POST OAuth/GetJwtMapping

Returns an OAuth JWT mapping

Requirements

  • Roles: Admin or Auditor. See OAuth roles for more information.
  • Token scope:  Admin

Headers

  • Content type: Content-Type:application/json.

  • Token: The bearer access token that you received. For example, Authorization:Bearer 4MyGeneratedBearerTknz==. For more information, see Passing a bearer token in your API calls.

Parameters

Body parameters

Name

Description

Name

string

The name of the mapping to return.

ResolveIdentities

boolean

If true, prefixed universals will be resolved and included in the response in the IdentityEntries field.

Returns

Response description

Name

Description

HTTP 200

See OAuth result codes.

The following values are returned:

  • JwtMapping (object): The details of the returned mapping. For value descriptions, see the POST OAuth/GetJwtMapping section of POST OAuth/CreateJwtMapping.

  • IdentityEntries (object): If "ResolveIdentities": true was passed in the request, this object is returned. It lists the details for the identity associated with the returned JWT mapping.

HTTP 400

For invalid requests, this call returns HTTP 400 Bad Request and the following data in the message body:

  • Error

    • invalid_request: The request is missing a required parameter or is otherwise malformed.

  • Error_description: If available, additional information about how to retry the request.

HTTP 401

For authentication errors, this call returns HTTP 401 Unauthorized and the following data in the message body:

  • Error

    • invalid_token: The access token is missing, or the provided token is expired, revoked, malformed, or invalid for other reasons.

    • insufficient_rights: The underlying user account does not have sufficient permissions for this request.

  • error_description: If available, additional information about how to retry the request.

HTTP 403

If the response is HTTP 403 Forbidden, the requester's token does not include the admin scope. Call POST Authorize/OAuth with the correct scope and restriction. Update the header with the new token and retry.

  • Error

    • insufficient_scope: The request requires a greater scope than provided by the access token.

  • error_description: If available, additional information about how to retry the request.

Examples

Request

POST /vedsdk/oauth/GetJwtMapping HTTP/1.1
Host: tpp-server-url
Content-Type: application/json
Accept: application/json
Authorization: Bearer 4MyGeneratedBearerTknz==

{
    "Name": "Example JWT mapping",
    "ResolveIdentities": true
}

Response

{
  "IdentityEntries": [
    {
      "FullName": "\\VED\\Identity\\sample-cs-user",
      "Name": "sample-cs-user",
      "Prefix": "local",
      "PrefixedName": "local:sample-cs-user",
      "PrefixedUniversal": "local:{77a4cdda-12f2-4d83-aaff-8a3682d014cc}",
      "Type": 1,
      "Universal": "{77a4cdda-12f2-4d83-aaff-8a3682d014cc}"
    }
  ],
  "JwtMapping": {
    "GranteePrefixedUniversal": "local:{77a4cdda-12f2-4d83-aaff-8a3682d014cc}",
    "IdField": "sub",
    "IdMatch": "PDnW4ovpwjkhVWkGjxW4F5yZvmxEwGV7@clients",
    "IssuerUri": "https://dev-g55ca78eoi1f0w71.us.auth0.com/",
    "Name": "Example JWT mapping",
    "PurposeField": "aud",
    "PurposeMatch": "https://example.venafi.com/vedauth"
  },
  "Result": 0,
  "Success": true
}