apikey#

Autogenerated API

argus_api.lib.authentication.v1.apikey.initiate_1(description: str = None, validSources: str = None, source: dict = None, expirationDays: int = None, sessionConstraints: dict = None, password: str = None, authorization: str = None, disableSourceRestriction: bool = None, disableExpiration: bool = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

DEPRECATED : initiate_1 is an alias for initiate_api_key. Exists only for backward compatibility - do not use - use initiate_api_key instead.

argus_api.lib.authentication.v1.apikey.initiate_api_key(description: str = None, validSources: str = None, source: dict = None, expirationDays: int = None, sessionConstraints: dict = None, password: str = None, authorization: str = None, disableSourceRestriction: bool = None, disableExpiration: bool = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

Initiate a new apikey for current user (PUBLIC)

Parameters
  • description (str) – [sw\{\}\$\-\(\).\[\]”'_/\,\*\+\#:@!?;=]*

  • validSources (str) – Client IP/CIDR networks which the api key will be valid for. Deprecated! Instead use source where you set provider to´staticIP´ and specify networks by setting staticOptions

  • source (dict) –

  • expirationDays (int) – Requested expiration days, 0 means unlimited. Default is 3 months. If user does not have permissions to specify expiration period, an error will be returned.

  • sessionConstraints (dict) –

  • password (str) – User password to verify this request

  • authorization (str) – User authorization token obtained from the user authorization endpoint. The token must be issued for operation ‘apikey.create’

  • disableSourceRestriction (bool) – Request API-key without source restriction. If key without source restriction is not permitted, a 412 error will be returned. Deprecated! Instead set provider in source to ´disabled´ (default false)

  • disableExpiration (bool) – Request API-key with unlimited expiration. If unlimited expiration is not permitted, a 412 error will be returned. (default false)

  • json – return the response’s body as a dict parsed from json. True by default. If set to false, the raw requests.Response object will be returned.

  • verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.

  • apiKey – Argus API key.

  • authentication – authentication override

  • server_url – API base URL override

  • body – body of the request. other parameters will override keys defined in the body.

  • api_session – session to use for this request. If not set, the global session will be used.

Raises
Returns

dictionary translated from JSON

argus_api.lib.authentication.v1.apikey.list_1(json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

DEPRECATED : list_1 is an alias for list_api_keys. Exists only for backward compatibility - do not use - use list_api_keys instead.

argus_api.lib.authentication.v1.apikey.list_api_keys(json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

List current user apikeys (PUBLIC)

Parameters
  • json – return the response’s body as a dict parsed from json. True by default. If set to false, the raw requests.Response object will be returned.

  • verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.

  • apiKey – Argus API key.

  • authentication – authentication override

  • server_url – API base URL override

  • body – body of the request. other parameters will override keys defined in the body.

  • api_session – session to use for this request. If not set, the global session will be used.

Raises
Returns

dictionary translated from JSON

argus_api.lib.authentication.v1.apikey.renew_2(prefix: str, expirationDays: int = None, password: str = None, authorization: str = None, disableExpiration: bool = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

DEPRECATED : renew_2 is an alias for renew_api_key_by_prefix. Exists only for backward compatibility - do not use - use renew_api_key_by_prefix instead.

argus_api.lib.authentication.v1.apikey.renew_3(keyID: int, expirationDays: int = None, password: str = None, authorization: str = None, disableExpiration: bool = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

DEPRECATED : renew_3 is an alias for renew_api_key_by_id. Exists only for backward compatibility - do not use - use renew_api_key_by_id instead.

argus_api.lib.authentication.v1.apikey.renew_api_key_by_id(keyID: int, expirationDays: int = None, password: str = None, authorization: str = None, disableExpiration: bool = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

Renew existing API-key (PUBLIC)

Parameters
  • keyID (int) – Key ID

  • expirationDays (int) – Requested expiration days, 0 means unlimited. Default is 3 months. If user does not have permissions to specify expiration period, an error will be returned.

  • password (str) – User password to verify this request

  • authorization (str) – User authorization token obtained from the user authorization endpoint. The token must be issued for operation ‘apikey.renew’

  • disableExpiration (bool) – Request API-key with unlimited expiration. If unlimited expiration is not permitted, a 412 error will be returned. (default false)

  • json – return the response’s body as a dict parsed from json. True by default. If set to false, the raw requests.Response object will be returned.

  • verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.

  • apiKey – Argus API key.

  • authentication – authentication override

  • server_url – API base URL override

  • body – body of the request. other parameters will override keys defined in the body.

  • api_session – session to use for this request. If not set, the global session will be used.

Returns

dictionary translated from JSON

argus_api.lib.authentication.v1.apikey.renew_api_key_by_prefix(prefix: str, expirationDays: int = None, password: str = None, authorization: str = None, disableExpiration: bool = None, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

Renew an apikey for current user (PUBLIC)

Parameters
  • prefix (str) – Key prefix on the form 1ab/2c

  • expirationDays (int) – Requested expiration days, 0 means unlimited. Default is 3 months. If user does not have permissions to specify expiration period, an error will be returned.

  • password (str) – User password to verify this request

  • authorization (str) – User authorization token obtained from the user authorization endpoint. The token must be issued for operation ‘apikey.renew’

  • disableExpiration (bool) – Request API-key with unlimited expiration. If unlimited expiration is not permitted, a 412 error will be returned. (default false)

  • json – return the response’s body as a dict parsed from json. True by default. If set to false, the raw requests.Response object will be returned.

  • verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.

  • apiKey – Argus API key.

  • authentication – authentication override

  • server_url – API base URL override

  • body – body of the request. other parameters will override keys defined in the body.

  • api_session – session to use for this request. If not set, the global session will be used.

Raises
Returns

dictionary translated from JSON

argus_api.lib.authentication.v1.apikey.revoke_2(keyID: int, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

DEPRECATED : revoke_2 is an alias for revoke_api_key_by_id. Exists only for backward compatibility - do not use - use revoke_api_key_by_id instead.

argus_api.lib.authentication.v1.apikey.revoke_3(prefix: str, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

DEPRECATED : revoke_3 is an alias for revoke_api_key_by_prefix. Exists only for backward compatibility - do not use - use revoke_api_key_by_prefix instead.

argus_api.lib.authentication.v1.apikey.revoke_api_key_by_id(keyID: int, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

null (PUBLIC)

Parameters
  • keyID (int) – Key ID

  • json – return the response’s body as a dict parsed from json. True by default. If set to false, the raw requests.Response object will be returned.

  • verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.

  • apiKey – Argus API key.

  • authentication – authentication override

  • server_url – API base URL override

  • body – body of the request. other parameters will override keys defined in the body.

  • api_session – session to use for this request. If not set, the global session will be used.

Returns

dictionary translated from JSON

argus_api.lib.authentication.v1.apikey.revoke_api_key_by_prefix(prefix: str, json: bool = True, verify: Optional[bool] = None, proxies: Optional[dict] = None, apiKey: Optional[str] = None, authentication: Optional[dict] = None, server_url: Optional[str] = None, body: Optional[dict] = None, api_session: Optional[ArgusAPISession] = None) dict#

Revoke an apikey from current user (PUBLIC)

Parameters
  • prefix (str) – Key prefix on the form 1ab/2c

  • json – return the response’s body as a dict parsed from json. True by default. If set to false, the raw requests.Response object will be returned.

  • verify – path to a certificate bundle or boolean indicating whether SSL verification should be performed.

  • apiKey – Argus API key.

  • authentication – authentication override

  • server_url – API base URL override

  • body – body of the request. other parameters will override keys defined in the body.

  • api_session – session to use for this request. If not set, the global session will be used.

Raises
Returns

dictionary translated from JSON