X-Git-Url: https://gerrit.o-ran-sc.org/r/gitweb?a=blobdiff_plain;ds=sidebyside;f=docs%2Fopenapi%2FSecurity.html;fp=docs%2Fopenapi%2FSecurity.html;h=e0ac00b67d2df278a1691a6eea934476f2b7fccc;hb=c9c21982005e56bc3cee0e764d8ee6e5a4cc102b;hp=0000000000000000000000000000000000000000;hpb=e5c291cf738d966d1f94e66c0d675ee42fad5067;p=nonrtric%2Fplt%2Fsme.git diff --git a/docs/openapi/Security.html b/docs/openapi/Security.html new file mode 100644 index 0000000..e0ac00b --- /dev/null +++ b/docs/openapi/Security.html @@ -0,0 +1,11024 @@ + + + + + CAPIF_Security_API + + + + + + + + + + + + + + + + + +
+
+ +
+
+
+

CAPIF_Security_API

+
+
+
+ +
+
+

Default

+
+
+
+

securitiesSecurityIdTokenPost

+

+
+
+
+

+

+

+
+
/securities/{securityId}/token
+

+

Usage and SDK Samples

+

+ + +
+
+
curl -X POST \
+ -H "Accept: application/json,application/problem+json" \
+ -H "Content-Type: application/x-www-form-urlencoded" \
+ "https://example.com/capif-security/v1/securities/{securityId}/token"
+
+
+
+
import org.openapitools.client.*;
+import org.openapitools.client.auth.*;
+import org.openapitools.client.model.*;
+import org.openapitools.client.api.DefaultApi;
+
+import java.io.File;
+import java.util.*;
+
+public class DefaultApiExample {
+    public static void main(String[] args) {
+
+        // Create an instance of the API class
+        DefaultApi apiInstance = new DefaultApi();
+        String securityId = securityId_example; // String | Identifier of an individual API invoker
+        String clientId = clientId_example; // String | 
+        String grantType = grantType_example; // String | 
+        String clientSecret = clientSecret_example; // String | 
+        String scope = scope_example; // String | 
+
+        try {
+            AccessTokenRsp result = apiInstance.securitiesSecurityIdTokenPost(securityId, clientId, grantType, clientSecret, scope);
+            System.out.println(result);
+        } catch (ApiException e) {
+            System.err.println("Exception when calling DefaultApi#securitiesSecurityIdTokenPost");
+            e.printStackTrace();
+        }
+    }
+}
+
+
+ +
+
import 'package:openapi/api.dart';
+
+final api_instance = DefaultApi();
+
+final String securityId = new String(); // String | Identifier of an individual API invoker
+final String clientId = new String(); // String | 
+final String grantType = new String(); // String | 
+final String clientSecret = new String(); // String | 
+final String scope = new String(); // String | 
+
+try {
+    final result = await api_instance.securitiesSecurityIdTokenPost(securityId, clientId, grantType, clientSecret, scope);
+    print(result);
+} catch (e) {
+    print('Exception when calling DefaultApi->securitiesSecurityIdTokenPost: $e\n');
+}
+
+
+
+ +
+
import org.openapitools.client.api.DefaultApi;
+
+public class DefaultApiExample {
+    public static void main(String[] args) {
+        DefaultApi apiInstance = new DefaultApi();
+        String securityId = securityId_example; // String | Identifier of an individual API invoker
+        String clientId = clientId_example; // String | 
+        String grantType = grantType_example; // String | 
+        String clientSecret = clientSecret_example; // String | 
+        String scope = scope_example; // String | 
+
+        try {
+            AccessTokenRsp result = apiInstance.securitiesSecurityIdTokenPost(securityId, clientId, grantType, clientSecret, scope);
+            System.out.println(result);
+        } catch (ApiException e) {
+            System.err.println("Exception when calling DefaultApi#securitiesSecurityIdTokenPost");
+            e.printStackTrace();
+        }
+    }
+}
+
+ +
+

+
+// Create an instance of the API class
+DefaultApi *apiInstance = [[DefaultApi alloc] init];
+String *securityId = securityId_example; // Identifier of an individual API invoker (default to null)
+String *clientId = clientId_example; //  (default to null)
+String *grantType = grantType_example; //  (default to null)
+String *clientSecret = clientSecret_example; //  (optional) (default to null)
+String *scope = scope_example; //  (optional) (default to null)
+
+[apiInstance securitiesSecurityIdTokenPostWith:securityId
+    clientId:clientId
+    grantType:grantType
+    clientSecret:clientSecret
+    scope:scope
+              completionHandler: ^(AccessTokenRsp output, NSError* error) {
+    if (output) {
+        NSLog(@"%@", output);
+    }
+    if (error) {
+        NSLog(@"Error: %@", error);
+    }
+}];
+
+
+ +
+
var CapifSecurityApi = require('capif_security_api');
+
+// Create an instance of the API class
+var api = new CapifSecurityApi.DefaultApi()
+var securityId = securityId_example; // {String} Identifier of an individual API invoker
+var clientId = clientId_example; // {String} 
+var grantType = grantType_example; // {String} 
+var opts = {
+  'clientSecret': clientSecret_example, // {String} 
+  'scope': scope_example // {String} 
+};
+
+var callback = function(error, data, response) {
+  if (error) {
+    console.error(error);
+  } else {
+    console.log('API called successfully. Returned data: ' + data);
+  }
+};
+api.securitiesSecurityIdTokenPost(securityId, clientId, grantType, opts, callback);
+
+
+ + +
+
using System;
+using System.Diagnostics;
+using Org.OpenAPITools.Api;
+using Org.OpenAPITools.Client;
+using Org.OpenAPITools.Model;
+
+namespace Example
+{
+    public class securitiesSecurityIdTokenPostExample
+    {
+        public void main()
+        {
+
+            // Create an instance of the API class
+            var apiInstance = new DefaultApi();
+            var securityId = securityId_example;  // String | Identifier of an individual API invoker (default to null)
+            var clientId = clientId_example;  // String |  (default to null)
+            var grantType = grantType_example;  // String |  (default to null)
+            var clientSecret = clientSecret_example;  // String |  (optional)  (default to null)
+            var scope = scope_example;  // String |  (optional)  (default to null)
+
+            try {
+                AccessTokenRsp result = apiInstance.securitiesSecurityIdTokenPost(securityId, clientId, grantType, clientSecret, scope);
+                Debug.WriteLine(result);
+            } catch (Exception e) {
+                Debug.Print("Exception when calling DefaultApi.securitiesSecurityIdTokenPost: " + e.Message );
+            }
+        }
+    }
+}
+
+
+ +
+
<?php
+require_once(__DIR__ . '/vendor/autoload.php');
+
+// Create an instance of the API class
+$api_instance = new OpenAPITools\Client\Api\DefaultApi();
+$securityId = securityId_example; // String | Identifier of an individual API invoker
+$clientId = clientId_example; // String | 
+$grantType = grantType_example; // String | 
+$clientSecret = clientSecret_example; // String | 
+$scope = scope_example; // String | 
+
+try {
+    $result = $api_instance->securitiesSecurityIdTokenPost($securityId, $clientId, $grantType, $clientSecret, $scope);
+    print_r($result);
+} catch (Exception $e) {
+    echo 'Exception when calling DefaultApi->securitiesSecurityIdTokenPost: ', $e->getMessage(), PHP_EOL;
+}
+?>
+
+ +
+
use Data::Dumper;
+use WWW::OPenAPIClient::Configuration;
+use WWW::OPenAPIClient::DefaultApi;
+
+# Create an instance of the API class
+my $api_instance = WWW::OPenAPIClient::DefaultApi->new();
+my $securityId = securityId_example; # String | Identifier of an individual API invoker
+my $clientId = clientId_example; # String | 
+my $grantType = grantType_example; # String | 
+my $clientSecret = clientSecret_example; # String | 
+my $scope = scope_example; # String | 
+
+eval {
+    my $result = $api_instance->securitiesSecurityIdTokenPost(securityId => $securityId, clientId => $clientId, grantType => $grantType, clientSecret => $clientSecret, scope => $scope);
+    print Dumper($result);
+};
+if ($@) {
+    warn "Exception when calling DefaultApi->securitiesSecurityIdTokenPost: $@\n";
+}
+
+ +
+
from __future__ import print_statement
+import time
+import openapi_client
+from openapi_client.rest import ApiException
+from pprint import pprint
+
+# Create an instance of the API class
+api_instance = openapi_client.DefaultApi()
+securityId = securityId_example # String | Identifier of an individual API invoker (default to null)
+clientId = clientId_example # String |  (default to null)
+grantType = grantType_example # String |  (default to null)
+clientSecret = clientSecret_example # String |  (optional) (default to null)
+scope = scope_example # String |  (optional) (default to null)
+
+try:
+    api_response = api_instance.securities_security_id_token_post(securityId, clientId, grantType, clientSecret=clientSecret, scope=scope)
+    pprint(api_response)
+except ApiException as e:
+    print("Exception when calling DefaultApi->securitiesSecurityIdTokenPost: %s\n" % e)
+
+ +
+
extern crate DefaultApi;
+
+pub fn main() {
+    let securityId = securityId_example; // String
+    let clientId = clientId_example; // String
+    let grantType = grantType_example; // String
+    let clientSecret = clientSecret_example; // String
+    let scope = scope_example; // String
+
+    let mut context = DefaultApi::Context::default();
+    let result = client.securitiesSecurityIdTokenPost(securityId, clientId, grantType, clientSecret, scope, &context).wait();
+
+    println!("{:?}", result);
+}
+
+
+
+ +

Scopes

+ + +
+ +

Parameters

+ +
Path parameters
+ + + + + + + + + +
NameDescription
securityId* + + +
+
+
+ + String + + +
+Identifier of an individual API invoker +
+
+
+ Required +
+
+
+
+ + + +
Form parameters
+ + + + + + + + + + + + + + + + + + + + + +
NameDescription
client_id* + + +
+
+
+ + String + + +
+
+ Required +
+
+
+
client_secret + + +
+
+
+ + String + + +
+
+
+
grant_type* + + +
+
+
+ + String + + +
+
+ + Enum: client_credentials + +
+
+ Required +
+
+
+
scope + + +
+
+
+ + String + + +
+
+
+
+ + +

Responses

+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+ + + + + + + + + + + + + +
NameTypeFormatDescription
LocationStringAn alternative URI of the resource.
+
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+ + + + + + + + + + + + + +
NameTypeFormatDescription
LocationStringAn alternative URI of the resource.
+
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+
+
+
+
+
+
+

trustedInvokersApiInvokerIdDelete

+

+
+
+
+

+

+

+
+
/trustedInvokers/{apiInvokerId}
+

+

Usage and SDK Samples

+

+ + +
+
+
curl -X DELETE \
+ -H "Accept: application/problem+json" \
+ "https://example.com/capif-security/v1/trustedInvokers/{apiInvokerId}"
+
+
+
+
import org.openapitools.client.*;
+import org.openapitools.client.auth.*;
+import org.openapitools.client.model.*;
+import org.openapitools.client.api.DefaultApi;
+
+import java.io.File;
+import java.util.*;
+
+public class DefaultApiExample {
+    public static void main(String[] args) {
+
+        // Create an instance of the API class
+        DefaultApi apiInstance = new DefaultApi();
+        String apiInvokerId = apiInvokerId_example; // String | Identifier of an individual API invoker
+
+        try {
+            apiInstance.trustedInvokersApiInvokerIdDelete(apiInvokerId);
+        } catch (ApiException e) {
+            System.err.println("Exception when calling DefaultApi#trustedInvokersApiInvokerIdDelete");
+            e.printStackTrace();
+        }
+    }
+}
+
+
+ +
+
import 'package:openapi/api.dart';
+
+final api_instance = DefaultApi();
+
+final String apiInvokerId = new String(); // String | Identifier of an individual API invoker
+
+try {
+    final result = await api_instance.trustedInvokersApiInvokerIdDelete(apiInvokerId);
+    print(result);
+} catch (e) {
+    print('Exception when calling DefaultApi->trustedInvokersApiInvokerIdDelete: $e\n');
+}
+
+
+
+ +
+
import org.openapitools.client.api.DefaultApi;
+
+public class DefaultApiExample {
+    public static void main(String[] args) {
+        DefaultApi apiInstance = new DefaultApi();
+        String apiInvokerId = apiInvokerId_example; // String | Identifier of an individual API invoker
+
+        try {
+            apiInstance.trustedInvokersApiInvokerIdDelete(apiInvokerId);
+        } catch (ApiException e) {
+            System.err.println("Exception when calling DefaultApi#trustedInvokersApiInvokerIdDelete");
+            e.printStackTrace();
+        }
+    }
+}
+
+ +
+

+
+// Create an instance of the API class
+DefaultApi *apiInstance = [[DefaultApi alloc] init];
+String *apiInvokerId = apiInvokerId_example; // Identifier of an individual API invoker (default to null)
+
+[apiInstance trustedInvokersApiInvokerIdDeleteWith:apiInvokerId
+              completionHandler: ^(NSError* error) {
+    if (error) {
+        NSLog(@"Error: %@", error);
+    }
+}];
+
+
+ +
+
var CapifSecurityApi = require('capif_security_api');
+
+// Create an instance of the API class
+var api = new CapifSecurityApi.DefaultApi()
+var apiInvokerId = apiInvokerId_example; // {String} Identifier of an individual API invoker
+
+var callback = function(error, data, response) {
+  if (error) {
+    console.error(error);
+  } else {
+    console.log('API called successfully.');
+  }
+};
+api.trustedInvokersApiInvokerIdDelete(apiInvokerId, callback);
+
+
+ + +
+
using System;
+using System.Diagnostics;
+using Org.OpenAPITools.Api;
+using Org.OpenAPITools.Client;
+using Org.OpenAPITools.Model;
+
+namespace Example
+{
+    public class trustedInvokersApiInvokerIdDeleteExample
+    {
+        public void main()
+        {
+
+            // Create an instance of the API class
+            var apiInstance = new DefaultApi();
+            var apiInvokerId = apiInvokerId_example;  // String | Identifier of an individual API invoker (default to null)
+
+            try {
+                apiInstance.trustedInvokersApiInvokerIdDelete(apiInvokerId);
+            } catch (Exception e) {
+                Debug.Print("Exception when calling DefaultApi.trustedInvokersApiInvokerIdDelete: " + e.Message );
+            }
+        }
+    }
+}
+
+
+ +
+
<?php
+require_once(__DIR__ . '/vendor/autoload.php');
+
+// Create an instance of the API class
+$api_instance = new OpenAPITools\Client\Api\DefaultApi();
+$apiInvokerId = apiInvokerId_example; // String | Identifier of an individual API invoker
+
+try {
+    $api_instance->trustedInvokersApiInvokerIdDelete($apiInvokerId);
+} catch (Exception $e) {
+    echo 'Exception when calling DefaultApi->trustedInvokersApiInvokerIdDelete: ', $e->getMessage(), PHP_EOL;
+}
+?>
+
+ +
+
use Data::Dumper;
+use WWW::OPenAPIClient::Configuration;
+use WWW::OPenAPIClient::DefaultApi;
+
+# Create an instance of the API class
+my $api_instance = WWW::OPenAPIClient::DefaultApi->new();
+my $apiInvokerId = apiInvokerId_example; # String | Identifier of an individual API invoker
+
+eval {
+    $api_instance->trustedInvokersApiInvokerIdDelete(apiInvokerId => $apiInvokerId);
+};
+if ($@) {
+    warn "Exception when calling DefaultApi->trustedInvokersApiInvokerIdDelete: $@\n";
+}
+
+ +
+
from __future__ import print_statement
+import time
+import openapi_client
+from openapi_client.rest import ApiException
+from pprint import pprint
+
+# Create an instance of the API class
+api_instance = openapi_client.DefaultApi()
+apiInvokerId = apiInvokerId_example # String | Identifier of an individual API invoker (default to null)
+
+try:
+    api_instance.trusted_invokers_api_invoker_id_delete(apiInvokerId)
+except ApiException as e:
+    print("Exception when calling DefaultApi->trustedInvokersApiInvokerIdDelete: %s\n" % e)
+
+ +
+
extern crate DefaultApi;
+
+pub fn main() {
+    let apiInvokerId = apiInvokerId_example; // String
+
+    let mut context = DefaultApi::Context::default();
+    let result = client.trustedInvokersApiInvokerIdDelete(apiInvokerId, &context).wait();
+
+    println!("{:?}", result);
+}
+
+
+
+ +

Scopes

+ + +
+ +

Parameters

+ +
Path parameters
+ + + + + + + + + +
NameDescription
apiInvokerId* + + +
+
+
+ + String + + +
+Identifier of an individual API invoker +
+
+
+ Required +
+
+
+
+ + + + + +

Responses

+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+ + + + + + + + + + + + + +
NameTypeFormatDescription
LocationStringAn alternative URI of the resource.
+
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+ + + + + + + + + + + + + +
NameTypeFormatDescription
LocationStringAn alternative URI of the resource.
+
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+
+
+
+
+
+
+

trustedInvokersApiInvokerIdDeletePost

+

+
+
+
+

+

+

+
+
/trustedInvokers/{apiInvokerId}/delete
+

+

Usage and SDK Samples

+

+ + +
+
+
curl -X POST \
+ -H "Accept: application/problem+json" \
+ -H "Content-Type: application/json" \
+ "https://example.com/capif-security/v1/trustedInvokers/{apiInvokerId}/delete" \
+ -d '{
+  "apiInvokerId" : "apiInvokerId",
+  "aefId" : "aefId",
+  "apiIds" : [ "apiIds", "apiIds" ]
+}'
+
+
+
+
import org.openapitools.client.*;
+import org.openapitools.client.auth.*;
+import org.openapitools.client.model.*;
+import org.openapitools.client.api.DefaultApi;
+
+import java.io.File;
+import java.util.*;
+
+public class DefaultApiExample {
+    public static void main(String[] args) {
+
+        // Create an instance of the API class
+        DefaultApi apiInstance = new DefaultApi();
+        String apiInvokerId = apiInvokerId_example; // String | Identifier of an individual API invoker
+        SecurityNotification securityNotification = ; // SecurityNotification | 
+
+        try {
+            apiInstance.trustedInvokersApiInvokerIdDeletePost(apiInvokerId, securityNotification);
+        } catch (ApiException e) {
+            System.err.println("Exception when calling DefaultApi#trustedInvokersApiInvokerIdDeletePost");
+            e.printStackTrace();
+        }
+    }
+}
+
+
+ +
+
import 'package:openapi/api.dart';
+
+final api_instance = DefaultApi();
+
+final String apiInvokerId = new String(); // String | Identifier of an individual API invoker
+final SecurityNotification securityNotification = new SecurityNotification(); // SecurityNotification | 
+
+try {
+    final result = await api_instance.trustedInvokersApiInvokerIdDeletePost(apiInvokerId, securityNotification);
+    print(result);
+} catch (e) {
+    print('Exception when calling DefaultApi->trustedInvokersApiInvokerIdDeletePost: $e\n');
+}
+
+
+
+ +
+
import org.openapitools.client.api.DefaultApi;
+
+public class DefaultApiExample {
+    public static void main(String[] args) {
+        DefaultApi apiInstance = new DefaultApi();
+        String apiInvokerId = apiInvokerId_example; // String | Identifier of an individual API invoker
+        SecurityNotification securityNotification = ; // SecurityNotification | 
+
+        try {
+            apiInstance.trustedInvokersApiInvokerIdDeletePost(apiInvokerId, securityNotification);
+        } catch (ApiException e) {
+            System.err.println("Exception when calling DefaultApi#trustedInvokersApiInvokerIdDeletePost");
+            e.printStackTrace();
+        }
+    }
+}
+
+ +
+

+
+// Create an instance of the API class
+DefaultApi *apiInstance = [[DefaultApi alloc] init];
+String *apiInvokerId = apiInvokerId_example; // Identifier of an individual API invoker (default to null)
+SecurityNotification *securityNotification = ; // 
+
+[apiInstance trustedInvokersApiInvokerIdDeletePostWith:apiInvokerId
+    securityNotification:securityNotification
+              completionHandler: ^(NSError* error) {
+    if (error) {
+        NSLog(@"Error: %@", error);
+    }
+}];
+
+
+ +
+
var CapifSecurityApi = require('capif_security_api');
+
+// Create an instance of the API class
+var api = new CapifSecurityApi.DefaultApi()
+var apiInvokerId = apiInvokerId_example; // {String} Identifier of an individual API invoker
+var securityNotification = ; // {SecurityNotification} 
+
+var callback = function(error, data, response) {
+  if (error) {
+    console.error(error);
+  } else {
+    console.log('API called successfully.');
+  }
+};
+api.trustedInvokersApiInvokerIdDeletePost(apiInvokerId, securityNotification, callback);
+
+
+ + +
+
using System;
+using System.Diagnostics;
+using Org.OpenAPITools.Api;
+using Org.OpenAPITools.Client;
+using Org.OpenAPITools.Model;
+
+namespace Example
+{
+    public class trustedInvokersApiInvokerIdDeletePostExample
+    {
+        public void main()
+        {
+
+            // Create an instance of the API class
+            var apiInstance = new DefaultApi();
+            var apiInvokerId = apiInvokerId_example;  // String | Identifier of an individual API invoker (default to null)
+            var securityNotification = new SecurityNotification(); // SecurityNotification | 
+
+            try {
+                apiInstance.trustedInvokersApiInvokerIdDeletePost(apiInvokerId, securityNotification);
+            } catch (Exception e) {
+                Debug.Print("Exception when calling DefaultApi.trustedInvokersApiInvokerIdDeletePost: " + e.Message );
+            }
+        }
+    }
+}
+
+
+ +
+
<?php
+require_once(__DIR__ . '/vendor/autoload.php');
+
+// Create an instance of the API class
+$api_instance = new OpenAPITools\Client\Api\DefaultApi();
+$apiInvokerId = apiInvokerId_example; // String | Identifier of an individual API invoker
+$securityNotification = ; // SecurityNotification | 
+
+try {
+    $api_instance->trustedInvokersApiInvokerIdDeletePost($apiInvokerId, $securityNotification);
+} catch (Exception $e) {
+    echo 'Exception when calling DefaultApi->trustedInvokersApiInvokerIdDeletePost: ', $e->getMessage(), PHP_EOL;
+}
+?>
+
+ +
+
use Data::Dumper;
+use WWW::OPenAPIClient::Configuration;
+use WWW::OPenAPIClient::DefaultApi;
+
+# Create an instance of the API class
+my $api_instance = WWW::OPenAPIClient::DefaultApi->new();
+my $apiInvokerId = apiInvokerId_example; # String | Identifier of an individual API invoker
+my $securityNotification = WWW::OPenAPIClient::Object::SecurityNotification->new(); # SecurityNotification | 
+
+eval {
+    $api_instance->trustedInvokersApiInvokerIdDeletePost(apiInvokerId => $apiInvokerId, securityNotification => $securityNotification);
+};
+if ($@) {
+    warn "Exception when calling DefaultApi->trustedInvokersApiInvokerIdDeletePost: $@\n";
+}
+
+ +
+
from __future__ import print_statement
+import time
+import openapi_client
+from openapi_client.rest import ApiException
+from pprint import pprint
+
+# Create an instance of the API class
+api_instance = openapi_client.DefaultApi()
+apiInvokerId = apiInvokerId_example # String | Identifier of an individual API invoker (default to null)
+securityNotification =  # SecurityNotification | 
+
+try:
+    api_instance.trusted_invokers_api_invoker_id_delete_post(apiInvokerId, securityNotification)
+except ApiException as e:
+    print("Exception when calling DefaultApi->trustedInvokersApiInvokerIdDeletePost: %s\n" % e)
+
+ +
+
extern crate DefaultApi;
+
+pub fn main() {
+    let apiInvokerId = apiInvokerId_example; // String
+    let securityNotification = ; // SecurityNotification
+
+    let mut context = DefaultApi::Context::default();
+    let result = client.trustedInvokersApiInvokerIdDeletePost(apiInvokerId, securityNotification, &context).wait();
+
+    println!("{:?}", result);
+}
+
+
+
+ +

Scopes

+ + +
+ +

Parameters

+ +
Path parameters
+ + + + + + + + + +
NameDescription
apiInvokerId* + + +
+
+
+ + String + + +
+Identifier of an individual API invoker +
+
+
+ Required +
+
+
+
+ + +
Body parameters
+ + + + + + + + + +
NameDescription
securityNotification * +

Revoke the authorization of the API invoker for APIs.

+ +
+
+ + + +

Responses

+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+ + + + + + + + + + + + + +
NameTypeFormatDescription
LocationStringAn alternative URI of the resource.
+
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+ + + + + + + + + + + + + +
NameTypeFormatDescription
LocationStringAn alternative URI of the resource.
+
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+
+
+
+
+
+
+

trustedInvokersApiInvokerIdGet

+

+
+
+
+

+

+

+
+
/trustedInvokers/{apiInvokerId}
+

+

Usage and SDK Samples

+

+ + +
+
+
curl -X GET \
+ -H "Accept: application/json,application/problem+json" \
+ "https://example.com/capif-security/v1/trustedInvokers/{apiInvokerId}?authenticationInfo=true&authorizationInfo=true"
+
+
+
+
import org.openapitools.client.*;
+import org.openapitools.client.auth.*;
+import org.openapitools.client.model.*;
+import org.openapitools.client.api.DefaultApi;
+
+import java.io.File;
+import java.util.*;
+
+public class DefaultApiExample {
+    public static void main(String[] args) {
+
+        // Create an instance of the API class
+        DefaultApi apiInstance = new DefaultApi();
+        String apiInvokerId = apiInvokerId_example; // String | Identifier of an individual API invoker
+        Boolean authenticationInfo = true; // Boolean | When set to 'true', it indicates the CAPIF core function to send the authentication information of the API invoker. Set to false or omitted otherwise.
+
+        Boolean authorizationInfo = true; // Boolean | When set to 'true', it indicates the CAPIF core function to send the authorization information of the API invoker. Set to false or omitted otherwise.
+
+
+        try {
+            ServiceSecurity result = apiInstance.trustedInvokersApiInvokerIdGet(apiInvokerId, authenticationInfo, authorizationInfo);
+            System.out.println(result);
+        } catch (ApiException e) {
+            System.err.println("Exception when calling DefaultApi#trustedInvokersApiInvokerIdGet");
+            e.printStackTrace();
+        }
+    }
+}
+
+
+ +
+
import 'package:openapi/api.dart';
+
+final api_instance = DefaultApi();
+
+final String apiInvokerId = new String(); // String | Identifier of an individual API invoker
+final Boolean authenticationInfo = new Boolean(); // Boolean | When set to 'true', it indicates the CAPIF core function to send the authentication information of the API invoker. Set to false or omitted otherwise.
+
+final Boolean authorizationInfo = new Boolean(); // Boolean | When set to 'true', it indicates the CAPIF core function to send the authorization information of the API invoker. Set to false or omitted otherwise.
+
+
+try {
+    final result = await api_instance.trustedInvokersApiInvokerIdGet(apiInvokerId, authenticationInfo, authorizationInfo);
+    print(result);
+} catch (e) {
+    print('Exception when calling DefaultApi->trustedInvokersApiInvokerIdGet: $e\n');
+}
+
+
+
+ +
+
import org.openapitools.client.api.DefaultApi;
+
+public class DefaultApiExample {
+    public static void main(String[] args) {
+        DefaultApi apiInstance = new DefaultApi();
+        String apiInvokerId = apiInvokerId_example; // String | Identifier of an individual API invoker
+        Boolean authenticationInfo = true; // Boolean | When set to 'true', it indicates the CAPIF core function to send the authentication information of the API invoker. Set to false or omitted otherwise.
+
+        Boolean authorizationInfo = true; // Boolean | When set to 'true', it indicates the CAPIF core function to send the authorization information of the API invoker. Set to false or omitted otherwise.
+
+
+        try {
+            ServiceSecurity result = apiInstance.trustedInvokersApiInvokerIdGet(apiInvokerId, authenticationInfo, authorizationInfo);
+            System.out.println(result);
+        } catch (ApiException e) {
+            System.err.println("Exception when calling DefaultApi#trustedInvokersApiInvokerIdGet");
+            e.printStackTrace();
+        }
+    }
+}
+
+ +
+

+
+// Create an instance of the API class
+DefaultApi *apiInstance = [[DefaultApi alloc] init];
+String *apiInvokerId = apiInvokerId_example; // Identifier of an individual API invoker (default to null)
+Boolean *authenticationInfo = true; // When set to 'true', it indicates the CAPIF core function to send the authentication information of the API invoker. Set to false or omitted otherwise.
+ (optional) (default to null)
+Boolean *authorizationInfo = true; // When set to 'true', it indicates the CAPIF core function to send the authorization information of the API invoker. Set to false or omitted otherwise.
+ (optional) (default to null)
+
+[apiInstance trustedInvokersApiInvokerIdGetWith:apiInvokerId
+    authenticationInfo:authenticationInfo
+    authorizationInfo:authorizationInfo
+              completionHandler: ^(ServiceSecurity output, NSError* error) {
+    if (output) {
+        NSLog(@"%@", output);
+    }
+    if (error) {
+        NSLog(@"Error: %@", error);
+    }
+}];
+
+
+ +
+
var CapifSecurityApi = require('capif_security_api');
+
+// Create an instance of the API class
+var api = new CapifSecurityApi.DefaultApi()
+var apiInvokerId = apiInvokerId_example; // {String} Identifier of an individual API invoker
+var opts = {
+  'authenticationInfo': true, // {Boolean} When set to 'true', it indicates the CAPIF core function to send the authentication information of the API invoker. Set to false or omitted otherwise.
+
+  'authorizationInfo': true // {Boolean} When set to 'true', it indicates the CAPIF core function to send the authorization information of the API invoker. Set to false or omitted otherwise.
+
+};
+
+var callback = function(error, data, response) {
+  if (error) {
+    console.error(error);
+  } else {
+    console.log('API called successfully. Returned data: ' + data);
+  }
+};
+api.trustedInvokersApiInvokerIdGet(apiInvokerId, opts, callback);
+
+
+ + +
+
using System;
+using System.Diagnostics;
+using Org.OpenAPITools.Api;
+using Org.OpenAPITools.Client;
+using Org.OpenAPITools.Model;
+
+namespace Example
+{
+    public class trustedInvokersApiInvokerIdGetExample
+    {
+        public void main()
+        {
+
+            // Create an instance of the API class
+            var apiInstance = new DefaultApi();
+            var apiInvokerId = apiInvokerId_example;  // String | Identifier of an individual API invoker (default to null)
+            var authenticationInfo = true;  // Boolean | When set to 'true', it indicates the CAPIF core function to send the authentication information of the API invoker. Set to false or omitted otherwise.
+ (optional)  (default to null)
+            var authorizationInfo = true;  // Boolean | When set to 'true', it indicates the CAPIF core function to send the authorization information of the API invoker. Set to false or omitted otherwise.
+ (optional)  (default to null)
+
+            try {
+                ServiceSecurity result = apiInstance.trustedInvokersApiInvokerIdGet(apiInvokerId, authenticationInfo, authorizationInfo);
+                Debug.WriteLine(result);
+            } catch (Exception e) {
+                Debug.Print("Exception when calling DefaultApi.trustedInvokersApiInvokerIdGet: " + e.Message );
+            }
+        }
+    }
+}
+
+
+ +
+
<?php
+require_once(__DIR__ . '/vendor/autoload.php');
+
+// Create an instance of the API class
+$api_instance = new OpenAPITools\Client\Api\DefaultApi();
+$apiInvokerId = apiInvokerId_example; // String | Identifier of an individual API invoker
+$authenticationInfo = true; // Boolean | When set to 'true', it indicates the CAPIF core function to send the authentication information of the API invoker. Set to false or omitted otherwise.
+
+$authorizationInfo = true; // Boolean | When set to 'true', it indicates the CAPIF core function to send the authorization information of the API invoker. Set to false or omitted otherwise.
+
+
+try {
+    $result = $api_instance->trustedInvokersApiInvokerIdGet($apiInvokerId, $authenticationInfo, $authorizationInfo);
+    print_r($result);
+} catch (Exception $e) {
+    echo 'Exception when calling DefaultApi->trustedInvokersApiInvokerIdGet: ', $e->getMessage(), PHP_EOL;
+}
+?>
+
+ +
+
use Data::Dumper;
+use WWW::OPenAPIClient::Configuration;
+use WWW::OPenAPIClient::DefaultApi;
+
+# Create an instance of the API class
+my $api_instance = WWW::OPenAPIClient::DefaultApi->new();
+my $apiInvokerId = apiInvokerId_example; # String | Identifier of an individual API invoker
+my $authenticationInfo = true; # Boolean | When set to 'true', it indicates the CAPIF core function to send the authentication information of the API invoker. Set to false or omitted otherwise.
+
+my $authorizationInfo = true; # Boolean | When set to 'true', it indicates the CAPIF core function to send the authorization information of the API invoker. Set to false or omitted otherwise.
+
+
+eval {
+    my $result = $api_instance->trustedInvokersApiInvokerIdGet(apiInvokerId => $apiInvokerId, authenticationInfo => $authenticationInfo, authorizationInfo => $authorizationInfo);
+    print Dumper($result);
+};
+if ($@) {
+    warn "Exception when calling DefaultApi->trustedInvokersApiInvokerIdGet: $@\n";
+}
+
+ +
+
from __future__ import print_statement
+import time
+import openapi_client
+from openapi_client.rest import ApiException
+from pprint import pprint
+
+# Create an instance of the API class
+api_instance = openapi_client.DefaultApi()
+apiInvokerId = apiInvokerId_example # String | Identifier of an individual API invoker (default to null)
+authenticationInfo = true # Boolean | When set to 'true', it indicates the CAPIF core function to send the authentication information of the API invoker. Set to false or omitted otherwise.
+ (optional) (default to null)
+authorizationInfo = true # Boolean | When set to 'true', it indicates the CAPIF core function to send the authorization information of the API invoker. Set to false or omitted otherwise.
+ (optional) (default to null)
+
+try:
+    api_response = api_instance.trusted_invokers_api_invoker_id_get(apiInvokerId, authenticationInfo=authenticationInfo, authorizationInfo=authorizationInfo)
+    pprint(api_response)
+except ApiException as e:
+    print("Exception when calling DefaultApi->trustedInvokersApiInvokerIdGet: %s\n" % e)
+
+ +
+
extern crate DefaultApi;
+
+pub fn main() {
+    let apiInvokerId = apiInvokerId_example; // String
+    let authenticationInfo = true; // Boolean
+    let authorizationInfo = true; // Boolean
+
+    let mut context = DefaultApi::Context::default();
+    let result = client.trustedInvokersApiInvokerIdGet(apiInvokerId, authenticationInfo, authorizationInfo, &context).wait();
+
+    println!("{:?}", result);
+}
+
+
+
+ +

Scopes

+ + +
+ +

Parameters

+ +
Path parameters
+ + + + + + + + + +
NameDescription
apiInvokerId* + + +
+
+
+ + String + + +
+Identifier of an individual API invoker +
+
+
+ Required +
+
+
+
+ + + + +
Query parameters
+ + + + + + + + + + + + + +
NameDescription
authenticationInfo + + +
+
+
+ + Boolean + + +
+When set to 'true', it indicates the CAPIF core function to send the authentication information of the API invoker. Set to false or omitted otherwise. + +
+
+
+
+
authorizationInfo + + +
+
+
+ + Boolean + + +
+When set to 'true', it indicates the CAPIF core function to send the authorization information of the API invoker. Set to false or omitted otherwise. + +
+
+
+
+
+ +

Responses

+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+ + + + + + + + + + + + + +
NameTypeFormatDescription
LocationStringAn alternative URI of the resource.
+
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+ + + + + + + + + + + + + +
NameTypeFormatDescription
LocationStringAn alternative URI of the resource.
+
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+
+
+
+
+
+
+

trustedInvokersApiInvokerIdPut

+

+
+
+
+

+

+

+
+
/trustedInvokers/{apiInvokerId}
+

+

Usage and SDK Samples

+

+ + +
+
+
curl -X PUT \
+ -H "Accept: application/json,application/problem+json" \
+ -H "Content-Type: application/json" \
+ "https://example.com/capif-security/v1/trustedInvokers/{apiInvokerId}" \
+ -d '{
+  "notificationDestination" : "notificationDestination",
+  "supportedFeatures" : "supportedFeatures",
+  "securityInfo" : [ {
+    "authenticationInfo" : "authenticationInfo",
+    "authorizationInfo" : "authorizationInfo",
+    "interfaceDetails" : {
+      "ipv6Addr" : "ipv6Addr",
+      "securityMethods" : [ null, null ],
+      "port" : 5248,
+      "ipv4Addr" : "ipv4Addr"
+    },
+    "prefSecurityMethods" : [ null, null ],
+    "aefId" : "aefId",
+    "apiId" : "apiId"
+  }, {
+    "authenticationInfo" : "authenticationInfo",
+    "authorizationInfo" : "authorizationInfo",
+    "interfaceDetails" : {
+      "ipv6Addr" : "ipv6Addr",
+      "securityMethods" : [ null, null ],
+      "port" : 5248,
+      "ipv4Addr" : "ipv4Addr"
+    },
+    "prefSecurityMethods" : [ null, null ],
+    "aefId" : "aefId",
+    "apiId" : "apiId"
+  } ],
+  "websockNotifConfig" : {
+    "requestWebsocketUri" : true,
+    "websocketUri" : "websocketUri"
+  },
+  "requestTestNotification" : true
+}'
+
+
+
+
import org.openapitools.client.*;
+import org.openapitools.client.auth.*;
+import org.openapitools.client.model.*;
+import org.openapitools.client.api.DefaultApi;
+
+import java.io.File;
+import java.util.*;
+
+public class DefaultApiExample {
+    public static void main(String[] args) {
+
+        // Create an instance of the API class
+        DefaultApi apiInstance = new DefaultApi();
+        String apiInvokerId = apiInvokerId_example; // String | Identifier of an individual API invoker
+        ServiceSecurity serviceSecurity = ; // ServiceSecurity | 
+
+        try {
+            ServiceSecurity result = apiInstance.trustedInvokersApiInvokerIdPut(apiInvokerId, serviceSecurity);
+            System.out.println(result);
+        } catch (ApiException e) {
+            System.err.println("Exception when calling DefaultApi#trustedInvokersApiInvokerIdPut");
+            e.printStackTrace();
+        }
+    }
+}
+
+
+ +
+
import 'package:openapi/api.dart';
+
+final api_instance = DefaultApi();
+
+final String apiInvokerId = new String(); // String | Identifier of an individual API invoker
+final ServiceSecurity serviceSecurity = new ServiceSecurity(); // ServiceSecurity | 
+
+try {
+    final result = await api_instance.trustedInvokersApiInvokerIdPut(apiInvokerId, serviceSecurity);
+    print(result);
+} catch (e) {
+    print('Exception when calling DefaultApi->trustedInvokersApiInvokerIdPut: $e\n');
+}
+
+
+
+ +
+
import org.openapitools.client.api.DefaultApi;
+
+public class DefaultApiExample {
+    public static void main(String[] args) {
+        DefaultApi apiInstance = new DefaultApi();
+        String apiInvokerId = apiInvokerId_example; // String | Identifier of an individual API invoker
+        ServiceSecurity serviceSecurity = ; // ServiceSecurity | 
+
+        try {
+            ServiceSecurity result = apiInstance.trustedInvokersApiInvokerIdPut(apiInvokerId, serviceSecurity);
+            System.out.println(result);
+        } catch (ApiException e) {
+            System.err.println("Exception when calling DefaultApi#trustedInvokersApiInvokerIdPut");
+            e.printStackTrace();
+        }
+    }
+}
+
+ +
+

+
+// Create an instance of the API class
+DefaultApi *apiInstance = [[DefaultApi alloc] init];
+String *apiInvokerId = apiInvokerId_example; // Identifier of an individual API invoker (default to null)
+ServiceSecurity *serviceSecurity = ; // 
+
+[apiInstance trustedInvokersApiInvokerIdPutWith:apiInvokerId
+    serviceSecurity:serviceSecurity
+              completionHandler: ^(ServiceSecurity output, NSError* error) {
+    if (output) {
+        NSLog(@"%@", output);
+    }
+    if (error) {
+        NSLog(@"Error: %@", error);
+    }
+}];
+
+
+ +
+
var CapifSecurityApi = require('capif_security_api');
+
+// Create an instance of the API class
+var api = new CapifSecurityApi.DefaultApi()
+var apiInvokerId = apiInvokerId_example; // {String} Identifier of an individual API invoker
+var serviceSecurity = ; // {ServiceSecurity} 
+
+var callback = function(error, data, response) {
+  if (error) {
+    console.error(error);
+  } else {
+    console.log('API called successfully. Returned data: ' + data);
+  }
+};
+api.trustedInvokersApiInvokerIdPut(apiInvokerId, serviceSecurity, callback);
+
+
+ + +
+
using System;
+using System.Diagnostics;
+using Org.OpenAPITools.Api;
+using Org.OpenAPITools.Client;
+using Org.OpenAPITools.Model;
+
+namespace Example
+{
+    public class trustedInvokersApiInvokerIdPutExample
+    {
+        public void main()
+        {
+
+            // Create an instance of the API class
+            var apiInstance = new DefaultApi();
+            var apiInvokerId = apiInvokerId_example;  // String | Identifier of an individual API invoker (default to null)
+            var serviceSecurity = new ServiceSecurity(); // ServiceSecurity | 
+
+            try {
+                ServiceSecurity result = apiInstance.trustedInvokersApiInvokerIdPut(apiInvokerId, serviceSecurity);
+                Debug.WriteLine(result);
+            } catch (Exception e) {
+                Debug.Print("Exception when calling DefaultApi.trustedInvokersApiInvokerIdPut: " + e.Message );
+            }
+        }
+    }
+}
+
+
+ +
+
<?php
+require_once(__DIR__ . '/vendor/autoload.php');
+
+// Create an instance of the API class
+$api_instance = new OpenAPITools\Client\Api\DefaultApi();
+$apiInvokerId = apiInvokerId_example; // String | Identifier of an individual API invoker
+$serviceSecurity = ; // ServiceSecurity | 
+
+try {
+    $result = $api_instance->trustedInvokersApiInvokerIdPut($apiInvokerId, $serviceSecurity);
+    print_r($result);
+} catch (Exception $e) {
+    echo 'Exception when calling DefaultApi->trustedInvokersApiInvokerIdPut: ', $e->getMessage(), PHP_EOL;
+}
+?>
+
+ +
+
use Data::Dumper;
+use WWW::OPenAPIClient::Configuration;
+use WWW::OPenAPIClient::DefaultApi;
+
+# Create an instance of the API class
+my $api_instance = WWW::OPenAPIClient::DefaultApi->new();
+my $apiInvokerId = apiInvokerId_example; # String | Identifier of an individual API invoker
+my $serviceSecurity = WWW::OPenAPIClient::Object::ServiceSecurity->new(); # ServiceSecurity | 
+
+eval {
+    my $result = $api_instance->trustedInvokersApiInvokerIdPut(apiInvokerId => $apiInvokerId, serviceSecurity => $serviceSecurity);
+    print Dumper($result);
+};
+if ($@) {
+    warn "Exception when calling DefaultApi->trustedInvokersApiInvokerIdPut: $@\n";
+}
+
+ +
+
from __future__ import print_statement
+import time
+import openapi_client
+from openapi_client.rest import ApiException
+from pprint import pprint
+
+# Create an instance of the API class
+api_instance = openapi_client.DefaultApi()
+apiInvokerId = apiInvokerId_example # String | Identifier of an individual API invoker (default to null)
+serviceSecurity =  # ServiceSecurity | 
+
+try:
+    api_response = api_instance.trusted_invokers_api_invoker_id_put(apiInvokerId, serviceSecurity)
+    pprint(api_response)
+except ApiException as e:
+    print("Exception when calling DefaultApi->trustedInvokersApiInvokerIdPut: %s\n" % e)
+
+ +
+
extern crate DefaultApi;
+
+pub fn main() {
+    let apiInvokerId = apiInvokerId_example; // String
+    let serviceSecurity = ; // ServiceSecurity
+
+    let mut context = DefaultApi::Context::default();
+    let result = client.trustedInvokersApiInvokerIdPut(apiInvokerId, serviceSecurity, &context).wait();
+
+    println!("{:?}", result);
+}
+
+
+
+ +

Scopes

+ + +
+ +

Parameters

+ +
Path parameters
+ + + + + + + + + +
NameDescription
apiInvokerId* + + +
+
+
+ + String + + +
+Identifier of an individual API invoker +
+
+
+ Required +
+
+
+
+ + +
Body parameters
+ + + + + + + + + +
NameDescription
serviceSecurity * +

create a security context for an API invoker

+ +
+
+ + + +

Responses

+

+

+ + + + + + +
+
+
+ +
+ +
+
+ + + + + + + + + + + + + +
NameTypeFormatDescription
LocationStringAn alternative URI of the resource.
+
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+
+
+
+
+
+
+

trustedInvokersApiInvokerIdUpdatePost

+

+
+
+
+

+

+

+
+
/trustedInvokers/{apiInvokerId}/update
+

+

Usage and SDK Samples

+

+ + +
+
+
curl -X POST \
+ -H "Accept: application/json,application/problem+json" \
+ -H "Content-Type: application/json" \
+ "https://example.com/capif-security/v1/trustedInvokers/{apiInvokerId}/update" \
+ -d '{
+  "notificationDestination" : "notificationDestination",
+  "supportedFeatures" : "supportedFeatures",
+  "securityInfo" : [ {
+    "authenticationInfo" : "authenticationInfo",
+    "authorizationInfo" : "authorizationInfo",
+    "interfaceDetails" : {
+      "ipv6Addr" : "ipv6Addr",
+      "securityMethods" : [ null, null ],
+      "port" : 5248,
+      "ipv4Addr" : "ipv4Addr"
+    },
+    "prefSecurityMethods" : [ null, null ],
+    "aefId" : "aefId",
+    "apiId" : "apiId"
+  }, {
+    "authenticationInfo" : "authenticationInfo",
+    "authorizationInfo" : "authorizationInfo",
+    "interfaceDetails" : {
+      "ipv6Addr" : "ipv6Addr",
+      "securityMethods" : [ null, null ],
+      "port" : 5248,
+      "ipv4Addr" : "ipv4Addr"
+    },
+    "prefSecurityMethods" : [ null, null ],
+    "aefId" : "aefId",
+    "apiId" : "apiId"
+  } ],
+  "websockNotifConfig" : {
+    "requestWebsocketUri" : true,
+    "websocketUri" : "websocketUri"
+  },
+  "requestTestNotification" : true
+}'
+
+
+
+
import org.openapitools.client.*;
+import org.openapitools.client.auth.*;
+import org.openapitools.client.model.*;
+import org.openapitools.client.api.DefaultApi;
+
+import java.io.File;
+import java.util.*;
+
+public class DefaultApiExample {
+    public static void main(String[] args) {
+
+        // Create an instance of the API class
+        DefaultApi apiInstance = new DefaultApi();
+        String apiInvokerId = apiInvokerId_example; // String | Identifier of an individual API invoker
+        ServiceSecurity serviceSecurity = ; // ServiceSecurity | 
+
+        try {
+            ServiceSecurity result = apiInstance.trustedInvokersApiInvokerIdUpdatePost(apiInvokerId, serviceSecurity);
+            System.out.println(result);
+        } catch (ApiException e) {
+            System.err.println("Exception when calling DefaultApi#trustedInvokersApiInvokerIdUpdatePost");
+            e.printStackTrace();
+        }
+    }
+}
+
+
+ +
+
import 'package:openapi/api.dart';
+
+final api_instance = DefaultApi();
+
+final String apiInvokerId = new String(); // String | Identifier of an individual API invoker
+final ServiceSecurity serviceSecurity = new ServiceSecurity(); // ServiceSecurity | 
+
+try {
+    final result = await api_instance.trustedInvokersApiInvokerIdUpdatePost(apiInvokerId, serviceSecurity);
+    print(result);
+} catch (e) {
+    print('Exception when calling DefaultApi->trustedInvokersApiInvokerIdUpdatePost: $e\n');
+}
+
+
+
+ +
+
import org.openapitools.client.api.DefaultApi;
+
+public class DefaultApiExample {
+    public static void main(String[] args) {
+        DefaultApi apiInstance = new DefaultApi();
+        String apiInvokerId = apiInvokerId_example; // String | Identifier of an individual API invoker
+        ServiceSecurity serviceSecurity = ; // ServiceSecurity | 
+
+        try {
+            ServiceSecurity result = apiInstance.trustedInvokersApiInvokerIdUpdatePost(apiInvokerId, serviceSecurity);
+            System.out.println(result);
+        } catch (ApiException e) {
+            System.err.println("Exception when calling DefaultApi#trustedInvokersApiInvokerIdUpdatePost");
+            e.printStackTrace();
+        }
+    }
+}
+
+ +
+

+
+// Create an instance of the API class
+DefaultApi *apiInstance = [[DefaultApi alloc] init];
+String *apiInvokerId = apiInvokerId_example; // Identifier of an individual API invoker (default to null)
+ServiceSecurity *serviceSecurity = ; // 
+
+[apiInstance trustedInvokersApiInvokerIdUpdatePostWith:apiInvokerId
+    serviceSecurity:serviceSecurity
+              completionHandler: ^(ServiceSecurity output, NSError* error) {
+    if (output) {
+        NSLog(@"%@", output);
+    }
+    if (error) {
+        NSLog(@"Error: %@", error);
+    }
+}];
+
+
+ +
+
var CapifSecurityApi = require('capif_security_api');
+
+// Create an instance of the API class
+var api = new CapifSecurityApi.DefaultApi()
+var apiInvokerId = apiInvokerId_example; // {String} Identifier of an individual API invoker
+var serviceSecurity = ; // {ServiceSecurity} 
+
+var callback = function(error, data, response) {
+  if (error) {
+    console.error(error);
+  } else {
+    console.log('API called successfully. Returned data: ' + data);
+  }
+};
+api.trustedInvokersApiInvokerIdUpdatePost(apiInvokerId, serviceSecurity, callback);
+
+
+ + +
+
using System;
+using System.Diagnostics;
+using Org.OpenAPITools.Api;
+using Org.OpenAPITools.Client;
+using Org.OpenAPITools.Model;
+
+namespace Example
+{
+    public class trustedInvokersApiInvokerIdUpdatePostExample
+    {
+        public void main()
+        {
+
+            // Create an instance of the API class
+            var apiInstance = new DefaultApi();
+            var apiInvokerId = apiInvokerId_example;  // String | Identifier of an individual API invoker (default to null)
+            var serviceSecurity = new ServiceSecurity(); // ServiceSecurity | 
+
+            try {
+                ServiceSecurity result = apiInstance.trustedInvokersApiInvokerIdUpdatePost(apiInvokerId, serviceSecurity);
+                Debug.WriteLine(result);
+            } catch (Exception e) {
+                Debug.Print("Exception when calling DefaultApi.trustedInvokersApiInvokerIdUpdatePost: " + e.Message );
+            }
+        }
+    }
+}
+
+
+ +
+
<?php
+require_once(__DIR__ . '/vendor/autoload.php');
+
+// Create an instance of the API class
+$api_instance = new OpenAPITools\Client\Api\DefaultApi();
+$apiInvokerId = apiInvokerId_example; // String | Identifier of an individual API invoker
+$serviceSecurity = ; // ServiceSecurity | 
+
+try {
+    $result = $api_instance->trustedInvokersApiInvokerIdUpdatePost($apiInvokerId, $serviceSecurity);
+    print_r($result);
+} catch (Exception $e) {
+    echo 'Exception when calling DefaultApi->trustedInvokersApiInvokerIdUpdatePost: ', $e->getMessage(), PHP_EOL;
+}
+?>
+
+ +
+
use Data::Dumper;
+use WWW::OPenAPIClient::Configuration;
+use WWW::OPenAPIClient::DefaultApi;
+
+# Create an instance of the API class
+my $api_instance = WWW::OPenAPIClient::DefaultApi->new();
+my $apiInvokerId = apiInvokerId_example; # String | Identifier of an individual API invoker
+my $serviceSecurity = WWW::OPenAPIClient::Object::ServiceSecurity->new(); # ServiceSecurity | 
+
+eval {
+    my $result = $api_instance->trustedInvokersApiInvokerIdUpdatePost(apiInvokerId => $apiInvokerId, serviceSecurity => $serviceSecurity);
+    print Dumper($result);
+};
+if ($@) {
+    warn "Exception when calling DefaultApi->trustedInvokersApiInvokerIdUpdatePost: $@\n";
+}
+
+ +
+
from __future__ import print_statement
+import time
+import openapi_client
+from openapi_client.rest import ApiException
+from pprint import pprint
+
+# Create an instance of the API class
+api_instance = openapi_client.DefaultApi()
+apiInvokerId = apiInvokerId_example # String | Identifier of an individual API invoker (default to null)
+serviceSecurity =  # ServiceSecurity | 
+
+try:
+    api_response = api_instance.trusted_invokers_api_invoker_id_update_post(apiInvokerId, serviceSecurity)
+    pprint(api_response)
+except ApiException as e:
+    print("Exception when calling DefaultApi->trustedInvokersApiInvokerIdUpdatePost: %s\n" % e)
+
+ +
+
extern crate DefaultApi;
+
+pub fn main() {
+    let apiInvokerId = apiInvokerId_example; // String
+    let serviceSecurity = ; // ServiceSecurity
+
+    let mut context = DefaultApi::Context::default();
+    let result = client.trustedInvokersApiInvokerIdUpdatePost(apiInvokerId, serviceSecurity, &context).wait();
+
+    println!("{:?}", result);
+}
+
+
+
+ +

Scopes

+ + +
+ +

Parameters

+ +
Path parameters
+ + + + + + + + + +
NameDescription
apiInvokerId* + + +
+
+
+ + String + + +
+Identifier of an individual API invoker +
+
+
+ Required +
+
+
+
+ + +
Body parameters
+ + + + + + + + + +
NameDescription
serviceSecurity * +

Update the security context (e.g. re-negotiate the security methods).

+ +
+
+ + + +

Responses

+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+ + + + + + + + + + + + + +
NameTypeFormatDescription
LocationStringAn alternative URI of the resource.
+
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+ + + + + + + + + + + + + +
NameTypeFormatDescription
LocationStringAn alternative URI of the resource.
+
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+

+

+ + + + + + +
+
+
+ +
+ +
+
+
+
+
+
+
+ +
+
+
+ + + + + + + + + + + + + +