NSX-T Data Center REST API

Refresh an OpenID Connect end-point

Refresh an OpenID Connect end-point by re-reading data from the OIDC URI.

Request:

Method:
POST
URI Path(s):
/api/v1/trust-management/oidc-uris/{id}?action=refresh
Request Headers:
n/a
Query Parameters:
n/a
Request Body:
n/a

Successful Response:

Response Code:
200 OK
Response Headers:
Content-type: application/json
Response Body:
OidcEndPoint+

Example Response:

{ "id": "ebd3032d-728e-44d4-9914-d4f81c9972cb", "oidc_uri": "https://sc2-rdops-vm08-dhcp-27-70.eng.vmware.com/openidconnect/.well-known/openid-configuration", "thumbprint": "42518697ad5a4a2471fe089279a954b29bb3a049c0eaf5578ae9fa0b0c7764d1", "oidc_type": "ws_one", "issuer": "https://sc2-rdops-vm08-dhcp-27-70.eng.vmware.com/openidconnect/vsphere.local", "jwks_uri": "https://sc2-rdops-vm08-dhcp-27-70.eng.vmware.com/openidconnect/jwks/vsphere.local", "client_id": "a3ksCtABN1OAdoVtGQDFULVs", "scim_endpoints": [ "https://sc2-rdops-vm08-dhcp-27-70.eng.vmware.com/usergroups/scim/v2/Users", "https://sc2-rdops-vm08-dhcp-27-70.eng.vmware.com/usergroups/scim/v2/Groups" ], "token_endpoint": "https://ggood-dev2.nsbu.eng.vmware.com/acs/token", "claims_supported": [ "sub", "name", "given_name", "family_name", "middle_name", "nickname", "preferred_username", "profile", "vc_role", "nsx_role", "group_names", "ovl", "ovc" ] }

Required Permissions:

crud

Feature:

trust_principal_identities

Additional Errors: