From 48cef99420096cdf5538e172b84685b160712364 Mon Sep 17 00:00:00 2001 From: GitHub Action Bot Date: Fri, 28 Jun 2024 22:34:18 +0000 Subject: [PATCH] Automated build 'Automated commit 'Merge pull request #1694 from sailpoint/tvorobiova/PLTIN-7205 PLTIN-7205: Provide v3 endpoints for AuthOrg APIs for sso settings' by github action: 9719246983' typescript-axios sdk: 9719249094 --- sdk-output/v3/api.ts | 946 +++++++++++++++++++++++++++++++++++++++++-- 1 file changed, 911 insertions(+), 35 deletions(-) diff --git a/sdk-output/v3/api.ts b/sdk-output/v3/api.ts index d1d0d87..d68817a 100644 --- a/sdk-output/v3/api.ts +++ b/sdk-output/v3/api.ts @@ -8263,6 +8263,33 @@ export interface ExternalAttributes { */ 'description'?: string; } +/** + * + * @export + * @interface FederationProtocolDetails + */ +export interface FederationProtocolDetails { + /** + * Federation protocol role + * @type {string} + * @memberof FederationProtocolDetails + */ + 'role'?: FederationProtocolDetailsRoleEnum; + /** + * An entity ID is a globally unique name for a SAML entity, either an Identity Provider (IDP) or a Service Provider (SP). + * @type {string} + * @memberof FederationProtocolDetails + */ + 'entityId'?: string; +} + +export const FederationProtocolDetailsRoleEnum = { + Idp: 'SAML_IDP', + Sp: 'SAML_SP' +} as const; + +export type FederationProtocolDetailsRoleEnum = typeof FederationProtocolDetailsRoleEnum[keyof typeof FederationProtocolDetailsRoleEnum]; + /** * * @export @@ -10108,6 +10135,196 @@ export const IdentityWithNewAccessAccessRefsInnerTypeEnum = { export type IdentityWithNewAccessAccessRefsInnerTypeEnum = typeof IdentityWithNewAccessAccessRefsInnerTypeEnum[keyof typeof IdentityWithNewAccessAccessRefsInnerTypeEnum]; +/** + * + * @export + * @interface IdpDetails + */ +export interface IdpDetails { + /** + * Federation protocol role + * @type {string} + * @memberof IdpDetails + */ + 'role'?: IdpDetailsRoleEnum; + /** + * An entity ID is a globally unique name for a SAML entity, either an Identity Provider (IDP) or a Service Provider (SP). + * @type {string} + * @memberof IdpDetails + */ + 'entityId'?: string; + /** + * Defines the binding used for the SAML flow. Used with IDP configurations. + * @type {string} + * @memberof IdpDetails + */ + 'binding'?: string; + /** + * Specifies the SAML authentication method to use. Used with IDP configurations. + * @type {string} + * @memberof IdpDetails + */ + 'authContext'?: string; + /** + * The IDP logout URL. Used with IDP configurations. + * @type {string} + * @memberof IdpDetails + */ + 'logoutUrl'?: string; + /** + * Determines if the configured AuthnContext should be used or the default. Used with IDP configurations. + * @type {boolean} + * @memberof IdpDetails + */ + 'includeAuthContext'?: boolean; + /** + * The name id format to use. Used with IDP configurations. + * @type {string} + * @memberof IdpDetails + */ + 'nameId'?: string; + /** + * + * @type {JITConfiguration} + * @memberof IdpDetails + */ + 'jitConfiguration'?: JITConfiguration; + /** + * The Base64-encoded certificate used by the IDP. Used with IDP configurations. + * @type {string} + * @memberof IdpDetails + */ + 'cert'?: string; + /** + * The IDP POST URL, used with IDP HTTP-POST bindings for IDP-initiated logins. Used with IDP configurations. + * @type {string} + * @memberof IdpDetails + */ + 'loginUrlPost'?: string; + /** + * The IDP Redirect URL. Used with IDP configurations. + * @type {string} + * @memberof IdpDetails + */ + 'loginUrlRedirect'?: string; + /** + * Return the saml Id for the given user, based on the IDN as SP settings of the org. Used with IDP configurations. + * @type {string} + * @memberof IdpDetails + */ + 'mappingAttribute'?: string; + /** + * The expiration date extracted from the certificate. + * @type {string} + * @memberof IdpDetails + */ + 'certificateExpirationDate'?: string; + /** + * The name extracted from the certificate. + * @type {string} + * @memberof IdpDetails + */ + 'certificateName'?: string; +} + +export const IdpDetailsRoleEnum = { + SamlIdp: 'SAML_IDP' +} as const; + +export type IdpDetailsRoleEnum = typeof IdpDetailsRoleEnum[keyof typeof IdpDetailsRoleEnum]; + +/** + * Specification of Identity Provider Details section of Service Provider Config + * @export + * @interface IdpDetailsAllOf + */ +export interface IdpDetailsAllOf { + /** + * Defines the binding used for the SAML flow. Used with IDP configurations. + * @type {string} + * @memberof IdpDetailsAllOf + */ + 'binding'?: string; + /** + * Specifies the SAML authentication method to use. Used with IDP configurations. + * @type {string} + * @memberof IdpDetailsAllOf + */ + 'authContext'?: string; + /** + * The IDP logout URL. Used with IDP configurations. + * @type {string} + * @memberof IdpDetailsAllOf + */ + 'logoutUrl'?: string; + /** + * Determines if the configured AuthnContext should be used or the default. Used with IDP configurations. + * @type {boolean} + * @memberof IdpDetailsAllOf + */ + 'includeAuthContext'?: boolean; + /** + * The name id format to use. Used with IDP configurations. + * @type {string} + * @memberof IdpDetailsAllOf + */ + 'nameId'?: string; + /** + * + * @type {JITConfiguration} + * @memberof IdpDetailsAllOf + */ + 'jitConfiguration'?: JITConfiguration; + /** + * The Base64-encoded certificate used by the IDP. Used with IDP configurations. + * @type {string} + * @memberof IdpDetailsAllOf + */ + 'cert'?: string; + /** + * The IDP POST URL, used with IDP HTTP-POST bindings for IDP-initiated logins. Used with IDP configurations. + * @type {string} + * @memberof IdpDetailsAllOf + */ + 'loginUrlPost'?: string; + /** + * The IDP Redirect URL. Used with IDP configurations. + * @type {string} + * @memberof IdpDetailsAllOf + */ + 'loginUrlRedirect'?: string; + /** + * Return the saml Id for the given user, based on the IDN as SP settings of the org. Used with IDP configurations. + * @type {string} + * @memberof IdpDetailsAllOf + */ + 'mappingAttribute'?: string; + /** + * Federation protocol role + * @type {string} + * @memberof IdpDetailsAllOf + */ + 'role'?: IdpDetailsAllOfRoleEnum; + /** + * The expiration date extracted from the certificate. + * @type {string} + * @memberof IdpDetailsAllOf + */ + 'certificateExpirationDate'?: string; + /** + * The name extracted from the certificate. + * @type {string} + * @memberof IdpDetailsAllOf + */ + 'certificateName'?: string; +} + +export const IdpDetailsAllOfRoleEnum = { + SamlIdp: 'SAML_IDP' +} as const; + +export type IdpDetailsAllOfRoleEnum = typeof IdpDetailsAllOfRoleEnum[keyof typeof IdpDetailsAllOfRoleEnum]; + /** * * @export @@ -10240,6 +10457,31 @@ export interface InnerHit { */ 'type': string; } +/** + * + * @export + * @interface JITConfiguration + */ +export interface JITConfiguration { + /** + * The indicator for just-in-time provisioning enabled + * @type {boolean} + * @memberof JITConfiguration + */ + 'enabled'?: boolean; + /** + * the sourceId that mapped to just-in-time provisioning configuration + * @type {string} + * @memberof JITConfiguration + */ + 'sourceId'?: string; + /** + * A mapping of identity profile attribute names to SAML assertion attribute names + * @type {{ [key: string]: string; }} + * @memberof JITConfiguration + */ + 'sourceAttributeMappings'?: { [key: string]: string; }; +} /** * A JSONPatch Operation as defined by [RFC 6902 - JSON Patch](https://tools.ietf.org/html/rfc6902) * @export @@ -10720,6 +10962,31 @@ export const LocaleOrigin = { export type LocaleOrigin = typeof LocaleOrigin[keyof typeof LocaleOrigin]; +/** + * + * @export + * @interface LockoutConfiguration + */ +export interface LockoutConfiguration { + /** + * The maximum attempts allowed before lockout occurs. + * @type {number} + * @memberof LockoutConfiguration + */ + 'maximumAttempts'?: number; + /** + * The total time in minutes a user will be locked out. + * @type {number} + * @memberof LockoutConfiguration + */ + 'lockoutDuration'?: number; + /** + * A rolling window where authentication attempts in a series count towards the maximum before lockout occurs. + * @type {number} + * @memberof LockoutConfiguration + */ + 'lockoutWindow'?: number; +} /** * * @export @@ -18920,6 +19187,68 @@ export const ServiceDeskSourceTypeEnum = { export type ServiceDeskSourceTypeEnum = typeof ServiceDeskSourceTypeEnum[keyof typeof ServiceDeskSourceTypeEnum]; +/** + * Represents the IdentityNow as Service Provider Configuration allowing customers to log into IDN via an Identity Provider + * @export + * @interface ServiceProviderConfiguration + */ +export interface ServiceProviderConfiguration { + /** + * This determines whether or not the SAML authentication flow is enabled for an org + * @type {boolean} + * @memberof ServiceProviderConfiguration + */ + 'enabled'?: boolean; + /** + * This allows basic login with the parameter prompt=true. This is often toggled on when debugging SAML authentication setup. When false, only org admins with MFA-enabled can bypass the IDP. + * @type {boolean} + * @memberof ServiceProviderConfiguration + */ + 'bypassIdp'?: boolean; + /** + * This indicates whether or not the SAML configuration is valid. + * @type {boolean} + * @memberof ServiceProviderConfiguration + */ + 'samlConfigurationValid'?: boolean; + /** + * A list of the abstract implementations of the Federation Protocol details. Typically, this will include on SpDetails object and one IdpDetails object used in tandem to define a SAML integration between a customer\'s identity provider and a customer\'s SailPoint instance (i.e., the service provider). + * @type {Array} + * @memberof ServiceProviderConfiguration + */ + 'federationProtocolDetails'?: Array; +} +/** + * @type ServiceProviderConfigurationFederationProtocolDetailsInner + * @export + */ +export type ServiceProviderConfigurationFederationProtocolDetailsInner = IdpDetails | SpDetails; + +/** + * + * @export + * @interface SessionConfiguration + */ +export interface SessionConfiguration { + /** + * The maximum time in minutes a session can be idle. + * @type {number} + * @memberof SessionConfiguration + */ + 'maxIdleTime'?: number; + /** + * Denotes if \'remember me\' is enabled. + * @type {boolean} + * @memberof SessionConfiguration + */ + 'rememberMe'?: boolean; + /** + * The maximum allowable session time in minutes. + * @type {number} + * @memberof SessionConfiguration + */ + 'maxSessionTime'?: number; +} /** * * @export @@ -20301,6 +20630,76 @@ export interface SpConfigMessage { */ 'details': { [key: string]: any; }; } +/** + * + * @export + * @interface SpDetails + */ +export interface SpDetails { + /** + * Federation protocol role + * @type {string} + * @memberof SpDetails + */ + 'role'?: SpDetailsRoleEnum; + /** + * An entity ID is a globally unique name for a SAML entity, either an Identity Provider (IDP) or a Service Provider (SP). + * @type {string} + * @memberof SpDetails + */ + 'entityId'?: string; + /** + * Unique alias used to identify the selected local service provider based on used URL. Used with SP configurations. + * @type {string} + * @memberof SpDetails + */ + 'alias'?: string; + /** + * The allowed callback URL where users will be redirected to after authentication. Used with SP configurations. + * @type {string} + * @memberof SpDetails + */ + 'callbackUrl'?: string; +} + +export const SpDetailsRoleEnum = { + SamlSp: 'SAML_SP' +} as const; + +export type SpDetailsRoleEnum = typeof SpDetailsRoleEnum[keyof typeof SpDetailsRoleEnum]; + +/** + * Specification of a Service Provider Details + * @export + * @interface SpDetailsAllOf + */ +export interface SpDetailsAllOf { + /** + * Federation protocol role + * @type {string} + * @memberof SpDetailsAllOf + */ + 'role'?: SpDetailsAllOfRoleEnum; + /** + * Unique alias used to identify the selected local service provider based on used URL. Used with SP configurations. + * @type {string} + * @memberof SpDetailsAllOf + */ + 'alias'?: string; + /** + * The allowed callback URL where users will be redirected to after authentication. Used with SP configurations. + * @type {string} + * @memberof SpDetailsAllOf + */ + 'callbackUrl'?: string; +} + +export const SpDetailsAllOfRoleEnum = { + SamlSp: 'SAML_SP' +} as const; + +export type SpDetailsAllOfRoleEnum = typeof SpDetailsAllOfRoleEnum[keyof typeof SpDetailsAllOfRoleEnum]; + /** * * @export @@ -34640,13 +35039,13 @@ export const GlobalTenantSecuritySettingsApiAxiosParamCreator = function (config }; }, /** - * This API returns the details of an org\'s network auth configuration. Requires security scope of: \'sp:auth-org:read\' - * @summary Get security network configuration. + * This API returns the details of an org\'s lockout auth configuration. + * @summary Get Auth Org Lockout Configuration. * @param {*} [axiosOptions] Override http request option. * @throws {RequiredError} */ - getAuthOrgNetworkConfig: async (axiosOptions: AxiosRequestConfig = {}): Promise => { - const localVarPath = `/auth-org/network-config`; + getAuthOrgLockoutConfig: async (axiosOptions: AxiosRequestConfig = {}): Promise => { + const localVarPath = `/auth-org/lockout-config`; // use dummy base URL string because the URL constructor only accepts absolute URLs. const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); let baseOptions; @@ -34678,15 +35077,12 @@ export const GlobalTenantSecuritySettingsApiAxiosParamCreator = function (config }; }, /** - * This API updates an existing network configuration for an org using PATCH Requires security scope of: \'sp:auth-org:update\' - * @summary Update security network configuration. - * @param {Array} jsonPatchOperation A list of auth org network configuration update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard. Ensures that the patched Network Config conforms to certain logical guidelines, which are: 1. Each string element in the range array must be a valid ip address or ip subnet mask. 2. Each string element in the geolocation array must be 2 characters, and they can only be uppercase letters. + * This API returns the details of an org\'s network auth configuration. Requires security scope of: \'sp:auth-org:read\' + * @summary Get security network configuration. * @param {*} [axiosOptions] Override http request option. * @throws {RequiredError} */ - patchAuthOrgNetworkConfig: async (jsonPatchOperation: Array, axiosOptions: AxiosRequestConfig = {}): Promise => { - // verify required parameter 'jsonPatchOperation' is not null or undefined - assertParamExists('patchAuthOrgNetworkConfig', 'jsonPatchOperation', jsonPatchOperation) + getAuthOrgNetworkConfig: async (axiosOptions: AxiosRequestConfig = {}): Promise => { const localVarPath = `/auth-org/network-config`; // use dummy base URL string because the URL constructor only accepts absolute URLs. const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); @@ -34695,7 +35091,7 @@ export const GlobalTenantSecuritySettingsApiAxiosParamCreator = function (config baseOptions = configuration.baseOptions; } - const localVarRequestOptions = { method: 'PATCH', ...baseOptions, ...axiosOptions}; + const localVarRequestOptions = { method: 'GET', ...baseOptions, ...axiosOptions}; const localVarHeaderParameter = {} as any; const localVarQueryParameter = {} as any; @@ -34709,49 +35105,339 @@ export const GlobalTenantSecuritySettingsApiAxiosParamCreator = function (config - localVarHeaderParameter['Content-Type'] = 'application/json-patch+json'; - setSearchParams(localVarUrlObj, localVarQueryParameter); let headersFromBaseOptions = baseOptions && baseOptions.headers ? baseOptions.headers : {}; localVarRequestOptions.headers = {...localVarHeaderParameter, ...headersFromBaseOptions, ...axiosOptions.headers}; - localVarRequestOptions.data = serializeDataIfNeeded(jsonPatchOperation, localVarRequestOptions, configuration) return { url: toPathString(localVarUrlObj), axiosOptions: localVarRequestOptions, }; }, - } -}; - -/** - * GlobalTenantSecuritySettingsApi - functional programming interface - * @export - */ -export const GlobalTenantSecuritySettingsApiFp = function(configuration?: Configuration) { - const localVarAxiosParamCreator = GlobalTenantSecuritySettingsApiAxiosParamCreator(configuration) - return { /** - * This API returns the details of an org\'s network auth configuration. Requires security scope of: \'sp:auth-org:create\' - * @summary Create security network configuration. - * @param {NetworkConfiguration} networkConfiguration Network configuration creation request body. The following constraints ensure the request body conforms to certain logical guidelines, which are: 1. Each string element in the range array must be a valid ip address or ip subnet mask. 2. Each string element in the geolocation array must be 2 characters, and they can only be uppercase letters. + * This API returns the details of an org\'s service provider auth configuration. + * @summary Get Service Provider Configuration. * @param {*} [axiosOptions] Override http request option. * @throws {RequiredError} */ - async createAuthOrgNetworkConfig(networkConfiguration: NetworkConfiguration, axiosOptions?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { - const localVarAxiosArgs = await localVarAxiosParamCreator.createAuthOrgNetworkConfig(networkConfiguration, axiosOptions); - return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); - }, - /** - * This API returns the details of an org\'s network auth configuration. Requires security scope of: \'sp:auth-org:read\' - * @summary Get security network configuration. - * @param {*} [axiosOptions] Override http request option. + getAuthOrgServiceProviderConfig: async (axiosOptions: AxiosRequestConfig = {}): Promise => { + const localVarPath = `/auth-org/service-provider-config`; + // use dummy base URL string because the URL constructor only accepts absolute URLs. + const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); + let baseOptions; + if (configuration) { + baseOptions = configuration.baseOptions; + } + + const localVarRequestOptions = { method: 'GET', ...baseOptions, ...axiosOptions}; + const localVarHeaderParameter = {} as any; + const localVarQueryParameter = {} as any; + + // authentication UserContextAuth required + // oauth required + await setOAuthToObject(localVarHeaderParameter, "UserContextAuth", [], configuration) + + // authentication UserContextAuth required + // oauth required + await setOAuthToObject(localVarHeaderParameter, "UserContextAuth", [], configuration) + + + + setSearchParams(localVarUrlObj, localVarQueryParameter); + let headersFromBaseOptions = baseOptions && baseOptions.headers ? baseOptions.headers : {}; + localVarRequestOptions.headers = {...localVarHeaderParameter, ...headersFromBaseOptions, ...axiosOptions.headers}; + + return { + url: toPathString(localVarUrlObj), + axiosOptions: localVarRequestOptions, + }; + }, + /** + * This API returns the details of an org\'s session auth configuration. + * @summary Get Auth Org Session Configuration. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + getAuthOrgSessionConfig: async (axiosOptions: AxiosRequestConfig = {}): Promise => { + const localVarPath = `/auth-org/session-config`; + // use dummy base URL string because the URL constructor only accepts absolute URLs. + const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); + let baseOptions; + if (configuration) { + baseOptions = configuration.baseOptions; + } + + const localVarRequestOptions = { method: 'GET', ...baseOptions, ...axiosOptions}; + const localVarHeaderParameter = {} as any; + const localVarQueryParameter = {} as any; + + // authentication UserContextAuth required + // oauth required + await setOAuthToObject(localVarHeaderParameter, "UserContextAuth", [], configuration) + + // authentication UserContextAuth required + // oauth required + await setOAuthToObject(localVarHeaderParameter, "UserContextAuth", [], configuration) + + + + setSearchParams(localVarUrlObj, localVarQueryParameter); + let headersFromBaseOptions = baseOptions && baseOptions.headers ? baseOptions.headers : {}; + localVarRequestOptions.headers = {...localVarHeaderParameter, ...headersFromBaseOptions, ...axiosOptions.headers}; + + return { + url: toPathString(localVarUrlObj), + axiosOptions: localVarRequestOptions, + }; + }, + /** + * This API updates an existing lockout configuration for an org using PATCH Requires security scope of: \'sp:auth-org:update\' + * @summary Update Auth Org Lockout Configuration + * @param {Array} jsonPatchOperation A list of auth org lockout configuration update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard. Ensures that the patched Lockout Config conforms to certain logical guidelines, which are: 1. maximumAttempts >= 1 && maximumAttempts <= 15 2. lockoutDuration >= 5 && lockoutDuration <= 60 3. lockoutWindow >= 5 && lockoutDuration <= 60 + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + patchAuthOrgLockoutConfig: async (jsonPatchOperation: Array, axiosOptions: AxiosRequestConfig = {}): Promise => { + // verify required parameter 'jsonPatchOperation' is not null or undefined + assertParamExists('patchAuthOrgLockoutConfig', 'jsonPatchOperation', jsonPatchOperation) + const localVarPath = `/auth-org/lockout-config`; + // use dummy base URL string because the URL constructor only accepts absolute URLs. + const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); + let baseOptions; + if (configuration) { + baseOptions = configuration.baseOptions; + } + + const localVarRequestOptions = { method: 'PATCH', ...baseOptions, ...axiosOptions}; + const localVarHeaderParameter = {} as any; + const localVarQueryParameter = {} as any; + + // authentication UserContextAuth required + // oauth required + await setOAuthToObject(localVarHeaderParameter, "UserContextAuth", [], configuration) + + // authentication UserContextAuth required + // oauth required + await setOAuthToObject(localVarHeaderParameter, "UserContextAuth", [], configuration) + + + + localVarHeaderParameter['Content-Type'] = 'application/json-patch+json'; + + setSearchParams(localVarUrlObj, localVarQueryParameter); + let headersFromBaseOptions = baseOptions && baseOptions.headers ? baseOptions.headers : {}; + localVarRequestOptions.headers = {...localVarHeaderParameter, ...headersFromBaseOptions, ...axiosOptions.headers}; + localVarRequestOptions.data = serializeDataIfNeeded(jsonPatchOperation, localVarRequestOptions, configuration) + + return { + url: toPathString(localVarUrlObj), + axiosOptions: localVarRequestOptions, + }; + }, + /** + * This API updates an existing network configuration for an org using PATCH Requires security scope of: \'sp:auth-org:update\' + * @summary Update security network configuration. + * @param {Array} jsonPatchOperation A list of auth org network configuration update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard. Ensures that the patched Network Config conforms to certain logical guidelines, which are: 1. Each string element in the range array must be a valid ip address or ip subnet mask. 2. Each string element in the geolocation array must be 2 characters, and they can only be uppercase letters. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + patchAuthOrgNetworkConfig: async (jsonPatchOperation: Array, axiosOptions: AxiosRequestConfig = {}): Promise => { + // verify required parameter 'jsonPatchOperation' is not null or undefined + assertParamExists('patchAuthOrgNetworkConfig', 'jsonPatchOperation', jsonPatchOperation) + const localVarPath = `/auth-org/network-config`; + // use dummy base URL string because the URL constructor only accepts absolute URLs. + const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); + let baseOptions; + if (configuration) { + baseOptions = configuration.baseOptions; + } + + const localVarRequestOptions = { method: 'PATCH', ...baseOptions, ...axiosOptions}; + const localVarHeaderParameter = {} as any; + const localVarQueryParameter = {} as any; + + // authentication UserContextAuth required + // oauth required + await setOAuthToObject(localVarHeaderParameter, "UserContextAuth", [], configuration) + + // authentication UserContextAuth required + // oauth required + await setOAuthToObject(localVarHeaderParameter, "UserContextAuth", [], configuration) + + + + localVarHeaderParameter['Content-Type'] = 'application/json-patch+json'; + + setSearchParams(localVarUrlObj, localVarQueryParameter); + let headersFromBaseOptions = baseOptions && baseOptions.headers ? baseOptions.headers : {}; + localVarRequestOptions.headers = {...localVarHeaderParameter, ...headersFromBaseOptions, ...axiosOptions.headers}; + localVarRequestOptions.data = serializeDataIfNeeded(jsonPatchOperation, localVarRequestOptions, configuration) + + return { + url: toPathString(localVarUrlObj), + axiosOptions: localVarRequestOptions, + }; + }, + /** + * This API updates an existing service provider configuration for an org using PATCH. + * @summary Update Service Provider Configuration + * @param {Array} jsonPatchOperation A list of auth org service provider configuration update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard. Note: /federationProtocolDetails/0 is IdpDetails /federationProtocolDetails/1 is SpDetails Ensures that the patched ServiceProviderConfig conforms to certain logical guidelines, which are: 1. Do not add or remove any elements in the federation protocol details in the service provider configuration. 2. Do not modify, add, or delete the service provider details element in the federation protocol details. 3. If this is the first time the patched ServiceProviderConfig enables Remote IDP sign-in, it must also include IDPDetails. 4. If the patch enables Remote IDP sign in, the entityID in the IDPDetails cannot be null. IDPDetails must include an entityID. 5. Any JIT configuration update must be valid. Just in time configuration update must be valid when enabled. This includes: - A Source ID - Source attribute mappings - Source attribute maps have all the required key values (firstName, lastName, email) + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + patchAuthOrgServiceProviderConfig: async (jsonPatchOperation: Array, axiosOptions: AxiosRequestConfig = {}): Promise => { + // verify required parameter 'jsonPatchOperation' is not null or undefined + assertParamExists('patchAuthOrgServiceProviderConfig', 'jsonPatchOperation', jsonPatchOperation) + const localVarPath = `/auth-org/service-provider-config`; + // use dummy base URL string because the URL constructor only accepts absolute URLs. + const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); + let baseOptions; + if (configuration) { + baseOptions = configuration.baseOptions; + } + + const localVarRequestOptions = { method: 'PATCH', ...baseOptions, ...axiosOptions}; + const localVarHeaderParameter = {} as any; + const localVarQueryParameter = {} as any; + + // authentication UserContextAuth required + // oauth required + await setOAuthToObject(localVarHeaderParameter, "UserContextAuth", [], configuration) + + // authentication UserContextAuth required + // oauth required + await setOAuthToObject(localVarHeaderParameter, "UserContextAuth", [], configuration) + + + + localVarHeaderParameter['Content-Type'] = 'application/json-patch+json'; + + setSearchParams(localVarUrlObj, localVarQueryParameter); + let headersFromBaseOptions = baseOptions && baseOptions.headers ? baseOptions.headers : {}; + localVarRequestOptions.headers = {...localVarHeaderParameter, ...headersFromBaseOptions, ...axiosOptions.headers}; + localVarRequestOptions.data = serializeDataIfNeeded(jsonPatchOperation, localVarRequestOptions, configuration) + + return { + url: toPathString(localVarUrlObj), + axiosOptions: localVarRequestOptions, + }; + }, + /** + * This API updates an existing session configuration for an org using PATCH. + * @summary Update Auth Org Session Configuration + * @param {Array} jsonPatchOperation A list of auth org session configuration update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard. Ensures that the patched Session Config conforms to certain logical guidelines, which are: 1. maxSessionTime >= 1 && maxSessionTime <= 10080 (1 week) 2. maxIdleTime >= 1 && maxIdleTime <= 1440 (1 day) 3. maxSessionTime must have a greater duration than maxIdleTime. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + patchAuthOrgSessionConfig: async (jsonPatchOperation: Array, axiosOptions: AxiosRequestConfig = {}): Promise => { + // verify required parameter 'jsonPatchOperation' is not null or undefined + assertParamExists('patchAuthOrgSessionConfig', 'jsonPatchOperation', jsonPatchOperation) + const localVarPath = `/auth-org/session-config`; + // use dummy base URL string because the URL constructor only accepts absolute URLs. + const localVarUrlObj = new URL(localVarPath, DUMMY_BASE_URL); + let baseOptions; + if (configuration) { + baseOptions = configuration.baseOptions; + } + + const localVarRequestOptions = { method: 'PATCH', ...baseOptions, ...axiosOptions}; + const localVarHeaderParameter = {} as any; + const localVarQueryParameter = {} as any; + + // authentication UserContextAuth required + // oauth required + await setOAuthToObject(localVarHeaderParameter, "UserContextAuth", [], configuration) + + // authentication UserContextAuth required + // oauth required + await setOAuthToObject(localVarHeaderParameter, "UserContextAuth", [], configuration) + + + + localVarHeaderParameter['Content-Type'] = 'application/json-patch+json'; + + setSearchParams(localVarUrlObj, localVarQueryParameter); + let headersFromBaseOptions = baseOptions && baseOptions.headers ? baseOptions.headers : {}; + localVarRequestOptions.headers = {...localVarHeaderParameter, ...headersFromBaseOptions, ...axiosOptions.headers}; + localVarRequestOptions.data = serializeDataIfNeeded(jsonPatchOperation, localVarRequestOptions, configuration) + + return { + url: toPathString(localVarUrlObj), + axiosOptions: localVarRequestOptions, + }; + }, + } +}; + +/** + * GlobalTenantSecuritySettingsApi - functional programming interface + * @export + */ +export const GlobalTenantSecuritySettingsApiFp = function(configuration?: Configuration) { + const localVarAxiosParamCreator = GlobalTenantSecuritySettingsApiAxiosParamCreator(configuration) + return { + /** + * This API returns the details of an org\'s network auth configuration. Requires security scope of: \'sp:auth-org:create\' + * @summary Create security network configuration. + * @param {NetworkConfiguration} networkConfiguration Network configuration creation request body. The following constraints ensure the request body conforms to certain logical guidelines, which are: 1. Each string element in the range array must be a valid ip address or ip subnet mask. 2. Each string element in the geolocation array must be 2 characters, and they can only be uppercase letters. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + async createAuthOrgNetworkConfig(networkConfiguration: NetworkConfiguration, axiosOptions?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + const localVarAxiosArgs = await localVarAxiosParamCreator.createAuthOrgNetworkConfig(networkConfiguration, axiosOptions); + return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + }, + /** + * This API returns the details of an org\'s lockout auth configuration. + * @summary Get Auth Org Lockout Configuration. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + async getAuthOrgLockoutConfig(axiosOptions?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + const localVarAxiosArgs = await localVarAxiosParamCreator.getAuthOrgLockoutConfig(axiosOptions); + return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + }, + /** + * This API returns the details of an org\'s network auth configuration. Requires security scope of: \'sp:auth-org:read\' + * @summary Get security network configuration. + * @param {*} [axiosOptions] Override http request option. * @throws {RequiredError} */ async getAuthOrgNetworkConfig(axiosOptions?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { const localVarAxiosArgs = await localVarAxiosParamCreator.getAuthOrgNetworkConfig(axiosOptions); return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); }, + /** + * This API returns the details of an org\'s service provider auth configuration. + * @summary Get Service Provider Configuration. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + async getAuthOrgServiceProviderConfig(axiosOptions?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + const localVarAxiosArgs = await localVarAxiosParamCreator.getAuthOrgServiceProviderConfig(axiosOptions); + return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + }, + /** + * This API returns the details of an org\'s session auth configuration. + * @summary Get Auth Org Session Configuration. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + async getAuthOrgSessionConfig(axiosOptions?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + const localVarAxiosArgs = await localVarAxiosParamCreator.getAuthOrgSessionConfig(axiosOptions); + return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + }, + /** + * This API updates an existing lockout configuration for an org using PATCH Requires security scope of: \'sp:auth-org:update\' + * @summary Update Auth Org Lockout Configuration + * @param {Array} jsonPatchOperation A list of auth org lockout configuration update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard. Ensures that the patched Lockout Config conforms to certain logical guidelines, which are: 1. maximumAttempts >= 1 && maximumAttempts <= 15 2. lockoutDuration >= 5 && lockoutDuration <= 60 3. lockoutWindow >= 5 && lockoutDuration <= 60 + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + async patchAuthOrgLockoutConfig(jsonPatchOperation: Array, axiosOptions?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + const localVarAxiosArgs = await localVarAxiosParamCreator.patchAuthOrgLockoutConfig(jsonPatchOperation, axiosOptions); + return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + }, /** * This API updates an existing network configuration for an org using PATCH Requires security scope of: \'sp:auth-org:update\' * @summary Update security network configuration. @@ -34763,6 +35449,28 @@ export const GlobalTenantSecuritySettingsApiFp = function(configuration?: Config const localVarAxiosArgs = await localVarAxiosParamCreator.patchAuthOrgNetworkConfig(jsonPatchOperation, axiosOptions); return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); }, + /** + * This API updates an existing service provider configuration for an org using PATCH. + * @summary Update Service Provider Configuration + * @param {Array} jsonPatchOperation A list of auth org service provider configuration update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard. Note: /federationProtocolDetails/0 is IdpDetails /federationProtocolDetails/1 is SpDetails Ensures that the patched ServiceProviderConfig conforms to certain logical guidelines, which are: 1. Do not add or remove any elements in the federation protocol details in the service provider configuration. 2. Do not modify, add, or delete the service provider details element in the federation protocol details. 3. If this is the first time the patched ServiceProviderConfig enables Remote IDP sign-in, it must also include IDPDetails. 4. If the patch enables Remote IDP sign in, the entityID in the IDPDetails cannot be null. IDPDetails must include an entityID. 5. Any JIT configuration update must be valid. Just in time configuration update must be valid when enabled. This includes: - A Source ID - Source attribute mappings - Source attribute maps have all the required key values (firstName, lastName, email) + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + async patchAuthOrgServiceProviderConfig(jsonPatchOperation: Array, axiosOptions?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + const localVarAxiosArgs = await localVarAxiosParamCreator.patchAuthOrgServiceProviderConfig(jsonPatchOperation, axiosOptions); + return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + }, + /** + * This API updates an existing session configuration for an org using PATCH. + * @summary Update Auth Org Session Configuration + * @param {Array} jsonPatchOperation A list of auth org session configuration update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard. Ensures that the patched Session Config conforms to certain logical guidelines, which are: 1. maxSessionTime >= 1 && maxSessionTime <= 10080 (1 week) 2. maxIdleTime >= 1 && maxIdleTime <= 1440 (1 day) 3. maxSessionTime must have a greater duration than maxIdleTime. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + async patchAuthOrgSessionConfig(jsonPatchOperation: Array, axiosOptions?: AxiosRequestConfig): Promise<(axios?: AxiosInstance, basePath?: string) => AxiosPromise> { + const localVarAxiosArgs = await localVarAxiosParamCreator.patchAuthOrgSessionConfig(jsonPatchOperation, axiosOptions); + return createRequestFunction(localVarAxiosArgs, globalAxios, BASE_PATH, configuration); + }, } }; @@ -34783,6 +35491,15 @@ export const GlobalTenantSecuritySettingsApiFactory = function (configuration?: createAuthOrgNetworkConfig(networkConfiguration: NetworkConfiguration, axiosOptions?: any): AxiosPromise { return localVarFp.createAuthOrgNetworkConfig(networkConfiguration, axiosOptions).then((request) => request(axios, basePath)); }, + /** + * This API returns the details of an org\'s lockout auth configuration. + * @summary Get Auth Org Lockout Configuration. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + getAuthOrgLockoutConfig(axiosOptions?: any): AxiosPromise { + return localVarFp.getAuthOrgLockoutConfig(axiosOptions).then((request) => request(axios, basePath)); + }, /** * This API returns the details of an org\'s network auth configuration. Requires security scope of: \'sp:auth-org:read\' * @summary Get security network configuration. @@ -34792,6 +35509,34 @@ export const GlobalTenantSecuritySettingsApiFactory = function (configuration?: getAuthOrgNetworkConfig(axiosOptions?: any): AxiosPromise { return localVarFp.getAuthOrgNetworkConfig(axiosOptions).then((request) => request(axios, basePath)); }, + /** + * This API returns the details of an org\'s service provider auth configuration. + * @summary Get Service Provider Configuration. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + getAuthOrgServiceProviderConfig(axiosOptions?: any): AxiosPromise { + return localVarFp.getAuthOrgServiceProviderConfig(axiosOptions).then((request) => request(axios, basePath)); + }, + /** + * This API returns the details of an org\'s session auth configuration. + * @summary Get Auth Org Session Configuration. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + getAuthOrgSessionConfig(axiosOptions?: any): AxiosPromise { + return localVarFp.getAuthOrgSessionConfig(axiosOptions).then((request) => request(axios, basePath)); + }, + /** + * This API updates an existing lockout configuration for an org using PATCH Requires security scope of: \'sp:auth-org:update\' + * @summary Update Auth Org Lockout Configuration + * @param {Array} jsonPatchOperation A list of auth org lockout configuration update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard. Ensures that the patched Lockout Config conforms to certain logical guidelines, which are: 1. maximumAttempts >= 1 && maximumAttempts <= 15 2. lockoutDuration >= 5 && lockoutDuration <= 60 3. lockoutWindow >= 5 && lockoutDuration <= 60 + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + patchAuthOrgLockoutConfig(jsonPatchOperation: Array, axiosOptions?: any): AxiosPromise { + return localVarFp.patchAuthOrgLockoutConfig(jsonPatchOperation, axiosOptions).then((request) => request(axios, basePath)); + }, /** * This API updates an existing network configuration for an org using PATCH Requires security scope of: \'sp:auth-org:update\' * @summary Update security network configuration. @@ -34802,6 +35547,26 @@ export const GlobalTenantSecuritySettingsApiFactory = function (configuration?: patchAuthOrgNetworkConfig(jsonPatchOperation: Array, axiosOptions?: any): AxiosPromise { return localVarFp.patchAuthOrgNetworkConfig(jsonPatchOperation, axiosOptions).then((request) => request(axios, basePath)); }, + /** + * This API updates an existing service provider configuration for an org using PATCH. + * @summary Update Service Provider Configuration + * @param {Array} jsonPatchOperation A list of auth org service provider configuration update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard. Note: /federationProtocolDetails/0 is IdpDetails /federationProtocolDetails/1 is SpDetails Ensures that the patched ServiceProviderConfig conforms to certain logical guidelines, which are: 1. Do not add or remove any elements in the federation protocol details in the service provider configuration. 2. Do not modify, add, or delete the service provider details element in the federation protocol details. 3. If this is the first time the patched ServiceProviderConfig enables Remote IDP sign-in, it must also include IDPDetails. 4. If the patch enables Remote IDP sign in, the entityID in the IDPDetails cannot be null. IDPDetails must include an entityID. 5. Any JIT configuration update must be valid. Just in time configuration update must be valid when enabled. This includes: - A Source ID - Source attribute mappings - Source attribute maps have all the required key values (firstName, lastName, email) + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + patchAuthOrgServiceProviderConfig(jsonPatchOperation: Array, axiosOptions?: any): AxiosPromise { + return localVarFp.patchAuthOrgServiceProviderConfig(jsonPatchOperation, axiosOptions).then((request) => request(axios, basePath)); + }, + /** + * This API updates an existing session configuration for an org using PATCH. + * @summary Update Auth Org Session Configuration + * @param {Array} jsonPatchOperation A list of auth org session configuration update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard. Ensures that the patched Session Config conforms to certain logical guidelines, which are: 1. maxSessionTime >= 1 && maxSessionTime <= 10080 (1 week) 2. maxIdleTime >= 1 && maxIdleTime <= 1440 (1 day) 3. maxSessionTime must have a greater duration than maxIdleTime. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + */ + patchAuthOrgSessionConfig(jsonPatchOperation: Array, axiosOptions?: any): AxiosPromise { + return localVarFp.patchAuthOrgSessionConfig(jsonPatchOperation, axiosOptions).then((request) => request(axios, basePath)); + }, }; }; @@ -34819,6 +35584,20 @@ export interface GlobalTenantSecuritySettingsApiCreateAuthOrgNetworkConfigReques readonly networkConfiguration: NetworkConfiguration } +/** + * Request parameters for patchAuthOrgLockoutConfig operation in GlobalTenantSecuritySettingsApi. + * @export + * @interface GlobalTenantSecuritySettingsApiPatchAuthOrgLockoutConfigRequest + */ +export interface GlobalTenantSecuritySettingsApiPatchAuthOrgLockoutConfigRequest { + /** + * A list of auth org lockout configuration update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard. Ensures that the patched Lockout Config conforms to certain logical guidelines, which are: 1. maximumAttempts >= 1 && maximumAttempts <= 15 2. lockoutDuration >= 5 && lockoutDuration <= 60 3. lockoutWindow >= 5 && lockoutDuration <= 60 + * @type {Array} + * @memberof GlobalTenantSecuritySettingsApiPatchAuthOrgLockoutConfig + */ + readonly jsonPatchOperation: Array +} + /** * Request parameters for patchAuthOrgNetworkConfig operation in GlobalTenantSecuritySettingsApi. * @export @@ -34833,6 +35612,34 @@ export interface GlobalTenantSecuritySettingsApiPatchAuthOrgNetworkConfigRequest readonly jsonPatchOperation: Array } +/** + * Request parameters for patchAuthOrgServiceProviderConfig operation in GlobalTenantSecuritySettingsApi. + * @export + * @interface GlobalTenantSecuritySettingsApiPatchAuthOrgServiceProviderConfigRequest + */ +export interface GlobalTenantSecuritySettingsApiPatchAuthOrgServiceProviderConfigRequest { + /** + * A list of auth org service provider configuration update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard. Note: /federationProtocolDetails/0 is IdpDetails /federationProtocolDetails/1 is SpDetails Ensures that the patched ServiceProviderConfig conforms to certain logical guidelines, which are: 1. Do not add or remove any elements in the federation protocol details in the service provider configuration. 2. Do not modify, add, or delete the service provider details element in the federation protocol details. 3. If this is the first time the patched ServiceProviderConfig enables Remote IDP sign-in, it must also include IDPDetails. 4. If the patch enables Remote IDP sign in, the entityID in the IDPDetails cannot be null. IDPDetails must include an entityID. 5. Any JIT configuration update must be valid. Just in time configuration update must be valid when enabled. This includes: - A Source ID - Source attribute mappings - Source attribute maps have all the required key values (firstName, lastName, email) + * @type {Array} + * @memberof GlobalTenantSecuritySettingsApiPatchAuthOrgServiceProviderConfig + */ + readonly jsonPatchOperation: Array +} + +/** + * Request parameters for patchAuthOrgSessionConfig operation in GlobalTenantSecuritySettingsApi. + * @export + * @interface GlobalTenantSecuritySettingsApiPatchAuthOrgSessionConfigRequest + */ +export interface GlobalTenantSecuritySettingsApiPatchAuthOrgSessionConfigRequest { + /** + * A list of auth org session configuration update operations according to the [JSON Patch](https://tools.ietf.org/html/rfc6902) standard. Ensures that the patched Session Config conforms to certain logical guidelines, which are: 1. maxSessionTime >= 1 && maxSessionTime <= 10080 (1 week) 2. maxIdleTime >= 1 && maxIdleTime <= 1440 (1 day) 3. maxSessionTime must have a greater duration than maxIdleTime. + * @type {Array} + * @memberof GlobalTenantSecuritySettingsApiPatchAuthOrgSessionConfig + */ + readonly jsonPatchOperation: Array +} + /** * GlobalTenantSecuritySettingsApi - object-oriented interface * @export @@ -34852,6 +35659,17 @@ export class GlobalTenantSecuritySettingsApi extends BaseAPI { return GlobalTenantSecuritySettingsApiFp(this.configuration).createAuthOrgNetworkConfig(requestParameters.networkConfiguration, axiosOptions).then((request) => request(this.axios, this.basePath)); } + /** + * This API returns the details of an org\'s lockout auth configuration. + * @summary Get Auth Org Lockout Configuration. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + * @memberof GlobalTenantSecuritySettingsApi + */ + public getAuthOrgLockoutConfig(axiosOptions?: AxiosRequestConfig) { + return GlobalTenantSecuritySettingsApiFp(this.configuration).getAuthOrgLockoutConfig(axiosOptions).then((request) => request(this.axios, this.basePath)); + } + /** * This API returns the details of an org\'s network auth configuration. Requires security scope of: \'sp:auth-org:read\' * @summary Get security network configuration. @@ -34863,6 +35681,40 @@ export class GlobalTenantSecuritySettingsApi extends BaseAPI { return GlobalTenantSecuritySettingsApiFp(this.configuration).getAuthOrgNetworkConfig(axiosOptions).then((request) => request(this.axios, this.basePath)); } + /** + * This API returns the details of an org\'s service provider auth configuration. + * @summary Get Service Provider Configuration. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + * @memberof GlobalTenantSecuritySettingsApi + */ + public getAuthOrgServiceProviderConfig(axiosOptions?: AxiosRequestConfig) { + return GlobalTenantSecuritySettingsApiFp(this.configuration).getAuthOrgServiceProviderConfig(axiosOptions).then((request) => request(this.axios, this.basePath)); + } + + /** + * This API returns the details of an org\'s session auth configuration. + * @summary Get Auth Org Session Configuration. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + * @memberof GlobalTenantSecuritySettingsApi + */ + public getAuthOrgSessionConfig(axiosOptions?: AxiosRequestConfig) { + return GlobalTenantSecuritySettingsApiFp(this.configuration).getAuthOrgSessionConfig(axiosOptions).then((request) => request(this.axios, this.basePath)); + } + + /** + * This API updates an existing lockout configuration for an org using PATCH Requires security scope of: \'sp:auth-org:update\' + * @summary Update Auth Org Lockout Configuration + * @param {GlobalTenantSecuritySettingsApiPatchAuthOrgLockoutConfigRequest} requestParameters Request parameters. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + * @memberof GlobalTenantSecuritySettingsApi + */ + public patchAuthOrgLockoutConfig(requestParameters: GlobalTenantSecuritySettingsApiPatchAuthOrgLockoutConfigRequest, axiosOptions?: AxiosRequestConfig) { + return GlobalTenantSecuritySettingsApiFp(this.configuration).patchAuthOrgLockoutConfig(requestParameters.jsonPatchOperation, axiosOptions).then((request) => request(this.axios, this.basePath)); + } + /** * This API updates an existing network configuration for an org using PATCH Requires security scope of: \'sp:auth-org:update\' * @summary Update security network configuration. @@ -34874,6 +35726,30 @@ export class GlobalTenantSecuritySettingsApi extends BaseAPI { public patchAuthOrgNetworkConfig(requestParameters: GlobalTenantSecuritySettingsApiPatchAuthOrgNetworkConfigRequest, axiosOptions?: AxiosRequestConfig) { return GlobalTenantSecuritySettingsApiFp(this.configuration).patchAuthOrgNetworkConfig(requestParameters.jsonPatchOperation, axiosOptions).then((request) => request(this.axios, this.basePath)); } + + /** + * This API updates an existing service provider configuration for an org using PATCH. + * @summary Update Service Provider Configuration + * @param {GlobalTenantSecuritySettingsApiPatchAuthOrgServiceProviderConfigRequest} requestParameters Request parameters. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + * @memberof GlobalTenantSecuritySettingsApi + */ + public patchAuthOrgServiceProviderConfig(requestParameters: GlobalTenantSecuritySettingsApiPatchAuthOrgServiceProviderConfigRequest, axiosOptions?: AxiosRequestConfig) { + return GlobalTenantSecuritySettingsApiFp(this.configuration).patchAuthOrgServiceProviderConfig(requestParameters.jsonPatchOperation, axiosOptions).then((request) => request(this.axios, this.basePath)); + } + + /** + * This API updates an existing session configuration for an org using PATCH. + * @summary Update Auth Org Session Configuration + * @param {GlobalTenantSecuritySettingsApiPatchAuthOrgSessionConfigRequest} requestParameters Request parameters. + * @param {*} [axiosOptions] Override http request option. + * @throws {RequiredError} + * @memberof GlobalTenantSecuritySettingsApi + */ + public patchAuthOrgSessionConfig(requestParameters: GlobalTenantSecuritySettingsApiPatchAuthOrgSessionConfigRequest, axiosOptions?: AxiosRequestConfig) { + return GlobalTenantSecuritySettingsApiFp(this.configuration).patchAuthOrgSessionConfig(requestParameters.jsonPatchOperation, axiosOptions).then((request) => request(this.axios, this.basePath)); + } }