdate PATCH /authenticators/admin/mobile/{uuid}/
authenticatorsAdminMobileRetrieve GET /authenticators/admin/mobile/{uuid}/
authenticatorsAdminMobileUpdate PUT /authenticators/admin/mobile/{uuid}/
authenticatorsAdminSmsCreate POST /authenticators/admin/sms/
authenticatorsAdminSmsDestroy DELETE /authenticators/admin/sms/{id}/
authenticatorsAdminSmsList GET /authenticators/admin/sms/
authenticatorsAdminSmsPartialUpdate PATCH /authenticators/admin/sms/{id}/
authenticatorsAdminSmsRetrieve GET /authenticators/admin/sms/{id}/
authenticatorsAdminSmsUpdate PUT /authenticators/admin/sms/{id}/
authenticatorsAdminStaticCreate POST /authenticators/admin/static/
authenticatorsAdminStaticDestroy DELETE /authenticators/admin/static/{id}/
authenticatorsAdminStaticList GET /authenticators/admin/static/
authenticatorsAdminStaticPartialUpdate PATCH /authenticators/admin/static/{id}/
authenticatorsAdminStaticRetrieve GET /authenticators/admin/static/{id}/
authenticatorsAdminStaticUpdate PUT /authenticators/admin/static/{id}/
authenticatorsAdminTotpCreate POST /authenticators/admin/totp/
authenticatorsAdminTotpDestroy DELETE /authenticators/admin/totp/{id}/
authenticatorsAdminTotpList GET /authenticators/admin/totp/
authenticatorsAdminTotpPartialUpdate PATCH /authenticators/admin/totp/{id}/
authenticatorsAdminTotpRetrieve GET /authenticators/admin/totp/{id}/
authenticatorsAdminTotpUpdate PUT /authenticators/admin/totp/{id}/
authenticatorsAdminWebauthnCreate POST /authenticators/admin/webauthn/
authenticatorsAdminWebauthnDestroy DELETE /authenticators/admin/webauthn/{id}/
authenticatorsAdminWebauthnList GET /authenticators/admin/webauthn/
authenticatorsAdminWebauthnPartialUpdate PATCH /authenticators/admin/webauthn/{id}/
authenticatorsAdminWebauthnRetrieve GET /authenticators/admin/webauthn/{id}/
authenticatorsAdminWebauthnUpdate PUT /authenticators/admin/webauthn/{id}/
authenticatorsAllList GET /authenticators/all/
authenticatorsDuoDestroy DELETE /authenticators/duo/{id}/
authenticatorsDuoList GET /authenticators/duo/
authenticatorsDuoPartialUpdate PATCH /authenticators/duo/{id}/
authenticatorsDuoRetrieve GET /authenticators/duo/{id}/
authenticatorsDuoUpdate PUT /authenticators/duo/{id}/
authenticatorsDuoUsedByList GET /authenticators/duo/{id}/used_by/
authenticatorsMobileCheckInCreate POST /authenticators/mobile/{uuid}/check_in/
authenticatorsMobileDestroy DELETE /authenticators/mobile/{uuid}/
authenticatorsMobileEnrollmentCallbackCreate POST /authenticators/mobile/{uuid}/enrollment_callback/
authenticatorsMobileEnrollmentStatusCreate POST /authenticators/mobile/{uuid}/enrollment_status/
authenticatorsMobileList GET /authenticators/mobile/
authenticatorsMobilePartialUpdate PATCH /authenticators/mobile/{uuid}/
authenticatorsMobileReceiveResponseCreate POST /authenticators/mobile/{uuid}/receive_response/
authenticatorsMobileRetrieve GET /authenticators/mobile/{uuid}/
authenticatorsMobileUpdate PUT /authenticators/mobile/{uuid}/
authenticatorsMobileUsedByList GET /authenticators/mobile/{uuid}/used_by/
authenticatorsSmsDestroy DELETE /authenticators/sms/{id}/
authenticatorsSmsList GET /authenticators/sms/
authenticatorsSmsPartialUpdate PATCH /authenticators/sms/{id}/
authenticatorsSmsRetrieve GET /authenticators/sms/{id}/
authenticatorsSmsUpdate PUT /authenticators/sms/{id}/
authenticatorsSmsUsedByList GET /authenticators/sms/{id}/used_by/
authenticatorsStaticDestroy DELETE /authenticators/static/{id}/
authenticatorsStaticList GET /authenticators/static/
authenticatorsStaticPartialUpdate PATCH /authenticators/static/{id}/
authenticatorsStaticRetrieve GET /authenticators/static/{id}/
authenticatorsStaticUpdate PUT /authenticators/static/{id}/
authenticatorsStaticUsedByList GET /authenticators/static/{id}/used_by/
authenticatorsTotpDestroy DELETE /authenticators/totp/{id}/
authenticatorsTotpList GET /authenticators/totp/
authenticatorsTotpPartialUpdate PATCH /authenticators/totp/{id}/
authenticatorsTotpRetrieve GET /authenticators/totp/{id}/
authenticatorsTotpUpdate PUT /authenticators/totp/{id}/
authenticatorsTotpUsedByList GET /authenticators/totp/{id}/used_by/
authenticatorsWebauthnDestroy DELETE /authenticators/webauthn/{id}/
authenticatorsWebauthnList GET /authenticators/webauthn/
authenticatorsWebauthnPartialUpdate PATCH /authenticators/webauthn/{id}/
authenticatorsWebauthnRetrieve GET /authenticators/webauthn/{id}/
authenticatorsWebauthnUpdate PUT /authenticators/webauthn/{id}/
authenticatorsWebauthnUsedByList GET /authenticators/webauthn/{id}/used_by/

authenticatorsAdminAllList

kotlin.collections.List<Device> authenticatorsAdminAllList(user)

Get all devices for current user

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val user : kotlin.Int = 56 // kotlin.Int | 
try {
    val result : kotlin.collections.List<Device> = apiInstance.authenticatorsAdminAllList(user)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminAllList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminAllList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
user kotlin.Int [optional]

Return type

kotlin.collections.List<Device>

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminDuoCreate

DuoDevice authenticatorsAdminDuoCreate(duoDeviceRequest)

Viewset for Duo authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val duoDeviceRequest : DuoDeviceRequest =  // DuoDeviceRequest | 
try {
    val result : DuoDevice = apiInstance.authenticatorsAdminDuoCreate(duoDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminDuoCreate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminDuoCreate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
duoDeviceRequest DuoDeviceRequest

Return type

DuoDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminDuoDestroy

authenticatorsAdminDuoDestroy(id)

Viewset for Duo authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Duo Device.
try {
    apiInstance.authenticatorsAdminDuoDestroy(id)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminDuoDestroy")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminDuoDestroy")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Duo Device.

Return type

null (empty response body)

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminDuoList

PaginatedDuoDeviceList authenticatorsAdminDuoList(name, ordering, page, pageSize, search)

Viewset for Duo authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val name : kotlin.String = name_example // kotlin.String | 
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
try {
    val result : PaginatedDuoDeviceList = apiInstance.authenticatorsAdminDuoList(name, ordering, page, pageSize, search)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminDuoList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminDuoList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
name kotlin.String [optional]
ordering kotlin.String Which field to use when ordering the results. [optional]
page kotlin.Int A page number within the paginated result set. [optional]
pageSize kotlin.Int Number of results to return per page. [optional]
search kotlin.String A search term. [optional]

Return type

PaginatedDuoDeviceList

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminDuoPartialUpdate

DuoDevice authenticatorsAdminDuoPartialUpdate(id, patchedDuoDeviceRequest)

Viewset for Duo authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Duo Device.
val patchedDuoDeviceRequest : PatchedDuoDeviceRequest =  // PatchedDuoDeviceRequest | 
try {
    val result : DuoDevice = apiInstance.authenticatorsAdminDuoPartialUpdate(id, patchedDuoDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminDuoPartialUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminDuoPartialUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Duo Device.
patchedDuoDeviceRequest PatchedDuoDeviceRequest [optional]

Return type

DuoDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminDuoRetrieve

DuoDevice authenticatorsAdminDuoRetrieve(id)

Viewset for Duo authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Duo Device.
try {
    val result : DuoDevice = apiInstance.authenticatorsAdminDuoRetrieve(id)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminDuoRetrieve")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminDuoRetrieve")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Duo Device.

Return type

DuoDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminDuoUpdate

DuoDevice authenticatorsAdminDuoUpdate(id, duoDeviceRequest)

Viewset for Duo authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Duo Device.
val duoDeviceRequest : DuoDeviceRequest =  // DuoDeviceRequest | 
try {
    val result : DuoDevice = apiInstance.authenticatorsAdminDuoUpdate(id, duoDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminDuoUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminDuoUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Duo Device.
duoDeviceRequest DuoDeviceRequest

Return type

DuoDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminMobileCreate

MobileDevice authenticatorsAdminMobileCreate(mobileDeviceRequest)

Viewset for Mobile authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val mobileDeviceRequest : MobileDeviceRequest =  // MobileDeviceRequest | 
try {
    val result : MobileDevice = apiInstance.authenticatorsAdminMobileCreate(mobileDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminMobileCreate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminMobileCreate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
mobileDeviceRequest MobileDeviceRequest

Return type

MobileDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminMobileDestroy

authenticatorsAdminMobileDestroy(uuid)

Viewset for Mobile authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val uuid : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID | A UUID string identifying this Mobile Device.
try {
    apiInstance.authenticatorsAdminMobileDestroy(uuid)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminMobileDestroy")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminMobileDestroy")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
uuid java.util.UUID A UUID string identifying this Mobile Device.

Return type

null (empty response body)

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminMobileList

PaginatedMobileDeviceList authenticatorsAdminMobileList(name, ordering, page, pageSize, search)

Viewset for Mobile authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val name : kotlin.String = name_example // kotlin.String | 
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
try {
    val result : PaginatedMobileDeviceList = apiInstance.authenticatorsAdminMobileList(name, ordering, page, pageSize, search)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminMobileList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminMobileList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
name kotlin.String [optional]
ordering kotlin.String Which field to use when ordering the results. [optional]
page kotlin.Int A page number within the paginated result set. [optional]
pageSize kotlin.Int Number of results to return per page. [optional]
search kotlin.String A search term. [optional]

Return type

PaginatedMobileDeviceList

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminMobilePartialUpdate

MobileDevice authenticatorsAdminMobilePartialUpdate(uuid, patchedMobileDeviceRequest)

Viewset for Mobile authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val uuid : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID | A UUID string identifying this Mobile Device.
val patchedMobileDeviceRequest : PatchedMobileDeviceRequest =  // PatchedMobileDeviceRequest | 
try {
    val result : MobileDevice = apiInstance.authenticatorsAdminMobilePartialUpdate(uuid, patchedMobileDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminMobilePartialUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminMobilePartialUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
uuid java.util.UUID A UUID string identifying this Mobile Device.
patchedMobileDeviceRequest PatchedMobileDeviceRequest [optional]

Return type

MobileDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminMobileRetrieve

MobileDevice authenticatorsAdminMobileRetrieve(uuid)

Viewset for Mobile authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val uuid : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID | A UUID string identifying this Mobile Device.
try {
    val result : MobileDevice = apiInstance.authenticatorsAdminMobileRetrieve(uuid)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminMobileRetrieve")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminMobileRetrieve")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
uuid java.util.UUID A UUID string identifying this Mobile Device.

Return type

MobileDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminMobileUpdate

MobileDevice authenticatorsAdminMobileUpdate(uuid, mobileDeviceRequest)

Viewset for Mobile authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val uuid : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID | A UUID string identifying this Mobile Device.
val mobileDeviceRequest : MobileDeviceRequest =  // MobileDeviceRequest | 
try {
    val result : MobileDevice = apiInstance.authenticatorsAdminMobileUpdate(uuid, mobileDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminMobileUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminMobileUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
uuid java.util.UUID A UUID string identifying this Mobile Device.
mobileDeviceRequest MobileDeviceRequest

Return type

MobileDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminSmsCreate

SMSDevice authenticatorsAdminSmsCreate(smSDeviceRequest)

Viewset for sms authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val smSDeviceRequest : SMSDeviceRequest =  // SMSDeviceRequest | 
try {
    val result : SMSDevice = apiInstance.authenticatorsAdminSmsCreate(smSDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminSmsCreate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminSmsCreate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
smSDeviceRequest SMSDeviceRequest

Return type

SMSDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminSmsDestroy

authenticatorsAdminSmsDestroy(id)

Viewset for sms authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this SMS Device.
try {
    apiInstance.authenticatorsAdminSmsDestroy(id)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminSmsDestroy")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminSmsDestroy")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this SMS Device.

Return type

null (empty response body)

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminSmsList

PaginatedSMSDeviceList authenticatorsAdminSmsList(name, ordering, page, pageSize, search)

Viewset for sms authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val name : kotlin.String = name_example // kotlin.String | 
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
try {
    val result : PaginatedSMSDeviceList = apiInstance.authenticatorsAdminSmsList(name, ordering, page, pageSize, search)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminSmsList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminSmsList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
name kotlin.String [optional]
ordering kotlin.String Which field to use when ordering the results. [optional]
page kotlin.Int A page number within the paginated result set. [optional]
pageSize kotlin.Int Number of results to return per page. [optional]
search kotlin.String A search term. [optional]

Return type

PaginatedSMSDeviceList

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminSmsPartialUpdate

SMSDevice authenticatorsAdminSmsPartialUpdate(id, patchedSMSDeviceRequest)

Viewset for sms authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this SMS Device.
val patchedSMSDeviceRequest : PatchedSMSDeviceRequest =  // PatchedSMSDeviceRequest | 
try {
    val result : SMSDevice = apiInstance.authenticatorsAdminSmsPartialUpdate(id, patchedSMSDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminSmsPartialUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminSmsPartialUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this SMS Device.
patchedSMSDeviceRequest PatchedSMSDeviceRequest [optional]

Return type

SMSDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminSmsRetrieve

SMSDevice authenticatorsAdminSmsRetrieve(id)

Viewset for sms authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this SMS Device.
try {
    val result : SMSDevice = apiInstance.authenticatorsAdminSmsRetrieve(id)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminSmsRetrieve")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminSmsRetrieve")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this SMS Device.

Return type

SMSDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminSmsUpdate

SMSDevice authenticatorsAdminSmsUpdate(id, smSDeviceRequest)

Viewset for sms authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this SMS Device.
val smSDeviceRequest : SMSDeviceRequest =  // SMSDeviceRequest | 
try {
    val result : SMSDevice = apiInstance.authenticatorsAdminSmsUpdate(id, smSDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminSmsUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminSmsUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this SMS Device.
smSDeviceRequest SMSDeviceRequest

Return type

SMSDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminStaticCreate

StaticDevice authenticatorsAdminStaticCreate(staticDeviceRequest)

Viewset for static authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val staticDeviceRequest : StaticDeviceRequest =  // StaticDeviceRequest | 
try {
    val result : StaticDevice = apiInstance.authenticatorsAdminStaticCreate(staticDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminStaticCreate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminStaticCreate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
staticDeviceRequest StaticDeviceRequest

Return type

StaticDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminStaticDestroy

authenticatorsAdminStaticDestroy(id)

Viewset for static authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Static Device.
try {
    apiInstance.authenticatorsAdminStaticDestroy(id)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminStaticDestroy")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminStaticDestroy")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Static Device.

Return type

null (empty response body)

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminStaticList

PaginatedStaticDeviceList authenticatorsAdminStaticList(name, ordering, page, pageSize, search)

Viewset for static authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val name : kotlin.String = name_example // kotlin.String | 
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
try {
    val result : PaginatedStaticDeviceList = apiInstance.authenticatorsAdminStaticList(name, ordering, page, pageSize, search)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminStaticList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminStaticList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
name kotlin.String [optional]
ordering kotlin.String Which field to use when ordering the results. [optional]
page kotlin.Int A page number within the paginated result set. [optional]
pageSize kotlin.Int Number of results to return per page. [optional]
search kotlin.String A search term. [optional]

Return type

PaginatedStaticDeviceList

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminStaticPartialUpdate

StaticDevice authenticatorsAdminStaticPartialUpdate(id, patchedStaticDeviceRequest)

Viewset for static authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Static Device.
val patchedStaticDeviceRequest : PatchedStaticDeviceRequest =  // PatchedStaticDeviceRequest | 
try {
    val result : StaticDevice = apiInstance.authenticatorsAdminStaticPartialUpdate(id, patchedStaticDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminStaticPartialUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminStaticPartialUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Static Device.
patchedStaticDeviceRequest PatchedStaticDeviceRequest [optional]

Return type

StaticDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminStaticRetrieve

StaticDevice authenticatorsAdminStaticRetrieve(id)

Viewset for static authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Static Device.
try {
    val result : StaticDevice = apiInstance.authenticatorsAdminStaticRetrieve(id)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminStaticRetrieve")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminStaticRetrieve")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Static Device.

Return type

StaticDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminStaticUpdate

StaticDevice authenticatorsAdminStaticUpdate(id, staticDeviceRequest)

Viewset for static authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Static Device.
val staticDeviceRequest : StaticDeviceRequest =  // StaticDeviceRequest | 
try {
    val result : StaticDevice = apiInstance.authenticatorsAdminStaticUpdate(id, staticDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminStaticUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminStaticUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Static Device.
staticDeviceRequest StaticDeviceRequest

Return type

StaticDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminTotpCreate

TOTPDevice authenticatorsAdminTotpCreate(toTPDeviceRequest)

Viewset for totp authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val toTPDeviceRequest : TOTPDeviceRequest =  // TOTPDeviceRequest | 
try {
    val result : TOTPDevice = apiInstance.authenticatorsAdminTotpCreate(toTPDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminTotpCreate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminTotpCreate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
toTPDeviceRequest TOTPDeviceRequest

Return type

TOTPDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminTotpDestroy

authenticatorsAdminTotpDestroy(id)

Viewset for totp authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this TOTP Device.
try {
    apiInstance.authenticatorsAdminTotpDestroy(id)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminTotpDestroy")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminTotpDestroy")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this TOTP Device.

Return type

null (empty response body)

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminTotpList

PaginatedTOTPDeviceList authenticatorsAdminTotpList(name, ordering, page, pageSize, search)

Viewset for totp authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val name : kotlin.String = name_example // kotlin.String | 
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
try {
    val result : PaginatedTOTPDeviceList = apiInstance.authenticatorsAdminTotpList(name, ordering, page, pageSize, search)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminTotpList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminTotpList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
name kotlin.String [optional]
ordering kotlin.String Which field to use when ordering the results. [optional]
page kotlin.Int A page number within the paginated result set. [optional]
pageSize kotlin.Int Number of results to return per page. [optional]
search kotlin.String A search term. [optional]

Return type

PaginatedTOTPDeviceList

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminTotpPartialUpdate

TOTPDevice authenticatorsAdminTotpPartialUpdate(id, patchedTOTPDeviceRequest)

Viewset for totp authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this TOTP Device.
val patchedTOTPDeviceRequest : PatchedTOTPDeviceRequest =  // PatchedTOTPDeviceRequest | 
try {
    val result : TOTPDevice = apiInstance.authenticatorsAdminTotpPartialUpdate(id, patchedTOTPDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminTotpPartialUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminTotpPartialUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this TOTP Device.
patchedTOTPDeviceRequest PatchedTOTPDeviceRequest [optional]

Return type

TOTPDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminTotpRetrieve

TOTPDevice authenticatorsAdminTotpRetrieve(id)

Viewset for totp authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this TOTP Device.
try {
    val result : TOTPDevice = apiInstance.authenticatorsAdminTotpRetrieve(id)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminTotpRetrieve")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminTotpRetrieve")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this TOTP Device.

Return type

TOTPDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminTotpUpdate

TOTPDevice authenticatorsAdminTotpUpdate(id, toTPDeviceRequest)

Viewset for totp authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this TOTP Device.
val toTPDeviceRequest : TOTPDeviceRequest =  // TOTPDeviceRequest | 
try {
    val result : TOTPDevice = apiInstance.authenticatorsAdminTotpUpdate(id, toTPDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminTotpUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminTotpUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this TOTP Device.
toTPDeviceRequest TOTPDeviceRequest

Return type

TOTPDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminWebauthnCreate

WebAuthnDevice authenticatorsAdminWebauthnCreate(webAuthnDeviceRequest)

Viewset for WebAuthn authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val webAuthnDeviceRequest : WebAuthnDeviceRequest =  // WebAuthnDeviceRequest | 
try {
    val result : WebAuthnDevice = apiInstance.authenticatorsAdminWebauthnCreate(webAuthnDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminWebauthnCreate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminWebauthnCreate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
webAuthnDeviceRequest WebAuthnDeviceRequest

Return type

WebAuthnDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminWebauthnDestroy

authenticatorsAdminWebauthnDestroy(id)

Viewset for WebAuthn authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this WebAuthn Device.
try {
    apiInstance.authenticatorsAdminWebauthnDestroy(id)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminWebauthnDestroy")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminWebauthnDestroy")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this WebAuthn Device.

Return type

null (empty response body)

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminWebauthnList

PaginatedWebAuthnDeviceList authenticatorsAdminWebauthnList(name, ordering, page, pageSize, search)

Viewset for WebAuthn authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val name : kotlin.String = name_example // kotlin.String | 
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
try {
    val result : PaginatedWebAuthnDeviceList = apiInstance.authenticatorsAdminWebauthnList(name, ordering, page, pageSize, search)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminWebauthnList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminWebauthnList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
name kotlin.String [optional]
ordering kotlin.String Which field to use when ordering the results. [optional]
page kotlin.Int A page number within the paginated result set. [optional]
pageSize kotlin.Int Number of results to return per page. [optional]
search kotlin.String A search term. [optional]

Return type

PaginatedWebAuthnDeviceList

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminWebauthnPartialUpdate

WebAuthnDevice authenticatorsAdminWebauthnPartialUpdate(id, patchedWebAuthnDeviceRequest)

Viewset for WebAuthn authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this WebAuthn Device.
val patchedWebAuthnDeviceRequest : PatchedWebAuthnDeviceRequest =  // PatchedWebAuthnDeviceRequest | 
try {
    val result : WebAuthnDevice = apiInstance.authenticatorsAdminWebauthnPartialUpdate(id, patchedWebAuthnDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminWebauthnPartialUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminWebauthnPartialUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this WebAuthn Device.
patchedWebAuthnDeviceRequest PatchedWebAuthnDeviceRequest [optional]

Return type

WebAuthnDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAdminWebauthnRetrieve

WebAuthnDevice authenticatorsAdminWebauthnRetrieve(id)

Viewset for WebAuthn authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this WebAuthn Device.
try {
    val result : WebAuthnDevice = apiInstance.authenticatorsAdminWebauthnRetrieve(id)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminWebauthnRetrieve")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminWebauthnRetrieve")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this WebAuthn Device.

Return type

WebAuthnDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsAdminWebauthnUpdate

WebAuthnDevice authenticatorsAdminWebauthnUpdate(id, webAuthnDeviceRequest)

Viewset for WebAuthn authenticator devices (for admins)

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this WebAuthn Device.
val webAuthnDeviceRequest : WebAuthnDeviceRequest =  // WebAuthnDeviceRequest | 
try {
    val result : WebAuthnDevice = apiInstance.authenticatorsAdminWebauthnUpdate(id, webAuthnDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAdminWebauthnUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAdminWebauthnUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this WebAuthn Device.
webAuthnDeviceRequest WebAuthnDeviceRequest

Return type

WebAuthnDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsAllList

kotlin.collections.List<Device> authenticatorsAllList()

Get all devices for current user

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
try {
    val result : kotlin.collections.List<Device> = apiInstance.authenticatorsAllList()
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsAllList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsAllList")
    e.printStackTrace()
}

Parameters

This endpoint does not need any parameter.

Return type

kotlin.collections.List<Device>

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsDuoDestroy

authenticatorsDuoDestroy(id)

Viewset for Duo authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Duo Device.
try {
    apiInstance.authenticatorsDuoDestroy(id)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsDuoDestroy")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsDuoDestroy")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Duo Device.

Return type

null (empty response body)

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsDuoList

PaginatedDuoDeviceList authenticatorsDuoList(name, ordering, page, pageSize, search)

Viewset for Duo authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val name : kotlin.String = name_example // kotlin.String | 
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
try {
    val result : PaginatedDuoDeviceList = apiInstance.authenticatorsDuoList(name, ordering, page, pageSize, search)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsDuoList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsDuoList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
name kotlin.String [optional]
ordering kotlin.String Which field to use when ordering the results. [optional]
page kotlin.Int A page number within the paginated result set. [optional]
pageSize kotlin.Int Number of results to return per page. [optional]
search kotlin.String A search term. [optional]

Return type

PaginatedDuoDeviceList

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsDuoPartialUpdate

DuoDevice authenticatorsDuoPartialUpdate(id, patchedDuoDeviceRequest)

Viewset for Duo authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Duo Device.
val patchedDuoDeviceRequest : PatchedDuoDeviceRequest =  // PatchedDuoDeviceRequest | 
try {
    val result : DuoDevice = apiInstance.authenticatorsDuoPartialUpdate(id, patchedDuoDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsDuoPartialUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsDuoPartialUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Duo Device.
patchedDuoDeviceRequest PatchedDuoDeviceRequest [optional]

Return type

DuoDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsDuoRetrieve

DuoDevice authenticatorsDuoRetrieve(id)

Viewset for Duo authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Duo Device.
try {
    val result : DuoDevice = apiInstance.authenticatorsDuoRetrieve(id)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsDuoRetrieve")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsDuoRetrieve")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Duo Device.

Return type

DuoDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsDuoUpdate

DuoDevice authenticatorsDuoUpdate(id, duoDeviceRequest)

Viewset for Duo authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Duo Device.
val duoDeviceRequest : DuoDeviceRequest =  // DuoDeviceRequest | 
try {
    val result : DuoDevice = apiInstance.authenticatorsDuoUpdate(id, duoDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsDuoUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsDuoUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Duo Device.
duoDeviceRequest DuoDeviceRequest

Return type

DuoDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsDuoUsedByList

kotlin.collections.List<UsedBy> authenticatorsDuoUsedByList(id)

Get a list of all objects that use this object

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Duo Device.
try {
    val result : kotlin.collections.List<UsedBy> = apiInstance.authenticatorsDuoUsedByList(id)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsDuoUsedByList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsDuoUsedByList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Duo Device.

Return type

kotlin.collections.List<UsedBy>

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsMobileCheckInCreate

authenticatorsMobileCheckInCreate(uuid, mobileDeviceCheckInRequest)

Check in data about a device

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val uuid : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID | A UUID string identifying this Mobile Device.
val mobileDeviceCheckInRequest : MobileDeviceCheckInRequest =  // MobileDeviceCheckInRequest | 
try {
    apiInstance.authenticatorsMobileCheckInCreate(uuid, mobileDeviceCheckInRequest)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsMobileCheckInCreate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsMobileCheckInCreate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
uuid java.util.UUID A UUID string identifying this Mobile Device.
mobileDeviceCheckInRequest MobileDeviceCheckInRequest

Return type

null (empty response body)

Authorization

Configure mobile_device_token: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsMobileDestroy

authenticatorsMobileDestroy(uuid)

Viewset for Mobile authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val uuid : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID | A UUID string identifying this Mobile Device.
try {
    apiInstance.authenticatorsMobileDestroy(uuid)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsMobileDestroy")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsMobileDestroy")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
uuid java.util.UUID A UUID string identifying this Mobile Device.

Return type

null (empty response body)

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsMobileEnrollmentCallbackCreate

MobileDeviceEnrollmentCallback authenticatorsMobileEnrollmentCallbackCreate(uuid, mobileDeviceEnrollmentRequest)

Enrollment callback

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val uuid : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID | A UUID string identifying this Mobile Device.
val mobileDeviceEnrollmentRequest : MobileDeviceEnrollmentRequest =  // MobileDeviceEnrollmentRequest | 
try {
    val result : MobileDeviceEnrollmentCallback = apiInstance.authenticatorsMobileEnrollmentCallbackCreate(uuid, mobileDeviceEnrollmentRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsMobileEnrollmentCallbackCreate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsMobileEnrollmentCallbackCreate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
uuid java.util.UUID A UUID string identifying this Mobile Device.
mobileDeviceEnrollmentRequest MobileDeviceEnrollmentRequest

Return type

MobileDeviceEnrollmentCallback

Authorization

Configure mobile_device_token: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsMobileEnrollmentStatusCreate

MobileDeviceEnrollmentStatus authenticatorsMobileEnrollmentStatusCreate(uuid)

Check device enrollment status

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val uuid : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID | A UUID string identifying this Mobile Device.
try {
    val result : MobileDeviceEnrollmentStatus = apiInstance.authenticatorsMobileEnrollmentStatusCreate(uuid)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsMobileEnrollmentStatusCreate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsMobileEnrollmentStatusCreate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
uuid java.util.UUID A UUID string identifying this Mobile Device.

Return type

MobileDeviceEnrollmentStatus

Authorization

Configure mobile_device_token: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsMobileList

PaginatedMobileDeviceList authenticatorsMobileList(name, ordering, page, pageSize, search)

Viewset for Mobile authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val name : kotlin.String = name_example // kotlin.String | 
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
try {
    val result : PaginatedMobileDeviceList = apiInstance.authenticatorsMobileList(name, ordering, page, pageSize, search)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsMobileList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsMobileList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
name kotlin.String [optional]
ordering kotlin.String Which field to use when ordering the results. [optional]
page kotlin.Int A page number within the paginated result set. [optional]
pageSize kotlin.Int Number of results to return per page. [optional]
search kotlin.String A search term. [optional]

Return type

PaginatedMobileDeviceList

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsMobilePartialUpdate

MobileDevice authenticatorsMobilePartialUpdate(uuid, patchedMobileDeviceRequest)

Viewset for Mobile authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val uuid : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID | A UUID string identifying this Mobile Device.
val patchedMobileDeviceRequest : PatchedMobileDeviceRequest =  // PatchedMobileDeviceRequest | 
try {
    val result : MobileDevice = apiInstance.authenticatorsMobilePartialUpdate(uuid, patchedMobileDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsMobilePartialUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsMobilePartialUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
uuid java.util.UUID A UUID string identifying this Mobile Device.
patchedMobileDeviceRequest PatchedMobileDeviceRequest [optional]

Return type

MobileDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsMobileReceiveResponseCreate

authenticatorsMobileReceiveResponseCreate(uuid, mobileDeviceResponseRequest)

Get response from notification on phone

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val uuid : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID | A UUID string identifying this Mobile Device.
val mobileDeviceResponseRequest : MobileDeviceResponseRequest =  // MobileDeviceResponseRequest | 
try {
    apiInstance.authenticatorsMobileReceiveResponseCreate(uuid, mobileDeviceResponseRequest)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsMobileReceiveResponseCreate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsMobileReceiveResponseCreate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
uuid java.util.UUID A UUID string identifying this Mobile Device.
mobileDeviceResponseRequest MobileDeviceResponseRequest

Return type

null (empty response body)

Authorization

Configure mobile_device_token: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsMobileRetrieve

MobileDevice authenticatorsMobileRetrieve(uuid)

Viewset for Mobile authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val uuid : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID | A UUID string identifying this Mobile Device.
try {
    val result : MobileDevice = apiInstance.authenticatorsMobileRetrieve(uuid)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsMobileRetrieve")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsMobileRetrieve")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
uuid java.util.UUID A UUID string identifying this Mobile Device.

Return type

MobileDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsMobileUpdate

MobileDevice authenticatorsMobileUpdate(uuid, mobileDeviceRequest)

Viewset for Mobile authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val uuid : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID | A UUID string identifying this Mobile Device.
val mobileDeviceRequest : MobileDeviceRequest =  // MobileDeviceRequest | 
try {
    val result : MobileDevice = apiInstance.authenticatorsMobileUpdate(uuid, mobileDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsMobileUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsMobileUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
uuid java.util.UUID A UUID string identifying this Mobile Device.
mobileDeviceRequest MobileDeviceRequest

Return type

MobileDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsMobileUsedByList

kotlin.collections.List<UsedBy> authenticatorsMobileUsedByList(uuid)

Get a list of all objects that use this object

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val uuid : java.util.UUID = 38400000-8cf0-11bd-b23e-10b96e4ef00d // java.util.UUID | A UUID string identifying this Mobile Device.
try {
    val result : kotlin.collections.List<UsedBy> = apiInstance.authenticatorsMobileUsedByList(uuid)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsMobileUsedByList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsMobileUsedByList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
uuid java.util.UUID A UUID string identifying this Mobile Device.

Return type

kotlin.collections.List<UsedBy>

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsSmsDestroy

authenticatorsSmsDestroy(id)

Viewset for sms authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this SMS Device.
try {
    apiInstance.authenticatorsSmsDestroy(id)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsSmsDestroy")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsSmsDestroy")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this SMS Device.

Return type

null (empty response body)

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsSmsList

PaginatedSMSDeviceList authenticatorsSmsList(name, ordering, page, pageSize, search)

Viewset for sms authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val name : kotlin.String = name_example // kotlin.String | 
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
try {
    val result : PaginatedSMSDeviceList = apiInstance.authenticatorsSmsList(name, ordering, page, pageSize, search)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsSmsList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsSmsList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
name kotlin.String [optional]
ordering kotlin.String Which field to use when ordering the results. [optional]
page kotlin.Int A page number within the paginated result set. [optional]
pageSize kotlin.Int Number of results to return per page. [optional]
search kotlin.String A search term. [optional]

Return type

PaginatedSMSDeviceList

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsSmsPartialUpdate

SMSDevice authenticatorsSmsPartialUpdate(id, patchedSMSDeviceRequest)

Viewset for sms authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this SMS Device.
val patchedSMSDeviceRequest : PatchedSMSDeviceRequest =  // PatchedSMSDeviceRequest | 
try {
    val result : SMSDevice = apiInstance.authenticatorsSmsPartialUpdate(id, patchedSMSDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsSmsPartialUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsSmsPartialUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this SMS Device.
patchedSMSDeviceRequest PatchedSMSDeviceRequest [optional]

Return type

SMSDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsSmsRetrieve

SMSDevice authenticatorsSmsRetrieve(id)

Viewset for sms authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this SMS Device.
try {
    val result : SMSDevice = apiInstance.authenticatorsSmsRetrieve(id)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsSmsRetrieve")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsSmsRetrieve")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this SMS Device.

Return type

SMSDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsSmsUpdate

SMSDevice authenticatorsSmsUpdate(id, smSDeviceRequest)

Viewset for sms authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this SMS Device.
val smSDeviceRequest : SMSDeviceRequest =  // SMSDeviceRequest | 
try {
    val result : SMSDevice = apiInstance.authenticatorsSmsUpdate(id, smSDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsSmsUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsSmsUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this SMS Device.
smSDeviceRequest SMSDeviceRequest

Return type

SMSDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsSmsUsedByList

kotlin.collections.List<UsedBy> authenticatorsSmsUsedByList(id)

Get a list of all objects that use this object

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this SMS Device.
try {
    val result : kotlin.collections.List<UsedBy> = apiInstance.authenticatorsSmsUsedByList(id)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsSmsUsedByList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsSmsUsedByList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this SMS Device.

Return type

kotlin.collections.List<UsedBy>

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsStaticDestroy

authenticatorsStaticDestroy(id)

Viewset for static authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Static Device.
try {
    apiInstance.authenticatorsStaticDestroy(id)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsStaticDestroy")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsStaticDestroy")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Static Device.

Return type

null (empty response body)

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsStaticList

PaginatedStaticDeviceList authenticatorsStaticList(name, ordering, page, pageSize, search)

Viewset for static authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val name : kotlin.String = name_example // kotlin.String | 
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
try {
    val result : PaginatedStaticDeviceList = apiInstance.authenticatorsStaticList(name, ordering, page, pageSize, search)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsStaticList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsStaticList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
name kotlin.String [optional]
ordering kotlin.String Which field to use when ordering the results. [optional]
page kotlin.Int A page number within the paginated result set. [optional]
pageSize kotlin.Int Number of results to return per page. [optional]
search kotlin.String A search term. [optional]

Return type

PaginatedStaticDeviceList

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsStaticPartialUpdate

StaticDevice authenticatorsStaticPartialUpdate(id, patchedStaticDeviceRequest)

Viewset for static authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Static Device.
val patchedStaticDeviceRequest : PatchedStaticDeviceRequest =  // PatchedStaticDeviceRequest | 
try {
    val result : StaticDevice = apiInstance.authenticatorsStaticPartialUpdate(id, patchedStaticDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsStaticPartialUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsStaticPartialUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Static Device.
patchedStaticDeviceRequest PatchedStaticDeviceRequest [optional]

Return type

StaticDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsStaticRetrieve

StaticDevice authenticatorsStaticRetrieve(id)

Viewset for static authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Static Device.
try {
    val result : StaticDevice = apiInstance.authenticatorsStaticRetrieve(id)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsStaticRetrieve")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsStaticRetrieve")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Static Device.

Return type

StaticDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsStaticUpdate

StaticDevice authenticatorsStaticUpdate(id, staticDeviceRequest)

Viewset for static authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Static Device.
val staticDeviceRequest : StaticDeviceRequest =  // StaticDeviceRequest | 
try {
    val result : StaticDevice = apiInstance.authenticatorsStaticUpdate(id, staticDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsStaticUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsStaticUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Static Device.
staticDeviceRequest StaticDeviceRequest

Return type

StaticDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsStaticUsedByList

kotlin.collections.List<UsedBy> authenticatorsStaticUsedByList(id)

Get a list of all objects that use this object

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this Static Device.
try {
    val result : kotlin.collections.List<UsedBy> = apiInstance.authenticatorsStaticUsedByList(id)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsStaticUsedByList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsStaticUsedByList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this Static Device.

Return type

kotlin.collections.List<UsedBy>

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsTotpDestroy

authenticatorsTotpDestroy(id)

Viewset for totp authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this TOTP Device.
try {
    apiInstance.authenticatorsTotpDestroy(id)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsTotpDestroy")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsTotpDestroy")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this TOTP Device.

Return type

null (empty response body)

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsTotpList

PaginatedTOTPDeviceList authenticatorsTotpList(name, ordering, page, pageSize, search)

Viewset for totp authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val name : kotlin.String = name_example // kotlin.String | 
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
try {
    val result : PaginatedTOTPDeviceList = apiInstance.authenticatorsTotpList(name, ordering, page, pageSize, search)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsTotpList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsTotpList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
name kotlin.String [optional]
ordering kotlin.String Which field to use when ordering the results. [optional]
page kotlin.Int A page number within the paginated result set. [optional]
pageSize kotlin.Int Number of results to return per page. [optional]
search kotlin.String A search term. [optional]

Return type

PaginatedTOTPDeviceList

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsTotpPartialUpdate

TOTPDevice authenticatorsTotpPartialUpdate(id, patchedTOTPDeviceRequest)

Viewset for totp authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this TOTP Device.
val patchedTOTPDeviceRequest : PatchedTOTPDeviceRequest =  // PatchedTOTPDeviceRequest | 
try {
    val result : TOTPDevice = apiInstance.authenticatorsTotpPartialUpdate(id, patchedTOTPDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsTotpPartialUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsTotpPartialUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this TOTP Device.
patchedTOTPDeviceRequest PatchedTOTPDeviceRequest [optional]

Return type

TOTPDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsTotpRetrieve

TOTPDevice authenticatorsTotpRetrieve(id)

Viewset for totp authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this TOTP Device.
try {
    val result : TOTPDevice = apiInstance.authenticatorsTotpRetrieve(id)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsTotpRetrieve")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsTotpRetrieve")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this TOTP Device.

Return type

TOTPDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsTotpUpdate

TOTPDevice authenticatorsTotpUpdate(id, toTPDeviceRequest)

Viewset for totp authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this TOTP Device.
val toTPDeviceRequest : TOTPDeviceRequest =  // TOTPDeviceRequest | 
try {
    val result : TOTPDevice = apiInstance.authenticatorsTotpUpdate(id, toTPDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsTotpUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsTotpUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this TOTP Device.
toTPDeviceRequest TOTPDeviceRequest

Return type

TOTPDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsTotpUsedByList

kotlin.collections.List<UsedBy> authenticatorsTotpUsedByList(id)

Get a list of all objects that use this object

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this TOTP Device.
try {
    val result : kotlin.collections.List<UsedBy> = apiInstance.authenticatorsTotpUsedByList(id)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsTotpUsedByList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsTotpUsedByList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this TOTP Device.

Return type

kotlin.collections.List<UsedBy>

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsWebauthnDestroy

authenticatorsWebauthnDestroy(id)

Viewset for WebAuthn authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this WebAuthn Device.
try {
    apiInstance.authenticatorsWebauthnDestroy(id)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsWebauthnDestroy")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsWebauthnDestroy")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this WebAuthn Device.

Return type

null (empty response body)

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsWebauthnList

PaginatedWebAuthnDeviceList authenticatorsWebauthnList(name, ordering, page, pageSize, search)

Viewset for WebAuthn authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val name : kotlin.String = name_example // kotlin.String | 
val ordering : kotlin.String = ordering_example // kotlin.String | Which field to use when ordering the results.
val page : kotlin.Int = 56 // kotlin.Int | A page number within the paginated result set.
val pageSize : kotlin.Int = 56 // kotlin.Int | Number of results to return per page.
val search : kotlin.String = search_example // kotlin.String | A search term.
try {
    val result : PaginatedWebAuthnDeviceList = apiInstance.authenticatorsWebauthnList(name, ordering, page, pageSize, search)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsWebauthnList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsWebauthnList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
name kotlin.String [optional]
ordering kotlin.String Which field to use when ordering the results. [optional]
page kotlin.Int A page number within the paginated result set. [optional]
pageSize kotlin.Int Number of results to return per page. [optional]
search kotlin.String A search term. [optional]

Return type

PaginatedWebAuthnDeviceList

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsWebauthnPartialUpdate

WebAuthnDevice authenticatorsWebauthnPartialUpdate(id, patchedWebAuthnDeviceRequest)

Viewset for WebAuthn authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this WebAuthn Device.
val patchedWebAuthnDeviceRequest : PatchedWebAuthnDeviceRequest =  // PatchedWebAuthnDeviceRequest | 
try {
    val result : WebAuthnDevice = apiInstance.authenticatorsWebauthnPartialUpdate(id, patchedWebAuthnDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsWebauthnPartialUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsWebauthnPartialUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this WebAuthn Device.
patchedWebAuthnDeviceRequest PatchedWebAuthnDeviceRequest [optional]

Return type

WebAuthnDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsWebauthnRetrieve

WebAuthnDevice authenticatorsWebauthnRetrieve(id)

Viewset for WebAuthn authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this WebAuthn Device.
try {
    val result : WebAuthnDevice = apiInstance.authenticatorsWebauthnRetrieve(id)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsWebauthnRetrieve")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsWebauthnRetrieve")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this WebAuthn Device.

Return type

WebAuthnDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json

authenticatorsWebauthnUpdate

WebAuthnDevice authenticatorsWebauthnUpdate(id, webAuthnDeviceRequest)

Viewset for WebAuthn authenticator devices

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this WebAuthn Device.
val webAuthnDeviceRequest : WebAuthnDeviceRequest =  // WebAuthnDeviceRequest | 
try {
    val result : WebAuthnDevice = apiInstance.authenticatorsWebauthnUpdate(id, webAuthnDeviceRequest)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsWebauthnUpdate")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsWebauthnUpdate")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this WebAuthn Device.
webAuthnDeviceRequest WebAuthnDeviceRequest

Return type

WebAuthnDevice

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: application/json
  • Accept: application/json

authenticatorsWebauthnUsedByList

kotlin.collections.List<UsedBy> authenticatorsWebauthnUsedByList(id)

Get a list of all objects that use this object

Example

// Import classes:
//import io.goauthentik.api.infrastructure.*
//import io.goauthentik.api.models.*

val apiInstance = AuthenticatorsApi()
val id : kotlin.Int = 56 // kotlin.Int | A unique integer value identifying this WebAuthn Device.
try {
    val result : kotlin.collections.List<UsedBy> = apiInstance.authenticatorsWebauthnUsedByList(id)
    println(result)
} catch (e: ClientException) {
    println("4xx response calling AuthenticatorsApi#authenticatorsWebauthnUsedByList")
    e.printStackTrace()
} catch (e: ServerException) {
    println("5xx response calling AuthenticatorsApi#authenticatorsWebauthnUsedByList")
    e.printStackTrace()
}

Parameters

Name Type Description Notes
id kotlin.Int A unique integer value identifying this WebAuthn Device.

Return type

kotlin.collections.List<UsedBy>

Authorization

Configure authentik: ApiClient.apiKey["Authorization"] = "" ApiClient.apiKeyPrefix["Authorization"] = ""

HTTP request headers

  • Content-Type: Not defined
  • Accept: application/json