fusionauth_client 1.51.0 → 1.52.0
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- checksums.yaml +4 -4
- data/.github/CODEOWNERS +4 -0
- data/.github/workflows/deploy.yaml +4 -4
- data/Gemfile.lock +1 -1
- data/build.savant +1 -1
- data/doc/FusionAuth/FusionAuthClient.html +951 -834
- data/doc/created.rid +2 -2
- data/doc/js/navigation.js.gz +0 -0
- data/doc/js/search_index.js +1 -1
- data/doc/js/search_index.js.gz +0 -0
- data/doc/js/searcher.js.gz +0 -0
- data/doc/table_of_contents.html +15 -0
- data/fusionauth-ruby-client.iml +5 -1
- data/fusionauth_client.gemspec +1 -1
- data/lib/fusionauth/fusionauth_client.rb +747 -718
- metadata +3 -2
@@ -51,8 +51,8 @@ module FusionAuth
|
|
51
51
|
def action_user(request)
|
52
52
|
start.uri('/api/user/action')
|
53
53
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
54
|
-
.post
|
55
|
-
.go
|
54
|
+
.post
|
55
|
+
.go
|
56
56
|
end
|
57
57
|
|
58
58
|
#
|
@@ -63,8 +63,8 @@ module FusionAuth
|
|
63
63
|
def activate_reactor(request)
|
64
64
|
start.uri('/api/reactor')
|
65
65
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
66
|
-
.post
|
67
|
-
.go
|
66
|
+
.post
|
67
|
+
.go
|
68
68
|
end
|
69
69
|
|
70
70
|
#
|
@@ -77,8 +77,8 @@ module FusionAuth
|
|
77
77
|
start.uri('/api/user/family')
|
78
78
|
.url_segment(family_id)
|
79
79
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
80
|
-
.put
|
81
|
-
.go
|
80
|
+
.put
|
81
|
+
.go
|
82
82
|
end
|
83
83
|
|
84
84
|
#
|
@@ -98,8 +98,8 @@ module FusionAuth
|
|
98
98
|
}
|
99
99
|
start.uri('/oauth2/device/approve')
|
100
100
|
.body_handler(FusionAuth::FormDataBodyHandler.new(body))
|
101
|
-
.post
|
102
|
-
.go
|
101
|
+
.post
|
102
|
+
.go
|
103
103
|
end
|
104
104
|
|
105
105
|
#
|
@@ -112,8 +112,8 @@ module FusionAuth
|
|
112
112
|
start.uri('/api/user/action')
|
113
113
|
.url_segment(action_id)
|
114
114
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
115
|
-
.delete
|
116
|
-
.go
|
115
|
+
.delete
|
116
|
+
.go
|
117
117
|
end
|
118
118
|
|
119
119
|
#
|
@@ -130,8 +130,8 @@ module FusionAuth
|
|
130
130
|
startAnonymous.uri('/api/user/change-password')
|
131
131
|
.url_segment(change_password_id)
|
132
132
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
133
|
-
.post
|
134
|
-
.go
|
133
|
+
.post
|
134
|
+
.go
|
135
135
|
end
|
136
136
|
|
137
137
|
#
|
@@ -144,8 +144,8 @@ module FusionAuth
|
|
144
144
|
def change_password_by_identity(request)
|
145
145
|
start.uri('/api/user/change-password')
|
146
146
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
147
|
-
.post
|
148
|
-
.go
|
147
|
+
.post
|
148
|
+
.go
|
149
149
|
end
|
150
150
|
|
151
151
|
#
|
@@ -160,8 +160,8 @@ module FusionAuth
|
|
160
160
|
def check_change_password_using_id(change_password_id)
|
161
161
|
startAnonymous.uri('/api/user/change-password')
|
162
162
|
.url_segment(change_password_id)
|
163
|
-
.get
|
164
|
-
.go
|
163
|
+
.get
|
164
|
+
.go
|
165
165
|
end
|
166
166
|
|
167
167
|
#
|
@@ -176,8 +176,8 @@ module FusionAuth
|
|
176
176
|
def check_change_password_using_jwt(encoded_jwt)
|
177
177
|
startAnonymous.uri('/api/user/change-password')
|
178
178
|
.authorization('Bearer ' + encoded_jwt)
|
179
|
-
.get
|
180
|
-
.go
|
179
|
+
.get
|
180
|
+
.go
|
181
181
|
end
|
182
182
|
|
183
183
|
#
|
@@ -192,8 +192,8 @@ module FusionAuth
|
|
192
192
|
def check_change_password_using_login_id(login_id)
|
193
193
|
start.uri('/api/user/change-password')
|
194
194
|
.url_parameter('username', login_id)
|
195
|
-
.get
|
196
|
-
.go
|
195
|
+
.get
|
196
|
+
.go
|
197
197
|
end
|
198
198
|
|
199
199
|
#
|
@@ -214,8 +214,8 @@ module FusionAuth
|
|
214
214
|
}
|
215
215
|
startAnonymous.uri('/oauth2/token')
|
216
216
|
.body_handler(FusionAuth::FormDataBodyHandler.new(body))
|
217
|
-
.post
|
218
|
-
.go
|
217
|
+
.post
|
218
|
+
.go
|
219
219
|
end
|
220
220
|
|
221
221
|
#
|
@@ -226,8 +226,8 @@ module FusionAuth
|
|
226
226
|
def comment_on_user(request)
|
227
227
|
start.uri('/api/user/comment')
|
228
228
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
229
|
-
.post
|
230
|
-
.go
|
229
|
+
.post
|
230
|
+
.go
|
231
231
|
end
|
232
232
|
|
233
233
|
#
|
@@ -238,8 +238,8 @@ module FusionAuth
|
|
238
238
|
def complete_web_authn_assertion(request)
|
239
239
|
startAnonymous.uri('/api/webauthn/assert')
|
240
240
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
241
|
-
.post
|
242
|
-
.go
|
241
|
+
.post
|
242
|
+
.go
|
243
243
|
end
|
244
244
|
|
245
245
|
#
|
@@ -250,8 +250,8 @@ module FusionAuth
|
|
250
250
|
def complete_web_authn_login(request)
|
251
251
|
startAnonymous.uri('/api/webauthn/login')
|
252
252
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
253
|
-
.post
|
254
|
-
.go
|
253
|
+
.post
|
254
|
+
.go
|
255
255
|
end
|
256
256
|
|
257
257
|
#
|
@@ -262,8 +262,8 @@ module FusionAuth
|
|
262
262
|
def complete_web_authn_registration(request)
|
263
263
|
start.uri('/api/webauthn/register/complete')
|
264
264
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
265
|
-
.post
|
266
|
-
.go
|
265
|
+
.post
|
266
|
+
.go
|
267
267
|
end
|
268
268
|
|
269
269
|
#
|
@@ -280,8 +280,8 @@ module FusionAuth
|
|
280
280
|
start.uri('/api/api-key')
|
281
281
|
.url_segment(key_id)
|
282
282
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
283
|
-
.post
|
284
|
-
.go
|
283
|
+
.post
|
284
|
+
.go
|
285
285
|
end
|
286
286
|
|
287
287
|
#
|
@@ -294,8 +294,8 @@ module FusionAuth
|
|
294
294
|
start.uri('/api/application')
|
295
295
|
.url_segment(application_id)
|
296
296
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
297
|
-
.post
|
298
|
-
.go
|
297
|
+
.post
|
298
|
+
.go
|
299
299
|
end
|
300
300
|
|
301
301
|
#
|
@@ -312,8 +312,8 @@ module FusionAuth
|
|
312
312
|
.url_segment("role")
|
313
313
|
.url_segment(role_id)
|
314
314
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
315
|
-
.post
|
316
|
-
.go
|
315
|
+
.post
|
316
|
+
.go
|
317
317
|
end
|
318
318
|
|
319
319
|
#
|
@@ -326,8 +326,8 @@ module FusionAuth
|
|
326
326
|
def create_audit_log(request)
|
327
327
|
start.uri('/api/system/audit-log')
|
328
328
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
329
|
-
.post
|
330
|
-
.go
|
329
|
+
.post
|
330
|
+
.go
|
331
331
|
end
|
332
332
|
|
333
333
|
#
|
@@ -340,8 +340,8 @@ module FusionAuth
|
|
340
340
|
start.uri('/api/connector')
|
341
341
|
.url_segment(connector_id)
|
342
342
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
343
|
-
.post
|
344
|
-
.go
|
343
|
+
.post
|
344
|
+
.go
|
345
345
|
end
|
346
346
|
|
347
347
|
#
|
@@ -354,8 +354,8 @@ module FusionAuth
|
|
354
354
|
start.uri('/api/consent')
|
355
355
|
.url_segment(consent_id)
|
356
356
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
357
|
-
.post
|
358
|
-
.go
|
357
|
+
.post
|
358
|
+
.go
|
359
359
|
end
|
360
360
|
|
361
361
|
#
|
@@ -368,8 +368,8 @@ module FusionAuth
|
|
368
368
|
start.uri('/api/email/template')
|
369
369
|
.url_segment(email_template_id)
|
370
370
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
371
|
-
.post
|
372
|
-
.go
|
371
|
+
.post
|
372
|
+
.go
|
373
373
|
end
|
374
374
|
|
375
375
|
#
|
@@ -382,8 +382,8 @@ module FusionAuth
|
|
382
382
|
start.uri('/api/entity')
|
383
383
|
.url_segment(entity_id)
|
384
384
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
385
|
-
.post
|
386
|
-
.go
|
385
|
+
.post
|
386
|
+
.go
|
387
387
|
end
|
388
388
|
|
389
389
|
#
|
@@ -396,8 +396,8 @@ module FusionAuth
|
|
396
396
|
start.uri('/api/entity/type')
|
397
397
|
.url_segment(entity_type_id)
|
398
398
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
399
|
-
.post
|
400
|
-
.go
|
399
|
+
.post
|
400
|
+
.go
|
401
401
|
end
|
402
402
|
|
403
403
|
#
|
@@ -414,8 +414,8 @@ module FusionAuth
|
|
414
414
|
.url_segment("permission")
|
415
415
|
.url_segment(permission_id)
|
416
416
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
417
|
-
.post
|
418
|
-
.go
|
417
|
+
.post
|
418
|
+
.go
|
419
419
|
end
|
420
420
|
|
421
421
|
#
|
@@ -429,8 +429,8 @@ module FusionAuth
|
|
429
429
|
start.uri('/api/user/family')
|
430
430
|
.url_segment(family_id)
|
431
431
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
432
|
-
.post
|
433
|
-
.go
|
432
|
+
.post
|
433
|
+
.go
|
434
434
|
end
|
435
435
|
|
436
436
|
#
|
@@ -443,8 +443,8 @@ module FusionAuth
|
|
443
443
|
start.uri('/api/form')
|
444
444
|
.url_segment(form_id)
|
445
445
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
446
|
-
.post
|
447
|
-
.go
|
446
|
+
.post
|
447
|
+
.go
|
448
448
|
end
|
449
449
|
|
450
450
|
#
|
@@ -457,8 +457,8 @@ module FusionAuth
|
|
457
457
|
start.uri('/api/form/field')
|
458
458
|
.url_segment(field_id)
|
459
459
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
460
|
-
.post
|
461
|
-
.go
|
460
|
+
.post
|
461
|
+
.go
|
462
462
|
end
|
463
463
|
|
464
464
|
#
|
@@ -471,8 +471,8 @@ module FusionAuth
|
|
471
471
|
start.uri('/api/group')
|
472
472
|
.url_segment(group_id)
|
473
473
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
474
|
-
.post
|
475
|
-
.go
|
474
|
+
.post
|
475
|
+
.go
|
476
476
|
end
|
477
477
|
|
478
478
|
#
|
@@ -483,8 +483,8 @@ module FusionAuth
|
|
483
483
|
def create_group_members(request)
|
484
484
|
start.uri('/api/group/member')
|
485
485
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
486
|
-
.post
|
487
|
-
.go
|
486
|
+
.post
|
487
|
+
.go
|
488
488
|
end
|
489
489
|
|
490
490
|
#
|
@@ -497,8 +497,8 @@ module FusionAuth
|
|
497
497
|
start.uri('/api/ip-acl')
|
498
498
|
.url_segment(access_control_list_id)
|
499
499
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
500
|
-
.post
|
501
|
-
.go
|
500
|
+
.post
|
501
|
+
.go
|
502
502
|
end
|
503
503
|
|
504
504
|
#
|
@@ -511,8 +511,8 @@ module FusionAuth
|
|
511
511
|
start.uri('/api/identity-provider')
|
512
512
|
.url_segment(identity_provider_id)
|
513
513
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
514
|
-
.post
|
515
|
-
.go
|
514
|
+
.post
|
515
|
+
.go
|
516
516
|
end
|
517
517
|
|
518
518
|
#
|
@@ -525,8 +525,8 @@ module FusionAuth
|
|
525
525
|
start.uri('/api/lambda')
|
526
526
|
.url_segment(lambda_id)
|
527
527
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
528
|
-
.post
|
529
|
-
.go
|
528
|
+
.post
|
529
|
+
.go
|
530
530
|
end
|
531
531
|
|
532
532
|
#
|
@@ -539,8 +539,8 @@ module FusionAuth
|
|
539
539
|
start.uri('/api/message/template')
|
540
540
|
.url_segment(message_template_id)
|
541
541
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
542
|
-
.post
|
543
|
-
.go
|
542
|
+
.post
|
543
|
+
.go
|
544
544
|
end
|
545
545
|
|
546
546
|
#
|
@@ -553,8 +553,8 @@ module FusionAuth
|
|
553
553
|
start.uri('/api/messenger')
|
554
554
|
.url_segment(messenger_id)
|
555
555
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
556
|
-
.post
|
557
|
-
.go
|
556
|
+
.post
|
557
|
+
.go
|
558
558
|
end
|
559
559
|
|
560
560
|
#
|
@@ -571,8 +571,8 @@ module FusionAuth
|
|
571
571
|
.url_segment("scope")
|
572
572
|
.url_segment(scope_id)
|
573
573
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
574
|
-
.post
|
575
|
-
.go
|
574
|
+
.post
|
575
|
+
.go
|
576
576
|
end
|
577
577
|
|
578
578
|
#
|
@@ -585,8 +585,8 @@ module FusionAuth
|
|
585
585
|
start.uri('/api/tenant')
|
586
586
|
.url_segment(tenant_id)
|
587
587
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
588
|
-
.post
|
589
|
-
.go
|
588
|
+
.post
|
589
|
+
.go
|
590
590
|
end
|
591
591
|
|
592
592
|
#
|
@@ -599,8 +599,8 @@ module FusionAuth
|
|
599
599
|
start.uri('/api/theme')
|
600
600
|
.url_segment(theme_id)
|
601
601
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
602
|
-
.post
|
603
|
-
.go
|
602
|
+
.post
|
603
|
+
.go
|
604
604
|
end
|
605
605
|
|
606
606
|
#
|
@@ -613,8 +613,8 @@ module FusionAuth
|
|
613
613
|
start.uri('/api/user')
|
614
614
|
.url_segment(user_id)
|
615
615
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
616
|
-
.post
|
617
|
-
.go
|
616
|
+
.post
|
617
|
+
.go
|
618
618
|
end
|
619
619
|
|
620
620
|
#
|
@@ -628,8 +628,8 @@ module FusionAuth
|
|
628
628
|
start.uri('/api/user-action')
|
629
629
|
.url_segment(user_action_id)
|
630
630
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
631
|
-
.post
|
632
|
-
.go
|
631
|
+
.post
|
632
|
+
.go
|
633
633
|
end
|
634
634
|
|
635
635
|
#
|
@@ -643,8 +643,8 @@ module FusionAuth
|
|
643
643
|
start.uri('/api/user-action-reason')
|
644
644
|
.url_segment(user_action_reason_id)
|
645
645
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
646
|
-
.post
|
647
|
-
.go
|
646
|
+
.post
|
647
|
+
.go
|
648
648
|
end
|
649
649
|
|
650
650
|
#
|
@@ -657,8 +657,8 @@ module FusionAuth
|
|
657
657
|
start.uri('/api/user/consent')
|
658
658
|
.url_segment(user_consent_id)
|
659
659
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
660
|
-
.post
|
661
|
-
.go
|
660
|
+
.post
|
661
|
+
.go
|
662
662
|
end
|
663
663
|
|
664
664
|
#
|
@@ -669,8 +669,8 @@ module FusionAuth
|
|
669
669
|
def create_user_link(request)
|
670
670
|
start.uri('/api/identity-provider/link')
|
671
671
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
672
|
-
.post
|
673
|
-
.go
|
672
|
+
.post
|
673
|
+
.go
|
674
674
|
end
|
675
675
|
|
676
676
|
#
|
@@ -683,8 +683,8 @@ module FusionAuth
|
|
683
683
|
start.uri('/api/webhook')
|
684
684
|
.url_segment(webhook_id)
|
685
685
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
686
|
-
.post
|
687
|
-
.go
|
686
|
+
.post
|
687
|
+
.go
|
688
688
|
end
|
689
689
|
|
690
690
|
#
|
@@ -695,18 +695,18 @@ module FusionAuth
|
|
695
695
|
def deactivate_application(application_id)
|
696
696
|
start.uri('/api/application')
|
697
697
|
.url_segment(application_id)
|
698
|
-
.delete
|
699
|
-
.go
|
698
|
+
.delete
|
699
|
+
.go
|
700
700
|
end
|
701
701
|
|
702
702
|
#
|
703
703
|
# Deactivates the FusionAuth Reactor.
|
704
704
|
#
|
705
705
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
706
|
-
def deactivate_reactor
|
706
|
+
def deactivate_reactor
|
707
707
|
start.uri('/api/reactor')
|
708
|
-
.delete
|
709
|
-
.go
|
708
|
+
.delete
|
709
|
+
.go
|
710
710
|
end
|
711
711
|
|
712
712
|
#
|
@@ -717,8 +717,8 @@ module FusionAuth
|
|
717
717
|
def deactivate_user(user_id)
|
718
718
|
start.uri('/api/user')
|
719
719
|
.url_segment(user_id)
|
720
|
-
.delete
|
721
|
-
.go
|
720
|
+
.delete
|
721
|
+
.go
|
722
722
|
end
|
723
723
|
|
724
724
|
#
|
@@ -729,8 +729,8 @@ module FusionAuth
|
|
729
729
|
def deactivate_user_action(user_action_id)
|
730
730
|
start.uri('/api/user-action')
|
731
731
|
.url_segment(user_action_id)
|
732
|
-
.delete
|
733
|
-
.go
|
732
|
+
.delete
|
733
|
+
.go
|
734
734
|
end
|
735
735
|
|
736
736
|
#
|
@@ -744,8 +744,8 @@ module FusionAuth
|
|
744
744
|
.url_parameter('userId', user_ids)
|
745
745
|
.url_parameter('dryRun', false)
|
746
746
|
.url_parameter('hardDelete', false)
|
747
|
-
.delete
|
748
|
-
.go
|
747
|
+
.delete
|
748
|
+
.go
|
749
749
|
end
|
750
750
|
|
751
751
|
#
|
@@ -758,8 +758,8 @@ module FusionAuth
|
|
758
758
|
.url_parameter('userId', user_ids)
|
759
759
|
.url_parameter('dryRun', false)
|
760
760
|
.url_parameter('hardDelete', false)
|
761
|
-
.delete
|
762
|
-
.go
|
761
|
+
.delete
|
762
|
+
.go
|
763
763
|
end
|
764
764
|
|
765
765
|
#
|
@@ -770,8 +770,8 @@ module FusionAuth
|
|
770
770
|
def delete_api_key(key_id)
|
771
771
|
start.uri('/api/api-key')
|
772
772
|
.url_segment(key_id)
|
773
|
-
.delete
|
774
|
-
.go
|
773
|
+
.delete
|
774
|
+
.go
|
775
775
|
end
|
776
776
|
|
777
777
|
#
|
@@ -786,8 +786,8 @@ module FusionAuth
|
|
786
786
|
start.uri('/api/application')
|
787
787
|
.url_segment(application_id)
|
788
788
|
.url_parameter('hardDelete', true)
|
789
|
-
.delete
|
790
|
-
.go
|
789
|
+
.delete
|
790
|
+
.go
|
791
791
|
end
|
792
792
|
|
793
793
|
#
|
@@ -802,8 +802,8 @@ module FusionAuth
|
|
802
802
|
.url_segment(application_id)
|
803
803
|
.url_segment("role")
|
804
804
|
.url_segment(role_id)
|
805
|
-
.delete
|
806
|
-
.go
|
805
|
+
.delete
|
806
|
+
.go
|
807
807
|
end
|
808
808
|
|
809
809
|
#
|
@@ -814,8 +814,8 @@ module FusionAuth
|
|
814
814
|
def delete_connector(connector_id)
|
815
815
|
start.uri('/api/connector')
|
816
816
|
.url_segment(connector_id)
|
817
|
-
.delete
|
818
|
-
.go
|
817
|
+
.delete
|
818
|
+
.go
|
819
819
|
end
|
820
820
|
|
821
821
|
#
|
@@ -826,8 +826,8 @@ module FusionAuth
|
|
826
826
|
def delete_consent(consent_id)
|
827
827
|
start.uri('/api/consent')
|
828
828
|
.url_segment(consent_id)
|
829
|
-
.delete
|
830
|
-
.go
|
829
|
+
.delete
|
830
|
+
.go
|
831
831
|
end
|
832
832
|
|
833
833
|
#
|
@@ -838,8 +838,8 @@ module FusionAuth
|
|
838
838
|
def delete_email_template(email_template_id)
|
839
839
|
start.uri('/api/email/template')
|
840
840
|
.url_segment(email_template_id)
|
841
|
-
.delete
|
842
|
-
.go
|
841
|
+
.delete
|
842
|
+
.go
|
843
843
|
end
|
844
844
|
|
845
845
|
#
|
@@ -850,8 +850,8 @@ module FusionAuth
|
|
850
850
|
def delete_entity(entity_id)
|
851
851
|
start.uri('/api/entity')
|
852
852
|
.url_segment(entity_id)
|
853
|
-
.delete
|
854
|
-
.go
|
853
|
+
.delete
|
854
|
+
.go
|
855
855
|
end
|
856
856
|
|
857
857
|
#
|
@@ -867,8 +867,8 @@ module FusionAuth
|
|
867
867
|
.url_segment("grant")
|
868
868
|
.url_parameter('recipientEntityId', recipient_entity_id)
|
869
869
|
.url_parameter('userId', user_id)
|
870
|
-
.delete
|
871
|
-
.go
|
870
|
+
.delete
|
871
|
+
.go
|
872
872
|
end
|
873
873
|
|
874
874
|
#
|
@@ -879,8 +879,8 @@ module FusionAuth
|
|
879
879
|
def delete_entity_type(entity_type_id)
|
880
880
|
start.uri('/api/entity/type')
|
881
881
|
.url_segment(entity_type_id)
|
882
|
-
.delete
|
883
|
-
.go
|
882
|
+
.delete
|
883
|
+
.go
|
884
884
|
end
|
885
885
|
|
886
886
|
#
|
@@ -895,8 +895,8 @@ module FusionAuth
|
|
895
895
|
.url_segment(entity_type_id)
|
896
896
|
.url_segment("permission")
|
897
897
|
.url_segment(permission_id)
|
898
|
-
.delete
|
899
|
-
.go
|
898
|
+
.delete
|
899
|
+
.go
|
900
900
|
end
|
901
901
|
|
902
902
|
#
|
@@ -907,8 +907,8 @@ module FusionAuth
|
|
907
907
|
def delete_form(form_id)
|
908
908
|
start.uri('/api/form')
|
909
909
|
.url_segment(form_id)
|
910
|
-
.delete
|
911
|
-
.go
|
910
|
+
.delete
|
911
|
+
.go
|
912
912
|
end
|
913
913
|
|
914
914
|
#
|
@@ -919,8 +919,8 @@ module FusionAuth
|
|
919
919
|
def delete_form_field(field_id)
|
920
920
|
start.uri('/api/form/field')
|
921
921
|
.url_segment(field_id)
|
922
|
-
.delete
|
923
|
-
.go
|
922
|
+
.delete
|
923
|
+
.go
|
924
924
|
end
|
925
925
|
|
926
926
|
#
|
@@ -931,8 +931,8 @@ module FusionAuth
|
|
931
931
|
def delete_group(group_id)
|
932
932
|
start.uri('/api/group')
|
933
933
|
.url_segment(group_id)
|
934
|
-
.delete
|
935
|
-
.go
|
934
|
+
.delete
|
935
|
+
.go
|
936
936
|
end
|
937
937
|
|
938
938
|
#
|
@@ -943,8 +943,8 @@ module FusionAuth
|
|
943
943
|
def delete_group_members(request)
|
944
944
|
start.uri('/api/group/member')
|
945
945
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
946
|
-
.delete
|
947
|
-
.go
|
946
|
+
.delete
|
947
|
+
.go
|
948
948
|
end
|
949
949
|
|
950
950
|
#
|
@@ -955,8 +955,8 @@ module FusionAuth
|
|
955
955
|
def delete_ip_access_control_list(ip_access_control_list_id)
|
956
956
|
start.uri('/api/ip-acl')
|
957
957
|
.url_segment(ip_access_control_list_id)
|
958
|
-
.delete
|
959
|
-
.go
|
958
|
+
.delete
|
959
|
+
.go
|
960
960
|
end
|
961
961
|
|
962
962
|
#
|
@@ -967,8 +967,8 @@ module FusionAuth
|
|
967
967
|
def delete_identity_provider(identity_provider_id)
|
968
968
|
start.uri('/api/identity-provider')
|
969
969
|
.url_segment(identity_provider_id)
|
970
|
-
.delete
|
971
|
-
.go
|
970
|
+
.delete
|
971
|
+
.go
|
972
972
|
end
|
973
973
|
|
974
974
|
#
|
@@ -979,8 +979,8 @@ module FusionAuth
|
|
979
979
|
def delete_key(key_id)
|
980
980
|
start.uri('/api/key')
|
981
981
|
.url_segment(key_id)
|
982
|
-
.delete
|
983
|
-
.go
|
982
|
+
.delete
|
983
|
+
.go
|
984
984
|
end
|
985
985
|
|
986
986
|
#
|
@@ -991,8 +991,8 @@ module FusionAuth
|
|
991
991
|
def delete_lambda(lambda_id)
|
992
992
|
start.uri('/api/lambda')
|
993
993
|
.url_segment(lambda_id)
|
994
|
-
.delete
|
995
|
-
.go
|
994
|
+
.delete
|
995
|
+
.go
|
996
996
|
end
|
997
997
|
|
998
998
|
#
|
@@ -1003,8 +1003,8 @@ module FusionAuth
|
|
1003
1003
|
def delete_message_template(message_template_id)
|
1004
1004
|
start.uri('/api/message/template')
|
1005
1005
|
.url_segment(message_template_id)
|
1006
|
-
.delete
|
1007
|
-
.go
|
1006
|
+
.delete
|
1007
|
+
.go
|
1008
1008
|
end
|
1009
1009
|
|
1010
1010
|
#
|
@@ -1015,8 +1015,8 @@ module FusionAuth
|
|
1015
1015
|
def delete_messenger(messenger_id)
|
1016
1016
|
start.uri('/api/messenger')
|
1017
1017
|
.url_segment(messenger_id)
|
1018
|
-
.delete
|
1019
|
-
.go
|
1018
|
+
.delete
|
1019
|
+
.go
|
1020
1020
|
end
|
1021
1021
|
|
1022
1022
|
#
|
@@ -1031,8 +1031,8 @@ module FusionAuth
|
|
1031
1031
|
.url_segment(application_id)
|
1032
1032
|
.url_segment("scope")
|
1033
1033
|
.url_segment(scope_id)
|
1034
|
-
.delete
|
1035
|
-
.go
|
1034
|
+
.delete
|
1035
|
+
.go
|
1036
1036
|
end
|
1037
1037
|
|
1038
1038
|
#
|
@@ -1045,8 +1045,8 @@ module FusionAuth
|
|
1045
1045
|
start.uri('/api/user/registration')
|
1046
1046
|
.url_segment(user_id)
|
1047
1047
|
.url_segment(application_id)
|
1048
|
-
.delete
|
1049
|
-
.go
|
1048
|
+
.delete
|
1049
|
+
.go
|
1050
1050
|
end
|
1051
1051
|
|
1052
1052
|
#
|
@@ -1061,8 +1061,8 @@ module FusionAuth
|
|
1061
1061
|
.url_segment(user_id)
|
1062
1062
|
.url_segment(application_id)
|
1063
1063
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1064
|
-
.delete
|
1065
|
-
.go
|
1064
|
+
.delete
|
1065
|
+
.go
|
1066
1066
|
end
|
1067
1067
|
|
1068
1068
|
#
|
@@ -1074,8 +1074,8 @@ module FusionAuth
|
|
1074
1074
|
def delete_tenant(tenant_id)
|
1075
1075
|
start.uri('/api/tenant')
|
1076
1076
|
.url_segment(tenant_id)
|
1077
|
-
.delete
|
1078
|
-
.go
|
1077
|
+
.delete
|
1078
|
+
.go
|
1079
1079
|
end
|
1080
1080
|
|
1081
1081
|
#
|
@@ -1088,8 +1088,8 @@ module FusionAuth
|
|
1088
1088
|
start.uri('/api/tenant')
|
1089
1089
|
.url_segment(tenant_id)
|
1090
1090
|
.url_parameter('async', true)
|
1091
|
-
.delete
|
1092
|
-
.go
|
1091
|
+
.delete
|
1092
|
+
.go
|
1093
1093
|
end
|
1094
1094
|
|
1095
1095
|
#
|
@@ -1103,8 +1103,8 @@ module FusionAuth
|
|
1103
1103
|
start.uri('/api/tenant')
|
1104
1104
|
.url_segment(tenant_id)
|
1105
1105
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1106
|
-
.delete
|
1107
|
-
.go
|
1106
|
+
.delete
|
1107
|
+
.go
|
1108
1108
|
end
|
1109
1109
|
|
1110
1110
|
#
|
@@ -1115,8 +1115,8 @@ module FusionAuth
|
|
1115
1115
|
def delete_theme(theme_id)
|
1116
1116
|
start.uri('/api/theme')
|
1117
1117
|
.url_segment(theme_id)
|
1118
|
-
.delete
|
1119
|
-
.go
|
1118
|
+
.delete
|
1119
|
+
.go
|
1120
1120
|
end
|
1121
1121
|
|
1122
1122
|
#
|
@@ -1129,8 +1129,8 @@ module FusionAuth
|
|
1129
1129
|
start.uri('/api/user')
|
1130
1130
|
.url_segment(user_id)
|
1131
1131
|
.url_parameter('hardDelete', true)
|
1132
|
-
.delete
|
1133
|
-
.go
|
1132
|
+
.delete
|
1133
|
+
.go
|
1134
1134
|
end
|
1135
1135
|
|
1136
1136
|
#
|
@@ -1143,8 +1143,8 @@ module FusionAuth
|
|
1143
1143
|
start.uri('/api/user-action')
|
1144
1144
|
.url_segment(user_action_id)
|
1145
1145
|
.url_parameter('hardDelete', true)
|
1146
|
-
.delete
|
1147
|
-
.go
|
1146
|
+
.delete
|
1147
|
+
.go
|
1148
1148
|
end
|
1149
1149
|
|
1150
1150
|
#
|
@@ -1155,8 +1155,8 @@ module FusionAuth
|
|
1155
1155
|
def delete_user_action_reason(user_action_reason_id)
|
1156
1156
|
start.uri('/api/user-action-reason')
|
1157
1157
|
.url_segment(user_action_reason_id)
|
1158
|
-
.delete
|
1159
|
-
.go
|
1158
|
+
.delete
|
1159
|
+
.go
|
1160
1160
|
end
|
1161
1161
|
|
1162
1162
|
#
|
@@ -1171,8 +1171,8 @@ module FusionAuth
|
|
1171
1171
|
.url_parameter('identityProviderId', identity_provider_id)
|
1172
1172
|
.url_parameter('identityProviderUserId', identity_provider_user_id)
|
1173
1173
|
.url_parameter('userId', user_id)
|
1174
|
-
.delete
|
1175
|
-
.go
|
1174
|
+
.delete
|
1175
|
+
.go
|
1176
1176
|
end
|
1177
1177
|
|
1178
1178
|
#
|
@@ -1186,8 +1186,8 @@ module FusionAuth
|
|
1186
1186
|
start.uri('/api/user')
|
1187
1187
|
.url_segment(user_id)
|
1188
1188
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1189
|
-
.delete
|
1190
|
-
.go
|
1189
|
+
.delete
|
1190
|
+
.go
|
1191
1191
|
end
|
1192
1192
|
|
1193
1193
|
#
|
@@ -1203,8 +1203,8 @@ module FusionAuth
|
|
1203
1203
|
def delete_users(request)
|
1204
1204
|
start.uri('/api/user/bulk')
|
1205
1205
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1206
|
-
.delete
|
1207
|
-
.go
|
1206
|
+
.delete
|
1207
|
+
.go
|
1208
1208
|
end
|
1209
1209
|
|
1210
1210
|
#
|
@@ -1219,8 +1219,8 @@ module FusionAuth
|
|
1219
1219
|
def delete_users_by_query(request)
|
1220
1220
|
start.uri('/api/user/bulk')
|
1221
1221
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1222
|
-
.delete
|
1223
|
-
.go
|
1222
|
+
.delete
|
1223
|
+
.go
|
1224
1224
|
end
|
1225
1225
|
|
1226
1226
|
#
|
@@ -1231,8 +1231,8 @@ module FusionAuth
|
|
1231
1231
|
def delete_web_authn_credential(id)
|
1232
1232
|
start.uri('/api/webauthn')
|
1233
1233
|
.url_segment(id)
|
1234
|
-
.delete
|
1235
|
-
.go
|
1234
|
+
.delete
|
1235
|
+
.go
|
1236
1236
|
end
|
1237
1237
|
|
1238
1238
|
#
|
@@ -1243,8 +1243,8 @@ module FusionAuth
|
|
1243
1243
|
def delete_webhook(webhook_id)
|
1244
1244
|
start.uri('/api/webhook')
|
1245
1245
|
.url_segment(webhook_id)
|
1246
|
-
.delete
|
1247
|
-
.go
|
1246
|
+
.delete
|
1247
|
+
.go
|
1248
1248
|
end
|
1249
1249
|
|
1250
1250
|
#
|
@@ -1259,8 +1259,8 @@ module FusionAuth
|
|
1259
1259
|
.url_segment(user_id)
|
1260
1260
|
.url_parameter('methodId', method_id)
|
1261
1261
|
.url_parameter('code', code)
|
1262
|
-
.delete
|
1263
|
-
.go
|
1262
|
+
.delete
|
1263
|
+
.go
|
1264
1264
|
end
|
1265
1265
|
|
1266
1266
|
#
|
@@ -1273,8 +1273,8 @@ module FusionAuth
|
|
1273
1273
|
start.uri('/api/user/two-factor')
|
1274
1274
|
.url_segment(user_id)
|
1275
1275
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1276
|
-
.delete
|
1277
|
-
.go
|
1276
|
+
.delete
|
1277
|
+
.go
|
1278
1278
|
end
|
1279
1279
|
|
1280
1280
|
#
|
@@ -1287,8 +1287,8 @@ module FusionAuth
|
|
1287
1287
|
start.uri('/api/user/two-factor')
|
1288
1288
|
.url_segment(user_id)
|
1289
1289
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1290
|
-
.post
|
1291
|
-
.go
|
1290
|
+
.post
|
1291
|
+
.go
|
1292
1292
|
end
|
1293
1293
|
|
1294
1294
|
#
|
@@ -1311,8 +1311,8 @@ module FusionAuth
|
|
1311
1311
|
}
|
1312
1312
|
startAnonymous.uri('/oauth2/token')
|
1313
1313
|
.body_handler(FusionAuth::FormDataBodyHandler.new(body))
|
1314
|
-
.post
|
1315
|
-
.go
|
1314
|
+
.post
|
1315
|
+
.go
|
1316
1316
|
end
|
1317
1317
|
|
1318
1318
|
#
|
@@ -1337,8 +1337,8 @@ module FusionAuth
|
|
1337
1337
|
}
|
1338
1338
|
startAnonymous.uri('/oauth2/token')
|
1339
1339
|
.body_handler(FusionAuth::FormDataBodyHandler.new(body))
|
1340
|
-
.post
|
1341
|
-
.go
|
1340
|
+
.post
|
1341
|
+
.go
|
1342
1342
|
end
|
1343
1343
|
|
1344
1344
|
#
|
@@ -1363,8 +1363,8 @@ module FusionAuth
|
|
1363
1363
|
}
|
1364
1364
|
startAnonymous.uri('/oauth2/token')
|
1365
1365
|
.body_handler(FusionAuth::FormDataBodyHandler.new(body))
|
1366
|
-
.post
|
1367
|
-
.go
|
1366
|
+
.post
|
1367
|
+
.go
|
1368
1368
|
end
|
1369
1369
|
|
1370
1370
|
#
|
@@ -1375,8 +1375,8 @@ module FusionAuth
|
|
1375
1375
|
def exchange_refresh_token_for_jwt(request)
|
1376
1376
|
startAnonymous.uri('/api/jwt/refresh')
|
1377
1377
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1378
|
-
.post
|
1379
|
-
.go
|
1378
|
+
.post
|
1379
|
+
.go
|
1380
1380
|
end
|
1381
1381
|
|
1382
1382
|
#
|
@@ -1403,8 +1403,8 @@ module FusionAuth
|
|
1403
1403
|
}
|
1404
1404
|
startAnonymous.uri('/oauth2/token')
|
1405
1405
|
.body_handler(FusionAuth::FormDataBodyHandler.new(body))
|
1406
|
-
.post
|
1407
|
-
.go
|
1406
|
+
.post
|
1407
|
+
.go
|
1408
1408
|
end
|
1409
1409
|
|
1410
1410
|
#
|
@@ -1415,8 +1415,8 @@ module FusionAuth
|
|
1415
1415
|
def forgot_password(request)
|
1416
1416
|
start.uri('/api/user/forgot-password')
|
1417
1417
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1418
|
-
.post
|
1419
|
-
.go
|
1418
|
+
.post
|
1419
|
+
.go
|
1420
1420
|
end
|
1421
1421
|
|
1422
1422
|
#
|
@@ -1429,8 +1429,8 @@ module FusionAuth
|
|
1429
1429
|
start.uri('/api/user/verify-email')
|
1430
1430
|
.url_parameter('email', email)
|
1431
1431
|
.url_parameter('sendVerifyEmail', false)
|
1432
|
-
.put
|
1433
|
-
.go
|
1432
|
+
.put
|
1433
|
+
.go
|
1434
1434
|
end
|
1435
1435
|
|
1436
1436
|
#
|
@@ -1443,8 +1443,8 @@ module FusionAuth
|
|
1443
1443
|
start.uri('/api/key/generate')
|
1444
1444
|
.url_segment(key_id)
|
1445
1445
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1446
|
-
.post
|
1447
|
-
.go
|
1446
|
+
.post
|
1447
|
+
.go
|
1448
1448
|
end
|
1449
1449
|
|
1450
1450
|
#
|
@@ -1459,8 +1459,8 @@ module FusionAuth
|
|
1459
1459
|
.url_parameter('email', email)
|
1460
1460
|
.url_parameter('sendVerifyPasswordEmail', false)
|
1461
1461
|
.url_parameter('applicationId', application_id)
|
1462
|
-
.put
|
1463
|
-
.go
|
1462
|
+
.put
|
1463
|
+
.go
|
1464
1464
|
end
|
1465
1465
|
|
1466
1466
|
#
|
@@ -1471,8 +1471,8 @@ module FusionAuth
|
|
1471
1471
|
def generate_two_factor_recovery_codes(user_id)
|
1472
1472
|
start.uri('/api/user/two-factor/recovery-code')
|
1473
1473
|
.url_segment(user_id)
|
1474
|
-
.post
|
1475
|
-
.go
|
1474
|
+
.post
|
1475
|
+
.go
|
1476
1476
|
end
|
1477
1477
|
|
1478
1478
|
#
|
@@ -1481,10 +1481,10 @@ module FusionAuth
|
|
1481
1481
|
# application such as Google Authenticator.
|
1482
1482
|
#
|
1483
1483
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
1484
|
-
def generate_two_factor_secret
|
1484
|
+
def generate_two_factor_secret
|
1485
1485
|
start.uri('/api/two-factor/secret')
|
1486
|
-
.get
|
1487
|
-
.go
|
1486
|
+
.get
|
1487
|
+
.go
|
1488
1488
|
end
|
1489
1489
|
|
1490
1490
|
#
|
@@ -1497,8 +1497,8 @@ module FusionAuth
|
|
1497
1497
|
def generate_two_factor_secret_using_jwt(encoded_jwt)
|
1498
1498
|
startAnonymous.uri('/api/two-factor/secret')
|
1499
1499
|
.authorization('Bearer ' + encoded_jwt)
|
1500
|
-
.get
|
1501
|
-
.go
|
1500
|
+
.get
|
1501
|
+
.go
|
1502
1502
|
end
|
1503
1503
|
|
1504
1504
|
#
|
@@ -1511,8 +1511,8 @@ module FusionAuth
|
|
1511
1511
|
def identity_provider_login(request)
|
1512
1512
|
startAnonymous.uri('/api/identity-provider/login')
|
1513
1513
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1514
|
-
.post
|
1515
|
-
.go
|
1514
|
+
.post
|
1515
|
+
.go
|
1516
1516
|
end
|
1517
1517
|
|
1518
1518
|
#
|
@@ -1525,8 +1525,8 @@ module FusionAuth
|
|
1525
1525
|
start.uri('/api/key/import')
|
1526
1526
|
.url_segment(key_id)
|
1527
1527
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1528
|
-
.post
|
1529
|
-
.go
|
1528
|
+
.post
|
1529
|
+
.go
|
1530
1530
|
end
|
1531
1531
|
|
1532
1532
|
#
|
@@ -1544,8 +1544,8 @@ module FusionAuth
|
|
1544
1544
|
def import_refresh_tokens(request)
|
1545
1545
|
start.uri('/api/user/refresh-token/import')
|
1546
1546
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1547
|
-
.post
|
1548
|
-
.go
|
1547
|
+
.post
|
1548
|
+
.go
|
1549
1549
|
end
|
1550
1550
|
|
1551
1551
|
#
|
@@ -1563,8 +1563,8 @@ module FusionAuth
|
|
1563
1563
|
def import_users(request)
|
1564
1564
|
start.uri('/api/user/import')
|
1565
1565
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1566
|
-
.post
|
1567
|
-
.go
|
1566
|
+
.post
|
1567
|
+
.go
|
1568
1568
|
end
|
1569
1569
|
|
1570
1570
|
#
|
@@ -1575,8 +1575,8 @@ module FusionAuth
|
|
1575
1575
|
def import_web_authn_credential(request)
|
1576
1576
|
start.uri('/api/webauthn/import')
|
1577
1577
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1578
|
-
.post
|
1579
|
-
.go
|
1578
|
+
.post
|
1579
|
+
.go
|
1580
1580
|
end
|
1581
1581
|
|
1582
1582
|
#
|
@@ -1592,8 +1592,8 @@ module FusionAuth
|
|
1592
1592
|
}
|
1593
1593
|
startAnonymous.uri('/oauth2/introspect')
|
1594
1594
|
.body_handler(FusionAuth::FormDataBodyHandler.new(body))
|
1595
|
-
.post
|
1596
|
-
.go
|
1595
|
+
.post
|
1596
|
+
.go
|
1597
1597
|
end
|
1598
1598
|
|
1599
1599
|
#
|
@@ -1607,8 +1607,8 @@ module FusionAuth
|
|
1607
1607
|
}
|
1608
1608
|
startAnonymous.uri('/oauth2/introspect')
|
1609
1609
|
.body_handler(FusionAuth::FormDataBodyHandler.new(body))
|
1610
|
-
.post
|
1611
|
-
.go
|
1610
|
+
.post
|
1611
|
+
.go
|
1612
1612
|
end
|
1613
1613
|
|
1614
1614
|
#
|
@@ -1629,8 +1629,8 @@ module FusionAuth
|
|
1629
1629
|
.authorization('Bearer ' + encoded_jwt)
|
1630
1630
|
.url_parameter('applicationId', application_id)
|
1631
1631
|
.url_parameter('refreshToken', refresh_token)
|
1632
|
-
.get
|
1633
|
-
.go
|
1632
|
+
.get
|
1633
|
+
.go
|
1634
1634
|
end
|
1635
1635
|
|
1636
1636
|
#
|
@@ -1643,8 +1643,8 @@ module FusionAuth
|
|
1643
1643
|
def login(request)
|
1644
1644
|
start.uri('/api/login')
|
1645
1645
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1646
|
-
.post
|
1647
|
-
.go
|
1646
|
+
.post
|
1647
|
+
.go
|
1648
1648
|
end
|
1649
1649
|
|
1650
1650
|
#
|
@@ -1663,8 +1663,8 @@ module FusionAuth
|
|
1663
1663
|
.url_segment(user_id)
|
1664
1664
|
.url_segment(application_id)
|
1665
1665
|
.url_parameter('ipAddress', caller_ip_address)
|
1666
|
-
.put
|
1667
|
-
.go
|
1666
|
+
.put
|
1667
|
+
.go
|
1668
1668
|
end
|
1669
1669
|
|
1670
1670
|
#
|
@@ -1678,8 +1678,8 @@ module FusionAuth
|
|
1678
1678
|
def login_ping_with_request(request)
|
1679
1679
|
start.uri('/api/login')
|
1680
1680
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1681
|
-
.put
|
1682
|
-
.go
|
1681
|
+
.put
|
1682
|
+
.go
|
1683
1683
|
end
|
1684
1684
|
|
1685
1685
|
#
|
@@ -1696,8 +1696,8 @@ module FusionAuth
|
|
1696
1696
|
startAnonymous.uri('/api/logout')
|
1697
1697
|
.url_parameter('global', global)
|
1698
1698
|
.url_parameter('refreshToken', refresh_token)
|
1699
|
-
.post
|
1700
|
-
.go
|
1699
|
+
.post
|
1700
|
+
.go
|
1701
1701
|
end
|
1702
1702
|
|
1703
1703
|
#
|
@@ -1709,8 +1709,8 @@ module FusionAuth
|
|
1709
1709
|
def logout_with_request(request)
|
1710
1710
|
startAnonymous.uri('/api/logout')
|
1711
1711
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1712
|
-
.post
|
1713
|
-
.go
|
1712
|
+
.post
|
1713
|
+
.go
|
1714
1714
|
end
|
1715
1715
|
|
1716
1716
|
#
|
@@ -1722,8 +1722,8 @@ module FusionAuth
|
|
1722
1722
|
def lookup_identity_provider(domain)
|
1723
1723
|
start.uri('/api/identity-provider/lookup')
|
1724
1724
|
.url_parameter('domain', domain)
|
1725
|
-
.get
|
1726
|
-
.go
|
1725
|
+
.get
|
1726
|
+
.go
|
1727
1727
|
end
|
1728
1728
|
|
1729
1729
|
#
|
@@ -1737,8 +1737,8 @@ module FusionAuth
|
|
1737
1737
|
start.uri('/api/user/action')
|
1738
1738
|
.url_segment(action_id)
|
1739
1739
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1740
|
-
.put
|
1741
|
-
.go
|
1740
|
+
.put
|
1741
|
+
.go
|
1742
1742
|
end
|
1743
1743
|
|
1744
1744
|
#
|
@@ -1749,8 +1749,8 @@ module FusionAuth
|
|
1749
1749
|
def passwordless_login(request)
|
1750
1750
|
startAnonymous.uri('/api/passwordless/login')
|
1751
1751
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1752
|
-
.post
|
1753
|
-
.go
|
1752
|
+
.post
|
1753
|
+
.go
|
1754
1754
|
end
|
1755
1755
|
|
1756
1756
|
#
|
@@ -1763,8 +1763,8 @@ module FusionAuth
|
|
1763
1763
|
start.uri('/api/api-key')
|
1764
1764
|
.url_segment(key_id)
|
1765
1765
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1766
|
-
.post
|
1767
|
-
.go
|
1766
|
+
.post
|
1767
|
+
.go
|
1768
1768
|
end
|
1769
1769
|
|
1770
1770
|
#
|
@@ -1777,8 +1777,8 @@ module FusionAuth
|
|
1777
1777
|
start.uri('/api/application')
|
1778
1778
|
.url_segment(application_id)
|
1779
1779
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1780
|
-
.patch
|
1781
|
-
.go
|
1780
|
+
.patch
|
1781
|
+
.go
|
1782
1782
|
end
|
1783
1783
|
|
1784
1784
|
#
|
@@ -1794,8 +1794,8 @@ module FusionAuth
|
|
1794
1794
|
.url_segment("role")
|
1795
1795
|
.url_segment(role_id)
|
1796
1796
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1797
|
-
.patch
|
1798
|
-
.go
|
1797
|
+
.patch
|
1798
|
+
.go
|
1799
1799
|
end
|
1800
1800
|
|
1801
1801
|
#
|
@@ -1808,8 +1808,8 @@ module FusionAuth
|
|
1808
1808
|
start.uri('/api/connector')
|
1809
1809
|
.url_segment(connector_id)
|
1810
1810
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1811
|
-
.patch
|
1812
|
-
.go
|
1811
|
+
.patch
|
1812
|
+
.go
|
1813
1813
|
end
|
1814
1814
|
|
1815
1815
|
#
|
@@ -1822,8 +1822,8 @@ module FusionAuth
|
|
1822
1822
|
start.uri('/api/consent')
|
1823
1823
|
.url_segment(consent_id)
|
1824
1824
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1825
|
-
.patch
|
1826
|
-
.go
|
1825
|
+
.patch
|
1826
|
+
.go
|
1827
1827
|
end
|
1828
1828
|
|
1829
1829
|
#
|
@@ -1836,8 +1836,8 @@ module FusionAuth
|
|
1836
1836
|
start.uri('/api/email/template')
|
1837
1837
|
.url_segment(email_template_id)
|
1838
1838
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1839
|
-
.patch
|
1840
|
-
.go
|
1839
|
+
.patch
|
1840
|
+
.go
|
1841
1841
|
end
|
1842
1842
|
|
1843
1843
|
#
|
@@ -1850,8 +1850,8 @@ module FusionAuth
|
|
1850
1850
|
start.uri('/api/entity/type')
|
1851
1851
|
.url_segment(entity_type_id)
|
1852
1852
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1853
|
-
.patch
|
1854
|
-
.go
|
1853
|
+
.patch
|
1854
|
+
.go
|
1855
1855
|
end
|
1856
1856
|
|
1857
1857
|
#
|
@@ -1864,8 +1864,8 @@ module FusionAuth
|
|
1864
1864
|
start.uri('/api/group')
|
1865
1865
|
.url_segment(group_id)
|
1866
1866
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1867
|
-
.patch
|
1868
|
-
.go
|
1867
|
+
.patch
|
1868
|
+
.go
|
1869
1869
|
end
|
1870
1870
|
|
1871
1871
|
#
|
@@ -1878,8 +1878,8 @@ module FusionAuth
|
|
1878
1878
|
start.uri('/api/identity-provider')
|
1879
1879
|
.url_segment(identity_provider_id)
|
1880
1880
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1881
|
-
.patch
|
1882
|
-
.go
|
1881
|
+
.patch
|
1882
|
+
.go
|
1883
1883
|
end
|
1884
1884
|
|
1885
1885
|
#
|
@@ -1890,8 +1890,8 @@ module FusionAuth
|
|
1890
1890
|
def patch_integrations(request)
|
1891
1891
|
start.uri('/api/integration')
|
1892
1892
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1893
|
-
.patch
|
1894
|
-
.go
|
1893
|
+
.patch
|
1894
|
+
.go
|
1895
1895
|
end
|
1896
1896
|
|
1897
1897
|
#
|
@@ -1904,8 +1904,8 @@ module FusionAuth
|
|
1904
1904
|
start.uri('/api/lambda')
|
1905
1905
|
.url_segment(lambda_id)
|
1906
1906
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1907
|
-
.patch
|
1908
|
-
.go
|
1907
|
+
.patch
|
1908
|
+
.go
|
1909
1909
|
end
|
1910
1910
|
|
1911
1911
|
#
|
@@ -1918,8 +1918,8 @@ module FusionAuth
|
|
1918
1918
|
start.uri('/api/message/template')
|
1919
1919
|
.url_segment(message_template_id)
|
1920
1920
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1921
|
-
.patch
|
1922
|
-
.go
|
1921
|
+
.patch
|
1922
|
+
.go
|
1923
1923
|
end
|
1924
1924
|
|
1925
1925
|
#
|
@@ -1932,8 +1932,8 @@ module FusionAuth
|
|
1932
1932
|
start.uri('/api/messenger')
|
1933
1933
|
.url_segment(messenger_id)
|
1934
1934
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1935
|
-
.patch
|
1936
|
-
.go
|
1935
|
+
.patch
|
1936
|
+
.go
|
1937
1937
|
end
|
1938
1938
|
|
1939
1939
|
#
|
@@ -1949,8 +1949,8 @@ module FusionAuth
|
|
1949
1949
|
.url_segment("scope")
|
1950
1950
|
.url_segment(scope_id)
|
1951
1951
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1952
|
-
.patch
|
1953
|
-
.go
|
1952
|
+
.patch
|
1953
|
+
.go
|
1954
1954
|
end
|
1955
1955
|
|
1956
1956
|
#
|
@@ -1963,8 +1963,8 @@ module FusionAuth
|
|
1963
1963
|
start.uri('/api/user/registration')
|
1964
1964
|
.url_segment(user_id)
|
1965
1965
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1966
|
-
.patch
|
1967
|
-
.go
|
1966
|
+
.patch
|
1967
|
+
.go
|
1968
1968
|
end
|
1969
1969
|
|
1970
1970
|
#
|
@@ -1975,8 +1975,8 @@ module FusionAuth
|
|
1975
1975
|
def patch_system_configuration(request)
|
1976
1976
|
start.uri('/api/system-configuration')
|
1977
1977
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1978
|
-
.patch
|
1979
|
-
.go
|
1978
|
+
.patch
|
1979
|
+
.go
|
1980
1980
|
end
|
1981
1981
|
|
1982
1982
|
#
|
@@ -1989,8 +1989,8 @@ module FusionAuth
|
|
1989
1989
|
start.uri('/api/tenant')
|
1990
1990
|
.url_segment(tenant_id)
|
1991
1991
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
1992
|
-
.patch
|
1993
|
-
.go
|
1992
|
+
.patch
|
1993
|
+
.go
|
1994
1994
|
end
|
1995
1995
|
|
1996
1996
|
#
|
@@ -2003,8 +2003,8 @@ module FusionAuth
|
|
2003
2003
|
start.uri('/api/theme')
|
2004
2004
|
.url_segment(theme_id)
|
2005
2005
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
2006
|
-
.patch
|
2007
|
-
.go
|
2006
|
+
.patch
|
2007
|
+
.go
|
2008
2008
|
end
|
2009
2009
|
|
2010
2010
|
#
|
@@ -2017,8 +2017,8 @@ module FusionAuth
|
|
2017
2017
|
start.uri('/api/user')
|
2018
2018
|
.url_segment(user_id)
|
2019
2019
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
2020
|
-
.patch
|
2021
|
-
.go
|
2020
|
+
.patch
|
2021
|
+
.go
|
2022
2022
|
end
|
2023
2023
|
|
2024
2024
|
#
|
@@ -2031,8 +2031,8 @@ module FusionAuth
|
|
2031
2031
|
start.uri('/api/user-action')
|
2032
2032
|
.url_segment(user_action_id)
|
2033
2033
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
2034
|
-
.patch
|
2035
|
-
.go
|
2034
|
+
.patch
|
2035
|
+
.go
|
2036
2036
|
end
|
2037
2037
|
|
2038
2038
|
#
|
@@ -2045,8 +2045,8 @@ module FusionAuth
|
|
2045
2045
|
start.uri('/api/user-action-reason')
|
2046
2046
|
.url_segment(user_action_reason_id)
|
2047
2047
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
2048
|
-
.patch
|
2049
|
-
.go
|
2048
|
+
.patch
|
2049
|
+
.go
|
2050
2050
|
end
|
2051
2051
|
|
2052
2052
|
#
|
@@ -2059,8 +2059,8 @@ module FusionAuth
|
|
2059
2059
|
start.uri('/api/user/consent')
|
2060
2060
|
.url_segment(user_consent_id)
|
2061
2061
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
2062
|
-
.patch
|
2063
|
-
.go
|
2062
|
+
.patch
|
2063
|
+
.go
|
2064
2064
|
end
|
2065
2065
|
|
2066
2066
|
#
|
@@ -2072,8 +2072,8 @@ module FusionAuth
|
|
2072
2072
|
start.uri('/api/application')
|
2073
2073
|
.url_segment(application_id)
|
2074
2074
|
.url_parameter('reactivate', true)
|
2075
|
-
.put
|
2076
|
-
.go
|
2075
|
+
.put
|
2076
|
+
.go
|
2077
2077
|
end
|
2078
2078
|
|
2079
2079
|
#
|
@@ -2085,8 +2085,8 @@ module FusionAuth
|
|
2085
2085
|
start.uri('/api/user')
|
2086
2086
|
.url_segment(user_id)
|
2087
2087
|
.url_parameter('reactivate', true)
|
2088
|
-
.put
|
2089
|
-
.go
|
2088
|
+
.put
|
2089
|
+
.go
|
2090
2090
|
end
|
2091
2091
|
|
2092
2092
|
#
|
@@ -2098,8 +2098,8 @@ module FusionAuth
|
|
2098
2098
|
start.uri('/api/user-action')
|
2099
2099
|
.url_segment(user_action_id)
|
2100
2100
|
.url_parameter('reactivate', true)
|
2101
|
-
.put
|
2102
|
-
.go
|
2101
|
+
.put
|
2102
|
+
.go
|
2103
2103
|
end
|
2104
2104
|
|
2105
2105
|
#
|
@@ -2110,8 +2110,8 @@ module FusionAuth
|
|
2110
2110
|
def reconcile_jwt(request)
|
2111
2111
|
startAnonymous.uri('/api/jwt/reconcile')
|
2112
2112
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
2113
|
-
.post
|
2114
|
-
.go
|
2113
|
+
.post
|
2114
|
+
.go
|
2115
2115
|
end
|
2116
2116
|
|
2117
2117
|
#
|
@@ -2121,10 +2121,10 @@ module FusionAuth
|
|
2121
2121
|
# ensure the index immediately current before making a query request to the search index.
|
2122
2122
|
#
|
2123
2123
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2124
|
-
def refresh_entity_search_index
|
2124
|
+
def refresh_entity_search_index
|
2125
2125
|
start.uri('/api/entity/search')
|
2126
|
-
.put
|
2127
|
-
.go
|
2126
|
+
.put
|
2127
|
+
.go
|
2128
2128
|
end
|
2129
2129
|
|
2130
2130
|
#
|
@@ -2134,20 +2134,20 @@ module FusionAuth
|
|
2134
2134
|
# ensure the index immediately current before making a query request to the search index.
|
2135
2135
|
#
|
2136
2136
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2137
|
-
def refresh_user_search_index
|
2137
|
+
def refresh_user_search_index
|
2138
2138
|
start.uri('/api/user/search')
|
2139
|
-
.put
|
2140
|
-
.go
|
2139
|
+
.put
|
2140
|
+
.go
|
2141
2141
|
end
|
2142
2142
|
|
2143
2143
|
#
|
2144
2144
|
# Regenerates any keys that are used by the FusionAuth Reactor.
|
2145
2145
|
#
|
2146
2146
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2147
|
-
def regenerate_reactor_keys
|
2147
|
+
def regenerate_reactor_keys
|
2148
2148
|
start.uri('/api/reactor')
|
2149
|
-
.put
|
2150
|
-
.go
|
2149
|
+
.put
|
2150
|
+
.go
|
2151
2151
|
end
|
2152
2152
|
|
2153
2153
|
#
|
@@ -2164,8 +2164,8 @@ module FusionAuth
|
|
2164
2164
|
start.uri('/api/user/registration')
|
2165
2165
|
.url_segment(user_id)
|
2166
2166
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
2167
|
-
.post
|
2168
|
-
.go
|
2167
|
+
.post
|
2168
|
+
.go
|
2169
2169
|
end
|
2170
2170
|
|
2171
2171
|
#
|
@@ -2180,8 +2180,8 @@ module FusionAuth
|
|
2180
2180
|
def reindex(request)
|
2181
2181
|
start.uri('/api/system/reindex')
|
2182
2182
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
2183
|
-
.post
|
2184
|
-
.go
|
2183
|
+
.post
|
2184
|
+
.go
|
2185
2185
|
end
|
2186
2186
|
|
2187
2187
|
#
|
@@ -2194,8 +2194,8 @@ module FusionAuth
|
|
2194
2194
|
start.uri('/api/user/family')
|
2195
2195
|
.url_segment(family_id)
|
2196
2196
|
.url_segment(user_id)
|
2197
|
-
.delete
|
2198
|
-
.go
|
2197
|
+
.delete
|
2198
|
+
.go
|
2199
2199
|
end
|
2200
2200
|
|
2201
2201
|
#
|
@@ -2206,8 +2206,8 @@ module FusionAuth
|
|
2206
2206
|
def resend_email_verification(email)
|
2207
2207
|
start.uri('/api/user/verify-email')
|
2208
2208
|
.url_parameter('email', email)
|
2209
|
-
.put
|
2210
|
-
.go
|
2209
|
+
.put
|
2210
|
+
.go
|
2211
2211
|
end
|
2212
2212
|
|
2213
2213
|
#
|
@@ -2221,8 +2221,8 @@ module FusionAuth
|
|
2221
2221
|
start.uri('/api/user/verify-email')
|
2222
2222
|
.url_parameter('applicationId', application_id)
|
2223
2223
|
.url_parameter('email', email)
|
2224
|
-
.put
|
2225
|
-
.go
|
2224
|
+
.put
|
2225
|
+
.go
|
2226
2226
|
end
|
2227
2227
|
|
2228
2228
|
#
|
@@ -2235,8 +2235,8 @@ module FusionAuth
|
|
2235
2235
|
start.uri('/api/user/verify-registration')
|
2236
2236
|
.url_parameter('email', email)
|
2237
2237
|
.url_parameter('applicationId', application_id)
|
2238
|
-
.put
|
2239
|
-
.go
|
2238
|
+
.put
|
2239
|
+
.go
|
2240
2240
|
end
|
2241
2241
|
|
2242
2242
|
#
|
@@ -2247,8 +2247,8 @@ module FusionAuth
|
|
2247
2247
|
def retrieve_api_key(key_id)
|
2248
2248
|
start.uri('/api/api-key')
|
2249
2249
|
.url_segment(key_id)
|
2250
|
-
.get
|
2251
|
-
.go
|
2250
|
+
.get
|
2251
|
+
.go
|
2252
2252
|
end
|
2253
2253
|
|
2254
2254
|
#
|
@@ -2259,8 +2259,8 @@ module FusionAuth
|
|
2259
2259
|
def retrieve_action(action_id)
|
2260
2260
|
start.uri('/api/user/action')
|
2261
2261
|
.url_segment(action_id)
|
2262
|
-
.get
|
2263
|
-
.go
|
2262
|
+
.get
|
2263
|
+
.go
|
2264
2264
|
end
|
2265
2265
|
|
2266
2266
|
#
|
@@ -2272,8 +2272,8 @@ module FusionAuth
|
|
2272
2272
|
def retrieve_actions(user_id)
|
2273
2273
|
start.uri('/api/user/action')
|
2274
2274
|
.url_parameter('userId', user_id)
|
2275
|
-
.get
|
2276
|
-
.go
|
2275
|
+
.get
|
2276
|
+
.go
|
2277
2277
|
end
|
2278
2278
|
|
2279
2279
|
#
|
@@ -2285,8 +2285,8 @@ module FusionAuth
|
|
2285
2285
|
start.uri('/api/user/action')
|
2286
2286
|
.url_parameter('userId', user_id)
|
2287
2287
|
.url_parameter('preventingLogin', true)
|
2288
|
-
.get
|
2289
|
-
.go
|
2288
|
+
.get
|
2289
|
+
.go
|
2290
2290
|
end
|
2291
2291
|
|
2292
2292
|
#
|
@@ -2299,8 +2299,8 @@ module FusionAuth
|
|
2299
2299
|
start.uri('/api/user/action')
|
2300
2300
|
.url_parameter('userId', user_id)
|
2301
2301
|
.url_parameter('active', true)
|
2302
|
-
.get
|
2303
|
-
.go
|
2302
|
+
.get
|
2303
|
+
.go
|
2304
2304
|
end
|
2305
2305
|
|
2306
2306
|
#
|
@@ -2311,18 +2311,18 @@ module FusionAuth
|
|
2311
2311
|
def retrieve_application(application_id)
|
2312
2312
|
start.uri('/api/application')
|
2313
2313
|
.url_segment(application_id)
|
2314
|
-
.get
|
2315
|
-
.go
|
2314
|
+
.get
|
2315
|
+
.go
|
2316
2316
|
end
|
2317
2317
|
|
2318
2318
|
#
|
2319
2319
|
# Retrieves all the applications.
|
2320
2320
|
#
|
2321
2321
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2322
|
-
def retrieve_applications
|
2322
|
+
def retrieve_applications
|
2323
2323
|
start.uri('/api/application')
|
2324
|
-
.get
|
2325
|
-
.go
|
2324
|
+
.get
|
2325
|
+
.go
|
2326
2326
|
end
|
2327
2327
|
|
2328
2328
|
#
|
@@ -2333,8 +2333,8 @@ module FusionAuth
|
|
2333
2333
|
def retrieve_audit_log(audit_log_id)
|
2334
2334
|
start.uri('/api/system/audit-log')
|
2335
2335
|
.url_segment(audit_log_id)
|
2336
|
-
.get
|
2337
|
-
.go
|
2336
|
+
.get
|
2337
|
+
.go
|
2338
2338
|
end
|
2339
2339
|
|
2340
2340
|
#
|
@@ -2345,18 +2345,18 @@ module FusionAuth
|
|
2345
2345
|
def retrieve_connector(connector_id)
|
2346
2346
|
start.uri('/api/connector')
|
2347
2347
|
.url_segment(connector_id)
|
2348
|
-
.get
|
2349
|
-
.go
|
2348
|
+
.get
|
2349
|
+
.go
|
2350
2350
|
end
|
2351
2351
|
|
2352
2352
|
#
|
2353
2353
|
# Retrieves all the connectors.
|
2354
2354
|
#
|
2355
2355
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2356
|
-
def retrieve_connectors
|
2356
|
+
def retrieve_connectors
|
2357
2357
|
start.uri('/api/connector')
|
2358
|
-
.get
|
2359
|
-
.go
|
2358
|
+
.get
|
2359
|
+
.go
|
2360
2360
|
end
|
2361
2361
|
|
2362
2362
|
#
|
@@ -2367,18 +2367,18 @@ module FusionAuth
|
|
2367
2367
|
def retrieve_consent(consent_id)
|
2368
2368
|
start.uri('/api/consent')
|
2369
2369
|
.url_segment(consent_id)
|
2370
|
-
.get
|
2371
|
-
.go
|
2370
|
+
.get
|
2371
|
+
.go
|
2372
2372
|
end
|
2373
2373
|
|
2374
2374
|
#
|
2375
2375
|
# Retrieves all the consent.
|
2376
2376
|
#
|
2377
2377
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2378
|
-
def retrieve_consents
|
2378
|
+
def retrieve_consents
|
2379
2379
|
start.uri('/api/consent')
|
2380
|
-
.get
|
2381
|
-
.go
|
2380
|
+
.get
|
2381
|
+
.go
|
2382
2382
|
end
|
2383
2383
|
|
2384
2384
|
#
|
@@ -2394,8 +2394,8 @@ module FusionAuth
|
|
2394
2394
|
.url_parameter('applicationId', application_id)
|
2395
2395
|
.url_parameter('start', start)
|
2396
2396
|
.url_parameter('end', _end)
|
2397
|
-
.get
|
2398
|
-
.go
|
2397
|
+
.get
|
2398
|
+
.go
|
2399
2399
|
end
|
2400
2400
|
|
2401
2401
|
#
|
@@ -2406,8 +2406,8 @@ module FusionAuth
|
|
2406
2406
|
def retrieve_email_template(email_template_id)
|
2407
2407
|
start.uri('/api/email/template')
|
2408
2408
|
.url_segment(email_template_id)
|
2409
|
-
.get
|
2410
|
-
.go
|
2409
|
+
.get
|
2410
|
+
.go
|
2411
2411
|
end
|
2412
2412
|
|
2413
2413
|
#
|
@@ -2420,18 +2420,18 @@ module FusionAuth
|
|
2420
2420
|
def retrieve_email_template_preview(request)
|
2421
2421
|
start.uri('/api/email/template/preview')
|
2422
2422
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
2423
|
-
.post
|
2424
|
-
.go
|
2423
|
+
.post
|
2424
|
+
.go
|
2425
2425
|
end
|
2426
2426
|
|
2427
2427
|
#
|
2428
2428
|
# Retrieves all the email templates.
|
2429
2429
|
#
|
2430
2430
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2431
|
-
def retrieve_email_templates
|
2431
|
+
def retrieve_email_templates
|
2432
2432
|
start.uri('/api/email/template')
|
2433
|
-
.get
|
2434
|
-
.go
|
2433
|
+
.get
|
2434
|
+
.go
|
2435
2435
|
end
|
2436
2436
|
|
2437
2437
|
#
|
@@ -2442,8 +2442,8 @@ module FusionAuth
|
|
2442
2442
|
def retrieve_entity(entity_id)
|
2443
2443
|
start.uri('/api/entity')
|
2444
2444
|
.url_segment(entity_id)
|
2445
|
-
.get
|
2446
|
-
.go
|
2445
|
+
.get
|
2446
|
+
.go
|
2447
2447
|
end
|
2448
2448
|
|
2449
2449
|
#
|
@@ -2459,8 +2459,8 @@ module FusionAuth
|
|
2459
2459
|
.url_segment("grant")
|
2460
2460
|
.url_parameter('recipientEntityId', recipient_entity_id)
|
2461
2461
|
.url_parameter('userId', user_id)
|
2462
|
-
.get
|
2463
|
-
.go
|
2462
|
+
.get
|
2463
|
+
.go
|
2464
2464
|
end
|
2465
2465
|
|
2466
2466
|
#
|
@@ -2471,18 +2471,18 @@ module FusionAuth
|
|
2471
2471
|
def retrieve_entity_type(entity_type_id)
|
2472
2472
|
start.uri('/api/entity/type')
|
2473
2473
|
.url_segment(entity_type_id)
|
2474
|
-
.get
|
2475
|
-
.go
|
2474
|
+
.get
|
2475
|
+
.go
|
2476
2476
|
end
|
2477
2477
|
|
2478
2478
|
#
|
2479
2479
|
# Retrieves all the Entity Types.
|
2480
2480
|
#
|
2481
2481
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2482
|
-
def retrieve_entity_types
|
2482
|
+
def retrieve_entity_types
|
2483
2483
|
start.uri('/api/entity/type')
|
2484
|
-
.get
|
2485
|
-
.go
|
2484
|
+
.get
|
2485
|
+
.go
|
2486
2486
|
end
|
2487
2487
|
|
2488
2488
|
#
|
@@ -2493,8 +2493,8 @@ module FusionAuth
|
|
2493
2493
|
def retrieve_event_log(event_log_id)
|
2494
2494
|
start.uri('/api/system/event-log')
|
2495
2495
|
.url_segment(event_log_id)
|
2496
|
-
.get
|
2497
|
-
.go
|
2496
|
+
.get
|
2497
|
+
.go
|
2498
2498
|
end
|
2499
2499
|
|
2500
2500
|
#
|
@@ -2505,8 +2505,8 @@ module FusionAuth
|
|
2505
2505
|
def retrieve_families(user_id)
|
2506
2506
|
start.uri('/api/user/family')
|
2507
2507
|
.url_parameter('userId', user_id)
|
2508
|
-
.get
|
2509
|
-
.go
|
2508
|
+
.get
|
2509
|
+
.go
|
2510
2510
|
end
|
2511
2511
|
|
2512
2512
|
#
|
@@ -2517,8 +2517,8 @@ module FusionAuth
|
|
2517
2517
|
def retrieve_family_members_by_family_id(family_id)
|
2518
2518
|
start.uri('/api/user/family')
|
2519
2519
|
.url_segment(family_id)
|
2520
|
-
.get
|
2521
|
-
.go
|
2520
|
+
.get
|
2521
|
+
.go
|
2522
2522
|
end
|
2523
2523
|
|
2524
2524
|
#
|
@@ -2529,8 +2529,8 @@ module FusionAuth
|
|
2529
2529
|
def retrieve_form(form_id)
|
2530
2530
|
start.uri('/api/form')
|
2531
2531
|
.url_segment(form_id)
|
2532
|
-
.get
|
2533
|
-
.go
|
2532
|
+
.get
|
2533
|
+
.go
|
2534
2534
|
end
|
2535
2535
|
|
2536
2536
|
#
|
@@ -2541,28 +2541,28 @@ module FusionAuth
|
|
2541
2541
|
def retrieve_form_field(field_id)
|
2542
2542
|
start.uri('/api/form/field')
|
2543
2543
|
.url_segment(field_id)
|
2544
|
-
.get
|
2545
|
-
.go
|
2544
|
+
.get
|
2545
|
+
.go
|
2546
2546
|
end
|
2547
2547
|
|
2548
2548
|
#
|
2549
2549
|
# Retrieves all the forms fields
|
2550
2550
|
#
|
2551
2551
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2552
|
-
def retrieve_form_fields
|
2552
|
+
def retrieve_form_fields
|
2553
2553
|
start.uri('/api/form/field')
|
2554
|
-
.get
|
2555
|
-
.go
|
2554
|
+
.get
|
2555
|
+
.go
|
2556
2556
|
end
|
2557
2557
|
|
2558
2558
|
#
|
2559
2559
|
# Retrieves all the forms.
|
2560
2560
|
#
|
2561
2561
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2562
|
-
def retrieve_forms
|
2562
|
+
def retrieve_forms
|
2563
2563
|
start.uri('/api/form')
|
2564
|
-
.get
|
2565
|
-
.go
|
2564
|
+
.get
|
2565
|
+
.go
|
2566
2566
|
end
|
2567
2567
|
|
2568
2568
|
#
|
@@ -2573,18 +2573,18 @@ module FusionAuth
|
|
2573
2573
|
def retrieve_group(group_id)
|
2574
2574
|
start.uri('/api/group')
|
2575
2575
|
.url_segment(group_id)
|
2576
|
-
.get
|
2577
|
-
.go
|
2576
|
+
.get
|
2577
|
+
.go
|
2578
2578
|
end
|
2579
2579
|
|
2580
2580
|
#
|
2581
2581
|
# Retrieves all the groups.
|
2582
2582
|
#
|
2583
2583
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2584
|
-
def retrieve_groups
|
2584
|
+
def retrieve_groups
|
2585
2585
|
start.uri('/api/group')
|
2586
|
-
.get
|
2587
|
-
.go
|
2586
|
+
.get
|
2587
|
+
.go
|
2588
2588
|
end
|
2589
2589
|
|
2590
2590
|
#
|
@@ -2595,8 +2595,8 @@ module FusionAuth
|
|
2595
2595
|
def retrieve_ip_access_control_list(ip_access_control_list_id)
|
2596
2596
|
start.uri('/api/ip-acl')
|
2597
2597
|
.url_segment(ip_access_control_list_id)
|
2598
|
-
.get
|
2599
|
-
.go
|
2598
|
+
.get
|
2599
|
+
.go
|
2600
2600
|
end
|
2601
2601
|
|
2602
2602
|
#
|
@@ -2607,8 +2607,8 @@ module FusionAuth
|
|
2607
2607
|
def retrieve_identity_provider(identity_provider_id)
|
2608
2608
|
start.uri('/api/identity-provider')
|
2609
2609
|
.url_segment(identity_provider_id)
|
2610
|
-
.get
|
2611
|
-
.go
|
2610
|
+
.get
|
2611
|
+
.go
|
2612
2612
|
end
|
2613
2613
|
|
2614
2614
|
#
|
@@ -2616,23 +2616,23 @@ module FusionAuth
|
|
2616
2616
|
# identity provider can exist. For types such as OpenID Connect and SAMLv2 more than one identity provider can be configured so this request
|
2617
2617
|
# may return multiple identity providers.
|
2618
2618
|
#
|
2619
|
-
# @param type [
|
2619
|
+
# @param type [string] The type of the identity provider.
|
2620
2620
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2621
2621
|
def retrieve_identity_provider_by_type(type)
|
2622
2622
|
start.uri('/api/identity-provider')
|
2623
2623
|
.url_parameter('type', type)
|
2624
|
-
.get
|
2625
|
-
.go
|
2624
|
+
.get
|
2625
|
+
.go
|
2626
2626
|
end
|
2627
2627
|
|
2628
2628
|
#
|
2629
2629
|
# Retrieves all the identity providers.
|
2630
2630
|
#
|
2631
2631
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2632
|
-
def retrieve_identity_providers
|
2632
|
+
def retrieve_identity_providers
|
2633
2633
|
start.uri('/api/identity-provider')
|
2634
|
-
.get
|
2635
|
-
.go
|
2634
|
+
.get
|
2635
|
+
.go
|
2636
2636
|
end
|
2637
2637
|
|
2638
2638
|
#
|
@@ -2645,40 +2645,40 @@ module FusionAuth
|
|
2645
2645
|
start.uri('/api/user/action')
|
2646
2646
|
.url_parameter('userId', user_id)
|
2647
2647
|
.url_parameter('active', false)
|
2648
|
-
.get
|
2649
|
-
.go
|
2648
|
+
.get
|
2649
|
+
.go
|
2650
2650
|
end
|
2651
2651
|
|
2652
2652
|
#
|
2653
2653
|
# Retrieves all the applications that are currently inactive.
|
2654
2654
|
#
|
2655
2655
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2656
|
-
def retrieve_inactive_applications
|
2656
|
+
def retrieve_inactive_applications
|
2657
2657
|
start.uri('/api/application')
|
2658
2658
|
.url_parameter('inactive', true)
|
2659
|
-
.get
|
2660
|
-
.go
|
2659
|
+
.get
|
2660
|
+
.go
|
2661
2661
|
end
|
2662
2662
|
|
2663
2663
|
#
|
2664
2664
|
# Retrieves all the user actions that are currently inactive.
|
2665
2665
|
#
|
2666
2666
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2667
|
-
def retrieve_inactive_user_actions
|
2667
|
+
def retrieve_inactive_user_actions
|
2668
2668
|
start.uri('/api/user-action')
|
2669
2669
|
.url_parameter('inactive', true)
|
2670
|
-
.get
|
2671
|
-
.go
|
2670
|
+
.get
|
2671
|
+
.go
|
2672
2672
|
end
|
2673
2673
|
|
2674
2674
|
#
|
2675
2675
|
# Retrieves the available integrations.
|
2676
2676
|
#
|
2677
2677
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2678
|
-
def retrieve_integration
|
2678
|
+
def retrieve_integration
|
2679
2679
|
start.uri('/api/integration')
|
2680
|
-
.get
|
2681
|
-
.go
|
2680
|
+
.get
|
2681
|
+
.go
|
2682
2682
|
end
|
2683
2683
|
|
2684
2684
|
#
|
@@ -2689,8 +2689,8 @@ module FusionAuth
|
|
2689
2689
|
def retrieve_jwt_public_key(key_id)
|
2690
2690
|
startAnonymous.uri('/api/jwt/public-key')
|
2691
2691
|
.url_parameter('kid', key_id)
|
2692
|
-
.get
|
2693
|
-
.go
|
2692
|
+
.get
|
2693
|
+
.go
|
2694
2694
|
end
|
2695
2695
|
|
2696
2696
|
#
|
@@ -2701,28 +2701,28 @@ module FusionAuth
|
|
2701
2701
|
def retrieve_jwt_public_key_by_application_id(application_id)
|
2702
2702
|
startAnonymous.uri('/api/jwt/public-key')
|
2703
2703
|
.url_parameter('applicationId', application_id)
|
2704
|
-
.get
|
2705
|
-
.go
|
2704
|
+
.get
|
2705
|
+
.go
|
2706
2706
|
end
|
2707
2707
|
|
2708
2708
|
#
|
2709
2709
|
# Retrieves all Public Keys configured for verifying JSON Web Tokens (JWT).
|
2710
2710
|
#
|
2711
2711
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2712
|
-
def retrieve_jwt_public_keys
|
2712
|
+
def retrieve_jwt_public_keys
|
2713
2713
|
startAnonymous.uri('/api/jwt/public-key')
|
2714
|
-
.get
|
2715
|
-
.go
|
2714
|
+
.get
|
2715
|
+
.go
|
2716
2716
|
end
|
2717
2717
|
|
2718
2718
|
#
|
2719
2719
|
# Returns public keys used by FusionAuth to cryptographically verify JWTs using the JSON Web Key format.
|
2720
2720
|
#
|
2721
2721
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2722
|
-
def retrieve_json_web_key_set
|
2722
|
+
def retrieve_json_web_key_set
|
2723
2723
|
startAnonymous.uri('/.well-known/jwks.json')
|
2724
|
-
.get
|
2725
|
-
.go
|
2724
|
+
.get
|
2725
|
+
.go
|
2726
2726
|
end
|
2727
2727
|
|
2728
2728
|
#
|
@@ -2733,18 +2733,18 @@ module FusionAuth
|
|
2733
2733
|
def retrieve_key(key_id)
|
2734
2734
|
start.uri('/api/key')
|
2735
2735
|
.url_segment(key_id)
|
2736
|
-
.get
|
2737
|
-
.go
|
2736
|
+
.get
|
2737
|
+
.go
|
2738
2738
|
end
|
2739
2739
|
|
2740
2740
|
#
|
2741
2741
|
# Retrieves all the keys.
|
2742
2742
|
#
|
2743
2743
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2744
|
-
def retrieve_keys
|
2744
|
+
def retrieve_keys
|
2745
2745
|
start.uri('/api/key')
|
2746
|
-
.get
|
2747
|
-
.go
|
2746
|
+
.get
|
2747
|
+
.go
|
2748
2748
|
end
|
2749
2749
|
|
2750
2750
|
#
|
@@ -2755,30 +2755,30 @@ module FusionAuth
|
|
2755
2755
|
def retrieve_lambda(lambda_id)
|
2756
2756
|
start.uri('/api/lambda')
|
2757
2757
|
.url_segment(lambda_id)
|
2758
|
-
.get
|
2759
|
-
.go
|
2758
|
+
.get
|
2759
|
+
.go
|
2760
2760
|
end
|
2761
2761
|
|
2762
2762
|
#
|
2763
2763
|
# Retrieves all the lambdas.
|
2764
2764
|
#
|
2765
2765
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2766
|
-
def retrieve_lambdas
|
2766
|
+
def retrieve_lambdas
|
2767
2767
|
start.uri('/api/lambda')
|
2768
|
-
.get
|
2769
|
-
.go
|
2768
|
+
.get
|
2769
|
+
.go
|
2770
2770
|
end
|
2771
2771
|
|
2772
2772
|
#
|
2773
2773
|
# Retrieves all the lambdas for the provided type.
|
2774
2774
|
#
|
2775
|
-
# @param type [
|
2775
|
+
# @param type [string] The type of the lambda to return.
|
2776
2776
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2777
2777
|
def retrieve_lambdas_by_type(type)
|
2778
2778
|
start.uri('/api/lambda')
|
2779
2779
|
.url_parameter('type', type)
|
2780
|
-
.get
|
2781
|
-
.go
|
2780
|
+
.get
|
2781
|
+
.go
|
2782
2782
|
end
|
2783
2783
|
|
2784
2784
|
#
|
@@ -2794,8 +2794,8 @@ module FusionAuth
|
|
2794
2794
|
.url_parameter('applicationId', application_id)
|
2795
2795
|
.url_parameter('start', start)
|
2796
2796
|
.url_parameter('end', _end)
|
2797
|
-
.get
|
2798
|
-
.go
|
2797
|
+
.get
|
2798
|
+
.go
|
2799
2799
|
end
|
2800
2800
|
|
2801
2801
|
#
|
@@ -2806,8 +2806,8 @@ module FusionAuth
|
|
2806
2806
|
def retrieve_message_template(message_template_id)
|
2807
2807
|
start.uri('/api/message/template')
|
2808
2808
|
.url_segment(message_template_id)
|
2809
|
-
.get
|
2810
|
-
.go
|
2809
|
+
.get
|
2810
|
+
.go
|
2811
2811
|
end
|
2812
2812
|
|
2813
2813
|
#
|
@@ -2818,18 +2818,18 @@ module FusionAuth
|
|
2818
2818
|
def retrieve_message_template_preview(request)
|
2819
2819
|
start.uri('/api/message/template/preview')
|
2820
2820
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
2821
|
-
.post
|
2822
|
-
.go
|
2821
|
+
.post
|
2822
|
+
.go
|
2823
2823
|
end
|
2824
2824
|
|
2825
2825
|
#
|
2826
2826
|
# Retrieves all the message templates.
|
2827
2827
|
#
|
2828
2828
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2829
|
-
def retrieve_message_templates
|
2829
|
+
def retrieve_message_templates
|
2830
2830
|
start.uri('/api/message/template')
|
2831
|
-
.get
|
2832
|
-
.go
|
2831
|
+
.get
|
2832
|
+
.go
|
2833
2833
|
end
|
2834
2834
|
|
2835
2835
|
#
|
@@ -2840,18 +2840,18 @@ module FusionAuth
|
|
2840
2840
|
def retrieve_messenger(messenger_id)
|
2841
2841
|
start.uri('/api/messenger')
|
2842
2842
|
.url_segment(messenger_id)
|
2843
|
-
.get
|
2844
|
-
.go
|
2843
|
+
.get
|
2844
|
+
.go
|
2845
2845
|
end
|
2846
2846
|
|
2847
2847
|
#
|
2848
2848
|
# Retrieves all the messengers.
|
2849
2849
|
#
|
2850
2850
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2851
|
-
def retrieve_messengers
|
2851
|
+
def retrieve_messengers
|
2852
2852
|
start.uri('/api/messenger')
|
2853
|
-
.get
|
2854
|
-
.go
|
2853
|
+
.get
|
2854
|
+
.go
|
2855
2855
|
end
|
2856
2856
|
|
2857
2857
|
#
|
@@ -2867,8 +2867,8 @@ module FusionAuth
|
|
2867
2867
|
.url_parameter('applicationId', application_id)
|
2868
2868
|
.url_parameter('start', start)
|
2869
2869
|
.url_parameter('end', _end)
|
2870
|
-
.get
|
2871
|
-
.go
|
2870
|
+
.get
|
2871
|
+
.go
|
2872
2872
|
end
|
2873
2873
|
|
2874
2874
|
#
|
@@ -2882,8 +2882,8 @@ module FusionAuth
|
|
2882
2882
|
.url_segment(application_id)
|
2883
2883
|
.url_segment("scope")
|
2884
2884
|
.url_segment(scope_id)
|
2885
|
-
.get
|
2886
|
-
.go
|
2885
|
+
.get
|
2886
|
+
.go
|
2887
2887
|
end
|
2888
2888
|
|
2889
2889
|
#
|
@@ -2895,18 +2895,18 @@ module FusionAuth
|
|
2895
2895
|
start.uri('/api/application')
|
2896
2896
|
.url_segment(application_id)
|
2897
2897
|
.url_segment("oauth-configuration")
|
2898
|
-
.get
|
2899
|
-
.go
|
2898
|
+
.get
|
2899
|
+
.go
|
2900
2900
|
end
|
2901
2901
|
|
2902
2902
|
#
|
2903
2903
|
# Returns the well known OpenID Configuration JSON document
|
2904
2904
|
#
|
2905
2905
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2906
|
-
def retrieve_open_id_configuration
|
2906
|
+
def retrieve_open_id_configuration
|
2907
2907
|
startAnonymous.uri('/.well-known/openid-configuration')
|
2908
|
-
.get
|
2909
|
-
.go
|
2908
|
+
.get
|
2909
|
+
.go
|
2910
2910
|
end
|
2911
2911
|
|
2912
2912
|
#
|
@@ -2916,10 +2916,10 @@ module FusionAuth
|
|
2916
2916
|
# This API does not require an API key.
|
2917
2917
|
#
|
2918
2918
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2919
|
-
def retrieve_password_validation_rules
|
2919
|
+
def retrieve_password_validation_rules
|
2920
2920
|
startAnonymous.uri('/api/tenant/password-validation-rules')
|
2921
|
-
.get
|
2922
|
-
.go
|
2921
|
+
.get
|
2922
|
+
.go
|
2923
2923
|
end
|
2924
2924
|
|
2925
2925
|
#
|
@@ -2932,8 +2932,8 @@ module FusionAuth
|
|
2932
2932
|
def retrieve_password_validation_rules_with_tenant_id(tenant_id)
|
2933
2933
|
startAnonymous.uri('/api/tenant/password-validation-rules')
|
2934
2934
|
.url_segment(tenant_id)
|
2935
|
-
.get
|
2936
|
-
.go
|
2935
|
+
.get
|
2936
|
+
.go
|
2937
2937
|
end
|
2938
2938
|
|
2939
2939
|
#
|
@@ -2944,8 +2944,8 @@ module FusionAuth
|
|
2944
2944
|
def retrieve_pending_children(parent_email)
|
2945
2945
|
start.uri('/api/user/family/pending')
|
2946
2946
|
.url_parameter('parentEmail', parent_email)
|
2947
|
-
.get
|
2948
|
-
.go
|
2947
|
+
.get
|
2948
|
+
.go
|
2949
2949
|
end
|
2950
2950
|
|
2951
2951
|
#
|
@@ -2958,28 +2958,28 @@ module FusionAuth
|
|
2958
2958
|
start.uri('/api/identity-provider/link/pending')
|
2959
2959
|
.url_segment(pending_link_id)
|
2960
2960
|
.url_parameter('userId', user_id)
|
2961
|
-
.get
|
2962
|
-
.go
|
2961
|
+
.get
|
2962
|
+
.go
|
2963
2963
|
end
|
2964
2964
|
|
2965
2965
|
#
|
2966
2966
|
# Retrieves the FusionAuth Reactor metrics.
|
2967
2967
|
#
|
2968
2968
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2969
|
-
def retrieve_reactor_metrics
|
2969
|
+
def retrieve_reactor_metrics
|
2970
2970
|
start.uri('/api/reactor/metrics')
|
2971
|
-
.get
|
2972
|
-
.go
|
2971
|
+
.get
|
2972
|
+
.go
|
2973
2973
|
end
|
2974
2974
|
|
2975
2975
|
#
|
2976
2976
|
# Retrieves the FusionAuth Reactor status.
|
2977
2977
|
#
|
2978
2978
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
2979
|
-
def retrieve_reactor_status
|
2979
|
+
def retrieve_reactor_status
|
2980
2980
|
start.uri('/api/reactor')
|
2981
|
-
.get
|
2982
|
-
.go
|
2981
|
+
.get
|
2982
|
+
.go
|
2983
2983
|
end
|
2984
2984
|
|
2985
2985
|
#
|
@@ -2992,8 +2992,8 @@ module FusionAuth
|
|
2992
2992
|
start.uri('/api/user/recent-login')
|
2993
2993
|
.url_parameter('offset', offset)
|
2994
2994
|
.url_parameter('limit', limit)
|
2995
|
-
.get
|
2996
|
-
.go
|
2995
|
+
.get
|
2996
|
+
.go
|
2997
2997
|
end
|
2998
2998
|
|
2999
2999
|
#
|
@@ -3004,8 +3004,8 @@ module FusionAuth
|
|
3004
3004
|
def retrieve_refresh_token_by_id(token_id)
|
3005
3005
|
start.uri('/api/jwt/refresh')
|
3006
3006
|
.url_segment(token_id)
|
3007
|
-
.get
|
3008
|
-
.go
|
3007
|
+
.get
|
3008
|
+
.go
|
3009
3009
|
end
|
3010
3010
|
|
3011
3011
|
#
|
@@ -3016,8 +3016,8 @@ module FusionAuth
|
|
3016
3016
|
def retrieve_refresh_tokens(user_id)
|
3017
3017
|
start.uri('/api/jwt/refresh')
|
3018
3018
|
.url_parameter('userId', user_id)
|
3019
|
-
.get
|
3020
|
-
.go
|
3019
|
+
.get
|
3020
|
+
.go
|
3021
3021
|
end
|
3022
3022
|
|
3023
3023
|
#
|
@@ -3030,8 +3030,8 @@ module FusionAuth
|
|
3030
3030
|
start.uri('/api/user/registration')
|
3031
3031
|
.url_segment(user_id)
|
3032
3032
|
.url_segment(application_id)
|
3033
|
-
.get
|
3034
|
-
.go
|
3033
|
+
.get
|
3034
|
+
.go
|
3035
3035
|
end
|
3036
3036
|
|
3037
3037
|
#
|
@@ -3047,8 +3047,8 @@ module FusionAuth
|
|
3047
3047
|
.url_parameter('applicationId', application_id)
|
3048
3048
|
.url_parameter('start', start)
|
3049
3049
|
.url_parameter('end', _end)
|
3050
|
-
.get
|
3051
|
-
.go
|
3050
|
+
.get
|
3051
|
+
.go
|
3052
3052
|
end
|
3053
3053
|
|
3054
3054
|
#
|
@@ -3056,20 +3056,50 @@ module FusionAuth
|
|
3056
3056
|
# 404 indicates no re-index is in progress.
|
3057
3057
|
#
|
3058
3058
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
3059
|
-
def retrieve_reindex_status
|
3059
|
+
def retrieve_reindex_status
|
3060
3060
|
start.uri('/api/system/reindex')
|
3061
|
-
.get
|
3062
|
-
.go
|
3061
|
+
.get
|
3062
|
+
.go
|
3063
3063
|
end
|
3064
3064
|
|
3065
3065
|
#
|
3066
3066
|
# Retrieves the system configuration.
|
3067
3067
|
#
|
3068
3068
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
3069
|
-
def retrieve_system_configuration
|
3069
|
+
def retrieve_system_configuration
|
3070
3070
|
start.uri('/api/system-configuration')
|
3071
|
-
.get
|
3072
|
-
.go
|
3071
|
+
.get
|
3072
|
+
.go
|
3073
|
+
end
|
3074
|
+
|
3075
|
+
#
|
3076
|
+
# Retrieves the FusionAuth system health. This API will return 200 if the system is healthy, and 500 if the system is un-healthy.
|
3077
|
+
#
|
3078
|
+
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
3079
|
+
def retrieve_system_health
|
3080
|
+
startAnonymous.uri('/api/health')
|
3081
|
+
.get
|
3082
|
+
.go
|
3083
|
+
end
|
3084
|
+
|
3085
|
+
#
|
3086
|
+
# Retrieves the FusionAuth system status. This request is anonymous and does not require an API key. When an API key is not provided the response will contain a single value in the JSON response indicating the current health check.
|
3087
|
+
#
|
3088
|
+
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
3089
|
+
def retrieve_system_status
|
3090
|
+
startAnonymous.uri('/api/status')
|
3091
|
+
.get
|
3092
|
+
.go
|
3093
|
+
end
|
3094
|
+
|
3095
|
+
#
|
3096
|
+
# Retrieves the FusionAuth system status using an API key. Using an API key will cause the response to include the product version, health checks and various runtime metrics.
|
3097
|
+
#
|
3098
|
+
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
3099
|
+
def retrieve_system_status_using_api_key
|
3100
|
+
start.uri('/api/status')
|
3101
|
+
.get
|
3102
|
+
.go
|
3073
3103
|
end
|
3074
3104
|
|
3075
3105
|
#
|
@@ -3080,18 +3110,18 @@ module FusionAuth
|
|
3080
3110
|
def retrieve_tenant(tenant_id)
|
3081
3111
|
start.uri('/api/tenant')
|
3082
3112
|
.url_segment(tenant_id)
|
3083
|
-
.get
|
3084
|
-
.go
|
3113
|
+
.get
|
3114
|
+
.go
|
3085
3115
|
end
|
3086
3116
|
|
3087
3117
|
#
|
3088
3118
|
# Retrieves all the tenants.
|
3089
3119
|
#
|
3090
3120
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
3091
|
-
def retrieve_tenants
|
3121
|
+
def retrieve_tenants
|
3092
3122
|
start.uri('/api/tenant')
|
3093
|
-
.get
|
3094
|
-
.go
|
3123
|
+
.get
|
3124
|
+
.go
|
3095
3125
|
end
|
3096
3126
|
|
3097
3127
|
#
|
@@ -3102,18 +3132,18 @@ module FusionAuth
|
|
3102
3132
|
def retrieve_theme(theme_id)
|
3103
3133
|
start.uri('/api/theme')
|
3104
3134
|
.url_segment(theme_id)
|
3105
|
-
.get
|
3106
|
-
.go
|
3135
|
+
.get
|
3136
|
+
.go
|
3107
3137
|
end
|
3108
3138
|
|
3109
3139
|
#
|
3110
3140
|
# Retrieves all the themes.
|
3111
3141
|
#
|
3112
3142
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
3113
|
-
def retrieve_themes
|
3143
|
+
def retrieve_themes
|
3114
3144
|
start.uri('/api/theme')
|
3115
|
-
.get
|
3116
|
-
.go
|
3145
|
+
.get
|
3146
|
+
.go
|
3117
3147
|
end
|
3118
3148
|
|
3119
3149
|
#
|
@@ -3121,10 +3151,10 @@ module FusionAuth
|
|
3121
3151
|
# count.
|
3122
3152
|
#
|
3123
3153
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
3124
|
-
def retrieve_total_report
|
3154
|
+
def retrieve_total_report
|
3125
3155
|
start.uri('/api/report/totals')
|
3126
|
-
.get
|
3127
|
-
.go
|
3156
|
+
.get
|
3157
|
+
.go
|
3128
3158
|
end
|
3129
3159
|
|
3130
3160
|
#
|
@@ -3135,8 +3165,8 @@ module FusionAuth
|
|
3135
3165
|
def retrieve_two_factor_recovery_codes(user_id)
|
3136
3166
|
start.uri('/api/user/two-factor/recovery-code')
|
3137
3167
|
.url_segment(user_id)
|
3138
|
-
.get
|
3139
|
-
.go
|
3168
|
+
.get
|
3169
|
+
.go
|
3140
3170
|
end
|
3141
3171
|
|
3142
3172
|
#
|
@@ -3154,8 +3184,8 @@ module FusionAuth
|
|
3154
3184
|
.url_parameter('userId', user_id)
|
3155
3185
|
.url_parameter('applicationId', application_id)
|
3156
3186
|
.url_segment(two_factor_trust_id)
|
3157
|
-
.get
|
3158
|
-
.go
|
3187
|
+
.get
|
3188
|
+
.go
|
3159
3189
|
end
|
3160
3190
|
|
3161
3191
|
#
|
@@ -3166,8 +3196,8 @@ module FusionAuth
|
|
3166
3196
|
def retrieve_user(user_id)
|
3167
3197
|
start.uri('/api/user')
|
3168
3198
|
.url_segment(user_id)
|
3169
|
-
.get
|
3170
|
-
.go
|
3199
|
+
.get
|
3200
|
+
.go
|
3171
3201
|
end
|
3172
3202
|
|
3173
3203
|
#
|
@@ -3179,8 +3209,8 @@ module FusionAuth
|
|
3179
3209
|
def retrieve_user_action(user_action_id)
|
3180
3210
|
start.uri('/api/user-action')
|
3181
3211
|
.url_segment(user_action_id)
|
3182
|
-
.get
|
3183
|
-
.go
|
3212
|
+
.get
|
3213
|
+
.go
|
3184
3214
|
end
|
3185
3215
|
|
3186
3216
|
#
|
@@ -3192,28 +3222,28 @@ module FusionAuth
|
|
3192
3222
|
def retrieve_user_action_reason(user_action_reason_id)
|
3193
3223
|
start.uri('/api/user-action-reason')
|
3194
3224
|
.url_segment(user_action_reason_id)
|
3195
|
-
.get
|
3196
|
-
.go
|
3225
|
+
.get
|
3226
|
+
.go
|
3197
3227
|
end
|
3198
3228
|
|
3199
3229
|
#
|
3200
3230
|
# Retrieves all the user action reasons.
|
3201
3231
|
#
|
3202
3232
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
3203
|
-
def retrieve_user_action_reasons
|
3233
|
+
def retrieve_user_action_reasons
|
3204
3234
|
start.uri('/api/user-action-reason')
|
3205
|
-
.get
|
3206
|
-
.go
|
3235
|
+
.get
|
3236
|
+
.go
|
3207
3237
|
end
|
3208
3238
|
|
3209
3239
|
#
|
3210
3240
|
# Retrieves all the user actions.
|
3211
3241
|
#
|
3212
3242
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
3213
|
-
def retrieve_user_actions
|
3243
|
+
def retrieve_user_actions
|
3214
3244
|
start.uri('/api/user-action')
|
3215
|
-
.get
|
3216
|
-
.go
|
3245
|
+
.get
|
3246
|
+
.go
|
3217
3247
|
end
|
3218
3248
|
|
3219
3249
|
#
|
@@ -3225,8 +3255,8 @@ module FusionAuth
|
|
3225
3255
|
def retrieve_user_by_change_password_id(change_password_id)
|
3226
3256
|
start.uri('/api/user')
|
3227
3257
|
.url_parameter('changePasswordId', change_password_id)
|
3228
|
-
.get
|
3229
|
-
.go
|
3258
|
+
.get
|
3259
|
+
.go
|
3230
3260
|
end
|
3231
3261
|
|
3232
3262
|
#
|
@@ -3237,8 +3267,8 @@ module FusionAuth
|
|
3237
3267
|
def retrieve_user_by_email(email)
|
3238
3268
|
start.uri('/api/user')
|
3239
3269
|
.url_parameter('email', email)
|
3240
|
-
.get
|
3241
|
-
.go
|
3270
|
+
.get
|
3271
|
+
.go
|
3242
3272
|
end
|
3243
3273
|
|
3244
3274
|
#
|
@@ -3249,8 +3279,8 @@ module FusionAuth
|
|
3249
3279
|
def retrieve_user_by_login_id(login_id)
|
3250
3280
|
start.uri('/api/user')
|
3251
3281
|
.url_parameter('loginId', login_id)
|
3252
|
-
.get
|
3253
|
-
.go
|
3282
|
+
.get
|
3283
|
+
.go
|
3254
3284
|
end
|
3255
3285
|
|
3256
3286
|
#
|
@@ -3261,8 +3291,8 @@ module FusionAuth
|
|
3261
3291
|
def retrieve_user_by_username(username)
|
3262
3292
|
start.uri('/api/user')
|
3263
3293
|
.url_parameter('username', username)
|
3264
|
-
.get
|
3265
|
-
.go
|
3294
|
+
.get
|
3295
|
+
.go
|
3266
3296
|
end
|
3267
3297
|
|
3268
3298
|
#
|
@@ -3274,8 +3304,8 @@ module FusionAuth
|
|
3274
3304
|
def retrieve_user_by_verification_id(verification_id)
|
3275
3305
|
start.uri('/api/user')
|
3276
3306
|
.url_parameter('verificationId', verification_id)
|
3277
|
-
.get
|
3278
|
-
.go
|
3307
|
+
.get
|
3308
|
+
.go
|
3279
3309
|
end
|
3280
3310
|
|
3281
3311
|
#
|
@@ -3295,8 +3325,8 @@ module FusionAuth
|
|
3295
3325
|
}
|
3296
3326
|
startAnonymous.uri('/oauth2/device/user-code')
|
3297
3327
|
.body_handler(FusionAuth::FormDataBodyHandler.new(body))
|
3298
|
-
.get
|
3299
|
-
.go
|
3328
|
+
.get
|
3329
|
+
.go
|
3300
3330
|
end
|
3301
3331
|
|
3302
3332
|
#
|
@@ -3314,8 +3344,8 @@ module FusionAuth
|
|
3314
3344
|
}
|
3315
3345
|
startAnonymous.uri('/oauth2/device/user-code')
|
3316
3346
|
.body_handler(FusionAuth::FormDataBodyHandler.new(body))
|
3317
|
-
.get
|
3318
|
-
.go
|
3347
|
+
.get
|
3348
|
+
.go
|
3319
3349
|
end
|
3320
3350
|
|
3321
3351
|
#
|
@@ -3326,8 +3356,8 @@ module FusionAuth
|
|
3326
3356
|
def retrieve_user_comments(user_id)
|
3327
3357
|
start.uri('/api/user/comment')
|
3328
3358
|
.url_segment(user_id)
|
3329
|
-
.get
|
3330
|
-
.go
|
3359
|
+
.get
|
3360
|
+
.go
|
3331
3361
|
end
|
3332
3362
|
|
3333
3363
|
#
|
@@ -3338,8 +3368,8 @@ module FusionAuth
|
|
3338
3368
|
def retrieve_user_consent(user_consent_id)
|
3339
3369
|
start.uri('/api/user/consent')
|
3340
3370
|
.url_segment(user_consent_id)
|
3341
|
-
.get
|
3342
|
-
.go
|
3371
|
+
.get
|
3372
|
+
.go
|
3343
3373
|
end
|
3344
3374
|
|
3345
3375
|
#
|
@@ -3350,8 +3380,8 @@ module FusionAuth
|
|
3350
3380
|
def retrieve_user_consents(user_id)
|
3351
3381
|
start.uri('/api/user/consent')
|
3352
3382
|
.url_parameter('userId', user_id)
|
3353
|
-
.get
|
3354
|
-
.go
|
3383
|
+
.get
|
3384
|
+
.go
|
3355
3385
|
end
|
3356
3386
|
|
3357
3387
|
#
|
@@ -3362,8 +3392,8 @@ module FusionAuth
|
|
3362
3392
|
def retrieve_user_info_from_access_token(encoded_jwt)
|
3363
3393
|
startAnonymous.uri('/oauth2/userinfo')
|
3364
3394
|
.authorization('Bearer ' + encoded_jwt)
|
3365
|
-
.get
|
3366
|
-
.go
|
3395
|
+
.get
|
3396
|
+
.go
|
3367
3397
|
end
|
3368
3398
|
|
3369
3399
|
#
|
@@ -3378,8 +3408,8 @@ module FusionAuth
|
|
3378
3408
|
.url_parameter('identityProviderId', identity_provider_id)
|
3379
3409
|
.url_parameter('identityProviderUserId', identity_provider_user_id)
|
3380
3410
|
.url_parameter('userId', user_id)
|
3381
|
-
.get
|
3382
|
-
.go
|
3411
|
+
.get
|
3412
|
+
.go
|
3383
3413
|
end
|
3384
3414
|
|
3385
3415
|
#
|
@@ -3392,8 +3422,8 @@ module FusionAuth
|
|
3392
3422
|
start.uri('/api/identity-provider/link')
|
3393
3423
|
.url_parameter('identityProviderId', identity_provider_id)
|
3394
3424
|
.url_parameter('userId', user_id)
|
3395
|
-
.get
|
3396
|
-
.go
|
3425
|
+
.get
|
3426
|
+
.go
|
3397
3427
|
end
|
3398
3428
|
|
3399
3429
|
#
|
@@ -3411,8 +3441,8 @@ module FusionAuth
|
|
3411
3441
|
.url_parameter('userId', user_id)
|
3412
3442
|
.url_parameter('start', start)
|
3413
3443
|
.url_parameter('end', _end)
|
3414
|
-
.get
|
3415
|
-
.go
|
3444
|
+
.get
|
3445
|
+
.go
|
3416
3446
|
end
|
3417
3447
|
|
3418
3448
|
#
|
@@ -3430,8 +3460,8 @@ module FusionAuth
|
|
3430
3460
|
.url_parameter('loginId', login_id)
|
3431
3461
|
.url_parameter('start', start)
|
3432
3462
|
.url_parameter('end', _end)
|
3433
|
-
.get
|
3434
|
-
.go
|
3463
|
+
.get
|
3464
|
+
.go
|
3435
3465
|
end
|
3436
3466
|
|
3437
3467
|
#
|
@@ -3446,8 +3476,8 @@ module FusionAuth
|
|
3446
3476
|
.url_parameter('userId', user_id)
|
3447
3477
|
.url_parameter('offset', offset)
|
3448
3478
|
.url_parameter('limit', limit)
|
3449
|
-
.get
|
3450
|
-
.go
|
3479
|
+
.get
|
3480
|
+
.go
|
3451
3481
|
end
|
3452
3482
|
|
3453
3483
|
#
|
@@ -3458,18 +3488,18 @@ module FusionAuth
|
|
3458
3488
|
def retrieve_user_using_jwt(encoded_jwt)
|
3459
3489
|
startAnonymous.uri('/api/user')
|
3460
3490
|
.authorization('Bearer ' + encoded_jwt)
|
3461
|
-
.get
|
3462
|
-
.go
|
3491
|
+
.get
|
3492
|
+
.go
|
3463
3493
|
end
|
3464
3494
|
|
3465
3495
|
#
|
3466
3496
|
# Retrieves the FusionAuth version string.
|
3467
3497
|
#
|
3468
3498
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
3469
|
-
def retrieve_version
|
3499
|
+
def retrieve_version
|
3470
3500
|
start.uri('/api/system/version')
|
3471
|
-
.get
|
3472
|
-
.go
|
3501
|
+
.get
|
3502
|
+
.go
|
3473
3503
|
end
|
3474
3504
|
|
3475
3505
|
#
|
@@ -3480,8 +3510,8 @@ module FusionAuth
|
|
3480
3510
|
def retrieve_web_authn_credential(id)
|
3481
3511
|
start.uri('/api/webauthn')
|
3482
3512
|
.url_segment(id)
|
3483
|
-
.get
|
3484
|
-
.go
|
3513
|
+
.get
|
3514
|
+
.go
|
3485
3515
|
end
|
3486
3516
|
|
3487
3517
|
#
|
@@ -3492,8 +3522,8 @@ module FusionAuth
|
|
3492
3522
|
def retrieve_web_authn_credentials_for_user(user_id)
|
3493
3523
|
start.uri('/api/webauthn')
|
3494
3524
|
.url_parameter('userId', user_id)
|
3495
|
-
.get
|
3496
|
-
.go
|
3525
|
+
.get
|
3526
|
+
.go
|
3497
3527
|
end
|
3498
3528
|
|
3499
3529
|
#
|
@@ -3504,18 +3534,18 @@ module FusionAuth
|
|
3504
3534
|
def retrieve_webhook(webhook_id)
|
3505
3535
|
start.uri('/api/webhook')
|
3506
3536
|
.url_segment(webhook_id)
|
3507
|
-
.get
|
3508
|
-
.go
|
3537
|
+
.get
|
3538
|
+
.go
|
3509
3539
|
end
|
3510
3540
|
|
3511
3541
|
#
|
3512
3542
|
# Retrieves all the webhooks.
|
3513
3543
|
#
|
3514
3544
|
# @return [FusionAuth::ClientResponse] The ClientResponse object.
|
3515
|
-
def retrieve_webhooks
|
3545
|
+
def retrieve_webhooks
|
3516
3546
|
start.uri('/api/webhook')
|
3517
|
-
.get
|
3518
|
-
.go
|
3547
|
+
.get
|
3548
|
+
.go
|
3519
3549
|
end
|
3520
3550
|
|
3521
3551
|
#
|
@@ -3553,8 +3583,8 @@ module FusionAuth
|
|
3553
3583
|
.url_parameter('token', token)
|
3554
3584
|
.url_parameter('userId', user_id)
|
3555
3585
|
.url_parameter('applicationId', application_id)
|
3556
|
-
.delete
|
3557
|
-
.go
|
3586
|
+
.delete
|
3587
|
+
.go
|
3558
3588
|
end
|
3559
3589
|
|
3560
3590
|
#
|
@@ -3565,8 +3595,8 @@ module FusionAuth
|
|
3565
3595
|
def revoke_refresh_token_by_id(token_id)
|
3566
3596
|
start.uri('/api/jwt/refresh')
|
3567
3597
|
.url_segment(token_id)
|
3568
|
-
.delete
|
3569
|
-
.go
|
3598
|
+
.delete
|
3599
|
+
.go
|
3570
3600
|
end
|
3571
3601
|
|
3572
3602
|
#
|
@@ -3577,8 +3607,8 @@ module FusionAuth
|
|
3577
3607
|
def revoke_refresh_token_by_token(token)
|
3578
3608
|
start.uri('/api/jwt/refresh')
|
3579
3609
|
.url_parameter('token', token)
|
3580
|
-
.delete
|
3581
|
-
.go
|
3610
|
+
.delete
|
3611
|
+
.go
|
3582
3612
|
end
|
3583
3613
|
|
3584
3614
|
#
|
@@ -3589,8 +3619,8 @@ module FusionAuth
|
|
3589
3619
|
def revoke_refresh_tokens_by_application_id(application_id)
|
3590
3620
|
start.uri('/api/jwt/refresh')
|
3591
3621
|
.url_parameter('applicationId', application_id)
|
3592
|
-
.delete
|
3593
|
-
.go
|
3622
|
+
.delete
|
3623
|
+
.go
|
3594
3624
|
end
|
3595
3625
|
|
3596
3626
|
#
|
@@ -3601,8 +3631,8 @@ module FusionAuth
|
|
3601
3631
|
def revoke_refresh_tokens_by_user_id(user_id)
|
3602
3632
|
start.uri('/api/jwt/refresh')
|
3603
3633
|
.url_parameter('userId', user_id)
|
3604
|
-
.delete
|
3605
|
-
.go
|
3634
|
+
.delete
|
3635
|
+
.go
|
3606
3636
|
end
|
3607
3637
|
|
3608
3638
|
#
|
@@ -3615,8 +3645,8 @@ module FusionAuth
|
|
3615
3645
|
start.uri('/api/jwt/refresh')
|
3616
3646
|
.url_parameter('userId', user_id)
|
3617
3647
|
.url_parameter('applicationId', application_id)
|
3618
|
-
.delete
|
3619
|
-
.go
|
3648
|
+
.delete
|
3649
|
+
.go
|
3620
3650
|
end
|
3621
3651
|
|
3622
3652
|
#
|
@@ -3628,8 +3658,8 @@ module FusionAuth
|
|
3628
3658
|
def revoke_refresh_tokens_with_request(request)
|
3629
3659
|
start.uri('/api/jwt/refresh')
|
3630
3660
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3631
|
-
.delete
|
3632
|
-
.go
|
3661
|
+
.delete
|
3662
|
+
.go
|
3633
3663
|
end
|
3634
3664
|
|
3635
3665
|
#
|
@@ -3640,8 +3670,8 @@ module FusionAuth
|
|
3640
3670
|
def revoke_user_consent(user_consent_id)
|
3641
3671
|
start.uri('/api/user/consent')
|
3642
3672
|
.url_segment(user_consent_id)
|
3643
|
-
.delete
|
3644
|
-
.go
|
3673
|
+
.delete
|
3674
|
+
.go
|
3645
3675
|
end
|
3646
3676
|
|
3647
3677
|
#
|
@@ -3652,8 +3682,8 @@ module FusionAuth
|
|
3652
3682
|
def search_applications(request)
|
3653
3683
|
start.uri('/api/application/search')
|
3654
3684
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3655
|
-
.post
|
3656
|
-
.go
|
3685
|
+
.post
|
3686
|
+
.go
|
3657
3687
|
end
|
3658
3688
|
|
3659
3689
|
#
|
@@ -3664,8 +3694,8 @@ module FusionAuth
|
|
3664
3694
|
def search_audit_logs(request)
|
3665
3695
|
start.uri('/api/system/audit-log/search')
|
3666
3696
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3667
|
-
.post
|
3668
|
-
.go
|
3697
|
+
.post
|
3698
|
+
.go
|
3669
3699
|
end
|
3670
3700
|
|
3671
3701
|
#
|
@@ -3676,8 +3706,8 @@ module FusionAuth
|
|
3676
3706
|
def search_consents(request)
|
3677
3707
|
start.uri('/api/consent/search')
|
3678
3708
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3679
|
-
.post
|
3680
|
-
.go
|
3709
|
+
.post
|
3710
|
+
.go
|
3681
3711
|
end
|
3682
3712
|
|
3683
3713
|
#
|
@@ -3688,8 +3718,8 @@ module FusionAuth
|
|
3688
3718
|
def search_email_templates(request)
|
3689
3719
|
start.uri('/api/email/template/search')
|
3690
3720
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3691
|
-
.post
|
3692
|
-
.go
|
3721
|
+
.post
|
3722
|
+
.go
|
3693
3723
|
end
|
3694
3724
|
|
3695
3725
|
#
|
@@ -3700,8 +3730,8 @@ module FusionAuth
|
|
3700
3730
|
def search_entities(request)
|
3701
3731
|
start.uri('/api/entity/search')
|
3702
3732
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3703
|
-
.post
|
3704
|
-
.go
|
3733
|
+
.post
|
3734
|
+
.go
|
3705
3735
|
end
|
3706
3736
|
|
3707
3737
|
#
|
@@ -3712,8 +3742,8 @@ module FusionAuth
|
|
3712
3742
|
def search_entities_by_ids(ids)
|
3713
3743
|
start.uri('/api/entity/search')
|
3714
3744
|
.url_parameter('ids', ids)
|
3715
|
-
.get
|
3716
|
-
.go
|
3745
|
+
.get
|
3746
|
+
.go
|
3717
3747
|
end
|
3718
3748
|
|
3719
3749
|
#
|
@@ -3724,8 +3754,8 @@ module FusionAuth
|
|
3724
3754
|
def search_entity_grants(request)
|
3725
3755
|
start.uri('/api/entity/grant/search')
|
3726
3756
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3727
|
-
.post
|
3728
|
-
.go
|
3757
|
+
.post
|
3758
|
+
.go
|
3729
3759
|
end
|
3730
3760
|
|
3731
3761
|
#
|
@@ -3736,8 +3766,8 @@ module FusionAuth
|
|
3736
3766
|
def search_entity_types(request)
|
3737
3767
|
start.uri('/api/entity/type/search')
|
3738
3768
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3739
|
-
.post
|
3740
|
-
.go
|
3769
|
+
.post
|
3770
|
+
.go
|
3741
3771
|
end
|
3742
3772
|
|
3743
3773
|
#
|
@@ -3748,8 +3778,8 @@ module FusionAuth
|
|
3748
3778
|
def search_event_logs(request)
|
3749
3779
|
start.uri('/api/system/event-log/search')
|
3750
3780
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3751
|
-
.post
|
3752
|
-
.go
|
3781
|
+
.post
|
3782
|
+
.go
|
3753
3783
|
end
|
3754
3784
|
|
3755
3785
|
#
|
@@ -3760,8 +3790,8 @@ module FusionAuth
|
|
3760
3790
|
def search_group_members(request)
|
3761
3791
|
start.uri('/api/group/member/search')
|
3762
3792
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3763
|
-
.post
|
3764
|
-
.go
|
3793
|
+
.post
|
3794
|
+
.go
|
3765
3795
|
end
|
3766
3796
|
|
3767
3797
|
#
|
@@ -3772,8 +3802,8 @@ module FusionAuth
|
|
3772
3802
|
def search_groups(request)
|
3773
3803
|
start.uri('/api/group/search')
|
3774
3804
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3775
|
-
.post
|
3776
|
-
.go
|
3805
|
+
.post
|
3806
|
+
.go
|
3777
3807
|
end
|
3778
3808
|
|
3779
3809
|
#
|
@@ -3784,8 +3814,8 @@ module FusionAuth
|
|
3784
3814
|
def search_ip_access_control_lists(request)
|
3785
3815
|
start.uri('/api/ip-acl/search')
|
3786
3816
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3787
|
-
.post
|
3788
|
-
.go
|
3817
|
+
.post
|
3818
|
+
.go
|
3789
3819
|
end
|
3790
3820
|
|
3791
3821
|
#
|
@@ -3796,8 +3826,8 @@ module FusionAuth
|
|
3796
3826
|
def search_identity_providers(request)
|
3797
3827
|
start.uri('/api/identity-provider/search')
|
3798
3828
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3799
|
-
.post
|
3800
|
-
.go
|
3829
|
+
.post
|
3830
|
+
.go
|
3801
3831
|
end
|
3802
3832
|
|
3803
3833
|
#
|
@@ -3808,8 +3838,8 @@ module FusionAuth
|
|
3808
3838
|
def search_keys(request)
|
3809
3839
|
start.uri('/api/key/search')
|
3810
3840
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3811
|
-
.post
|
3812
|
-
.go
|
3841
|
+
.post
|
3842
|
+
.go
|
3813
3843
|
end
|
3814
3844
|
|
3815
3845
|
#
|
@@ -3820,8 +3850,8 @@ module FusionAuth
|
|
3820
3850
|
def search_lambdas(request)
|
3821
3851
|
start.uri('/api/lambda/search')
|
3822
3852
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3823
|
-
.post
|
3824
|
-
.go
|
3853
|
+
.post
|
3854
|
+
.go
|
3825
3855
|
end
|
3826
3856
|
|
3827
3857
|
#
|
@@ -3832,8 +3862,8 @@ module FusionAuth
|
|
3832
3862
|
def search_login_records(request)
|
3833
3863
|
start.uri('/api/system/login-record/search')
|
3834
3864
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3835
|
-
.post
|
3836
|
-
.go
|
3865
|
+
.post
|
3866
|
+
.go
|
3837
3867
|
end
|
3838
3868
|
|
3839
3869
|
#
|
@@ -3844,8 +3874,8 @@ module FusionAuth
|
|
3844
3874
|
def search_tenants(request)
|
3845
3875
|
start.uri('/api/tenant/search')
|
3846
3876
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3847
|
-
.post
|
3848
|
-
.go
|
3877
|
+
.post
|
3878
|
+
.go
|
3849
3879
|
end
|
3850
3880
|
|
3851
3881
|
#
|
@@ -3856,8 +3886,8 @@ module FusionAuth
|
|
3856
3886
|
def search_themes(request)
|
3857
3887
|
start.uri('/api/theme/search')
|
3858
3888
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3859
|
-
.post
|
3860
|
-
.go
|
3889
|
+
.post
|
3890
|
+
.go
|
3861
3891
|
end
|
3862
3892
|
|
3863
3893
|
#
|
@@ -3868,8 +3898,8 @@ module FusionAuth
|
|
3868
3898
|
def search_user_comments(request)
|
3869
3899
|
start.uri('/api/user/comment/search')
|
3870
3900
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3871
|
-
.post
|
3872
|
-
.go
|
3901
|
+
.post
|
3902
|
+
.go
|
3873
3903
|
end
|
3874
3904
|
|
3875
3905
|
#
|
@@ -3881,8 +3911,8 @@ module FusionAuth
|
|
3881
3911
|
def search_users(ids)
|
3882
3912
|
start.uri('/api/user/search')
|
3883
3913
|
.url_parameter('ids', ids)
|
3884
|
-
.get
|
3885
|
-
.go
|
3914
|
+
.get
|
3915
|
+
.go
|
3886
3916
|
end
|
3887
3917
|
|
3888
3918
|
#
|
@@ -3893,8 +3923,8 @@ module FusionAuth
|
|
3893
3923
|
def search_users_by_ids(ids)
|
3894
3924
|
start.uri('/api/user/search')
|
3895
3925
|
.url_parameter('ids', ids)
|
3896
|
-
.get
|
3897
|
-
.go
|
3926
|
+
.get
|
3927
|
+
.go
|
3898
3928
|
end
|
3899
3929
|
|
3900
3930
|
#
|
@@ -3906,8 +3936,8 @@ module FusionAuth
|
|
3906
3936
|
def search_users_by_query(request)
|
3907
3937
|
start.uri('/api/user/search')
|
3908
3938
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3909
|
-
.post
|
3910
|
-
.go
|
3939
|
+
.post
|
3940
|
+
.go
|
3911
3941
|
end
|
3912
3942
|
|
3913
3943
|
#
|
@@ -3920,8 +3950,8 @@ module FusionAuth
|
|
3920
3950
|
def search_users_by_query_string(request)
|
3921
3951
|
start.uri('/api/user/search')
|
3922
3952
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3923
|
-
.post
|
3924
|
-
.go
|
3953
|
+
.post
|
3954
|
+
.go
|
3925
3955
|
end
|
3926
3956
|
|
3927
3957
|
#
|
@@ -3932,8 +3962,8 @@ module FusionAuth
|
|
3932
3962
|
def search_webhooks(request)
|
3933
3963
|
start.uri('/api/webhook/search')
|
3934
3964
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3935
|
-
.post
|
3936
|
-
.go
|
3965
|
+
.post
|
3966
|
+
.go
|
3937
3967
|
end
|
3938
3968
|
|
3939
3969
|
#
|
@@ -3947,8 +3977,8 @@ module FusionAuth
|
|
3947
3977
|
start.uri('/api/email/send')
|
3948
3978
|
.url_segment(email_template_id)
|
3949
3979
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3950
|
-
.post
|
3951
|
-
.go
|
3980
|
+
.post
|
3981
|
+
.go
|
3952
3982
|
end
|
3953
3983
|
|
3954
3984
|
#
|
@@ -3959,8 +3989,8 @@ module FusionAuth
|
|
3959
3989
|
def send_family_request_email(request)
|
3960
3990
|
start.uri('/api/user/family/request')
|
3961
3991
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3962
|
-
.post
|
3963
|
-
.go
|
3992
|
+
.post
|
3993
|
+
.go
|
3964
3994
|
end
|
3965
3995
|
|
3966
3996
|
#
|
@@ -3971,8 +4001,8 @@ module FusionAuth
|
|
3971
4001
|
def send_passwordless_code(request)
|
3972
4002
|
startAnonymous.uri('/api/passwordless/send')
|
3973
4003
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3974
|
-
.post
|
3975
|
-
.go
|
4004
|
+
.post
|
4005
|
+
.go
|
3976
4006
|
end
|
3977
4007
|
|
3978
4008
|
#
|
@@ -3984,8 +4014,8 @@ module FusionAuth
|
|
3984
4014
|
def send_two_factor_code(request)
|
3985
4015
|
start.uri('/api/two-factor/send')
|
3986
4016
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3987
|
-
.post
|
3988
|
-
.go
|
4017
|
+
.post
|
4018
|
+
.go
|
3989
4019
|
end
|
3990
4020
|
|
3991
4021
|
#
|
@@ -3996,8 +4026,8 @@ module FusionAuth
|
|
3996
4026
|
def send_two_factor_code_for_enable_disable(request)
|
3997
4027
|
start.uri('/api/two-factor/send')
|
3998
4028
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
3999
|
-
.post
|
4000
|
-
.go
|
4029
|
+
.post
|
4030
|
+
.go
|
4001
4031
|
end
|
4002
4032
|
|
4003
4033
|
#
|
@@ -4009,8 +4039,8 @@ module FusionAuth
|
|
4009
4039
|
def send_two_factor_code_for_login(two_factor_id)
|
4010
4040
|
startAnonymous.uri('/api/two-factor/send')
|
4011
4041
|
.url_segment(two_factor_id)
|
4012
|
-
.post
|
4013
|
-
.go
|
4042
|
+
.post
|
4043
|
+
.go
|
4014
4044
|
end
|
4015
4045
|
|
4016
4046
|
#
|
@@ -4023,8 +4053,8 @@ module FusionAuth
|
|
4023
4053
|
startAnonymous.uri('/api/two-factor/send')
|
4024
4054
|
.url_segment(two_factor_id)
|
4025
4055
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4026
|
-
.post
|
4027
|
-
.go
|
4056
|
+
.post
|
4057
|
+
.go
|
4028
4058
|
end
|
4029
4059
|
|
4030
4060
|
#
|
@@ -4036,8 +4066,8 @@ module FusionAuth
|
|
4036
4066
|
def start_identity_provider_login(request)
|
4037
4067
|
start.uri('/api/identity-provider/start')
|
4038
4068
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4039
|
-
.post
|
4040
|
-
.go
|
4069
|
+
.post
|
4070
|
+
.go
|
4041
4071
|
end
|
4042
4072
|
|
4043
4073
|
#
|
@@ -4049,8 +4079,8 @@ module FusionAuth
|
|
4049
4079
|
def start_passwordless_login(request)
|
4050
4080
|
start.uri('/api/passwordless/start')
|
4051
4081
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4052
|
-
.post
|
4053
|
-
.go
|
4082
|
+
.post
|
4083
|
+
.go
|
4054
4084
|
end
|
4055
4085
|
|
4056
4086
|
#
|
@@ -4066,8 +4096,8 @@ module FusionAuth
|
|
4066
4096
|
def start_two_factor_login(request)
|
4067
4097
|
start.uri('/api/two-factor/start')
|
4068
4098
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4069
|
-
.post
|
4070
|
-
.go
|
4099
|
+
.post
|
4100
|
+
.go
|
4071
4101
|
end
|
4072
4102
|
|
4073
4103
|
#
|
@@ -4078,8 +4108,8 @@ module FusionAuth
|
|
4078
4108
|
def start_web_authn_login(request)
|
4079
4109
|
start.uri('/api/webauthn/start')
|
4080
4110
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4081
|
-
.post
|
4082
|
-
.go
|
4111
|
+
.post
|
4112
|
+
.go
|
4083
4113
|
end
|
4084
4114
|
|
4085
4115
|
#
|
@@ -4090,8 +4120,8 @@ module FusionAuth
|
|
4090
4120
|
def start_web_authn_registration(request)
|
4091
4121
|
start.uri('/api/webauthn/register/start')
|
4092
4122
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4093
|
-
.post
|
4094
|
-
.go
|
4123
|
+
.post
|
4124
|
+
.go
|
4095
4125
|
end
|
4096
4126
|
|
4097
4127
|
#
|
@@ -4102,8 +4132,8 @@ module FusionAuth
|
|
4102
4132
|
def two_factor_login(request)
|
4103
4133
|
startAnonymous.uri('/api/two-factor/login')
|
4104
4134
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4105
|
-
.post
|
4106
|
-
.go
|
4135
|
+
.post
|
4136
|
+
.go
|
4107
4137
|
end
|
4108
4138
|
|
4109
4139
|
#
|
@@ -4116,8 +4146,8 @@ module FusionAuth
|
|
4116
4146
|
start.uri('/api/api-key')
|
4117
4147
|
.url_segment(api_key_id)
|
4118
4148
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4119
|
-
.put
|
4120
|
-
.go
|
4149
|
+
.put
|
4150
|
+
.go
|
4121
4151
|
end
|
4122
4152
|
|
4123
4153
|
#
|
@@ -4130,8 +4160,8 @@ module FusionAuth
|
|
4130
4160
|
start.uri('/api/application')
|
4131
4161
|
.url_segment(application_id)
|
4132
4162
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4133
|
-
.put
|
4134
|
-
.go
|
4163
|
+
.put
|
4164
|
+
.go
|
4135
4165
|
end
|
4136
4166
|
|
4137
4167
|
#
|
@@ -4147,8 +4177,8 @@ module FusionAuth
|
|
4147
4177
|
.url_segment("role")
|
4148
4178
|
.url_segment(role_id)
|
4149
4179
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4150
|
-
.put
|
4151
|
-
.go
|
4180
|
+
.put
|
4181
|
+
.go
|
4152
4182
|
end
|
4153
4183
|
|
4154
4184
|
#
|
@@ -4161,8 +4191,8 @@ module FusionAuth
|
|
4161
4191
|
start.uri('/api/connector')
|
4162
4192
|
.url_segment(connector_id)
|
4163
4193
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4164
|
-
.put
|
4165
|
-
.go
|
4194
|
+
.put
|
4195
|
+
.go
|
4166
4196
|
end
|
4167
4197
|
|
4168
4198
|
#
|
@@ -4175,8 +4205,8 @@ module FusionAuth
|
|
4175
4205
|
start.uri('/api/consent')
|
4176
4206
|
.url_segment(consent_id)
|
4177
4207
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4178
|
-
.put
|
4179
|
-
.go
|
4208
|
+
.put
|
4209
|
+
.go
|
4180
4210
|
end
|
4181
4211
|
|
4182
4212
|
#
|
@@ -4189,8 +4219,8 @@ module FusionAuth
|
|
4189
4219
|
start.uri('/api/email/template')
|
4190
4220
|
.url_segment(email_template_id)
|
4191
4221
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4192
|
-
.put
|
4193
|
-
.go
|
4222
|
+
.put
|
4223
|
+
.go
|
4194
4224
|
end
|
4195
4225
|
|
4196
4226
|
#
|
@@ -4203,8 +4233,8 @@ module FusionAuth
|
|
4203
4233
|
start.uri('/api/entity')
|
4204
4234
|
.url_segment(entity_id)
|
4205
4235
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4206
|
-
.put
|
4207
|
-
.go
|
4236
|
+
.put
|
4237
|
+
.go
|
4208
4238
|
end
|
4209
4239
|
|
4210
4240
|
#
|
@@ -4217,8 +4247,8 @@ module FusionAuth
|
|
4217
4247
|
start.uri('/api/entity/type')
|
4218
4248
|
.url_segment(entity_type_id)
|
4219
4249
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4220
|
-
.put
|
4221
|
-
.go
|
4250
|
+
.put
|
4251
|
+
.go
|
4222
4252
|
end
|
4223
4253
|
|
4224
4254
|
#
|
@@ -4234,8 +4264,8 @@ module FusionAuth
|
|
4234
4264
|
.url_segment("permission")
|
4235
4265
|
.url_segment(permission_id)
|
4236
4266
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4237
|
-
.put
|
4238
|
-
.go
|
4267
|
+
.put
|
4268
|
+
.go
|
4239
4269
|
end
|
4240
4270
|
|
4241
4271
|
#
|
@@ -4248,8 +4278,8 @@ module FusionAuth
|
|
4248
4278
|
start.uri('/api/form')
|
4249
4279
|
.url_segment(form_id)
|
4250
4280
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4251
|
-
.put
|
4252
|
-
.go
|
4281
|
+
.put
|
4282
|
+
.go
|
4253
4283
|
end
|
4254
4284
|
|
4255
4285
|
#
|
@@ -4262,8 +4292,8 @@ module FusionAuth
|
|
4262
4292
|
start.uri('/api/form/field')
|
4263
4293
|
.url_segment(field_id)
|
4264
4294
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4265
|
-
.put
|
4266
|
-
.go
|
4295
|
+
.put
|
4296
|
+
.go
|
4267
4297
|
end
|
4268
4298
|
|
4269
4299
|
#
|
@@ -4276,8 +4306,8 @@ module FusionAuth
|
|
4276
4306
|
start.uri('/api/group')
|
4277
4307
|
.url_segment(group_id)
|
4278
4308
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4279
|
-
.put
|
4280
|
-
.go
|
4309
|
+
.put
|
4310
|
+
.go
|
4281
4311
|
end
|
4282
4312
|
|
4283
4313
|
#
|
@@ -4288,8 +4318,8 @@ module FusionAuth
|
|
4288
4318
|
def update_group_members(request)
|
4289
4319
|
start.uri('/api/group/member')
|
4290
4320
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4291
|
-
.put
|
4292
|
-
.go
|
4321
|
+
.put
|
4322
|
+
.go
|
4293
4323
|
end
|
4294
4324
|
|
4295
4325
|
#
|
@@ -4302,8 +4332,8 @@ module FusionAuth
|
|
4302
4332
|
start.uri('/api/ip-acl')
|
4303
4333
|
.url_segment(access_control_list_id)
|
4304
4334
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4305
|
-
.put
|
4306
|
-
.go
|
4335
|
+
.put
|
4336
|
+
.go
|
4307
4337
|
end
|
4308
4338
|
|
4309
4339
|
#
|
@@ -4316,8 +4346,8 @@ module FusionAuth
|
|
4316
4346
|
start.uri('/api/identity-provider')
|
4317
4347
|
.url_segment(identity_provider_id)
|
4318
4348
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4319
|
-
.put
|
4320
|
-
.go
|
4349
|
+
.put
|
4350
|
+
.go
|
4321
4351
|
end
|
4322
4352
|
|
4323
4353
|
#
|
@@ -4328,8 +4358,8 @@ module FusionAuth
|
|
4328
4358
|
def update_integrations(request)
|
4329
4359
|
start.uri('/api/integration')
|
4330
4360
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4331
|
-
.put
|
4332
|
-
.go
|
4361
|
+
.put
|
4362
|
+
.go
|
4333
4363
|
end
|
4334
4364
|
|
4335
4365
|
#
|
@@ -4342,8 +4372,8 @@ module FusionAuth
|
|
4342
4372
|
start.uri('/api/key')
|
4343
4373
|
.url_segment(key_id)
|
4344
4374
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4345
|
-
.put
|
4346
|
-
.go
|
4375
|
+
.put
|
4376
|
+
.go
|
4347
4377
|
end
|
4348
4378
|
|
4349
4379
|
#
|
@@ -4356,8 +4386,8 @@ module FusionAuth
|
|
4356
4386
|
start.uri('/api/lambda')
|
4357
4387
|
.url_segment(lambda_id)
|
4358
4388
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4359
|
-
.put
|
4360
|
-
.go
|
4389
|
+
.put
|
4390
|
+
.go
|
4361
4391
|
end
|
4362
4392
|
|
4363
4393
|
#
|
@@ -4370,8 +4400,8 @@ module FusionAuth
|
|
4370
4400
|
start.uri('/api/message/template')
|
4371
4401
|
.url_segment(message_template_id)
|
4372
4402
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4373
|
-
.put
|
4374
|
-
.go
|
4403
|
+
.put
|
4404
|
+
.go
|
4375
4405
|
end
|
4376
4406
|
|
4377
4407
|
#
|
@@ -4384,8 +4414,8 @@ module FusionAuth
|
|
4384
4414
|
start.uri('/api/messenger')
|
4385
4415
|
.url_segment(messenger_id)
|
4386
4416
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4387
|
-
.put
|
4388
|
-
.go
|
4417
|
+
.put
|
4418
|
+
.go
|
4389
4419
|
end
|
4390
4420
|
|
4391
4421
|
#
|
@@ -4401,8 +4431,8 @@ module FusionAuth
|
|
4401
4431
|
.url_segment("scope")
|
4402
4432
|
.url_segment(scope_id)
|
4403
4433
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4404
|
-
.put
|
4405
|
-
.go
|
4434
|
+
.put
|
4435
|
+
.go
|
4406
4436
|
end
|
4407
4437
|
|
4408
4438
|
#
|
@@ -4415,8 +4445,8 @@ module FusionAuth
|
|
4415
4445
|
start.uri('/api/user/registration')
|
4416
4446
|
.url_segment(user_id)
|
4417
4447
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4418
|
-
.put
|
4419
|
-
.go
|
4448
|
+
.put
|
4449
|
+
.go
|
4420
4450
|
end
|
4421
4451
|
|
4422
4452
|
#
|
@@ -4427,8 +4457,8 @@ module FusionAuth
|
|
4427
4457
|
def update_system_configuration(request)
|
4428
4458
|
start.uri('/api/system-configuration')
|
4429
4459
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4430
|
-
.put
|
4431
|
-
.go
|
4460
|
+
.put
|
4461
|
+
.go
|
4432
4462
|
end
|
4433
4463
|
|
4434
4464
|
#
|
@@ -4441,8 +4471,8 @@ module FusionAuth
|
|
4441
4471
|
start.uri('/api/tenant')
|
4442
4472
|
.url_segment(tenant_id)
|
4443
4473
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4444
|
-
.put
|
4445
|
-
.go
|
4474
|
+
.put
|
4475
|
+
.go
|
4446
4476
|
end
|
4447
4477
|
|
4448
4478
|
#
|
@@ -4455,8 +4485,8 @@ module FusionAuth
|
|
4455
4485
|
start.uri('/api/theme')
|
4456
4486
|
.url_segment(theme_id)
|
4457
4487
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4458
|
-
.put
|
4459
|
-
.go
|
4488
|
+
.put
|
4489
|
+
.go
|
4460
4490
|
end
|
4461
4491
|
|
4462
4492
|
#
|
@@ -4469,8 +4499,8 @@ module FusionAuth
|
|
4469
4499
|
start.uri('/api/user')
|
4470
4500
|
.url_segment(user_id)
|
4471
4501
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4472
|
-
.put
|
4473
|
-
.go
|
4502
|
+
.put
|
4503
|
+
.go
|
4474
4504
|
end
|
4475
4505
|
|
4476
4506
|
#
|
@@ -4483,8 +4513,8 @@ module FusionAuth
|
|
4483
4513
|
start.uri('/api/user-action')
|
4484
4514
|
.url_segment(user_action_id)
|
4485
4515
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4486
|
-
.put
|
4487
|
-
.go
|
4516
|
+
.put
|
4517
|
+
.go
|
4488
4518
|
end
|
4489
4519
|
|
4490
4520
|
#
|
@@ -4497,8 +4527,8 @@ module FusionAuth
|
|
4497
4527
|
start.uri('/api/user-action-reason')
|
4498
4528
|
.url_segment(user_action_reason_id)
|
4499
4529
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4500
|
-
.put
|
4501
|
-
.go
|
4530
|
+
.put
|
4531
|
+
.go
|
4502
4532
|
end
|
4503
4533
|
|
4504
4534
|
#
|
@@ -4511,8 +4541,8 @@ module FusionAuth
|
|
4511
4541
|
start.uri('/api/user/consent')
|
4512
4542
|
.url_segment(user_consent_id)
|
4513
4543
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4514
|
-
.put
|
4515
|
-
.go
|
4544
|
+
.put
|
4545
|
+
.go
|
4516
4546
|
end
|
4517
4547
|
|
4518
4548
|
#
|
@@ -4525,8 +4555,8 @@ module FusionAuth
|
|
4525
4555
|
start.uri('/api/webhook')
|
4526
4556
|
.url_segment(webhook_id)
|
4527
4557
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4528
|
-
.put
|
4529
|
-
.go
|
4558
|
+
.put
|
4559
|
+
.go
|
4530
4560
|
end
|
4531
4561
|
|
4532
4562
|
#
|
@@ -4540,8 +4570,8 @@ module FusionAuth
|
|
4540
4570
|
.url_segment(entity_id)
|
4541
4571
|
.url_segment("grant")
|
4542
4572
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4543
|
-
.post
|
4544
|
-
.go
|
4573
|
+
.post
|
4574
|
+
.go
|
4545
4575
|
end
|
4546
4576
|
|
4547
4577
|
#
|
@@ -4555,8 +4585,8 @@ module FusionAuth
|
|
4555
4585
|
startAnonymous.uri('/oauth2/device/validate')
|
4556
4586
|
.url_parameter('user_code', user_code)
|
4557
4587
|
.url_parameter('client_id', client_id)
|
4558
|
-
.get
|
4559
|
-
.go
|
4588
|
+
.get
|
4589
|
+
.go
|
4560
4590
|
end
|
4561
4591
|
|
4562
4592
|
#
|
@@ -4570,8 +4600,8 @@ module FusionAuth
|
|
4570
4600
|
def validate_jwt(encoded_jwt)
|
4571
4601
|
startAnonymous.uri('/api/jwt/validate')
|
4572
4602
|
.authorization('Bearer ' + encoded_jwt)
|
4573
|
-
.get
|
4574
|
-
.go
|
4603
|
+
.get
|
4604
|
+
.go
|
4575
4605
|
end
|
4576
4606
|
|
4577
4607
|
#
|
@@ -4590,8 +4620,8 @@ module FusionAuth
|
|
4590
4620
|
def vend_jwt(request)
|
4591
4621
|
start.uri('/api/jwt/vend')
|
4592
4622
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4593
|
-
.post
|
4594
|
-
.go
|
4623
|
+
.post
|
4624
|
+
.go
|
4595
4625
|
end
|
4596
4626
|
|
4597
4627
|
#
|
@@ -4603,8 +4633,8 @@ module FusionAuth
|
|
4603
4633
|
def verify_email(verification_id)
|
4604
4634
|
startAnonymous.uri('/api/user/verify-email')
|
4605
4635
|
.url_segment(verification_id)
|
4606
|
-
.post
|
4607
|
-
.go
|
4636
|
+
.post
|
4637
|
+
.go
|
4608
4638
|
end
|
4609
4639
|
|
4610
4640
|
#
|
@@ -4620,8 +4650,8 @@ module FusionAuth
|
|
4620
4650
|
def verify_email_address(request)
|
4621
4651
|
startAnonymous.uri('/api/user/verify-email')
|
4622
4652
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4623
|
-
.post
|
4624
|
-
.go
|
4653
|
+
.post
|
4654
|
+
.go
|
4625
4655
|
end
|
4626
4656
|
|
4627
4657
|
#
|
@@ -4634,8 +4664,8 @@ module FusionAuth
|
|
4634
4664
|
def verify_email_address_by_user_id(request)
|
4635
4665
|
start.uri('/api/user/verify-email')
|
4636
4666
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4637
|
-
.post
|
4638
|
-
.go
|
4667
|
+
.post
|
4668
|
+
.go
|
4639
4669
|
end
|
4640
4670
|
|
4641
4671
|
#
|
@@ -4647,8 +4677,8 @@ module FusionAuth
|
|
4647
4677
|
def verify_registration(verification_id)
|
4648
4678
|
startAnonymous.uri('/api/user/verify-registration')
|
4649
4679
|
.url_segment(verification_id)
|
4650
|
-
.post
|
4651
|
-
.go
|
4680
|
+
.post
|
4681
|
+
.go
|
4652
4682
|
end
|
4653
4683
|
|
4654
4684
|
#
|
@@ -4664,8 +4694,8 @@ module FusionAuth
|
|
4664
4694
|
def verify_user_registration(request)
|
4665
4695
|
startAnonymous.uri('/api/user/verify-registration')
|
4666
4696
|
.body_handler(FusionAuth::JSONBodyHandler.new(request))
|
4667
|
-
.post
|
4668
|
-
.go
|
4697
|
+
.post
|
4698
|
+
.go
|
4669
4699
|
end
|
4670
4700
|
|
4671
4701
|
#
|
@@ -4675,8 +4705,7 @@ module FusionAuth
|
|
4675
4705
|
#
|
4676
4706
|
private
|
4677
4707
|
def start
|
4678
|
-
|
4679
|
-
client
|
4708
|
+
startAnonymous.authorization(@api_key)
|
4680
4709
|
end
|
4681
4710
|
|
4682
4711
|
private
|