10Duke Scale C++ Client
Loading...
Searching...
No Matches
tenduke::se::licensing::rest::ScaleConsumersApiImpl Class Reference

#include <ScaleConsumersApiImpl.h>

Detailed Description

Inheritance diagram for tenduke::se::licensing::rest::ScaleConsumersApiImpl:
tenduke::se::licensing::rest::ScaleConsumersApi

Public Member Functions

 ScaleConsumersApiImpl (const std::shared_ptr<::tenduke::se::BackendConfiguration > &backendConfiguration, const std::shared_ptr< const ::tenduke::http::HTTPClient > &httpClient, const std::shared_ptr< const ::tenduke::http::HTTPRequestAuthenticator > &httpRequestAuthenticator, const std::shared_ptr< const ::tenduke::http::HTTPResponseToException > &throwException, const std::shared_ptr< const ::tenduke::json::JSONParser > &jsonParser)
 Constructs new instance.
 
std::unique_ptr<::tenduke::se::licensing::rest::DescribeLicenseConsumerClientBindingsRequestdescribeLicenseConsumerClientBindings (const std::string &licenseeId, const std::string &licenseConsumerId, const ::tenduke::se::Paging &paging, const ::tenduke::se::Filter &filter) const override
 Analyzes licenses that a license consumer is known to have a checkout for currently.
 
std::unique_ptr<::tenduke::se::licensing::rest::DescribeLicenseConsumerLicenseesRequestdescribeLicenseConsumerLicensees (const std::string &licenseConsumerId, const ::tenduke::se::Paging &paging) const override
 Analyzes what licensees a license consumer is associated to.
 
std::unique_ptr<::tenduke::se::licensing::rest::DescribeLicenseConsumerLicensesRequestdescribeLicenseConsumerLicenses (const std::string &licenseeId, const std::string &licenseConsumerId, const ::tenduke::se::Paging &paging) const override
 Analyzes licenses that a license consumer has access to and describes the license status to determine the likely outcome if trying to use the licenses.
 

Constructor & Destructor Documentation

◆ ScaleConsumersApiImpl()

tenduke::se::licensing::rest::ScaleConsumersApiImpl::ScaleConsumersApiImpl ( const std::shared_ptr<::tenduke::se::BackendConfiguration > &  backendConfiguration,
const std::shared_ptr< const ::tenduke::http::HTTPClient > &  httpClient,
const std::shared_ptr< const ::tenduke::http::HTTPRequestAuthenticator > &  httpRequestAuthenticator,
const std::shared_ptr< const ::tenduke::http::HTTPResponseToException > &  throwException,
const std::shared_ptr< const ::tenduke::json::JSONParser > &  jsonParser 
)

Constructs new instance.

Parameters
backendConfiguration-
httpClient-
httpRequestAuthenticator-
throwException-
jsonParser-

Member Function Documentation

◆ describeLicenseConsumerClientBindings()

std::unique_ptr<::DescribeLicenseConsumerClientBindingsRequest > tenduke::se::licensing::rest::ScaleConsumersApiImpl::describeLicenseConsumerClientBindings ( const std::string &  licenseeId,
const std::string &  licenseConsumerId,
const ::tenduke::se::Paging paging,
const ::tenduke::se::Filter filter 
) const
overridevirtual

Analyzes licenses that a license consumer is known to have a checkout for currently.

This endpoint can be called using either Scale JWT authorization or by using an OIDC Id Token. When using the Scale JWT authorization option the minimum permission grant definition is: Licensing.action.

Parameters
licenseeIdIdentifier of the licensee that the license belongs to.
licenseConsumerIdIdentifier of the license consumer that the the information is scoped to. NOTE: This parameter is required when using Scale JWT API authorization. Ignore this request parameter when using an OIDC Id Token as the API authorization model.
paging-
filter-

Implements tenduke::se::licensing::rest::ScaleConsumersApi.

◆ describeLicenseConsumerLicensees()

std::unique_ptr<::DescribeLicenseConsumerLicenseesRequest > tenduke::se::licensing::rest::ScaleConsumersApiImpl::describeLicenseConsumerLicensees ( const std::string &  licenseConsumerId,
const ::tenduke::se::Paging paging 
) const
overridevirtual

Analyzes what licensees a license consumer is associated to.

The association is defined as a relation between a license consumer and one or more license containers that belong to licensees. This endpoint can be called using either Scale JWT authorization or by using an OIDC Id Token. When using the Scale JWT authorization option the minimum permission grant definition is: Licensing.action.

Parameters
licenseConsumerIdIdentifier of the license consumer whos licensee associations are responded. NOTE: This parameter is required when using Scale JWT API authorization. Ignore this request parameter when using an OIDC Id Token as the API authorization model.
paging-
Returns
-

Implements tenduke::se::licensing::rest::ScaleConsumersApi.

◆ describeLicenseConsumerLicenses()

std::unique_ptr<::DescribeLicenseConsumerLicensesRequest > tenduke::se::licensing::rest::ScaleConsumersApiImpl::describeLicenseConsumerLicenses ( const std::string &  licenseeId,
const std::string &  licenseConsumerId,
const ::tenduke::se::Paging paging 
) const
overridevirtual

Analyzes licenses that a license consumer has access to and describes the license status to determine the likely outcome if trying to use the licenses.

This endpoint can be called using either Scale JWT authorization or an OIDC ID Token. When using Scale JWT authorization, the minimum permission grant definition is Licensing.action. NOTE: Paging parameters apply to licenses (the main level of data in the response). In other words, paging does not affect the additional information that is included in the response when parameter withMetadata == true.

Parameters
licenseeIdIdentifier of the licensee that the license belongs to.
licenseConsumerIdIdentifier of the license consumer that the the information is scoped to. NOTE: This parameter is required when using Scale JWT API authorization. Ignore this request parameter when using an OIDC Id Token as the API authorization model.
paging-
Returns
-

Implements tenduke::se::licensing::rest::ScaleConsumersApi.


The documentation for this class was generated from the following files: