public async Task <IAuthorisationServer> UpdateAuthorisationServer(string authorisationServerId,
                                                                           UpdateAuthorisationServerOptions options,
                                                                           CancellationToken cancellationToken = default(CancellationToken))
        {
            var requestUrl = _client.Configuration.BuildUrl($"/api/v1/authorizationServers/{authorisationServerId}");

            return(await _client.PutAsync <AuthorisationServer>(requestUrl.AbsoluteUri, options, cancellationToken));
        }
Example #2
0
        public async Task <ITrustedOrigin> UpdateTrustedOrigin(string id, UpdateTrustedOriginOptions options,
                                                               CancellationToken cancellationToken = default(CancellationToken))
        {
            var requestUrl = _client.Configuration.BuildUrl($"/api/v1/trustedOrigins/{id}");

            return(await _client.PutAsync <TrustedOrigin>(requestUrl.AbsoluteUri, options, cancellationToken));
        }
Example #3
0
        /// <summary>
        /// Create an OIDC Application
        /// </summary>
        public static async Task <IOpenIdConnectApplication> UpdateOidcApplicationAsync(
            this IOktaClient client,
            string appId,
            UpdateOidcApplicationOptions options,
            CancellationToken cancellationToken)
        {
            var requestUrl = client.Configuration.BuildUrl($"/api/v1/apps/{appId}");

            return(await client.PutAsync <OpenIdConnectApplication>(requestUrl.AbsoluteUri, options, cancellationToken));
        }