# \AuthenticatorsApi All URIs are relative to *http://localhost/api/v3* Method | HTTP request | Description ------------- | ------------- | ------------- [**authenticators_admin_all_list**](AuthenticatorsApi.md#authenticators_admin_all_list) | **GET** /authenticators/admin/all/ | [**authenticators_admin_duo_create**](AuthenticatorsApi.md#authenticators_admin_duo_create) | **POST** /authenticators/admin/duo/ | [**authenticators_admin_duo_destroy**](AuthenticatorsApi.md#authenticators_admin_duo_destroy) | **DELETE** /authenticators/admin/duo/{id}/ | [**authenticators_admin_duo_list**](AuthenticatorsApi.md#authenticators_admin_duo_list) | **GET** /authenticators/admin/duo/ | [**authenticators_admin_duo_partial_update**](AuthenticatorsApi.md#authenticators_admin_duo_partial_update) | **PATCH** /authenticators/admin/duo/{id}/ | [**authenticators_admin_duo_retrieve**](AuthenticatorsApi.md#authenticators_admin_duo_retrieve) | **GET** /authenticators/admin/duo/{id}/ | [**authenticators_admin_duo_update**](AuthenticatorsApi.md#authenticators_admin_duo_update) | **PUT** /authenticators/admin/duo/{id}/ | [**authenticators_admin_sms_create**](AuthenticatorsApi.md#authenticators_admin_sms_create) | **POST** /authenticators/admin/sms/ | [**authenticators_admin_sms_destroy**](AuthenticatorsApi.md#authenticators_admin_sms_destroy) | **DELETE** /authenticators/admin/sms/{id}/ | [**authenticators_admin_sms_list**](AuthenticatorsApi.md#authenticators_admin_sms_list) | **GET** /authenticators/admin/sms/ | [**authenticators_admin_sms_partial_update**](AuthenticatorsApi.md#authenticators_admin_sms_partial_update) | **PATCH** /authenticators/admin/sms/{id}/ | [**authenticators_admin_sms_retrieve**](AuthenticatorsApi.md#authenticators_admin_sms_retrieve) | **GET** /authenticators/admin/sms/{id}/ | [**authenticators_admin_sms_update**](AuthenticatorsApi.md#authenticators_admin_sms_update) | **PUT** /authenticators/admin/sms/{id}/ | [**authenticators_admin_static_create**](AuthenticatorsApi.md#authenticators_admin_static_create) | **POST** /authenticators/admin/static/ | [**authenticators_admin_static_destroy**](AuthenticatorsApi.md#authenticators_admin_static_destroy) | **DELETE** /authenticators/admin/static/{id}/ | [**authenticators_admin_static_list**](AuthenticatorsApi.md#authenticators_admin_static_list) | **GET** /authenticators/admin/static/ | [**authenticators_admin_static_partial_update**](AuthenticatorsApi.md#authenticators_admin_static_partial_update) | **PATCH** /authenticators/admin/static/{id}/ | [**authenticators_admin_static_retrieve**](AuthenticatorsApi.md#authenticators_admin_static_retrieve) | **GET** /authenticators/admin/static/{id}/ | [**authenticators_admin_static_update**](AuthenticatorsApi.md#authenticators_admin_static_update) | **PUT** /authenticators/admin/static/{id}/ | [**authenticators_admin_totp_create**](AuthenticatorsApi.md#authenticators_admin_totp_create) | **POST** /authenticators/admin/totp/ | [**authenticators_admin_totp_destroy**](AuthenticatorsApi.md#authenticators_admin_totp_destroy) | **DELETE** /authenticators/admin/totp/{id}/ | [**authenticators_admin_totp_list**](AuthenticatorsApi.md#authenticators_admin_totp_list) | **GET** /authenticators/admin/totp/ | [**authenticators_admin_totp_partial_update**](AuthenticatorsApi.md#authenticators_admin_totp_partial_update) | **PATCH** /authenticators/admin/totp/{id}/ | [**authenticators_admin_totp_retrieve**](AuthenticatorsApi.md#authenticators_admin_totp_retrieve) | **GET** /authenticators/admin/totp/{id}/ | [**authenticators_admin_totp_update**](AuthenticatorsApi.md#authenticators_admin_totp_update) | **PUT** /authenticators/admin/totp/{id}/ | [**authenticators_admin_webauthn_create**](AuthenticatorsApi.md#authenticators_admin_webauthn_create) | **POST** /authenticators/admin/webauthn/ | [**authenticators_admin_webauthn_destroy**](AuthenticatorsApi.md#authenticators_admin_webauthn_destroy) | **DELETE** /authenticators/admin/webauthn/{id}/ | [**authenticators_admin_webauthn_list**](AuthenticatorsApi.md#authenticators_admin_webauthn_list) | **GET** /authenticators/admin/webauthn/ | [**authenticators_admin_webauthn_partial_update**](AuthenticatorsApi.md#authenticators_admin_webauthn_partial_update) | **PATCH** /authenticators/admin/webauthn/{id}/ | [**authenticators_admin_webauthn_retrieve**](AuthenticatorsApi.md#authenticators_admin_webauthn_retrieve) | **GET** /authenticators/admin/webauthn/{id}/ | [**authenticators_admin_webauthn_update**](AuthenticatorsApi.md#authenticators_admin_webauthn_update) | **PUT** /authenticators/admin/webauthn/{id}/ | [**authenticators_all_list**](AuthenticatorsApi.md#authenticators_all_list) | **GET** /authenticators/all/ | [**authenticators_duo_destroy**](AuthenticatorsApi.md#authenticators_duo_destroy) | **DELETE** /authenticators/duo/{id}/ | [**authenticators_duo_list**](AuthenticatorsApi.md#authenticators_duo_list) | **GET** /authenticators/duo/ | [**authenticators_duo_partial_update**](AuthenticatorsApi.md#authenticators_duo_partial_update) | **PATCH** /authenticators/duo/{id}/ | [**authenticators_duo_retrieve**](AuthenticatorsApi.md#authenticators_duo_retrieve) | **GET** /authenticators/duo/{id}/ | [**authenticators_duo_update**](AuthenticatorsApi.md#authenticators_duo_update) | **PUT** /authenticators/duo/{id}/ | [**authenticators_duo_used_by_list**](AuthenticatorsApi.md#authenticators_duo_used_by_list) | **GET** /authenticators/duo/{id}/used_by/ | [**authenticators_sms_destroy**](AuthenticatorsApi.md#authenticators_sms_destroy) | **DELETE** /authenticators/sms/{id}/ | [**authenticators_sms_list**](AuthenticatorsApi.md#authenticators_sms_list) | **GET** /authenticators/sms/ | [**authenticators_sms_partial_update**](AuthenticatorsApi.md#authenticators_sms_partial_update) | **PATCH** /authenticators/sms/{id}/ | [**authenticators_sms_retrieve**](AuthenticatorsApi.md#authenticators_sms_retrieve) | **GET** /authenticators/sms/{id}/ | [**authenticators_sms_update**](AuthenticatorsApi.md#authenticators_sms_update) | **PUT** /authenticators/sms/{id}/ | [**authenticators_sms_used_by_list**](AuthenticatorsApi.md#authenticators_sms_used_by_list) | **GET** /authenticators/sms/{id}/used_by/ | [**authenticators_static_destroy**](AuthenticatorsApi.md#authenticators_static_destroy) | **DELETE** /authenticators/static/{id}/ | [**authenticators_static_list**](AuthenticatorsApi.md#authenticators_static_list) | **GET** /authenticators/static/ | [**authenticators_static_partial_update**](AuthenticatorsApi.md#authenticators_static_partial_update) | **PATCH** /authenticators/static/{id}/ | [**authenticators_static_retrieve**](AuthenticatorsApi.md#authenticators_static_retrieve) | **GET** /authenticators/static/{id}/ | [**authenticators_static_update**](AuthenticatorsApi.md#authenticators_static_update) | **PUT** /authenticators/static/{id}/ | [**authenticators_static_used_by_list**](AuthenticatorsApi.md#authenticators_static_used_by_list) | **GET** /authenticators/static/{id}/used_by/ | [**authenticators_totp_destroy**](AuthenticatorsApi.md#authenticators_totp_destroy) | **DELETE** /authenticators/totp/{id}/ | [**authenticators_totp_list**](AuthenticatorsApi.md#authenticators_totp_list) | **GET** /authenticators/totp/ | [**authenticators_totp_partial_update**](AuthenticatorsApi.md#authenticators_totp_partial_update) | **PATCH** /authenticators/totp/{id}/ | [**authenticators_totp_retrieve**](AuthenticatorsApi.md#authenticators_totp_retrieve) | **GET** /authenticators/totp/{id}/ | [**authenticators_totp_update**](AuthenticatorsApi.md#authenticators_totp_update) | **PUT** /authenticators/totp/{id}/ | [**authenticators_totp_used_by_list**](AuthenticatorsApi.md#authenticators_totp_used_by_list) | **GET** /authenticators/totp/{id}/used_by/ | [**authenticators_webauthn_destroy**](AuthenticatorsApi.md#authenticators_webauthn_destroy) | **DELETE** /authenticators/webauthn/{id}/ | [**authenticators_webauthn_list**](AuthenticatorsApi.md#authenticators_webauthn_list) | **GET** /authenticators/webauthn/ | [**authenticators_webauthn_partial_update**](AuthenticatorsApi.md#authenticators_webauthn_partial_update) | **PATCH** /authenticators/webauthn/{id}/ | [**authenticators_webauthn_retrieve**](AuthenticatorsApi.md#authenticators_webauthn_retrieve) | **GET** /authenticators/webauthn/{id}/ | [**authenticators_webauthn_update**](AuthenticatorsApi.md#authenticators_webauthn_update) | **PUT** /authenticators/webauthn/{id}/ | [**authenticators_webauthn_used_by_list**](AuthenticatorsApi.md#authenticators_webauthn_used_by_list) | **GET** /authenticators/webauthn/{id}/used_by/ | ## authenticators_admin_all_list > Vec authenticators_admin_all_list(user) Get all devices for current user ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **user** | Option<**i32**> | | | ### Return type [**Vec**](Device.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_duo_create > models::DuoDevice authenticators_admin_duo_create(duo_device_request) Viewset for Duo authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **duo_device_request** | [**DuoDeviceRequest**](DuoDeviceRequest.md) | | [required] | ### Return type [**models::DuoDevice**](DuoDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_duo_destroy > authenticators_admin_duo_destroy(id) Viewset for Duo authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Duo Device. | [required] | ### Return type (empty response body) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_duo_list > models::PaginatedDuoDeviceList authenticators_admin_duo_list(name, ordering, page, page_size, search) Viewset for Duo authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **name** | Option<**String**> | | | **ordering** | Option<**String**> | Which field to use when ordering the results. | | **page** | Option<**i32**> | A page number within the paginated result set. | | **page_size** | Option<**i32**> | Number of results to return per page. | | **search** | Option<**String**> | A search term. | | ### Return type [**models::PaginatedDuoDeviceList**](PaginatedDuoDeviceList.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_duo_partial_update > models::DuoDevice authenticators_admin_duo_partial_update(id, patched_duo_device_request) Viewset for Duo authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Duo Device. | [required] | **patched_duo_device_request** | Option<[**PatchedDuoDeviceRequest**](PatchedDuoDeviceRequest.md)> | | | ### Return type [**models::DuoDevice**](DuoDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_duo_retrieve > models::DuoDevice authenticators_admin_duo_retrieve(id) Viewset for Duo authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Duo Device. | [required] | ### Return type [**models::DuoDevice**](DuoDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_duo_update > models::DuoDevice authenticators_admin_duo_update(id, duo_device_request) Viewset for Duo authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Duo Device. | [required] | **duo_device_request** | [**DuoDeviceRequest**](DuoDeviceRequest.md) | | [required] | ### Return type [**models::DuoDevice**](DuoDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_sms_create > models::SmsDevice authenticators_admin_sms_create(sms_device_request) Viewset for sms authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **sms_device_request** | [**SmsDeviceRequest**](SmsDeviceRequest.md) | | [required] | ### Return type [**models::SmsDevice**](SMSDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_sms_destroy > authenticators_admin_sms_destroy(id) Viewset for sms authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this SMS Device. | [required] | ### Return type (empty response body) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_sms_list > models::PaginatedSmsDeviceList authenticators_admin_sms_list(name, ordering, page, page_size, search) Viewset for sms authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **name** | Option<**String**> | | | **ordering** | Option<**String**> | Which field to use when ordering the results. | | **page** | Option<**i32**> | A page number within the paginated result set. | | **page_size** | Option<**i32**> | Number of results to return per page. | | **search** | Option<**String**> | A search term. | | ### Return type [**models::PaginatedSmsDeviceList**](PaginatedSMSDeviceList.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_sms_partial_update > models::SmsDevice authenticators_admin_sms_partial_update(id, patched_sms_device_request) Viewset for sms authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this SMS Device. | [required] | **patched_sms_device_request** | Option<[**PatchedSmsDeviceRequest**](PatchedSmsDeviceRequest.md)> | | | ### Return type [**models::SmsDevice**](SMSDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_sms_retrieve > models::SmsDevice authenticators_admin_sms_retrieve(id) Viewset for sms authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this SMS Device. | [required] | ### Return type [**models::SmsDevice**](SMSDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_sms_update > models::SmsDevice authenticators_admin_sms_update(id, sms_device_request) Viewset for sms authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this SMS Device. | [required] | **sms_device_request** | [**SmsDeviceRequest**](SmsDeviceRequest.md) | | [required] | ### Return type [**models::SmsDevice**](SMSDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_static_create > models::StaticDevice authenticators_admin_static_create(static_device_request) Viewset for static authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **static_device_request** | [**StaticDeviceRequest**](StaticDeviceRequest.md) | | [required] | ### Return type [**models::StaticDevice**](StaticDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_static_destroy > authenticators_admin_static_destroy(id) Viewset for static authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Static Device. | [required] | ### Return type (empty response body) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_static_list > models::PaginatedStaticDeviceList authenticators_admin_static_list(name, ordering, page, page_size, search) Viewset for static authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **name** | Option<**String**> | | | **ordering** | Option<**String**> | Which field to use when ordering the results. | | **page** | Option<**i32**> | A page number within the paginated result set. | | **page_size** | Option<**i32**> | Number of results to return per page. | | **search** | Option<**String**> | A search term. | | ### Return type [**models::PaginatedStaticDeviceList**](PaginatedStaticDeviceList.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_static_partial_update > models::StaticDevice authenticators_admin_static_partial_update(id, patched_static_device_request) Viewset for static authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Static Device. | [required] | **patched_static_device_request** | Option<[**PatchedStaticDeviceRequest**](PatchedStaticDeviceRequest.md)> | | | ### Return type [**models::StaticDevice**](StaticDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_static_retrieve > models::StaticDevice authenticators_admin_static_retrieve(id) Viewset for static authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Static Device. | [required] | ### Return type [**models::StaticDevice**](StaticDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_static_update > models::StaticDevice authenticators_admin_static_update(id, static_device_request) Viewset for static authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Static Device. | [required] | **static_device_request** | [**StaticDeviceRequest**](StaticDeviceRequest.md) | | [required] | ### Return type [**models::StaticDevice**](StaticDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_totp_create > models::TotpDevice authenticators_admin_totp_create(totp_device_request) Viewset for totp authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **totp_device_request** | [**TotpDeviceRequest**](TotpDeviceRequest.md) | | [required] | ### Return type [**models::TotpDevice**](TOTPDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_totp_destroy > authenticators_admin_totp_destroy(id) Viewset for totp authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this TOTP Device. | [required] | ### Return type (empty response body) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_totp_list > models::PaginatedTotpDeviceList authenticators_admin_totp_list(name, ordering, page, page_size, search) Viewset for totp authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **name** | Option<**String**> | | | **ordering** | Option<**String**> | Which field to use when ordering the results. | | **page** | Option<**i32**> | A page number within the paginated result set. | | **page_size** | Option<**i32**> | Number of results to return per page. | | **search** | Option<**String**> | A search term. | | ### Return type [**models::PaginatedTotpDeviceList**](PaginatedTOTPDeviceList.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_totp_partial_update > models::TotpDevice authenticators_admin_totp_partial_update(id, patched_totp_device_request) Viewset for totp authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this TOTP Device. | [required] | **patched_totp_device_request** | Option<[**PatchedTotpDeviceRequest**](PatchedTotpDeviceRequest.md)> | | | ### Return type [**models::TotpDevice**](TOTPDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_totp_retrieve > models::TotpDevice authenticators_admin_totp_retrieve(id) Viewset for totp authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this TOTP Device. | [required] | ### Return type [**models::TotpDevice**](TOTPDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_totp_update > models::TotpDevice authenticators_admin_totp_update(id, totp_device_request) Viewset for totp authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this TOTP Device. | [required] | **totp_device_request** | [**TotpDeviceRequest**](TotpDeviceRequest.md) | | [required] | ### Return type [**models::TotpDevice**](TOTPDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_webauthn_create > models::WebAuthnDevice authenticators_admin_webauthn_create(web_authn_device_request) Viewset for WebAuthn authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **web_authn_device_request** | [**WebAuthnDeviceRequest**](WebAuthnDeviceRequest.md) | | [required] | ### Return type [**models::WebAuthnDevice**](WebAuthnDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_webauthn_destroy > authenticators_admin_webauthn_destroy(id) Viewset for WebAuthn authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this WebAuthn Device. | [required] | ### Return type (empty response body) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_webauthn_list > models::PaginatedWebAuthnDeviceList authenticators_admin_webauthn_list(name, ordering, page, page_size, search) Viewset for WebAuthn authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **name** | Option<**String**> | | | **ordering** | Option<**String**> | Which field to use when ordering the results. | | **page** | Option<**i32**> | A page number within the paginated result set. | | **page_size** | Option<**i32**> | Number of results to return per page. | | **search** | Option<**String**> | A search term. | | ### Return type [**models::PaginatedWebAuthnDeviceList**](PaginatedWebAuthnDeviceList.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_webauthn_partial_update > models::WebAuthnDevice authenticators_admin_webauthn_partial_update(id, patched_web_authn_device_request) Viewset for WebAuthn authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this WebAuthn Device. | [required] | **patched_web_authn_device_request** | Option<[**PatchedWebAuthnDeviceRequest**](PatchedWebAuthnDeviceRequest.md)> | | | ### Return type [**models::WebAuthnDevice**](WebAuthnDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_webauthn_retrieve > models::WebAuthnDevice authenticators_admin_webauthn_retrieve(id) Viewset for WebAuthn authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this WebAuthn Device. | [required] | ### Return type [**models::WebAuthnDevice**](WebAuthnDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_admin_webauthn_update > models::WebAuthnDevice authenticators_admin_webauthn_update(id, web_authn_device_request) Viewset for WebAuthn authenticator devices (for admins) ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this WebAuthn Device. | [required] | **web_authn_device_request** | [**WebAuthnDeviceRequest**](WebAuthnDeviceRequest.md) | | [required] | ### Return type [**models::WebAuthnDevice**](WebAuthnDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_all_list > Vec authenticators_all_list() Get all devices for current user ### Parameters This endpoint does not need any parameter. ### Return type [**Vec**](Device.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_duo_destroy > authenticators_duo_destroy(id) Viewset for Duo authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Duo Device. | [required] | ### Return type (empty response body) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_duo_list > models::PaginatedDuoDeviceList authenticators_duo_list(name, ordering, page, page_size, search) Viewset for Duo authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **name** | Option<**String**> | | | **ordering** | Option<**String**> | Which field to use when ordering the results. | | **page** | Option<**i32**> | A page number within the paginated result set. | | **page_size** | Option<**i32**> | Number of results to return per page. | | **search** | Option<**String**> | A search term. | | ### Return type [**models::PaginatedDuoDeviceList**](PaginatedDuoDeviceList.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_duo_partial_update > models::DuoDevice authenticators_duo_partial_update(id, patched_duo_device_request) Viewset for Duo authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Duo Device. | [required] | **patched_duo_device_request** | Option<[**PatchedDuoDeviceRequest**](PatchedDuoDeviceRequest.md)> | | | ### Return type [**models::DuoDevice**](DuoDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_duo_retrieve > models::DuoDevice authenticators_duo_retrieve(id) Viewset for Duo authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Duo Device. | [required] | ### Return type [**models::DuoDevice**](DuoDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_duo_update > models::DuoDevice authenticators_duo_update(id, duo_device_request) Viewset for Duo authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Duo Device. | [required] | **duo_device_request** | [**DuoDeviceRequest**](DuoDeviceRequest.md) | | [required] | ### Return type [**models::DuoDevice**](DuoDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_duo_used_by_list > Vec authenticators_duo_used_by_list(id) Get a list of all objects that use this object ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Duo Device. | [required] | ### Return type [**Vec**](UsedBy.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_sms_destroy > authenticators_sms_destroy(id) Viewset for sms authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this SMS Device. | [required] | ### Return type (empty response body) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_sms_list > models::PaginatedSmsDeviceList authenticators_sms_list(name, ordering, page, page_size, search) Viewset for sms authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **name** | Option<**String**> | | | **ordering** | Option<**String**> | Which field to use when ordering the results. | | **page** | Option<**i32**> | A page number within the paginated result set. | | **page_size** | Option<**i32**> | Number of results to return per page. | | **search** | Option<**String**> | A search term. | | ### Return type [**models::PaginatedSmsDeviceList**](PaginatedSMSDeviceList.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_sms_partial_update > models::SmsDevice authenticators_sms_partial_update(id, patched_sms_device_request) Viewset for sms authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this SMS Device. | [required] | **patched_sms_device_request** | Option<[**PatchedSmsDeviceRequest**](PatchedSmsDeviceRequest.md)> | | | ### Return type [**models::SmsDevice**](SMSDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_sms_retrieve > models::SmsDevice authenticators_sms_retrieve(id) Viewset for sms authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this SMS Device. | [required] | ### Return type [**models::SmsDevice**](SMSDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_sms_update > models::SmsDevice authenticators_sms_update(id, sms_device_request) Viewset for sms authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this SMS Device. | [required] | **sms_device_request** | [**SmsDeviceRequest**](SmsDeviceRequest.md) | | [required] | ### Return type [**models::SmsDevice**](SMSDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_sms_used_by_list > Vec authenticators_sms_used_by_list(id) Get a list of all objects that use this object ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this SMS Device. | [required] | ### Return type [**Vec**](UsedBy.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_static_destroy > authenticators_static_destroy(id) Viewset for static authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Static Device. | [required] | ### Return type (empty response body) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_static_list > models::PaginatedStaticDeviceList authenticators_static_list(name, ordering, page, page_size, search) Viewset for static authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **name** | Option<**String**> | | | **ordering** | Option<**String**> | Which field to use when ordering the results. | | **page** | Option<**i32**> | A page number within the paginated result set. | | **page_size** | Option<**i32**> | Number of results to return per page. | | **search** | Option<**String**> | A search term. | | ### Return type [**models::PaginatedStaticDeviceList**](PaginatedStaticDeviceList.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_static_partial_update > models::StaticDevice authenticators_static_partial_update(id, patched_static_device_request) Viewset for static authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Static Device. | [required] | **patched_static_device_request** | Option<[**PatchedStaticDeviceRequest**](PatchedStaticDeviceRequest.md)> | | | ### Return type [**models::StaticDevice**](StaticDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_static_retrieve > models::StaticDevice authenticators_static_retrieve(id) Viewset for static authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Static Device. | [required] | ### Return type [**models::StaticDevice**](StaticDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_static_update > models::StaticDevice authenticators_static_update(id, static_device_request) Viewset for static authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Static Device. | [required] | **static_device_request** | [**StaticDeviceRequest**](StaticDeviceRequest.md) | | [required] | ### Return type [**models::StaticDevice**](StaticDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_static_used_by_list > Vec authenticators_static_used_by_list(id) Get a list of all objects that use this object ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this Static Device. | [required] | ### Return type [**Vec**](UsedBy.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_totp_destroy > authenticators_totp_destroy(id) Viewset for totp authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this TOTP Device. | [required] | ### Return type (empty response body) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_totp_list > models::PaginatedTotpDeviceList authenticators_totp_list(name, ordering, page, page_size, search) Viewset for totp authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **name** | Option<**String**> | | | **ordering** | Option<**String**> | Which field to use when ordering the results. | | **page** | Option<**i32**> | A page number within the paginated result set. | | **page_size** | Option<**i32**> | Number of results to return per page. | | **search** | Option<**String**> | A search term. | | ### Return type [**models::PaginatedTotpDeviceList**](PaginatedTOTPDeviceList.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_totp_partial_update > models::TotpDevice authenticators_totp_partial_update(id, patched_totp_device_request) Viewset for totp authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this TOTP Device. | [required] | **patched_totp_device_request** | Option<[**PatchedTotpDeviceRequest**](PatchedTotpDeviceRequest.md)> | | | ### Return type [**models::TotpDevice**](TOTPDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_totp_retrieve > models::TotpDevice authenticators_totp_retrieve(id) Viewset for totp authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this TOTP Device. | [required] | ### Return type [**models::TotpDevice**](TOTPDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_totp_update > models::TotpDevice authenticators_totp_update(id, totp_device_request) Viewset for totp authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this TOTP Device. | [required] | **totp_device_request** | [**TotpDeviceRequest**](TotpDeviceRequest.md) | | [required] | ### Return type [**models::TotpDevice**](TOTPDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_totp_used_by_list > Vec authenticators_totp_used_by_list(id) Get a list of all objects that use this object ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this TOTP Device. | [required] | ### Return type [**Vec**](UsedBy.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_webauthn_destroy > authenticators_webauthn_destroy(id) Viewset for WebAuthn authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this WebAuthn Device. | [required] | ### Return type (empty response body) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_webauthn_list > models::PaginatedWebAuthnDeviceList authenticators_webauthn_list(name, ordering, page, page_size, search) Viewset for WebAuthn authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **name** | Option<**String**> | | | **ordering** | Option<**String**> | Which field to use when ordering the results. | | **page** | Option<**i32**> | A page number within the paginated result set. | | **page_size** | Option<**i32**> | Number of results to return per page. | | **search** | Option<**String**> | A search term. | | ### Return type [**models::PaginatedWebAuthnDeviceList**](PaginatedWebAuthnDeviceList.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_webauthn_partial_update > models::WebAuthnDevice authenticators_webauthn_partial_update(id, patched_web_authn_device_request) Viewset for WebAuthn authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this WebAuthn Device. | [required] | **patched_web_authn_device_request** | Option<[**PatchedWebAuthnDeviceRequest**](PatchedWebAuthnDeviceRequest.md)> | | | ### Return type [**models::WebAuthnDevice**](WebAuthnDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_webauthn_retrieve > models::WebAuthnDevice authenticators_webauthn_retrieve(id) Viewset for WebAuthn authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this WebAuthn Device. | [required] | ### Return type [**models::WebAuthnDevice**](WebAuthnDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_webauthn_update > models::WebAuthnDevice authenticators_webauthn_update(id, web_authn_device_request) Viewset for WebAuthn authenticator devices ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this WebAuthn Device. | [required] | **web_authn_device_request** | [**WebAuthnDeviceRequest**](WebAuthnDeviceRequest.md) | | [required] | ### Return type [**models::WebAuthnDevice**](WebAuthnDevice.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: application/json - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md) ## authenticators_webauthn_used_by_list > Vec authenticators_webauthn_used_by_list(id) Get a list of all objects that use this object ### Parameters Name | Type | Description | Required | Notes ------------- | ------------- | ------------- | ------------- | ------------- **id** | **i32** | A unique integer value identifying this WebAuthn Device. | [required] | ### Return type [**Vec**](UsedBy.md) ### Authorization [authentik](../README.md#authentik) ### HTTP request headers - **Content-Type**: Not defined - **Accept**: application/json [[Back to top]](#) [[Back to API list]](../README.md#documentation-for-api-endpoints) [[Back to Model list]](../README.md#documentation-for-models) [[Back to README]](../README.md)