ory-client 0.2.0.alpha2 → 0.2.0.alpha15
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +4 -4
- data/Gemfile.lock +2 -2
- data/README.md +114 -20
- data/docs/AcceptOAuth2ConsentRequest.md +28 -0
- data/docs/AcceptOAuth2ConsentRequestSession.md +20 -0
- data/docs/AcceptOAuth2LoginRequest.md +30 -0
- data/docs/AdminApi.md +76 -0
- data/docs/AdminCreateJsonWebKeySetBody.md +22 -0
- data/docs/AdminTrustOAuth2JwtGrantIssuerBody.md +28 -0
- data/docs/{IdentitySchemaLocation.md → GetManagedIdentitySchemaLocation.md} +2 -2
- data/docs/HandledOAuth2ConsentRequest.md +18 -0
- data/docs/HandledOAuth2LoginRequest.md +18 -0
- data/docs/HandledOAuth2LogoutRequest.md +18 -0
- data/docs/Headers.md +18 -0
- data/docs/IDTokenClaims.md +44 -0
- data/docs/IdentitySchemaContainer.md +1 -1
- data/docs/IntrospectedOAuth2Token.md +44 -0
- data/docs/{IsAlive200Response.md → IsReady200Response.md} +2 -2
- data/docs/JsonWebKey.md +50 -0
- data/docs/JsonWebKeySet.md +18 -0
- data/docs/{IdentitySchema.md → ManagedIdentitySchema.md} +2 -2
- data/docs/{IdentitySchemaValidationResult.md → ManagedIdentitySchemaValidationResult.md} +2 -2
- data/docs/MetadataApi.md +8 -8
- data/docs/NormalizedProjectRevision.md +82 -0
- data/docs/NormalizedProjectRevisionIdentitySchema.md +1 -1
- data/docs/OAuth2AccessRequest.md +24 -0
- data/docs/OAuth2ApiError.md +24 -0
- data/docs/OAuth2Client.md +110 -0
- data/docs/OAuth2ConsentRequest.md +42 -0
- data/docs/OAuth2ConsentRequestOpenIDConnectContext.md +26 -0
- data/docs/OAuth2ConsentSession.md +38 -0
- data/docs/OAuth2ConsentSessionExpiresAt.md +26 -0
- data/docs/OAuth2LoginRequest.md +34 -0
- data/docs/OAuth2LogoutRequest.md +28 -0
- data/docs/OAuth2TokenResponse.md +28 -0
- data/docs/OidcConfiguration.md +74 -0
- data/docs/OidcUserInfo.md +54 -0
- data/docs/Pagination.md +4 -0
- data/docs/PaginationHeaders.md +20 -0
- data/docs/PreviousOAuth2ConsentSession.md +30 -0
- data/docs/ProjectServiceOAuth2.md +18 -0
- data/docs/ProjectServices.md +2 -0
- data/docs/RefreshTokenHookRequest.md +28 -0
- data/docs/RefreshTokenHookResponse.md +18 -0
- data/docs/RejectOAuth2Request.md +26 -0
- data/docs/Subscription.md +2 -2
- data/docs/SuccessfulOAuth2RequestResponse.md +18 -0
- data/docs/TrustedOAuth2JwtGrantIssuer.md +32 -0
- data/docs/TrustedOAuth2JwtGrantJsonWebKey.md +20 -0
- data/docs/UpdateOAuth2ClientLifespans.md +40 -0
- data/docs/V0alpha2Api.md +3243 -258
- data/lib/ory-client/api/admin_api.rb +90 -0
- data/lib/ory-client/api/metadata_api.rb +7 -7
- data/lib/ory-client/api/read_api.rb +1 -1
- data/lib/ory-client/api/v0alpha2_api.rb +3121 -304
- data/lib/ory-client/api/write_api.rb +1 -1
- data/lib/ory-client/api_client.rb +1 -1
- data/lib/ory-client/api_error.rb +1 -1
- data/lib/ory-client/configuration.rb +22 -1
- data/lib/ory-client/models/accept_o_auth2_consent_request.rb +270 -0
- data/lib/ory-client/models/accept_o_auth2_consent_request_session.rb +232 -0
- data/lib/ory-client/models/accept_o_auth2_login_request.rb +285 -0
- data/lib/ory-client/models/active_project.rb +1 -1
- data/lib/ory-client/models/admin_create_identity_body.rb +1 -1
- data/lib/ory-client/models/admin_create_identity_import_credentials_oidc.rb +1 -1
- data/lib/ory-client/models/admin_create_identity_import_credentials_oidc_config.rb +1 -1
- data/lib/ory-client/models/admin_create_identity_import_credentials_oidc_provider.rb +1 -1
- data/lib/ory-client/models/admin_create_identity_import_credentials_password.rb +1 -1
- data/lib/ory-client/models/admin_create_identity_import_credentials_password_config.rb +1 -1
- data/lib/ory-client/models/admin_create_json_web_key_set_body.rb +255 -0
- data/lib/ory-client/models/admin_create_self_service_recovery_link_body.rb +1 -1
- data/lib/ory-client/models/admin_identity_import_credentials.rb +1 -1
- data/lib/ory-client/models/admin_trust_o_auth2_jwt_grant_issuer_body.rb +291 -0
- data/lib/ory-client/models/admin_update_identity_body.rb +1 -1
- data/lib/ory-client/models/api_token.rb +1 -1
- data/lib/ory-client/models/authenticator_assurance_level.rb +1 -1
- data/lib/ory-client/models/cloud_account.rb +1 -1
- data/lib/ory-client/models/cname_settings.rb +1 -1
- data/lib/ory-client/models/create_custom_hostname_body.rb +1 -1
- data/lib/ory-client/models/create_project_body.rb +1 -1
- data/lib/ory-client/models/create_subscription_payload.rb +1 -1
- data/lib/ory-client/models/error_authenticator_assurance_level_not_satisfied.rb +1 -1
- data/lib/ory-client/models/expand_tree.rb +1 -1
- data/lib/ory-client/models/generic_error.rb +1 -1
- data/lib/ory-client/models/generic_error_content.rb +1 -1
- data/lib/ory-client/models/get_check_response.rb +1 -1
- data/lib/ory-client/models/{identity_schema_location.rb → get_managed_identity_schema_location.rb} +4 -4
- data/lib/ory-client/models/get_relation_tuples_response.rb +1 -1
- data/lib/ory-client/models/get_version200_response.rb +1 -1
- data/lib/ory-client/models/handled_o_auth2_consent_request.rb +225 -0
- data/lib/ory-client/models/handled_o_auth2_login_request.rb +225 -0
- data/lib/ory-client/models/handled_o_auth2_logout_request.rb +225 -0
- data/lib/ory-client/models/headers.rb +222 -0
- data/lib/ory-client/models/health_not_ready_status.rb +1 -1
- data/lib/ory-client/models/health_status.rb +1 -1
- data/lib/ory-client/models/id_token_claims.rb +343 -0
- data/lib/ory-client/models/identity.rb +1 -1
- data/lib/ory-client/models/identity_credentials.rb +1 -1
- data/lib/ory-client/models/identity_credentials_oidc.rb +1 -1
- data/lib/ory-client/models/identity_credentials_oidc_provider.rb +1 -1
- data/lib/ory-client/models/identity_credentials_password.rb +1 -1
- data/lib/ory-client/models/identity_credentials_type.rb +1 -1
- data/lib/ory-client/models/identity_schema_container.rb +3 -2
- data/lib/ory-client/models/identity_schema_preset.rb +1 -1
- data/lib/ory-client/models/identity_state.rb +1 -1
- data/lib/ory-client/models/internal_relation_tuple.rb +1 -1
- data/lib/ory-client/models/introspected_o_auth2_token.rb +360 -0
- data/lib/ory-client/models/invite_payload.rb +1 -1
- data/lib/ory-client/models/is_owner_for_project_by_slug.rb +1 -1
- data/lib/ory-client/models/is_owner_for_project_by_slug_payload.rb +1 -1
- data/lib/ory-client/models/{is_alive200_response.rb → is_ready200_response.rb} +4 -4
- data/lib/ory-client/models/is_ready503_response.rb +1 -1
- data/lib/ory-client/models/json_error.rb +1 -1
- data/lib/ory-client/models/json_patch.rb +1 -1
- data/lib/ory-client/models/json_web_key.rb +390 -0
- data/lib/ory-client/models/json_web_key_set.rb +223 -0
- data/lib/ory-client/models/keto_namespace.rb +1 -1
- data/lib/ory-client/models/{identity_schema.rb → managed_identity_schema.rb} +4 -4
- data/lib/ory-client/models/{identity_schema_validation_result.rb → managed_identity_schema_validation_result.rb} +4 -4
- data/lib/ory-client/models/needs_privileged_session_error.rb +1 -1
- data/lib/ory-client/models/normalized_project.rb +1 -1
- data/lib/ory-client/models/normalized_project_revision.rb +525 -2
- data/lib/ory-client/models/normalized_project_revision_hook.rb +1 -1
- data/lib/ory-client/models/normalized_project_revision_identity_schema.rb +2 -2
- data/lib/ory-client/models/normalized_project_revision_third_party_provider.rb +1 -1
- data/lib/ory-client/models/null_plan.rb +3 -1
- data/lib/ory-client/models/o_auth2_access_request.rb +256 -0
- data/lib/ory-client/models/o_auth2_api_error.rb +251 -0
- data/lib/ory-client/models/o_auth2_client.rb +890 -0
- data/lib/ory-client/models/o_auth2_consent_request.rb +345 -0
- data/lib/ory-client/models/o_auth2_consent_request_open_id_connect_context.rb +266 -0
- data/lib/ory-client/models/o_auth2_consent_session.rb +313 -0
- data/lib/ory-client/models/o_auth2_consent_session_expires_at.rb +255 -0
- data/lib/ory-client/models/o_auth2_login_request.rb +335 -0
- data/lib/ory-client/models/o_auth2_logout_request.rb +269 -0
- data/lib/ory-client/models/o_auth2_token_response.rb +271 -0
- data/lib/ory-client/models/oidc_configuration.rb +572 -0
- data/lib/ory-client/models/oidc_user_info.rb +401 -0
- data/lib/ory-client/models/pagination.rb +56 -2
- data/lib/ory-client/models/pagination_headers.rb +230 -0
- data/lib/ory-client/models/patch_delta.rb +1 -1
- data/lib/ory-client/models/previous_o_auth2_consent_session.rb +280 -0
- data/lib/ory-client/models/project.rb +1 -1
- data/lib/ory-client/models/project_host.rb +1 -1
- data/lib/ory-client/models/project_invite.rb +1 -1
- data/lib/ory-client/models/project_metadata.rb +1 -1
- data/lib/ory-client/models/project_service_identity.rb +1 -1
- data/lib/ory-client/models/project_service_o_auth2.rb +224 -0
- data/lib/ory-client/models/project_service_permission.rb +1 -1
- data/lib/ory-client/models/project_services.rb +11 -2
- data/lib/ory-client/models/provision_mock_subscription_payload.rb +1 -1
- data/lib/ory-client/models/quota_custom_domains.rb +1 -1
- data/lib/ory-client/models/quota_project_member_seats.rb +1 -1
- data/lib/ory-client/models/recovery_address.rb +1 -1
- data/lib/ory-client/models/refresh_token_hook_request.rb +272 -0
- data/lib/ory-client/models/refresh_token_hook_response.rb +219 -0
- data/lib/ory-client/models/reject_o_auth2_request.rb +260 -0
- data/lib/ory-client/models/relation_query.rb +1 -1
- data/lib/ory-client/models/revoked_sessions.rb +1 -1
- data/lib/ory-client/models/schema_patch.rb +1 -1
- data/lib/ory-client/models/self_service_browser_location_change_required_error.rb +1 -1
- data/lib/ory-client/models/self_service_error.rb +1 -1
- data/lib/ory-client/models/self_service_flow_expired_error.rb +1 -1
- data/lib/ory-client/models/self_service_login_flow.rb +1 -1
- data/lib/ory-client/models/self_service_logout_url.rb +1 -1
- data/lib/ory-client/models/self_service_recovery_flow.rb +1 -1
- data/lib/ory-client/models/self_service_recovery_flow_state.rb +1 -1
- data/lib/ory-client/models/self_service_recovery_link.rb +1 -1
- data/lib/ory-client/models/self_service_registration_flow.rb +1 -1
- data/lib/ory-client/models/self_service_settings_flow.rb +1 -1
- data/lib/ory-client/models/self_service_settings_flow_state.rb +1 -1
- data/lib/ory-client/models/self_service_verification_flow.rb +1 -1
- data/lib/ory-client/models/self_service_verification_flow_state.rb +1 -1
- data/lib/ory-client/models/session.rb +1 -1
- data/lib/ory-client/models/session_authentication_method.rb +1 -1
- data/lib/ory-client/models/session_device.rb +1 -1
- data/lib/ory-client/models/settings_profile_form_config.rb +1 -1
- data/lib/ory-client/models/stripe_customer_response.rb +1 -1
- data/lib/ory-client/models/subject_set.rb +1 -1
- data/lib/ory-client/models/submit_self_service_flow_with_web_authn_registration_method.rb +1 -1
- data/lib/ory-client/models/submit_self_service_login_flow_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_login_flow_with_lookup_secret_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_login_flow_with_oidc_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_login_flow_with_password_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_login_flow_with_totp_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_login_flow_with_web_authn_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_logout_flow_without_browser_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_recovery_flow_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_recovery_flow_with_link_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_registration_flow_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_registration_flow_with_oidc_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_registration_flow_with_password_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_registration_flow_with_web_authn_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_settings_flow_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_settings_flow_with_lookup_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_settings_flow_with_oidc_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_settings_flow_with_password_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_settings_flow_with_profile_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_settings_flow_with_totp_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_settings_flow_with_web_authn_method_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_verification_flow_body.rb +1 -1
- data/lib/ory-client/models/submit_self_service_verification_flow_with_link_method_body.rb +1 -1
- data/lib/ory-client/models/subscription.rb +5 -4
- data/lib/ory-client/models/successful_o_auth2_request_response.rb +225 -0
- data/lib/ory-client/models/successful_project_update.rb +1 -1
- data/lib/ory-client/models/successful_self_service_login_without_browser.rb +1 -1
- data/lib/ory-client/models/successful_self_service_registration_without_browser.rb +1 -1
- data/lib/ory-client/models/token_pagination.rb +1 -1
- data/lib/ory-client/models/token_pagination_headers.rb +1 -1
- data/lib/ory-client/models/trusted_o_auth2_jwt_grant_issuer.rb +290 -0
- data/lib/ory-client/models/trusted_o_auth2_jwt_grant_json_web_key.rb +230 -0
- data/lib/ory-client/models/ui_container.rb +1 -1
- data/lib/ory-client/models/ui_node.rb +1 -1
- data/lib/ory-client/models/ui_node_anchor_attributes.rb +1 -1
- data/lib/ory-client/models/ui_node_attributes.rb +1 -1
- data/lib/ory-client/models/ui_node_image_attributes.rb +1 -1
- data/lib/ory-client/models/ui_node_input_attributes.rb +9 -9
- data/lib/ory-client/models/ui_node_meta.rb +1 -1
- data/lib/ory-client/models/ui_node_script_attributes.rb +1 -1
- data/lib/ory-client/models/ui_node_text_attributes.rb +1 -1
- data/lib/ory-client/models/ui_text.rb +1 -1
- data/lib/ory-client/models/update_custom_hostname_body.rb +1 -1
- data/lib/ory-client/models/update_o_auth2_client_lifespans.rb +535 -0
- data/lib/ory-client/models/update_project.rb +1 -1
- data/lib/ory-client/models/update_subscription_payload.rb +1 -1
- data/lib/ory-client/models/verifiable_identity_address.rb +1 -1
- data/lib/ory-client/models/version.rb +1 -1
- data/lib/ory-client/models/warning.rb +1 -1
- data/lib/ory-client/version.rb +2 -2
- data/lib/ory-client.rb +41 -5
- data/ory-client.gemspec +1 -1
- data/spec/api/admin_api_spec.rb +47 -0
- data/spec/api/metadata_api_spec.rb +3 -3
- data/spec/api/read_api_spec.rb +1 -1
- data/spec/api/v0alpha2_api_spec.rb +534 -5
- data/spec/api/write_api_spec.rb +1 -1
- data/spec/api_client_spec.rb +1 -1
- data/spec/configuration_spec.rb +1 -1
- data/spec/models/accept_o_auth2_consent_request_session_spec.rb +40 -0
- data/spec/models/accept_o_auth2_consent_request_spec.rb +64 -0
- data/spec/models/accept_o_auth2_login_request_spec.rb +70 -0
- data/spec/models/active_project_spec.rb +1 -1
- data/spec/models/admin_create_identity_body_spec.rb +1 -1
- data/spec/models/admin_create_identity_import_credentials_oidc_config_spec.rb +1 -1
- data/spec/models/admin_create_identity_import_credentials_oidc_provider_spec.rb +1 -1
- data/spec/models/admin_create_identity_import_credentials_oidc_spec.rb +1 -1
- data/spec/models/admin_create_identity_import_credentials_password_config_spec.rb +1 -1
- data/spec/models/admin_create_identity_import_credentials_password_spec.rb +1 -1
- data/spec/models/admin_create_json_web_key_set_body_spec.rb +46 -0
- data/spec/models/admin_create_self_service_recovery_link_body_spec.rb +1 -1
- data/spec/models/admin_identity_import_credentials_spec.rb +1 -1
- data/spec/models/admin_trust_o_auth2_jwt_grant_issuer_body_spec.rb +64 -0
- data/spec/models/admin_update_identity_body_spec.rb +1 -1
- data/spec/models/api_token_spec.rb +1 -1
- data/spec/models/authenticator_assurance_level_spec.rb +1 -1
- data/spec/models/cloud_account_spec.rb +1 -1
- data/spec/models/cname_settings_spec.rb +1 -1
- data/spec/models/create_custom_hostname_body_spec.rb +1 -1
- data/spec/models/create_project_body_spec.rb +1 -1
- data/spec/models/create_subscription_payload_spec.rb +1 -1
- data/spec/models/error_authenticator_assurance_level_not_satisfied_spec.rb +1 -1
- data/spec/models/expand_tree_spec.rb +1 -1
- data/spec/models/generic_error_content_spec.rb +1 -1
- data/spec/models/generic_error_spec.rb +1 -1
- data/spec/models/get_check_response_spec.rb +1 -1
- data/spec/models/{identity_schema_location_spec.rb → get_managed_identity_schema_location_spec.rb} +7 -7
- data/spec/models/get_relation_tuples_response_spec.rb +1 -1
- data/spec/models/get_version200_response_spec.rb +1 -1
- data/spec/models/handled_o_auth2_consent_request_spec.rb +34 -0
- data/spec/models/handled_o_auth2_login_request_spec.rb +34 -0
- data/spec/models/handled_o_auth2_logout_request_spec.rb +34 -0
- data/spec/models/headers_spec.rb +34 -0
- data/spec/models/health_not_ready_status_spec.rb +1 -1
- data/spec/models/health_status_spec.rb +1 -1
- data/spec/models/id_token_claims_spec.rb +112 -0
- data/spec/models/identity_credentials_oidc_provider_spec.rb +1 -1
- data/spec/models/identity_credentials_oidc_spec.rb +1 -1
- data/spec/models/identity_credentials_password_spec.rb +1 -1
- data/spec/models/identity_credentials_spec.rb +1 -1
- data/spec/models/identity_credentials_type_spec.rb +1 -1
- data/spec/models/identity_schema_container_spec.rb +1 -1
- data/spec/models/identity_schema_preset_spec.rb +1 -1
- data/spec/models/identity_spec.rb +1 -1
- data/spec/models/identity_state_spec.rb +1 -1
- data/spec/models/internal_relation_tuple_spec.rb +1 -1
- data/spec/models/introspected_o_auth2_token_spec.rb +112 -0
- data/spec/models/invite_payload_spec.rb +1 -1
- data/spec/models/is_owner_for_project_by_slug_payload_spec.rb +1 -1
- data/spec/models/is_owner_for_project_by_slug_spec.rb +1 -1
- data/spec/models/{is_alive200_response_spec.rb → is_ready200_response_spec.rb} +7 -7
- data/spec/models/is_ready503_response_spec.rb +1 -1
- data/spec/models/json_error_spec.rb +1 -1
- data/spec/models/json_patch_spec.rb +1 -1
- data/spec/models/json_web_key_set_spec.rb +34 -0
- data/spec/models/json_web_key_spec.rb +130 -0
- data/spec/models/keto_namespace_spec.rb +1 -1
- data/spec/models/{identity_schema_spec.rb → managed_identity_schema_spec.rb} +7 -7
- data/spec/models/{identity_schema_validation_result_spec.rb → managed_identity_schema_validation_result_spec.rb} +7 -7
- data/spec/models/needs_privileged_session_error_spec.rb +1 -1
- data/spec/models/normalized_project_revision_hook_spec.rb +1 -1
- data/spec/models/normalized_project_revision_identity_schema_spec.rb +1 -1
- data/spec/models/normalized_project_revision_spec.rb +247 -1
- data/spec/models/normalized_project_revision_third_party_provider_spec.rb +1 -1
- data/spec/models/normalized_project_spec.rb +1 -1
- data/spec/models/null_plan_spec.rb +1 -1
- data/spec/models/o_auth2_access_request_spec.rb +52 -0
- data/spec/models/o_auth2_api_error_spec.rb +52 -0
- data/spec/models/o_auth2_client_spec.rb +310 -0
- data/spec/models/o_auth2_consent_request_open_id_connect_context_spec.rb +58 -0
- data/spec/models/o_auth2_consent_request_spec.rb +106 -0
- data/spec/models/o_auth2_consent_session_expires_at_spec.rb +58 -0
- data/spec/models/o_auth2_consent_session_spec.rb +94 -0
- data/spec/models/o_auth2_login_request_spec.rb +82 -0
- data/spec/models/o_auth2_logout_request_spec.rb +64 -0
- data/spec/models/o_auth2_token_response_spec.rb +64 -0
- data/spec/models/oidc_configuration_spec.rb +202 -0
- data/spec/models/oidc_user_info_spec.rb +142 -0
- data/spec/models/pagination_headers_spec.rb +40 -0
- data/spec/models/pagination_spec.rb +13 -1
- data/spec/models/patch_delta_spec.rb +1 -1
- data/spec/models/previous_o_auth2_consent_session_spec.rb +70 -0
- data/spec/models/project_host_spec.rb +1 -1
- data/spec/models/project_invite_spec.rb +1 -1
- data/spec/models/project_metadata_spec.rb +1 -1
- data/spec/models/project_service_identity_spec.rb +1 -1
- data/spec/models/project_service_o_auth2_spec.rb +34 -0
- data/spec/models/project_service_permission_spec.rb +1 -1
- data/spec/models/project_services_spec.rb +7 -1
- data/spec/models/project_spec.rb +1 -1
- data/spec/models/provision_mock_subscription_payload_spec.rb +1 -1
- data/spec/models/quota_custom_domains_spec.rb +1 -1
- data/spec/models/quota_project_member_seats_spec.rb +1 -1
- data/spec/models/recovery_address_spec.rb +1 -1
- data/spec/models/refresh_token_hook_request_spec.rb +64 -0
- data/spec/models/refresh_token_hook_response_spec.rb +34 -0
- data/spec/models/reject_o_auth2_request_spec.rb +58 -0
- data/spec/models/relation_query_spec.rb +1 -1
- data/spec/models/revoked_sessions_spec.rb +1 -1
- data/spec/models/schema_patch_spec.rb +1 -1
- data/spec/models/self_service_browser_location_change_required_error_spec.rb +1 -1
- data/spec/models/self_service_error_spec.rb +1 -1
- data/spec/models/self_service_flow_expired_error_spec.rb +1 -1
- data/spec/models/self_service_login_flow_spec.rb +1 -1
- data/spec/models/self_service_logout_url_spec.rb +1 -1
- data/spec/models/self_service_recovery_flow_spec.rb +1 -1
- data/spec/models/self_service_recovery_flow_state_spec.rb +1 -1
- data/spec/models/self_service_recovery_link_spec.rb +1 -1
- data/spec/models/self_service_registration_flow_spec.rb +1 -1
- data/spec/models/self_service_settings_flow_spec.rb +1 -1
- data/spec/models/self_service_settings_flow_state_spec.rb +1 -1
- data/spec/models/self_service_verification_flow_spec.rb +1 -1
- data/spec/models/self_service_verification_flow_state_spec.rb +1 -1
- data/spec/models/session_authentication_method_spec.rb +1 -1
- data/spec/models/session_device_spec.rb +1 -1
- data/spec/models/session_spec.rb +1 -1
- data/spec/models/settings_profile_form_config_spec.rb +1 -1
- data/spec/models/stripe_customer_response_spec.rb +1 -1
- data/spec/models/subject_set_spec.rb +1 -1
- data/spec/models/submit_self_service_flow_with_web_authn_registration_method_spec.rb +1 -1
- data/spec/models/submit_self_service_login_flow_body_spec.rb +1 -1
- data/spec/models/submit_self_service_login_flow_with_lookup_secret_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_login_flow_with_oidc_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_login_flow_with_password_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_login_flow_with_totp_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_login_flow_with_web_authn_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_logout_flow_without_browser_body_spec.rb +1 -1
- data/spec/models/submit_self_service_recovery_flow_body_spec.rb +1 -1
- data/spec/models/submit_self_service_recovery_flow_with_link_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_registration_flow_body_spec.rb +1 -1
- data/spec/models/submit_self_service_registration_flow_with_oidc_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_registration_flow_with_password_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_registration_flow_with_web_authn_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_settings_flow_body_spec.rb +1 -1
- data/spec/models/submit_self_service_settings_flow_with_lookup_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_settings_flow_with_oidc_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_settings_flow_with_password_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_settings_flow_with_profile_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_settings_flow_with_totp_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_settings_flow_with_web_authn_method_body_spec.rb +1 -1
- data/spec/models/submit_self_service_verification_flow_body_spec.rb +1 -1
- data/spec/models/submit_self_service_verification_flow_with_link_method_body_spec.rb +1 -1
- data/spec/models/subscription_spec.rb +2 -2
- data/spec/models/successful_o_auth2_request_response_spec.rb +34 -0
- data/spec/models/successful_project_update_spec.rb +1 -1
- data/spec/models/successful_self_service_login_without_browser_spec.rb +1 -1
- data/spec/models/successful_self_service_registration_without_browser_spec.rb +1 -1
- data/spec/models/token_pagination_headers_spec.rb +1 -1
- data/spec/models/token_pagination_spec.rb +1 -1
- data/spec/models/trusted_o_auth2_jwt_grant_issuer_spec.rb +76 -0
- data/spec/models/trusted_o_auth2_jwt_grant_json_web_key_spec.rb +40 -0
- data/spec/models/ui_container_spec.rb +1 -1
- data/spec/models/ui_node_anchor_attributes_spec.rb +1 -1
- data/spec/models/ui_node_attributes_spec.rb +1 -1
- data/spec/models/ui_node_image_attributes_spec.rb +1 -1
- data/spec/models/ui_node_input_attributes_spec.rb +5 -5
- data/spec/models/ui_node_meta_spec.rb +1 -1
- data/spec/models/ui_node_script_attributes_spec.rb +1 -1
- data/spec/models/ui_node_spec.rb +1 -1
- data/spec/models/ui_node_text_attributes_spec.rb +1 -1
- data/spec/models/ui_text_spec.rb +1 -1
- data/spec/models/update_custom_hostname_body_spec.rb +1 -1
- data/spec/models/update_o_auth2_client_lifespans_spec.rb +100 -0
- data/spec/models/update_project_spec.rb +1 -1
- data/spec/models/update_subscription_payload_spec.rb +1 -1
- data/spec/models/verifiable_identity_address_spec.rb +1 -1
- data/spec/models/version_spec.rb +1 -1
- data/spec/models/warning_spec.rb +1 -1
- data/spec/spec_helper.rb +1 -1
- data/vendor/bundle/ruby/2.5.0/cache/parser-3.1.2.1.gem +0 -0
- data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/byebug-11.1.3/gem_make.out +2 -2
- data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/ffi-1.15.5/gem_make.out +2 -2
- data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/jaro_winkler-1.5.4/gem_make.out +2 -2
- data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/psych-4.0.4/gem_make.out +2 -2
- data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/stringio-3.0.2/gem_make.out +2 -2
- data/vendor/bundle/ruby/2.5.0/extensions/x86_64-linux/2.5.0/stringio-3.0.2/mkmf.log +1 -1
- data/vendor/bundle/ruby/2.5.0/gems/byebug-11.1.3/ext/byebug/Makefile +2 -2
- data/vendor/bundle/ruby/2.5.0/gems/ffi-1.15.5/ext/ffi_c/Makefile +2 -2
- data/vendor/bundle/ruby/2.5.0/gems/jaro_winkler-1.5.4/ext/jaro_winkler/Makefile +2 -2
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/LICENSE.txt +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/bin/ruby-parse +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/bin/ruby-rewrite +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/gauntlet_parser.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/all.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ast/node.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ast/processor.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/base.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/builders/default.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/clobbering_error.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/color.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/context.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/current.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/current_arg_stack.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/deprecation.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/diagnostic/engine.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/diagnostic.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/lexer/dedenter.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/lexer/explanation.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/lexer/literal.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/lexer/stack_state.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/lexer.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/macruby.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/max_numparam_stack.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/messages.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/meta.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/rewriter.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby18.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby19.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby20.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby21.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby22.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby23.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby24.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby25.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby26.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby27.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby28.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby30.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby31.rb +4 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/ruby32.rb +4 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/rubymotion.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/runner/ruby_parse.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/runner/ruby_rewrite.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/runner.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/buffer.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/comment/associator.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/comment.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/collection.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/condition.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/constant.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/definition.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/for.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/heredoc.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/index.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/keyword.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/method_definition.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/objc_kwarg.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/operator.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/rescue_body.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/send.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/ternary.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map/variable.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/map.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/range.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/rewriter/action.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/rewriter.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/tree_rewriter/action.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/source/tree_rewriter.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/static_environment.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/syntax_error.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/tree_rewriter.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/variables_stack.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser/version.rb +1 -1
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/lib/parser.rb +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/{parser-3.1.2.0 → parser-3.1.2.1}/parser.gemspec +0 -0
- data/vendor/bundle/ruby/2.5.0/gems/psych-4.0.4/ext/psych/Makefile +2 -2
- data/vendor/bundle/ruby/2.5.0/gems/stringio-3.0.2/ext/stringio/Makefile +2 -2
- data/vendor/bundle/ruby/2.5.0/specifications/{parser-3.1.2.0.gemspec → parser-3.1.2.1.gemspec} +4 -4
- metadata +240 -96
- data/vendor/bundle/ruby/2.5.0/cache/parser-3.1.2.0.gem +0 -0
@@ -3,7 +3,7 @@
|
|
3
3
|
|
4
4
|
#Documentation for all public and administrative Ory APIs. Administrative APIs can only be accessed with a valid Personal Access Token. Public APIs are mostly used in browsers.
|
5
5
|
|
6
|
-
The version of the OpenAPI document: v0.2.0-alpha.
|
6
|
+
The version of the OpenAPI document: v0.2.0-alpha.15
|
7
7
|
Contact: support@ory.sh
|
8
8
|
Generated by: https://openapi-generator.tech
|
9
9
|
OpenAPI Generator version: 6.0.1
|
@@ -19,30 +19,37 @@ module OryClient
|
|
19
19
|
def initialize(api_client = ApiClient.default)
|
20
20
|
@api_client = api_client
|
21
21
|
end
|
22
|
-
#
|
23
|
-
#
|
22
|
+
# Accept an OAuth 2.0 Consent Request
|
23
|
+
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider includes additional information, such as session data for access and ID tokens, and if the consent request should be used as basis for future requests. The response contains a redirect URL which the consent provider should redirect the user-agent to.
|
24
|
+
# @param consent_challenge [String]
|
24
25
|
# @param [Hash] opts the optional parameters
|
25
|
-
# @option opts [
|
26
|
-
# @return [
|
27
|
-
def
|
28
|
-
data, _status_code, _headers =
|
26
|
+
# @option opts [AcceptOAuth2ConsentRequest] :accept_o_auth2_consent_request
|
27
|
+
# @return [SuccessfulOAuth2RequestResponse]
|
28
|
+
def admin_accept_o_auth2_consent_request(consent_challenge, opts = {})
|
29
|
+
data, _status_code, _headers = admin_accept_o_auth2_consent_request_with_http_info(consent_challenge, opts)
|
29
30
|
data
|
30
31
|
end
|
31
32
|
|
32
|
-
#
|
33
|
-
#
|
33
|
+
# Accept an OAuth 2.0 Consent Request
|
34
|
+
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider includes additional information, such as session data for access and ID tokens, and if the consent request should be used as basis for future requests. The response contains a redirect URL which the consent provider should redirect the user-agent to.
|
35
|
+
# @param consent_challenge [String]
|
34
36
|
# @param [Hash] opts the optional parameters
|
35
|
-
# @option opts [
|
36
|
-
# @return [Array<(
|
37
|
-
def
|
37
|
+
# @option opts [AcceptOAuth2ConsentRequest] :accept_o_auth2_consent_request
|
38
|
+
# @return [Array<(SuccessfulOAuth2RequestResponse, Integer, Hash)>] SuccessfulOAuth2RequestResponse data, response status code and response headers
|
39
|
+
def admin_accept_o_auth2_consent_request_with_http_info(consent_challenge, opts = {})
|
38
40
|
if @api_client.config.debugging
|
39
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
41
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_accept_o_auth2_consent_request ...'
|
42
|
+
end
|
43
|
+
# verify the required parameter 'consent_challenge' is set
|
44
|
+
if @api_client.config.client_side_validation && consent_challenge.nil?
|
45
|
+
fail ArgumentError, "Missing the required parameter 'consent_challenge' when calling V0alpha2Api.admin_accept_o_auth2_consent_request"
|
40
46
|
end
|
41
47
|
# resource path
|
42
|
-
local_var_path = '/admin/
|
48
|
+
local_var_path = '/admin/oauth2/auth/requests/consent/accept'
|
43
49
|
|
44
50
|
# query parameters
|
45
51
|
query_params = opts[:query_params] || {}
|
52
|
+
query_params[:'consent_challenge'] = consent_challenge
|
46
53
|
|
47
54
|
# header parameters
|
48
55
|
header_params = opts[:header_params] || {}
|
@@ -58,16 +65,16 @@ module OryClient
|
|
58
65
|
form_params = opts[:form_params] || {}
|
59
66
|
|
60
67
|
# http body (model)
|
61
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'
|
68
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'accept_o_auth2_consent_request'])
|
62
69
|
|
63
70
|
# return_type
|
64
|
-
return_type = opts[:debug_return_type] || '
|
71
|
+
return_type = opts[:debug_return_type] || 'SuccessfulOAuth2RequestResponse'
|
65
72
|
|
66
73
|
# auth_names
|
67
74
|
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
68
75
|
|
69
76
|
new_options = opts.merge(
|
70
|
-
:operation => :"V0alpha2Api.
|
77
|
+
:operation => :"V0alpha2Api.admin_accept_o_auth2_consent_request",
|
71
78
|
:header_params => header_params,
|
72
79
|
:query_params => query_params,
|
73
80
|
:form_params => form_params,
|
@@ -76,37 +83,44 @@ module OryClient
|
|
76
83
|
:return_type => return_type
|
77
84
|
)
|
78
85
|
|
79
|
-
data, status_code, headers = @api_client.call_api(:
|
86
|
+
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
80
87
|
if @api_client.config.debugging
|
81
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
88
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_accept_o_auth2_consent_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
82
89
|
end
|
83
90
|
return data, status_code, headers
|
84
91
|
end
|
85
92
|
|
86
|
-
#
|
87
|
-
#
|
93
|
+
# Accept an OAuth 2.0 Login Request
|
94
|
+
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell Ory Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has successfully authenticated and includes additional information such as the subject's ID and if ORY Hydra should remember the subject's subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to.
|
95
|
+
# @param login_challenge [String]
|
88
96
|
# @param [Hash] opts the optional parameters
|
89
|
-
# @option opts [
|
90
|
-
# @return [
|
91
|
-
def
|
92
|
-
data, _status_code, _headers =
|
97
|
+
# @option opts [AcceptOAuth2LoginRequest] :accept_o_auth2_login_request
|
98
|
+
# @return [SuccessfulOAuth2RequestResponse]
|
99
|
+
def admin_accept_o_auth2_login_request(login_challenge, opts = {})
|
100
|
+
data, _status_code, _headers = admin_accept_o_auth2_login_request_with_http_info(login_challenge, opts)
|
93
101
|
data
|
94
102
|
end
|
95
103
|
|
96
|
-
#
|
97
|
-
#
|
104
|
+
# Accept an OAuth 2.0 Login Request
|
105
|
+
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, Ory Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell Ory Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has successfully authenticated and includes additional information such as the subject's ID and if ORY Hydra should remember the subject's subject agent for future authentication attempts by setting a cookie. The response contains a redirect URL which the login provider should redirect the user-agent to.
|
106
|
+
# @param login_challenge [String]
|
98
107
|
# @param [Hash] opts the optional parameters
|
99
|
-
# @option opts [
|
100
|
-
# @return [Array<(
|
101
|
-
def
|
108
|
+
# @option opts [AcceptOAuth2LoginRequest] :accept_o_auth2_login_request
|
109
|
+
# @return [Array<(SuccessfulOAuth2RequestResponse, Integer, Hash)>] SuccessfulOAuth2RequestResponse data, response status code and response headers
|
110
|
+
def admin_accept_o_auth2_login_request_with_http_info(login_challenge, opts = {})
|
102
111
|
if @api_client.config.debugging
|
103
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
112
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_accept_o_auth2_login_request ...'
|
113
|
+
end
|
114
|
+
# verify the required parameter 'login_challenge' is set
|
115
|
+
if @api_client.config.client_side_validation && login_challenge.nil?
|
116
|
+
fail ArgumentError, "Missing the required parameter 'login_challenge' when calling V0alpha2Api.admin_accept_o_auth2_login_request"
|
104
117
|
end
|
105
118
|
# resource path
|
106
|
-
local_var_path = '/admin/
|
119
|
+
local_var_path = '/admin/oauth2/auth/requests/login/accept'
|
107
120
|
|
108
121
|
# query parameters
|
109
122
|
query_params = opts[:query_params] || {}
|
123
|
+
query_params[:'login_challenge'] = login_challenge
|
110
124
|
|
111
125
|
# header parameters
|
112
126
|
header_params = opts[:header_params] || {}
|
@@ -122,16 +136,16 @@ module OryClient
|
|
122
136
|
form_params = opts[:form_params] || {}
|
123
137
|
|
124
138
|
# http body (model)
|
125
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'
|
139
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'accept_o_auth2_login_request'])
|
126
140
|
|
127
141
|
# return_type
|
128
|
-
return_type = opts[:debug_return_type] || '
|
142
|
+
return_type = opts[:debug_return_type] || 'SuccessfulOAuth2RequestResponse'
|
129
143
|
|
130
144
|
# auth_names
|
131
145
|
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
132
146
|
|
133
147
|
new_options = opts.merge(
|
134
|
-
:operation => :"V0alpha2Api.
|
148
|
+
:operation => :"V0alpha2Api.admin_accept_o_auth2_login_request",
|
135
149
|
:header_params => header_params,
|
136
150
|
:query_params => query_params,
|
137
151
|
:form_params => form_params,
|
@@ -140,41 +154,42 @@ module OryClient
|
|
140
154
|
:return_type => return_type
|
141
155
|
)
|
142
156
|
|
143
|
-
data, status_code, headers = @api_client.call_api(:
|
157
|
+
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
144
158
|
if @api_client.config.debugging
|
145
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
159
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_accept_o_auth2_login_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
146
160
|
end
|
147
161
|
return data, status_code, headers
|
148
162
|
end
|
149
163
|
|
150
|
-
#
|
151
|
-
#
|
152
|
-
# @param
|
164
|
+
# Accept an OAuth 2.0 Logout Request
|
165
|
+
# When a user or an application requests ORY Hydra to log out a user, this endpoint is used to confirm that logout request. The response contains a redirect URL which the consent provider should redirect the user-agent to.
|
166
|
+
# @param logout_challenge [String]
|
153
167
|
# @param [Hash] opts the optional parameters
|
154
|
-
# @return [
|
155
|
-
def
|
156
|
-
|
157
|
-
|
168
|
+
# @return [SuccessfulOAuth2RequestResponse]
|
169
|
+
def admin_accept_o_auth2_logout_request(logout_challenge, opts = {})
|
170
|
+
data, _status_code, _headers = admin_accept_o_auth2_logout_request_with_http_info(logout_challenge, opts)
|
171
|
+
data
|
158
172
|
end
|
159
173
|
|
160
|
-
#
|
161
|
-
#
|
162
|
-
# @param
|
174
|
+
# Accept an OAuth 2.0 Logout Request
|
175
|
+
# When a user or an application requests ORY Hydra to log out a user, this endpoint is used to confirm that logout request. The response contains a redirect URL which the consent provider should redirect the user-agent to.
|
176
|
+
# @param logout_challenge [String]
|
163
177
|
# @param [Hash] opts the optional parameters
|
164
|
-
# @return [Array<(
|
165
|
-
def
|
178
|
+
# @return [Array<(SuccessfulOAuth2RequestResponse, Integer, Hash)>] SuccessfulOAuth2RequestResponse data, response status code and response headers
|
179
|
+
def admin_accept_o_auth2_logout_request_with_http_info(logout_challenge, opts = {})
|
166
180
|
if @api_client.config.debugging
|
167
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
181
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_accept_o_auth2_logout_request ...'
|
168
182
|
end
|
169
|
-
# verify the required parameter '
|
170
|
-
if @api_client.config.client_side_validation &&
|
171
|
-
fail ArgumentError, "Missing the required parameter '
|
183
|
+
# verify the required parameter 'logout_challenge' is set
|
184
|
+
if @api_client.config.client_side_validation && logout_challenge.nil?
|
185
|
+
fail ArgumentError, "Missing the required parameter 'logout_challenge' when calling V0alpha2Api.admin_accept_o_auth2_logout_request"
|
172
186
|
end
|
173
187
|
# resource path
|
174
|
-
local_var_path = '/admin/
|
188
|
+
local_var_path = '/admin/oauth2/auth/requests/logout/accept'
|
175
189
|
|
176
190
|
# query parameters
|
177
191
|
query_params = opts[:query_params] || {}
|
192
|
+
query_params[:'logout_challenge'] = logout_challenge
|
178
193
|
|
179
194
|
# header parameters
|
180
195
|
header_params = opts[:header_params] || {}
|
@@ -188,13 +203,13 @@ module OryClient
|
|
188
203
|
post_body = opts[:debug_body]
|
189
204
|
|
190
205
|
# return_type
|
191
|
-
return_type = opts[:debug_return_type]
|
206
|
+
return_type = opts[:debug_return_type] || 'SuccessfulOAuth2RequestResponse'
|
192
207
|
|
193
208
|
# auth_names
|
194
209
|
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
195
210
|
|
196
211
|
new_options = opts.merge(
|
197
|
-
:operation => :"V0alpha2Api.
|
212
|
+
:operation => :"V0alpha2Api.admin_accept_o_auth2_logout_request",
|
198
213
|
:header_params => header_params,
|
199
214
|
:query_params => query_params,
|
200
215
|
:form_params => form_params,
|
@@ -203,38 +218,34 @@ module OryClient
|
|
203
218
|
:return_type => return_type
|
204
219
|
)
|
205
220
|
|
206
|
-
data, status_code, headers = @api_client.call_api(:
|
221
|
+
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
207
222
|
if @api_client.config.debugging
|
208
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
223
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_accept_o_auth2_logout_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
209
224
|
end
|
210
225
|
return data, status_code, headers
|
211
226
|
end
|
212
227
|
|
213
|
-
#
|
214
|
-
# This endpoint
|
215
|
-
# @param id [String] ID is the identity's ID.
|
228
|
+
# Create an Identity
|
229
|
+
# This endpoint creates an identity. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
216
230
|
# @param [Hash] opts the optional parameters
|
217
|
-
# @
|
218
|
-
|
219
|
-
|
220
|
-
|
231
|
+
# @option opts [AdminCreateIdentityBody] :admin_create_identity_body
|
232
|
+
# @return [Identity]
|
233
|
+
def admin_create_identity(opts = {})
|
234
|
+
data, _status_code, _headers = admin_create_identity_with_http_info(opts)
|
235
|
+
data
|
221
236
|
end
|
222
237
|
|
223
|
-
#
|
224
|
-
# This endpoint
|
225
|
-
# @param id [String] ID is the identity's ID.
|
238
|
+
# Create an Identity
|
239
|
+
# This endpoint creates an identity. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
226
240
|
# @param [Hash] opts the optional parameters
|
227
|
-
# @
|
228
|
-
|
241
|
+
# @option opts [AdminCreateIdentityBody] :admin_create_identity_body
|
242
|
+
# @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
|
243
|
+
def admin_create_identity_with_http_info(opts = {})
|
229
244
|
if @api_client.config.debugging
|
230
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
231
|
-
end
|
232
|
-
# verify the required parameter 'id' is set
|
233
|
-
if @api_client.config.client_side_validation && id.nil?
|
234
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_delete_identity_sessions"
|
245
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_create_identity ...'
|
235
246
|
end
|
236
247
|
# resource path
|
237
|
-
local_var_path = '/admin/identities
|
248
|
+
local_var_path = '/admin/identities'
|
238
249
|
|
239
250
|
# query parameters
|
240
251
|
query_params = opts[:query_params] || {}
|
@@ -243,21 +254,26 @@ module OryClient
|
|
243
254
|
header_params = opts[:header_params] || {}
|
244
255
|
# HTTP header 'Accept' (if needed)
|
245
256
|
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
257
|
+
# HTTP header 'Content-Type'
|
258
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
259
|
+
if !content_type.nil?
|
260
|
+
header_params['Content-Type'] = content_type
|
261
|
+
end
|
246
262
|
|
247
263
|
# form parameters
|
248
264
|
form_params = opts[:form_params] || {}
|
249
265
|
|
250
266
|
# http body (model)
|
251
|
-
post_body = opts[:debug_body]
|
267
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_create_identity_body'])
|
252
268
|
|
253
269
|
# return_type
|
254
|
-
return_type = opts[:debug_return_type]
|
270
|
+
return_type = opts[:debug_return_type] || 'Identity'
|
255
271
|
|
256
272
|
# auth_names
|
257
273
|
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
258
274
|
|
259
275
|
new_options = opts.merge(
|
260
|
-
:operation => :"V0alpha2Api.
|
276
|
+
:operation => :"V0alpha2Api.admin_create_identity",
|
261
277
|
:header_params => header_params,
|
262
278
|
:query_params => query_params,
|
263
279
|
:form_params => form_params,
|
@@ -266,38 +282,44 @@ module OryClient
|
|
266
282
|
:return_type => return_type
|
267
283
|
)
|
268
284
|
|
269
|
-
data, status_code, headers = @api_client.call_api(:
|
285
|
+
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
270
286
|
if @api_client.config.debugging
|
271
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
287
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_create_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
272
288
|
end
|
273
289
|
return data, status_code, headers
|
274
290
|
end
|
275
291
|
|
276
|
-
#
|
277
|
-
#
|
278
|
-
# @param
|
292
|
+
# Generate a New JSON Web Key
|
293
|
+
# This endpoint is capable of generating JSON Web Key Sets for you. There a different strategies available, such as symmetric cryptographic keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON Web Key Set does not exist, it will be created. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
294
|
+
# @param set [String] The JSON Web Key Set
|
295
|
+
# @param admin_create_json_web_key_set_body [AdminCreateJsonWebKeySetBody]
|
279
296
|
# @param [Hash] opts the optional parameters
|
280
|
-
# @return [
|
281
|
-
def
|
282
|
-
data, _status_code, _headers =
|
297
|
+
# @return [JsonWebKeySet]
|
298
|
+
def admin_create_json_web_key_set(set, admin_create_json_web_key_set_body, opts = {})
|
299
|
+
data, _status_code, _headers = admin_create_json_web_key_set_with_http_info(set, admin_create_json_web_key_set_body, opts)
|
283
300
|
data
|
284
301
|
end
|
285
302
|
|
286
|
-
#
|
287
|
-
#
|
288
|
-
# @param
|
303
|
+
# Generate a New JSON Web Key
|
304
|
+
# This endpoint is capable of generating JSON Web Key Sets for you. There a different strategies available, such as symmetric cryptographic keys (HS256, HS512) and asymetric cryptographic keys (RS256, ECDSA). If the specified JSON Web Key Set does not exist, it will be created. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
305
|
+
# @param set [String] The JSON Web Key Set
|
306
|
+
# @param admin_create_json_web_key_set_body [AdminCreateJsonWebKeySetBody]
|
289
307
|
# @param [Hash] opts the optional parameters
|
290
|
-
# @return [Array<(
|
291
|
-
def
|
308
|
+
# @return [Array<(JsonWebKeySet, Integer, Hash)>] JsonWebKeySet data, response status code and response headers
|
309
|
+
def admin_create_json_web_key_set_with_http_info(set, admin_create_json_web_key_set_body, opts = {})
|
292
310
|
if @api_client.config.debugging
|
293
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
311
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_create_json_web_key_set ...'
|
294
312
|
end
|
295
|
-
# verify the required parameter '
|
296
|
-
if @api_client.config.client_side_validation &&
|
297
|
-
fail ArgumentError, "Missing the required parameter '
|
313
|
+
# verify the required parameter 'set' is set
|
314
|
+
if @api_client.config.client_side_validation && set.nil?
|
315
|
+
fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_create_json_web_key_set"
|
316
|
+
end
|
317
|
+
# verify the required parameter 'admin_create_json_web_key_set_body' is set
|
318
|
+
if @api_client.config.client_side_validation && admin_create_json_web_key_set_body.nil?
|
319
|
+
fail ArgumentError, "Missing the required parameter 'admin_create_json_web_key_set_body' when calling V0alpha2Api.admin_create_json_web_key_set"
|
298
320
|
end
|
299
321
|
# resource path
|
300
|
-
local_var_path = '/admin/
|
322
|
+
local_var_path = '/admin/keys/{set}'.sub('{' + 'set' + '}', CGI.escape(set.to_s))
|
301
323
|
|
302
324
|
# query parameters
|
303
325
|
query_params = opts[:query_params] || {}
|
@@ -306,21 +328,26 @@ module OryClient
|
|
306
328
|
header_params = opts[:header_params] || {}
|
307
329
|
# HTTP header 'Accept' (if needed)
|
308
330
|
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
331
|
+
# HTTP header 'Content-Type'
|
332
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
333
|
+
if !content_type.nil?
|
334
|
+
header_params['Content-Type'] = content_type
|
335
|
+
end
|
309
336
|
|
310
337
|
# form parameters
|
311
338
|
form_params = opts[:form_params] || {}
|
312
339
|
|
313
340
|
# http body (model)
|
314
|
-
post_body = opts[:debug_body]
|
341
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(admin_create_json_web_key_set_body)
|
315
342
|
|
316
343
|
# return_type
|
317
|
-
return_type = opts[:debug_return_type] || '
|
344
|
+
return_type = opts[:debug_return_type] || 'JsonWebKeySet'
|
318
345
|
|
319
346
|
# auth_names
|
320
347
|
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
321
348
|
|
322
349
|
new_options = opts.merge(
|
323
|
-
:operation => :"V0alpha2Api.
|
350
|
+
:operation => :"V0alpha2Api.admin_create_json_web_key_set",
|
324
351
|
:header_params => header_params,
|
325
352
|
:query_params => query_params,
|
326
353
|
:form_params => form_params,
|
@@ -329,64 +356,66 @@ module OryClient
|
|
329
356
|
:return_type => return_type
|
330
357
|
)
|
331
358
|
|
332
|
-
data, status_code, headers = @api_client.call_api(:
|
359
|
+
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
333
360
|
if @api_client.config.debugging
|
334
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
361
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_create_json_web_key_set\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
335
362
|
end
|
336
363
|
return data, status_code, headers
|
337
364
|
end
|
338
365
|
|
339
|
-
#
|
340
|
-
#
|
341
|
-
# @param
|
366
|
+
# Create an OAuth 2.0 Client
|
367
|
+
# Create a new OAuth 2.0 client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
368
|
+
# @param o_auth2_client [OAuth2Client]
|
342
369
|
# @param [Hash] opts the optional parameters
|
343
|
-
# @
|
344
|
-
|
345
|
-
|
346
|
-
data, _status_code, _headers = admin_get_identity_with_http_info(id, opts)
|
370
|
+
# @return [OAuth2Client]
|
371
|
+
def admin_create_o_auth2_client(o_auth2_client, opts = {})
|
372
|
+
data, _status_code, _headers = admin_create_o_auth2_client_with_http_info(o_auth2_client, opts)
|
347
373
|
data
|
348
374
|
end
|
349
375
|
|
350
|
-
#
|
351
|
-
#
|
352
|
-
# @param
|
376
|
+
# Create an OAuth 2.0 Client
|
377
|
+
# Create a new OAuth 2.0 client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
378
|
+
# @param o_auth2_client [OAuth2Client]
|
353
379
|
# @param [Hash] opts the optional parameters
|
354
|
-
# @
|
355
|
-
|
356
|
-
def admin_get_identity_with_http_info(id, opts = {})
|
380
|
+
# @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
|
381
|
+
def admin_create_o_auth2_client_with_http_info(o_auth2_client, opts = {})
|
357
382
|
if @api_client.config.debugging
|
358
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
383
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_create_o_auth2_client ...'
|
359
384
|
end
|
360
|
-
# verify the required parameter '
|
361
|
-
if @api_client.config.client_side_validation &&
|
362
|
-
fail ArgumentError, "Missing the required parameter '
|
385
|
+
# verify the required parameter 'o_auth2_client' is set
|
386
|
+
if @api_client.config.client_side_validation && o_auth2_client.nil?
|
387
|
+
fail ArgumentError, "Missing the required parameter 'o_auth2_client' when calling V0alpha2Api.admin_create_o_auth2_client"
|
363
388
|
end
|
364
389
|
# resource path
|
365
|
-
local_var_path = '/admin/
|
390
|
+
local_var_path = '/admin/clients'
|
366
391
|
|
367
392
|
# query parameters
|
368
393
|
query_params = opts[:query_params] || {}
|
369
|
-
query_params[:'include_credential'] = @api_client.build_collection_param(opts[:'include_credential'], :multi) if !opts[:'include_credential'].nil?
|
370
394
|
|
371
395
|
# header parameters
|
372
396
|
header_params = opts[:header_params] || {}
|
373
397
|
# HTTP header 'Accept' (if needed)
|
374
398
|
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
399
|
+
# HTTP header 'Content-Type'
|
400
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
401
|
+
if !content_type.nil?
|
402
|
+
header_params['Content-Type'] = content_type
|
403
|
+
end
|
375
404
|
|
376
405
|
# form parameters
|
377
406
|
form_params = opts[:form_params] || {}
|
378
407
|
|
379
408
|
# http body (model)
|
380
|
-
post_body = opts[:debug_body]
|
409
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(o_auth2_client)
|
381
410
|
|
382
411
|
# return_type
|
383
|
-
return_type = opts[:debug_return_type] || '
|
412
|
+
return_type = opts[:debug_return_type] || 'OAuth2Client'
|
384
413
|
|
385
414
|
# auth_names
|
386
415
|
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
387
416
|
|
388
417
|
new_options = opts.merge(
|
389
|
-
:operation => :"V0alpha2Api.
|
418
|
+
:operation => :"V0alpha2Api.admin_create_o_auth2_client",
|
390
419
|
:header_params => header_params,
|
391
420
|
:query_params => query_params,
|
392
421
|
:form_params => form_params,
|
@@ -395,73 +424,62 @@ module OryClient
|
|
395
424
|
:return_type => return_type
|
396
425
|
)
|
397
426
|
|
398
|
-
data, status_code, headers = @api_client.call_api(:
|
427
|
+
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
399
428
|
if @api_client.config.debugging
|
400
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
429
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_create_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
401
430
|
end
|
402
431
|
return data, status_code, headers
|
403
432
|
end
|
404
433
|
|
405
|
-
#
|
406
|
-
#
|
434
|
+
# Create a Recovery Link
|
435
|
+
# This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account.
|
407
436
|
# @param [Hash] opts the optional parameters
|
408
|
-
# @option opts [
|
409
|
-
# @
|
410
|
-
|
411
|
-
|
412
|
-
data, _status_code, _headers = admin_list_identities_with_http_info(opts)
|
437
|
+
# @option opts [AdminCreateSelfServiceRecoveryLinkBody] :admin_create_self_service_recovery_link_body
|
438
|
+
# @return [SelfServiceRecoveryLink]
|
439
|
+
def admin_create_self_service_recovery_link(opts = {})
|
440
|
+
data, _status_code, _headers = admin_create_self_service_recovery_link_with_http_info(opts)
|
413
441
|
data
|
414
442
|
end
|
415
443
|
|
416
|
-
#
|
417
|
-
#
|
444
|
+
# Create a Recovery Link
|
445
|
+
# This endpoint creates a recovery link which should be given to the user in order for them to recover (or activate) their account.
|
418
446
|
# @param [Hash] opts the optional parameters
|
419
|
-
# @option opts [
|
420
|
-
# @
|
421
|
-
|
422
|
-
def admin_list_identities_with_http_info(opts = {})
|
447
|
+
# @option opts [AdminCreateSelfServiceRecoveryLinkBody] :admin_create_self_service_recovery_link_body
|
448
|
+
# @return [Array<(SelfServiceRecoveryLink, Integer, Hash)>] SelfServiceRecoveryLink data, response status code and response headers
|
449
|
+
def admin_create_self_service_recovery_link_with_http_info(opts = {})
|
423
450
|
if @api_client.config.debugging
|
424
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
425
|
-
end
|
426
|
-
if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
|
427
|
-
fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identities, must be smaller than or equal to 1000.'
|
428
|
-
end
|
429
|
-
|
430
|
-
if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
|
431
|
-
fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
|
432
|
-
end
|
433
|
-
|
434
|
-
if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
|
435
|
-
fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
|
451
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_create_self_service_recovery_link ...'
|
436
452
|
end
|
437
|
-
|
438
453
|
# resource path
|
439
|
-
local_var_path = '/admin/
|
454
|
+
local_var_path = '/admin/recovery/link'
|
440
455
|
|
441
456
|
# query parameters
|
442
457
|
query_params = opts[:query_params] || {}
|
443
|
-
query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
|
444
|
-
query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
|
445
458
|
|
446
459
|
# header parameters
|
447
460
|
header_params = opts[:header_params] || {}
|
448
461
|
# HTTP header 'Accept' (if needed)
|
449
462
|
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
463
|
+
# HTTP header 'Content-Type'
|
464
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
465
|
+
if !content_type.nil?
|
466
|
+
header_params['Content-Type'] = content_type
|
467
|
+
end
|
450
468
|
|
451
469
|
# form parameters
|
452
470
|
form_params = opts[:form_params] || {}
|
453
471
|
|
454
472
|
# http body (model)
|
455
|
-
post_body = opts[:debug_body]
|
473
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_create_self_service_recovery_link_body'])
|
456
474
|
|
457
475
|
# return_type
|
458
|
-
return_type = opts[:debug_return_type] || '
|
476
|
+
return_type = opts[:debug_return_type] || 'SelfServiceRecoveryLink'
|
459
477
|
|
460
478
|
# auth_names
|
461
479
|
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
462
480
|
|
463
481
|
new_options = opts.merge(
|
464
|
-
:operation => :"V0alpha2Api.
|
482
|
+
:operation => :"V0alpha2Api.admin_create_self_service_recovery_link",
|
465
483
|
:header_params => header_params,
|
466
484
|
:query_params => query_params,
|
467
485
|
:form_params => form_params,
|
@@ -470,62 +488,2481 @@ module OryClient
|
|
470
488
|
:return_type => return_type
|
471
489
|
)
|
472
490
|
|
473
|
-
data, status_code, headers = @api_client.call_api(:
|
491
|
+
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
474
492
|
if @api_client.config.debugging
|
475
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
493
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_create_self_service_recovery_link\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
476
494
|
end
|
477
495
|
return data, status_code, headers
|
478
496
|
end
|
479
497
|
|
480
|
-
#
|
481
|
-
# This endpoint
|
498
|
+
# Delete an Identity
|
499
|
+
# Calling this endpoint irrecoverably and permanently deletes the identity given its ID. This action can not be undone. This endpoint returns 204 when the identity was deleted or when the identity was not found, in which case it is assumed that is has been deleted already. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
482
500
|
# @param id [String] ID is the identity's ID.
|
483
501
|
# @param [Hash] opts the optional parameters
|
484
|
-
# @
|
485
|
-
|
486
|
-
|
487
|
-
|
488
|
-
def admin_list_identity_sessions(id, opts = {})
|
489
|
-
data, _status_code, _headers = admin_list_identity_sessions_with_http_info(id, opts)
|
490
|
-
data
|
502
|
+
# @return [nil]
|
503
|
+
def admin_delete_identity(id, opts = {})
|
504
|
+
admin_delete_identity_with_http_info(id, opts)
|
505
|
+
nil
|
491
506
|
end
|
492
507
|
|
493
|
-
#
|
494
|
-
# This endpoint
|
508
|
+
# Delete an Identity
|
509
|
+
# Calling this endpoint irrecoverably and permanently deletes the identity given its ID. This action can not be undone. This endpoint returns 204 when the identity was deleted or when the identity was not found, in which case it is assumed that is has been deleted already. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
495
510
|
# @param id [String] ID is the identity's ID.
|
496
511
|
# @param [Hash] opts the optional parameters
|
497
|
-
# @
|
498
|
-
|
499
|
-
# @option opts [Boolean] :active Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
|
500
|
-
# @return [Array<(Array<Session>, Integer, Hash)>] Array<Session> data, response status code and response headers
|
501
|
-
def admin_list_identity_sessions_with_http_info(id, opts = {})
|
512
|
+
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
513
|
+
def admin_delete_identity_with_http_info(id, opts = {})
|
502
514
|
if @api_client.config.debugging
|
503
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
515
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_identity ...'
|
504
516
|
end
|
505
517
|
# verify the required parameter 'id' is set
|
506
518
|
if @api_client.config.client_side_validation && id.nil?
|
507
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.
|
519
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_delete_identity"
|
508
520
|
end
|
509
|
-
|
521
|
+
# resource path
|
522
|
+
local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
523
|
+
|
524
|
+
# query parameters
|
525
|
+
query_params = opts[:query_params] || {}
|
526
|
+
|
527
|
+
# header parameters
|
528
|
+
header_params = opts[:header_params] || {}
|
529
|
+
# HTTP header 'Accept' (if needed)
|
530
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
531
|
+
|
532
|
+
# form parameters
|
533
|
+
form_params = opts[:form_params] || {}
|
534
|
+
|
535
|
+
# http body (model)
|
536
|
+
post_body = opts[:debug_body]
|
537
|
+
|
538
|
+
# return_type
|
539
|
+
return_type = opts[:debug_return_type]
|
540
|
+
|
541
|
+
# auth_names
|
542
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
543
|
+
|
544
|
+
new_options = opts.merge(
|
545
|
+
:operation => :"V0alpha2Api.admin_delete_identity",
|
546
|
+
:header_params => header_params,
|
547
|
+
:query_params => query_params,
|
548
|
+
:form_params => form_params,
|
549
|
+
:body => post_body,
|
550
|
+
:auth_names => auth_names,
|
551
|
+
:return_type => return_type
|
552
|
+
)
|
553
|
+
|
554
|
+
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
555
|
+
if @api_client.config.debugging
|
556
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
557
|
+
end
|
558
|
+
return data, status_code, headers
|
559
|
+
end
|
560
|
+
|
561
|
+
# Calling this endpoint irrecoverably and permanently deletes and invalidates all sessions that belong to the given Identity.
|
562
|
+
# This endpoint is useful for: To forcefully logout Identity from all devices and sessions
|
563
|
+
# @param id [String] ID is the identity's ID.
|
564
|
+
# @param [Hash] opts the optional parameters
|
565
|
+
# @return [nil]
|
566
|
+
def admin_delete_identity_sessions(id, opts = {})
|
567
|
+
admin_delete_identity_sessions_with_http_info(id, opts)
|
568
|
+
nil
|
569
|
+
end
|
570
|
+
|
571
|
+
# Calling this endpoint irrecoverably and permanently deletes and invalidates all sessions that belong to the given Identity.
|
572
|
+
# This endpoint is useful for: To forcefully logout Identity from all devices and sessions
|
573
|
+
# @param id [String] ID is the identity's ID.
|
574
|
+
# @param [Hash] opts the optional parameters
|
575
|
+
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
576
|
+
def admin_delete_identity_sessions_with_http_info(id, opts = {})
|
577
|
+
if @api_client.config.debugging
|
578
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_identity_sessions ...'
|
579
|
+
end
|
580
|
+
# verify the required parameter 'id' is set
|
581
|
+
if @api_client.config.client_side_validation && id.nil?
|
582
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_delete_identity_sessions"
|
583
|
+
end
|
584
|
+
# resource path
|
585
|
+
local_var_path = '/admin/identities/{id}/sessions'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
586
|
+
|
587
|
+
# query parameters
|
588
|
+
query_params = opts[:query_params] || {}
|
589
|
+
|
590
|
+
# header parameters
|
591
|
+
header_params = opts[:header_params] || {}
|
592
|
+
# HTTP header 'Accept' (if needed)
|
593
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
594
|
+
|
595
|
+
# form parameters
|
596
|
+
form_params = opts[:form_params] || {}
|
597
|
+
|
598
|
+
# http body (model)
|
599
|
+
post_body = opts[:debug_body]
|
600
|
+
|
601
|
+
# return_type
|
602
|
+
return_type = opts[:debug_return_type]
|
603
|
+
|
604
|
+
# auth_names
|
605
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
606
|
+
|
607
|
+
new_options = opts.merge(
|
608
|
+
:operation => :"V0alpha2Api.admin_delete_identity_sessions",
|
609
|
+
:header_params => header_params,
|
610
|
+
:query_params => query_params,
|
611
|
+
:form_params => form_params,
|
612
|
+
:body => post_body,
|
613
|
+
:auth_names => auth_names,
|
614
|
+
:return_type => return_type
|
615
|
+
)
|
616
|
+
|
617
|
+
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
618
|
+
if @api_client.config.debugging
|
619
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_identity_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
620
|
+
end
|
621
|
+
return data, status_code, headers
|
622
|
+
end
|
623
|
+
|
624
|
+
# Delete a JSON Web Key
|
625
|
+
# Use this endpoint to delete a single JSON Web Key. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
626
|
+
# @param set [String] The JSON Web Key Set
|
627
|
+
# @param kid [String] The JSON Web Key ID (kid)
|
628
|
+
# @param [Hash] opts the optional parameters
|
629
|
+
# @return [nil]
|
630
|
+
def admin_delete_json_web_key(set, kid, opts = {})
|
631
|
+
admin_delete_json_web_key_with_http_info(set, kid, opts)
|
632
|
+
nil
|
633
|
+
end
|
634
|
+
|
635
|
+
# Delete a JSON Web Key
|
636
|
+
# Use this endpoint to delete a single JSON Web Key. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
637
|
+
# @param set [String] The JSON Web Key Set
|
638
|
+
# @param kid [String] The JSON Web Key ID (kid)
|
639
|
+
# @param [Hash] opts the optional parameters
|
640
|
+
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
641
|
+
def admin_delete_json_web_key_with_http_info(set, kid, opts = {})
|
642
|
+
if @api_client.config.debugging
|
643
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_json_web_key ...'
|
644
|
+
end
|
645
|
+
# verify the required parameter 'set' is set
|
646
|
+
if @api_client.config.client_side_validation && set.nil?
|
647
|
+
fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_delete_json_web_key"
|
648
|
+
end
|
649
|
+
# verify the required parameter 'kid' is set
|
650
|
+
if @api_client.config.client_side_validation && kid.nil?
|
651
|
+
fail ArgumentError, "Missing the required parameter 'kid' when calling V0alpha2Api.admin_delete_json_web_key"
|
652
|
+
end
|
653
|
+
# resource path
|
654
|
+
local_var_path = '/admin/keys/{set}/{kid}'.sub('{' + 'set' + '}', CGI.escape(set.to_s)).sub('{' + 'kid' + '}', CGI.escape(kid.to_s))
|
655
|
+
|
656
|
+
# query parameters
|
657
|
+
query_params = opts[:query_params] || {}
|
658
|
+
|
659
|
+
# header parameters
|
660
|
+
header_params = opts[:header_params] || {}
|
661
|
+
# HTTP header 'Accept' (if needed)
|
662
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
663
|
+
|
664
|
+
# form parameters
|
665
|
+
form_params = opts[:form_params] || {}
|
666
|
+
|
667
|
+
# http body (model)
|
668
|
+
post_body = opts[:debug_body]
|
669
|
+
|
670
|
+
# return_type
|
671
|
+
return_type = opts[:debug_return_type]
|
672
|
+
|
673
|
+
# auth_names
|
674
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
675
|
+
|
676
|
+
new_options = opts.merge(
|
677
|
+
:operation => :"V0alpha2Api.admin_delete_json_web_key",
|
678
|
+
:header_params => header_params,
|
679
|
+
:query_params => query_params,
|
680
|
+
:form_params => form_params,
|
681
|
+
:body => post_body,
|
682
|
+
:auth_names => auth_names,
|
683
|
+
:return_type => return_type
|
684
|
+
)
|
685
|
+
|
686
|
+
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
687
|
+
if @api_client.config.debugging
|
688
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_json_web_key\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
689
|
+
end
|
690
|
+
return data, status_code, headers
|
691
|
+
end
|
692
|
+
|
693
|
+
# Delete a JSON Web Key Set
|
694
|
+
# Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
695
|
+
# @param set [String] The JSON Web Key Set
|
696
|
+
# @param [Hash] opts the optional parameters
|
697
|
+
# @return [nil]
|
698
|
+
def admin_delete_json_web_key_set(set, opts = {})
|
699
|
+
admin_delete_json_web_key_set_with_http_info(set, opts)
|
700
|
+
nil
|
701
|
+
end
|
702
|
+
|
703
|
+
# Delete a JSON Web Key Set
|
704
|
+
# Use this endpoint to delete a complete JSON Web Key Set and all the keys in that set. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
705
|
+
# @param set [String] The JSON Web Key Set
|
706
|
+
# @param [Hash] opts the optional parameters
|
707
|
+
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
708
|
+
def admin_delete_json_web_key_set_with_http_info(set, opts = {})
|
709
|
+
if @api_client.config.debugging
|
710
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_json_web_key_set ...'
|
711
|
+
end
|
712
|
+
# verify the required parameter 'set' is set
|
713
|
+
if @api_client.config.client_side_validation && set.nil?
|
714
|
+
fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_delete_json_web_key_set"
|
715
|
+
end
|
716
|
+
# resource path
|
717
|
+
local_var_path = '/admin/keys/{set}'.sub('{' + 'set' + '}', CGI.escape(set.to_s))
|
718
|
+
|
719
|
+
# query parameters
|
720
|
+
query_params = opts[:query_params] || {}
|
721
|
+
|
722
|
+
# header parameters
|
723
|
+
header_params = opts[:header_params] || {}
|
724
|
+
# HTTP header 'Accept' (if needed)
|
725
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
726
|
+
|
727
|
+
# form parameters
|
728
|
+
form_params = opts[:form_params] || {}
|
729
|
+
|
730
|
+
# http body (model)
|
731
|
+
post_body = opts[:debug_body]
|
732
|
+
|
733
|
+
# return_type
|
734
|
+
return_type = opts[:debug_return_type]
|
735
|
+
|
736
|
+
# auth_names
|
737
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
738
|
+
|
739
|
+
new_options = opts.merge(
|
740
|
+
:operation => :"V0alpha2Api.admin_delete_json_web_key_set",
|
741
|
+
:header_params => header_params,
|
742
|
+
:query_params => query_params,
|
743
|
+
:form_params => form_params,
|
744
|
+
:body => post_body,
|
745
|
+
:auth_names => auth_names,
|
746
|
+
:return_type => return_type
|
747
|
+
)
|
748
|
+
|
749
|
+
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
750
|
+
if @api_client.config.debugging
|
751
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_json_web_key_set\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
752
|
+
end
|
753
|
+
return data, status_code, headers
|
754
|
+
end
|
755
|
+
|
756
|
+
# Deletes an OAuth 2.0 Client
|
757
|
+
# Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. Make sure that this endpoint is well protected and only callable by first-party components.
|
758
|
+
# @param id [String] The id of the OAuth 2.0 Client.
|
759
|
+
# @param [Hash] opts the optional parameters
|
760
|
+
# @return [nil]
|
761
|
+
def admin_delete_o_auth2_client(id, opts = {})
|
762
|
+
admin_delete_o_auth2_client_with_http_info(id, opts)
|
763
|
+
nil
|
764
|
+
end
|
765
|
+
|
766
|
+
# Deletes an OAuth 2.0 Client
|
767
|
+
# Delete an existing OAuth 2.0 Client by its ID. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. Make sure that this endpoint is well protected and only callable by first-party components.
|
768
|
+
# @param id [String] The id of the OAuth 2.0 Client.
|
769
|
+
# @param [Hash] opts the optional parameters
|
770
|
+
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
771
|
+
def admin_delete_o_auth2_client_with_http_info(id, opts = {})
|
772
|
+
if @api_client.config.debugging
|
773
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_o_auth2_client ...'
|
774
|
+
end
|
775
|
+
# verify the required parameter 'id' is set
|
776
|
+
if @api_client.config.client_side_validation && id.nil?
|
777
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_delete_o_auth2_client"
|
778
|
+
end
|
779
|
+
# resource path
|
780
|
+
local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
781
|
+
|
782
|
+
# query parameters
|
783
|
+
query_params = opts[:query_params] || {}
|
784
|
+
|
785
|
+
# header parameters
|
786
|
+
header_params = opts[:header_params] || {}
|
787
|
+
# HTTP header 'Accept' (if needed)
|
788
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
789
|
+
|
790
|
+
# form parameters
|
791
|
+
form_params = opts[:form_params] || {}
|
792
|
+
|
793
|
+
# http body (model)
|
794
|
+
post_body = opts[:debug_body]
|
795
|
+
|
796
|
+
# return_type
|
797
|
+
return_type = opts[:debug_return_type]
|
798
|
+
|
799
|
+
# auth_names
|
800
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
801
|
+
|
802
|
+
new_options = opts.merge(
|
803
|
+
:operation => :"V0alpha2Api.admin_delete_o_auth2_client",
|
804
|
+
:header_params => header_params,
|
805
|
+
:query_params => query_params,
|
806
|
+
:form_params => form_params,
|
807
|
+
:body => post_body,
|
808
|
+
:auth_names => auth_names,
|
809
|
+
:return_type => return_type
|
810
|
+
)
|
811
|
+
|
812
|
+
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
813
|
+
if @api_client.config.debugging
|
814
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
815
|
+
end
|
816
|
+
return data, status_code, headers
|
817
|
+
end
|
818
|
+
|
819
|
+
# Delete OAuth2 Access Tokens from a Client
|
820
|
+
# This endpoint deletes OAuth2 access tokens issued for a client from the database
|
821
|
+
# @param client_id [String]
|
822
|
+
# @param [Hash] opts the optional parameters
|
823
|
+
# @return [nil]
|
824
|
+
def admin_delete_o_auth2_token(client_id, opts = {})
|
825
|
+
admin_delete_o_auth2_token_with_http_info(client_id, opts)
|
826
|
+
nil
|
827
|
+
end
|
828
|
+
|
829
|
+
# Delete OAuth2 Access Tokens from a Client
|
830
|
+
# This endpoint deletes OAuth2 access tokens issued for a client from the database
|
831
|
+
# @param client_id [String]
|
832
|
+
# @param [Hash] opts the optional parameters
|
833
|
+
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
834
|
+
def admin_delete_o_auth2_token_with_http_info(client_id, opts = {})
|
835
|
+
if @api_client.config.debugging
|
836
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_o_auth2_token ...'
|
837
|
+
end
|
838
|
+
# verify the required parameter 'client_id' is set
|
839
|
+
if @api_client.config.client_side_validation && client_id.nil?
|
840
|
+
fail ArgumentError, "Missing the required parameter 'client_id' when calling V0alpha2Api.admin_delete_o_auth2_token"
|
841
|
+
end
|
842
|
+
# resource path
|
843
|
+
local_var_path = '/admin/oauth2/tokens'
|
844
|
+
|
845
|
+
# query parameters
|
846
|
+
query_params = opts[:query_params] || {}
|
847
|
+
query_params[:'client_id'] = client_id
|
848
|
+
|
849
|
+
# header parameters
|
850
|
+
header_params = opts[:header_params] || {}
|
851
|
+
# HTTP header 'Accept' (if needed)
|
852
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
853
|
+
|
854
|
+
# form parameters
|
855
|
+
form_params = opts[:form_params] || {}
|
856
|
+
|
857
|
+
# http body (model)
|
858
|
+
post_body = opts[:debug_body]
|
859
|
+
|
860
|
+
# return_type
|
861
|
+
return_type = opts[:debug_return_type]
|
862
|
+
|
863
|
+
# auth_names
|
864
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
865
|
+
|
866
|
+
new_options = opts.merge(
|
867
|
+
:operation => :"V0alpha2Api.admin_delete_o_auth2_token",
|
868
|
+
:header_params => header_params,
|
869
|
+
:query_params => query_params,
|
870
|
+
:form_params => form_params,
|
871
|
+
:body => post_body,
|
872
|
+
:auth_names => auth_names,
|
873
|
+
:return_type => return_type
|
874
|
+
)
|
875
|
+
|
876
|
+
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
877
|
+
if @api_client.config.debugging
|
878
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_o_auth2_token\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
879
|
+
end
|
880
|
+
return data, status_code, headers
|
881
|
+
end
|
882
|
+
|
883
|
+
# Delete a Trusted OAuth2 JWT Bearer Grant Type Issuer
|
884
|
+
# Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grant.
|
885
|
+
# @param id [String] The id of the desired grant
|
886
|
+
# @param [Hash] opts the optional parameters
|
887
|
+
# @return [nil]
|
888
|
+
def admin_delete_trusted_o_auth2_jwt_grant_issuer(id, opts = {})
|
889
|
+
admin_delete_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts)
|
890
|
+
nil
|
891
|
+
end
|
892
|
+
|
893
|
+
# Delete a Trusted OAuth2 JWT Bearer Grant Type Issuer
|
894
|
+
# Use this endpoint to delete trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship. Once deleted, the associated issuer will no longer be able to perform the JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grant.
|
895
|
+
# @param id [String] The id of the desired grant
|
896
|
+
# @param [Hash] opts the optional parameters
|
897
|
+
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
898
|
+
def admin_delete_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts = {})
|
899
|
+
if @api_client.config.debugging
|
900
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_delete_trusted_o_auth2_jwt_grant_issuer ...'
|
901
|
+
end
|
902
|
+
# verify the required parameter 'id' is set
|
903
|
+
if @api_client.config.client_side_validation && id.nil?
|
904
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_delete_trusted_o_auth2_jwt_grant_issuer"
|
905
|
+
end
|
906
|
+
# resource path
|
907
|
+
local_var_path = '/admin/trust/grants/jwt-bearer/issuers/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
908
|
+
|
909
|
+
# query parameters
|
910
|
+
query_params = opts[:query_params] || {}
|
911
|
+
|
912
|
+
# header parameters
|
913
|
+
header_params = opts[:header_params] || {}
|
914
|
+
# HTTP header 'Accept' (if needed)
|
915
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
916
|
+
|
917
|
+
# form parameters
|
918
|
+
form_params = opts[:form_params] || {}
|
919
|
+
|
920
|
+
# http body (model)
|
921
|
+
post_body = opts[:debug_body]
|
922
|
+
|
923
|
+
# return_type
|
924
|
+
return_type = opts[:debug_return_type]
|
925
|
+
|
926
|
+
# auth_names
|
927
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
928
|
+
|
929
|
+
new_options = opts.merge(
|
930
|
+
:operation => :"V0alpha2Api.admin_delete_trusted_o_auth2_jwt_grant_issuer",
|
931
|
+
:header_params => header_params,
|
932
|
+
:query_params => query_params,
|
933
|
+
:form_params => form_params,
|
934
|
+
:body => post_body,
|
935
|
+
:auth_names => auth_names,
|
936
|
+
:return_type => return_type
|
937
|
+
)
|
938
|
+
|
939
|
+
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
940
|
+
if @api_client.config.debugging
|
941
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_delete_trusted_o_auth2_jwt_grant_issuer\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
942
|
+
end
|
943
|
+
return data, status_code, headers
|
944
|
+
end
|
945
|
+
|
946
|
+
# Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed.
|
947
|
+
# Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method.
|
948
|
+
# @param id [String] ID is the session's ID.
|
949
|
+
# @param [Hash] opts the optional parameters
|
950
|
+
# @return [Session]
|
951
|
+
def admin_extend_session(id, opts = {})
|
952
|
+
data, _status_code, _headers = admin_extend_session_with_http_info(id, opts)
|
953
|
+
data
|
954
|
+
end
|
955
|
+
|
956
|
+
# Calling this endpoint extends the given session ID. If `session.earliest_possible_extend` is set it will only extend the session after the specified time has passed.
|
957
|
+
# Retrieve the session ID from the `/sessions/whoami` endpoint / `toSession` SDK method.
|
958
|
+
# @param id [String] ID is the session's ID.
|
959
|
+
# @param [Hash] opts the optional parameters
|
960
|
+
# @return [Array<(Session, Integer, Hash)>] Session data, response status code and response headers
|
961
|
+
def admin_extend_session_with_http_info(id, opts = {})
|
962
|
+
if @api_client.config.debugging
|
963
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_extend_session ...'
|
964
|
+
end
|
965
|
+
# verify the required parameter 'id' is set
|
966
|
+
if @api_client.config.client_side_validation && id.nil?
|
967
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_extend_session"
|
968
|
+
end
|
969
|
+
# resource path
|
970
|
+
local_var_path = '/admin/sessions/{id}/extend'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
971
|
+
|
972
|
+
# query parameters
|
973
|
+
query_params = opts[:query_params] || {}
|
974
|
+
|
975
|
+
# header parameters
|
976
|
+
header_params = opts[:header_params] || {}
|
977
|
+
# HTTP header 'Accept' (if needed)
|
978
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
979
|
+
|
980
|
+
# form parameters
|
981
|
+
form_params = opts[:form_params] || {}
|
982
|
+
|
983
|
+
# http body (model)
|
984
|
+
post_body = opts[:debug_body]
|
985
|
+
|
986
|
+
# return_type
|
987
|
+
return_type = opts[:debug_return_type] || 'Session'
|
988
|
+
|
989
|
+
# auth_names
|
990
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
991
|
+
|
992
|
+
new_options = opts.merge(
|
993
|
+
:operation => :"V0alpha2Api.admin_extend_session",
|
994
|
+
:header_params => header_params,
|
995
|
+
:query_params => query_params,
|
996
|
+
:form_params => form_params,
|
997
|
+
:body => post_body,
|
998
|
+
:auth_names => auth_names,
|
999
|
+
:return_type => return_type
|
1000
|
+
)
|
1001
|
+
|
1002
|
+
data, status_code, headers = @api_client.call_api(:PATCH, local_var_path, new_options)
|
1003
|
+
if @api_client.config.debugging
|
1004
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_extend_session\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1005
|
+
end
|
1006
|
+
return data, status_code, headers
|
1007
|
+
end
|
1008
|
+
|
1009
|
+
# Get an Identity
|
1010
|
+
# Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
1011
|
+
# @param id [String] ID must be set to the ID of identity you want to get
|
1012
|
+
# @param [Hash] opts the optional parameters
|
1013
|
+
# @option opts [Array<String>] :include_credential DeclassifyCredentials will declassify one or more identity's credentials Currently, only `oidc` is supported. This will return the initial OAuth 2.0 Access, Refresh and (optionally) OpenID Connect ID Token.
|
1014
|
+
# @return [Identity]
|
1015
|
+
def admin_get_identity(id, opts = {})
|
1016
|
+
data, _status_code, _headers = admin_get_identity_with_http_info(id, opts)
|
1017
|
+
data
|
1018
|
+
end
|
1019
|
+
|
1020
|
+
# Get an Identity
|
1021
|
+
# Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
1022
|
+
# @param id [String] ID must be set to the ID of identity you want to get
|
1023
|
+
# @param [Hash] opts the optional parameters
|
1024
|
+
# @option opts [Array<String>] :include_credential DeclassifyCredentials will declassify one or more identity's credentials Currently, only `oidc` is supported. This will return the initial OAuth 2.0 Access, Refresh and (optionally) OpenID Connect ID Token.
|
1025
|
+
# @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
|
1026
|
+
def admin_get_identity_with_http_info(id, opts = {})
|
1027
|
+
if @api_client.config.debugging
|
1028
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_identity ...'
|
1029
|
+
end
|
1030
|
+
# verify the required parameter 'id' is set
|
1031
|
+
if @api_client.config.client_side_validation && id.nil?
|
1032
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_get_identity"
|
1033
|
+
end
|
1034
|
+
# resource path
|
1035
|
+
local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
1036
|
+
|
1037
|
+
# query parameters
|
1038
|
+
query_params = opts[:query_params] || {}
|
1039
|
+
query_params[:'include_credential'] = @api_client.build_collection_param(opts[:'include_credential'], :multi) if !opts[:'include_credential'].nil?
|
1040
|
+
|
1041
|
+
# header parameters
|
1042
|
+
header_params = opts[:header_params] || {}
|
1043
|
+
# HTTP header 'Accept' (if needed)
|
1044
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1045
|
+
|
1046
|
+
# form parameters
|
1047
|
+
form_params = opts[:form_params] || {}
|
1048
|
+
|
1049
|
+
# http body (model)
|
1050
|
+
post_body = opts[:debug_body]
|
1051
|
+
|
1052
|
+
# return_type
|
1053
|
+
return_type = opts[:debug_return_type] || 'Identity'
|
1054
|
+
|
1055
|
+
# auth_names
|
1056
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1057
|
+
|
1058
|
+
new_options = opts.merge(
|
1059
|
+
:operation => :"V0alpha2Api.admin_get_identity",
|
1060
|
+
:header_params => header_params,
|
1061
|
+
:query_params => query_params,
|
1062
|
+
:form_params => form_params,
|
1063
|
+
:body => post_body,
|
1064
|
+
:auth_names => auth_names,
|
1065
|
+
:return_type => return_type
|
1066
|
+
)
|
1067
|
+
|
1068
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1069
|
+
if @api_client.config.debugging
|
1070
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1071
|
+
end
|
1072
|
+
return data, status_code, headers
|
1073
|
+
end
|
1074
|
+
|
1075
|
+
# Fetch a JSON Web Key
|
1076
|
+
# This endpoint returns a singular JSON Web Key. It is identified by the set and the specific key ID (kid).
|
1077
|
+
# @param set [String] The JSON Web Key Set
|
1078
|
+
# @param kid [String] The JSON Web Key ID (kid)
|
1079
|
+
# @param [Hash] opts the optional parameters
|
1080
|
+
# @return [JsonWebKeySet]
|
1081
|
+
def admin_get_json_web_key(set, kid, opts = {})
|
1082
|
+
data, _status_code, _headers = admin_get_json_web_key_with_http_info(set, kid, opts)
|
1083
|
+
data
|
1084
|
+
end
|
1085
|
+
|
1086
|
+
# Fetch a JSON Web Key
|
1087
|
+
# This endpoint returns a singular JSON Web Key. It is identified by the set and the specific key ID (kid).
|
1088
|
+
# @param set [String] The JSON Web Key Set
|
1089
|
+
# @param kid [String] The JSON Web Key ID (kid)
|
1090
|
+
# @param [Hash] opts the optional parameters
|
1091
|
+
# @return [Array<(JsonWebKeySet, Integer, Hash)>] JsonWebKeySet data, response status code and response headers
|
1092
|
+
def admin_get_json_web_key_with_http_info(set, kid, opts = {})
|
1093
|
+
if @api_client.config.debugging
|
1094
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_json_web_key ...'
|
1095
|
+
end
|
1096
|
+
# verify the required parameter 'set' is set
|
1097
|
+
if @api_client.config.client_side_validation && set.nil?
|
1098
|
+
fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_get_json_web_key"
|
1099
|
+
end
|
1100
|
+
# verify the required parameter 'kid' is set
|
1101
|
+
if @api_client.config.client_side_validation && kid.nil?
|
1102
|
+
fail ArgumentError, "Missing the required parameter 'kid' when calling V0alpha2Api.admin_get_json_web_key"
|
1103
|
+
end
|
1104
|
+
# resource path
|
1105
|
+
local_var_path = '/admin/keys/{set}/{kid}'.sub('{' + 'set' + '}', CGI.escape(set.to_s)).sub('{' + 'kid' + '}', CGI.escape(kid.to_s))
|
1106
|
+
|
1107
|
+
# query parameters
|
1108
|
+
query_params = opts[:query_params] || {}
|
1109
|
+
|
1110
|
+
# header parameters
|
1111
|
+
header_params = opts[:header_params] || {}
|
1112
|
+
# HTTP header 'Accept' (if needed)
|
1113
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1114
|
+
|
1115
|
+
# form parameters
|
1116
|
+
form_params = opts[:form_params] || {}
|
1117
|
+
|
1118
|
+
# http body (model)
|
1119
|
+
post_body = opts[:debug_body]
|
1120
|
+
|
1121
|
+
# return_type
|
1122
|
+
return_type = opts[:debug_return_type] || 'JsonWebKeySet'
|
1123
|
+
|
1124
|
+
# auth_names
|
1125
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1126
|
+
|
1127
|
+
new_options = opts.merge(
|
1128
|
+
:operation => :"V0alpha2Api.admin_get_json_web_key",
|
1129
|
+
:header_params => header_params,
|
1130
|
+
:query_params => query_params,
|
1131
|
+
:form_params => form_params,
|
1132
|
+
:body => post_body,
|
1133
|
+
:auth_names => auth_names,
|
1134
|
+
:return_type => return_type
|
1135
|
+
)
|
1136
|
+
|
1137
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1138
|
+
if @api_client.config.debugging
|
1139
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_json_web_key\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1140
|
+
end
|
1141
|
+
return data, status_code, headers
|
1142
|
+
end
|
1143
|
+
|
1144
|
+
# Retrieve a JSON Web Key Set
|
1145
|
+
# This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
1146
|
+
# @param set [String] The JSON Web Key Set
|
1147
|
+
# @param [Hash] opts the optional parameters
|
1148
|
+
# @return [JsonWebKeySet]
|
1149
|
+
def admin_get_json_web_key_set(set, opts = {})
|
1150
|
+
data, _status_code, _headers = admin_get_json_web_key_set_with_http_info(set, opts)
|
1151
|
+
data
|
1152
|
+
end
|
1153
|
+
|
1154
|
+
# Retrieve a JSON Web Key Set
|
1155
|
+
# This endpoint can be used to retrieve JWK Sets stored in ORY Hydra. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
1156
|
+
# @param set [String] The JSON Web Key Set
|
1157
|
+
# @param [Hash] opts the optional parameters
|
1158
|
+
# @return [Array<(JsonWebKeySet, Integer, Hash)>] JsonWebKeySet data, response status code and response headers
|
1159
|
+
def admin_get_json_web_key_set_with_http_info(set, opts = {})
|
1160
|
+
if @api_client.config.debugging
|
1161
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_json_web_key_set ...'
|
1162
|
+
end
|
1163
|
+
# verify the required parameter 'set' is set
|
1164
|
+
if @api_client.config.client_side_validation && set.nil?
|
1165
|
+
fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_get_json_web_key_set"
|
1166
|
+
end
|
1167
|
+
# resource path
|
1168
|
+
local_var_path = '/admin/keys/{set}'.sub('{' + 'set' + '}', CGI.escape(set.to_s))
|
1169
|
+
|
1170
|
+
# query parameters
|
1171
|
+
query_params = opts[:query_params] || {}
|
1172
|
+
|
1173
|
+
# header parameters
|
1174
|
+
header_params = opts[:header_params] || {}
|
1175
|
+
# HTTP header 'Accept' (if needed)
|
1176
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1177
|
+
|
1178
|
+
# form parameters
|
1179
|
+
form_params = opts[:form_params] || {}
|
1180
|
+
|
1181
|
+
# http body (model)
|
1182
|
+
post_body = opts[:debug_body]
|
1183
|
+
|
1184
|
+
# return_type
|
1185
|
+
return_type = opts[:debug_return_type] || 'JsonWebKeySet'
|
1186
|
+
|
1187
|
+
# auth_names
|
1188
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1189
|
+
|
1190
|
+
new_options = opts.merge(
|
1191
|
+
:operation => :"V0alpha2Api.admin_get_json_web_key_set",
|
1192
|
+
:header_params => header_params,
|
1193
|
+
:query_params => query_params,
|
1194
|
+
:form_params => form_params,
|
1195
|
+
:body => post_body,
|
1196
|
+
:auth_names => auth_names,
|
1197
|
+
:return_type => return_type
|
1198
|
+
)
|
1199
|
+
|
1200
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1201
|
+
if @api_client.config.debugging
|
1202
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_json_web_key_set\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1203
|
+
end
|
1204
|
+
return data, status_code, headers
|
1205
|
+
end
|
1206
|
+
|
1207
|
+
# Get an OAuth 2.0 Client
|
1208
|
+
# Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
1209
|
+
# @param id [String] The id of the OAuth 2.0 Client.
|
1210
|
+
# @param [Hash] opts the optional parameters
|
1211
|
+
# @return [OAuth2Client]
|
1212
|
+
def admin_get_o_auth2_client(id, opts = {})
|
1213
|
+
data, _status_code, _headers = admin_get_o_auth2_client_with_http_info(id, opts)
|
1214
|
+
data
|
1215
|
+
end
|
1216
|
+
|
1217
|
+
# Get an OAuth 2.0 Client
|
1218
|
+
# Get an OAuth 2.0 client by its ID. This endpoint never returns the client secret. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
1219
|
+
# @param id [String] The id of the OAuth 2.0 Client.
|
1220
|
+
# @param [Hash] opts the optional parameters
|
1221
|
+
# @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
|
1222
|
+
def admin_get_o_auth2_client_with_http_info(id, opts = {})
|
1223
|
+
if @api_client.config.debugging
|
1224
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_o_auth2_client ...'
|
1225
|
+
end
|
1226
|
+
# verify the required parameter 'id' is set
|
1227
|
+
if @api_client.config.client_side_validation && id.nil?
|
1228
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_get_o_auth2_client"
|
1229
|
+
end
|
1230
|
+
# resource path
|
1231
|
+
local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
1232
|
+
|
1233
|
+
# query parameters
|
1234
|
+
query_params = opts[:query_params] || {}
|
1235
|
+
|
1236
|
+
# header parameters
|
1237
|
+
header_params = opts[:header_params] || {}
|
1238
|
+
# HTTP header 'Accept' (if needed)
|
1239
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1240
|
+
|
1241
|
+
# form parameters
|
1242
|
+
form_params = opts[:form_params] || {}
|
1243
|
+
|
1244
|
+
# http body (model)
|
1245
|
+
post_body = opts[:debug_body]
|
1246
|
+
|
1247
|
+
# return_type
|
1248
|
+
return_type = opts[:debug_return_type] || 'OAuth2Client'
|
1249
|
+
|
1250
|
+
# auth_names
|
1251
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1252
|
+
|
1253
|
+
new_options = opts.merge(
|
1254
|
+
:operation => :"V0alpha2Api.admin_get_o_auth2_client",
|
1255
|
+
:header_params => header_params,
|
1256
|
+
:query_params => query_params,
|
1257
|
+
:form_params => form_params,
|
1258
|
+
:body => post_body,
|
1259
|
+
:auth_names => auth_names,
|
1260
|
+
:return_type => return_type
|
1261
|
+
)
|
1262
|
+
|
1263
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1264
|
+
if @api_client.config.debugging
|
1265
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1266
|
+
end
|
1267
|
+
return data, status_code, headers
|
1268
|
+
end
|
1269
|
+
|
1270
|
+
# Get OAuth 2.0 Consent Request Information
|
1271
|
+
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request.
|
1272
|
+
# @param consent_challenge [String]
|
1273
|
+
# @param [Hash] opts the optional parameters
|
1274
|
+
# @return [OAuth2ConsentRequest]
|
1275
|
+
def admin_get_o_auth2_consent_request(consent_challenge, opts = {})
|
1276
|
+
data, _status_code, _headers = admin_get_o_auth2_consent_request_with_http_info(consent_challenge, opts)
|
1277
|
+
data
|
1278
|
+
end
|
1279
|
+
|
1280
|
+
# Get OAuth 2.0 Consent Request Information
|
1281
|
+
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request.
|
1282
|
+
# @param consent_challenge [String]
|
1283
|
+
# @param [Hash] opts the optional parameters
|
1284
|
+
# @return [Array<(OAuth2ConsentRequest, Integer, Hash)>] OAuth2ConsentRequest data, response status code and response headers
|
1285
|
+
def admin_get_o_auth2_consent_request_with_http_info(consent_challenge, opts = {})
|
1286
|
+
if @api_client.config.debugging
|
1287
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_o_auth2_consent_request ...'
|
1288
|
+
end
|
1289
|
+
# verify the required parameter 'consent_challenge' is set
|
1290
|
+
if @api_client.config.client_side_validation && consent_challenge.nil?
|
1291
|
+
fail ArgumentError, "Missing the required parameter 'consent_challenge' when calling V0alpha2Api.admin_get_o_auth2_consent_request"
|
1292
|
+
end
|
1293
|
+
# resource path
|
1294
|
+
local_var_path = '/admin/oauth2/auth/requests/consent'
|
1295
|
+
|
1296
|
+
# query parameters
|
1297
|
+
query_params = opts[:query_params] || {}
|
1298
|
+
query_params[:'consent_challenge'] = consent_challenge
|
1299
|
+
|
1300
|
+
# header parameters
|
1301
|
+
header_params = opts[:header_params] || {}
|
1302
|
+
# HTTP header 'Accept' (if needed)
|
1303
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1304
|
+
|
1305
|
+
# form parameters
|
1306
|
+
form_params = opts[:form_params] || {}
|
1307
|
+
|
1308
|
+
# http body (model)
|
1309
|
+
post_body = opts[:debug_body]
|
1310
|
+
|
1311
|
+
# return_type
|
1312
|
+
return_type = opts[:debug_return_type] || 'OAuth2ConsentRequest'
|
1313
|
+
|
1314
|
+
# auth_names
|
1315
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1316
|
+
|
1317
|
+
new_options = opts.merge(
|
1318
|
+
:operation => :"V0alpha2Api.admin_get_o_auth2_consent_request",
|
1319
|
+
:header_params => header_params,
|
1320
|
+
:query_params => query_params,
|
1321
|
+
:form_params => form_params,
|
1322
|
+
:body => post_body,
|
1323
|
+
:auth_names => auth_names,
|
1324
|
+
:return_type => return_type
|
1325
|
+
)
|
1326
|
+
|
1327
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1328
|
+
if @api_client.config.debugging
|
1329
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_o_auth2_consent_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1330
|
+
end
|
1331
|
+
return data, status_code, headers
|
1332
|
+
end
|
1333
|
+
|
1334
|
+
# Get an OAuth 2.0 Login Request
|
1335
|
+
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.
|
1336
|
+
# @param login_challenge [String]
|
1337
|
+
# @param [Hash] opts the optional parameters
|
1338
|
+
# @return [OAuth2LoginRequest]
|
1339
|
+
def admin_get_o_auth2_login_request(login_challenge, opts = {})
|
1340
|
+
data, _status_code, _headers = admin_get_o_auth2_login_request_with_http_info(login_challenge, opts)
|
1341
|
+
data
|
1342
|
+
end
|
1343
|
+
|
1344
|
+
# Get an OAuth 2.0 Login Request
|
1345
|
+
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process.
|
1346
|
+
# @param login_challenge [String]
|
1347
|
+
# @param [Hash] opts the optional parameters
|
1348
|
+
# @return [Array<(OAuth2LoginRequest, Integer, Hash)>] OAuth2LoginRequest data, response status code and response headers
|
1349
|
+
def admin_get_o_auth2_login_request_with_http_info(login_challenge, opts = {})
|
1350
|
+
if @api_client.config.debugging
|
1351
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_o_auth2_login_request ...'
|
1352
|
+
end
|
1353
|
+
# verify the required parameter 'login_challenge' is set
|
1354
|
+
if @api_client.config.client_side_validation && login_challenge.nil?
|
1355
|
+
fail ArgumentError, "Missing the required parameter 'login_challenge' when calling V0alpha2Api.admin_get_o_auth2_login_request"
|
1356
|
+
end
|
1357
|
+
# resource path
|
1358
|
+
local_var_path = '/admin/oauth2/auth/requests/login'
|
1359
|
+
|
1360
|
+
# query parameters
|
1361
|
+
query_params = opts[:query_params] || {}
|
1362
|
+
query_params[:'login_challenge'] = login_challenge
|
1363
|
+
|
1364
|
+
# header parameters
|
1365
|
+
header_params = opts[:header_params] || {}
|
1366
|
+
# HTTP header 'Accept' (if needed)
|
1367
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1368
|
+
|
1369
|
+
# form parameters
|
1370
|
+
form_params = opts[:form_params] || {}
|
1371
|
+
|
1372
|
+
# http body (model)
|
1373
|
+
post_body = opts[:debug_body]
|
1374
|
+
|
1375
|
+
# return_type
|
1376
|
+
return_type = opts[:debug_return_type] || 'OAuth2LoginRequest'
|
1377
|
+
|
1378
|
+
# auth_names
|
1379
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1380
|
+
|
1381
|
+
new_options = opts.merge(
|
1382
|
+
:operation => :"V0alpha2Api.admin_get_o_auth2_login_request",
|
1383
|
+
:header_params => header_params,
|
1384
|
+
:query_params => query_params,
|
1385
|
+
:form_params => form_params,
|
1386
|
+
:body => post_body,
|
1387
|
+
:auth_names => auth_names,
|
1388
|
+
:return_type => return_type
|
1389
|
+
)
|
1390
|
+
|
1391
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1392
|
+
if @api_client.config.debugging
|
1393
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_o_auth2_login_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1394
|
+
end
|
1395
|
+
return data, status_code, headers
|
1396
|
+
end
|
1397
|
+
|
1398
|
+
# Get an OAuth 2.0 Logout Request
|
1399
|
+
# Use this endpoint to fetch a logout request.
|
1400
|
+
# @param logout_challenge [String]
|
1401
|
+
# @param [Hash] opts the optional parameters
|
1402
|
+
# @return [OAuth2LogoutRequest]
|
1403
|
+
def admin_get_o_auth2_logout_request(logout_challenge, opts = {})
|
1404
|
+
data, _status_code, _headers = admin_get_o_auth2_logout_request_with_http_info(logout_challenge, opts)
|
1405
|
+
data
|
1406
|
+
end
|
1407
|
+
|
1408
|
+
# Get an OAuth 2.0 Logout Request
|
1409
|
+
# Use this endpoint to fetch a logout request.
|
1410
|
+
# @param logout_challenge [String]
|
1411
|
+
# @param [Hash] opts the optional parameters
|
1412
|
+
# @return [Array<(OAuth2LogoutRequest, Integer, Hash)>] OAuth2LogoutRequest data, response status code and response headers
|
1413
|
+
def admin_get_o_auth2_logout_request_with_http_info(logout_challenge, opts = {})
|
1414
|
+
if @api_client.config.debugging
|
1415
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_o_auth2_logout_request ...'
|
1416
|
+
end
|
1417
|
+
# verify the required parameter 'logout_challenge' is set
|
1418
|
+
if @api_client.config.client_side_validation && logout_challenge.nil?
|
1419
|
+
fail ArgumentError, "Missing the required parameter 'logout_challenge' when calling V0alpha2Api.admin_get_o_auth2_logout_request"
|
1420
|
+
end
|
1421
|
+
# resource path
|
1422
|
+
local_var_path = '/admin/oauth2/auth/requests/logout'
|
1423
|
+
|
1424
|
+
# query parameters
|
1425
|
+
query_params = opts[:query_params] || {}
|
1426
|
+
query_params[:'logout_challenge'] = logout_challenge
|
1427
|
+
|
1428
|
+
# header parameters
|
1429
|
+
header_params = opts[:header_params] || {}
|
1430
|
+
# HTTP header 'Accept' (if needed)
|
1431
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1432
|
+
|
1433
|
+
# form parameters
|
1434
|
+
form_params = opts[:form_params] || {}
|
1435
|
+
|
1436
|
+
# http body (model)
|
1437
|
+
post_body = opts[:debug_body]
|
1438
|
+
|
1439
|
+
# return_type
|
1440
|
+
return_type = opts[:debug_return_type] || 'OAuth2LogoutRequest'
|
1441
|
+
|
1442
|
+
# auth_names
|
1443
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1444
|
+
|
1445
|
+
new_options = opts.merge(
|
1446
|
+
:operation => :"V0alpha2Api.admin_get_o_auth2_logout_request",
|
1447
|
+
:header_params => header_params,
|
1448
|
+
:query_params => query_params,
|
1449
|
+
:form_params => form_params,
|
1450
|
+
:body => post_body,
|
1451
|
+
:auth_names => auth_names,
|
1452
|
+
:return_type => return_type
|
1453
|
+
)
|
1454
|
+
|
1455
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1456
|
+
if @api_client.config.debugging
|
1457
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_o_auth2_logout_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1458
|
+
end
|
1459
|
+
return data, status_code, headers
|
1460
|
+
end
|
1461
|
+
|
1462
|
+
# Get a Trusted OAuth2 JWT Bearer Grant Type Issuer
|
1463
|
+
# Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship.
|
1464
|
+
# @param id [String] The id of the desired grant
|
1465
|
+
# @param [Hash] opts the optional parameters
|
1466
|
+
# @return [TrustedOAuth2JwtGrantIssuer]
|
1467
|
+
def admin_get_trusted_o_auth2_jwt_grant_issuer(id, opts = {})
|
1468
|
+
data, _status_code, _headers = admin_get_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts)
|
1469
|
+
data
|
1470
|
+
end
|
1471
|
+
|
1472
|
+
# Get a Trusted OAuth2 JWT Bearer Grant Type Issuer
|
1473
|
+
# Use this endpoint to get a trusted JWT Bearer Grant Type Issuer. The ID is the one returned when you created the trust relationship.
|
1474
|
+
# @param id [String] The id of the desired grant
|
1475
|
+
# @param [Hash] opts the optional parameters
|
1476
|
+
# @return [Array<(TrustedOAuth2JwtGrantIssuer, Integer, Hash)>] TrustedOAuth2JwtGrantIssuer data, response status code and response headers
|
1477
|
+
def admin_get_trusted_o_auth2_jwt_grant_issuer_with_http_info(id, opts = {})
|
1478
|
+
if @api_client.config.debugging
|
1479
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_get_trusted_o_auth2_jwt_grant_issuer ...'
|
1480
|
+
end
|
1481
|
+
# verify the required parameter 'id' is set
|
1482
|
+
if @api_client.config.client_side_validation && id.nil?
|
1483
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_get_trusted_o_auth2_jwt_grant_issuer"
|
1484
|
+
end
|
1485
|
+
# resource path
|
1486
|
+
local_var_path = '/admin/trust/grants/jwt-bearer/issuers/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
1487
|
+
|
1488
|
+
# query parameters
|
1489
|
+
query_params = opts[:query_params] || {}
|
1490
|
+
|
1491
|
+
# header parameters
|
1492
|
+
header_params = opts[:header_params] || {}
|
1493
|
+
# HTTP header 'Accept' (if needed)
|
1494
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1495
|
+
|
1496
|
+
# form parameters
|
1497
|
+
form_params = opts[:form_params] || {}
|
1498
|
+
|
1499
|
+
# http body (model)
|
1500
|
+
post_body = opts[:debug_body]
|
1501
|
+
|
1502
|
+
# return_type
|
1503
|
+
return_type = opts[:debug_return_type] || 'TrustedOAuth2JwtGrantIssuer'
|
1504
|
+
|
1505
|
+
# auth_names
|
1506
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1507
|
+
|
1508
|
+
new_options = opts.merge(
|
1509
|
+
:operation => :"V0alpha2Api.admin_get_trusted_o_auth2_jwt_grant_issuer",
|
1510
|
+
:header_params => header_params,
|
1511
|
+
:query_params => query_params,
|
1512
|
+
:form_params => form_params,
|
1513
|
+
:body => post_body,
|
1514
|
+
:auth_names => auth_names,
|
1515
|
+
:return_type => return_type
|
1516
|
+
)
|
1517
|
+
|
1518
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1519
|
+
if @api_client.config.debugging
|
1520
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_get_trusted_o_auth2_jwt_grant_issuer\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1521
|
+
end
|
1522
|
+
return data, status_code, headers
|
1523
|
+
end
|
1524
|
+
|
1525
|
+
# Introspect OAuth2 Access or Refresh Tokens
|
1526
|
+
# The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting `accessTokenExtra` during the consent flow. For more information [read this blog post](https://www.oauth.com/oauth2-servers/token-introspection-endpoint/).
|
1527
|
+
# @param token [String] The string value of the token. For access tokens, this is the \\\"access_token\\\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\"refresh_token\\\" value returned.
|
1528
|
+
# @param [Hash] opts the optional parameters
|
1529
|
+
# @option opts [String] :scope An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false.
|
1530
|
+
# @return [IntrospectedOAuth2Token]
|
1531
|
+
def admin_introspect_o_auth2_token(token, opts = {})
|
1532
|
+
data, _status_code, _headers = admin_introspect_o_auth2_token_with_http_info(token, opts)
|
1533
|
+
data
|
1534
|
+
end
|
1535
|
+
|
1536
|
+
# Introspect OAuth2 Access or Refresh Tokens
|
1537
|
+
# The introspection endpoint allows to check if a token (both refresh and access) is active or not. An active token is neither expired nor revoked. If a token is active, additional information on the token will be included. You can set additional data for a token by setting `accessTokenExtra` during the consent flow. For more information [read this blog post](https://www.oauth.com/oauth2-servers/token-introspection-endpoint/).
|
1538
|
+
# @param token [String] The string value of the token. For access tokens, this is the \\\"access_token\\\" value returned from the token endpoint defined in OAuth 2.0. For refresh tokens, this is the \\\"refresh_token\\\" value returned.
|
1539
|
+
# @param [Hash] opts the optional parameters
|
1540
|
+
# @option opts [String] :scope An optional, space separated list of required scopes. If the access token was not granted one of the scopes, the result of active will be false.
|
1541
|
+
# @return [Array<(IntrospectedOAuth2Token, Integer, Hash)>] IntrospectedOAuth2Token data, response status code and response headers
|
1542
|
+
def admin_introspect_o_auth2_token_with_http_info(token, opts = {})
|
1543
|
+
if @api_client.config.debugging
|
1544
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_introspect_o_auth2_token ...'
|
1545
|
+
end
|
1546
|
+
# verify the required parameter 'token' is set
|
1547
|
+
if @api_client.config.client_side_validation && token.nil?
|
1548
|
+
fail ArgumentError, "Missing the required parameter 'token' when calling V0alpha2Api.admin_introspect_o_auth2_token"
|
1549
|
+
end
|
1550
|
+
# resource path
|
1551
|
+
local_var_path = '/admin/oauth2/introspect'
|
1552
|
+
|
1553
|
+
# query parameters
|
1554
|
+
query_params = opts[:query_params] || {}
|
1555
|
+
|
1556
|
+
# header parameters
|
1557
|
+
header_params = opts[:header_params] || {}
|
1558
|
+
# HTTP header 'Accept' (if needed)
|
1559
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1560
|
+
# HTTP header 'Content-Type'
|
1561
|
+
content_type = @api_client.select_header_content_type(['application/x-www-form-urlencoded'])
|
1562
|
+
if !content_type.nil?
|
1563
|
+
header_params['Content-Type'] = content_type
|
1564
|
+
end
|
1565
|
+
|
1566
|
+
# form parameters
|
1567
|
+
form_params = opts[:form_params] || {}
|
1568
|
+
form_params['token'] = token
|
1569
|
+
form_params['scope'] = opts[:'scope'] if !opts[:'scope'].nil?
|
1570
|
+
|
1571
|
+
# http body (model)
|
1572
|
+
post_body = opts[:debug_body]
|
1573
|
+
|
1574
|
+
# return_type
|
1575
|
+
return_type = opts[:debug_return_type] || 'IntrospectedOAuth2Token'
|
1576
|
+
|
1577
|
+
# auth_names
|
1578
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1579
|
+
|
1580
|
+
new_options = opts.merge(
|
1581
|
+
:operation => :"V0alpha2Api.admin_introspect_o_auth2_token",
|
1582
|
+
:header_params => header_params,
|
1583
|
+
:query_params => query_params,
|
1584
|
+
:form_params => form_params,
|
1585
|
+
:body => post_body,
|
1586
|
+
:auth_names => auth_names,
|
1587
|
+
:return_type => return_type
|
1588
|
+
)
|
1589
|
+
|
1590
|
+
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
1591
|
+
if @api_client.config.debugging
|
1592
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_introspect_o_auth2_token\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1593
|
+
end
|
1594
|
+
return data, status_code, headers
|
1595
|
+
end
|
1596
|
+
|
1597
|
+
# List Identities
|
1598
|
+
# Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
1599
|
+
# @param [Hash] opts the optional parameters
|
1600
|
+
# @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
|
1601
|
+
# @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
|
1602
|
+
# @return [Array<Identity>]
|
1603
|
+
def admin_list_identities(opts = {})
|
1604
|
+
data, _status_code, _headers = admin_list_identities_with_http_info(opts)
|
1605
|
+
data
|
1606
|
+
end
|
1607
|
+
|
1608
|
+
# List Identities
|
1609
|
+
# Lists all identities. Does not support search at the moment. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
1610
|
+
# @param [Hash] opts the optional parameters
|
1611
|
+
# @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
|
1612
|
+
# @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
|
1613
|
+
# @return [Array<(Array<Identity>, Integer, Hash)>] Array<Identity> data, response status code and response headers
|
1614
|
+
def admin_list_identities_with_http_info(opts = {})
|
1615
|
+
if @api_client.config.debugging
|
1616
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_identities ...'
|
1617
|
+
end
|
1618
|
+
if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
|
1619
|
+
fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identities, must be smaller than or equal to 1000.'
|
1620
|
+
end
|
1621
|
+
|
1622
|
+
if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
|
1623
|
+
fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
|
1624
|
+
end
|
1625
|
+
|
1626
|
+
if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
|
1627
|
+
fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identities, must be greater than or equal to 1.'
|
1628
|
+
end
|
1629
|
+
|
1630
|
+
# resource path
|
1631
|
+
local_var_path = '/admin/identities'
|
1632
|
+
|
1633
|
+
# query parameters
|
1634
|
+
query_params = opts[:query_params] || {}
|
1635
|
+
query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
|
1636
|
+
query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
|
1637
|
+
|
1638
|
+
# header parameters
|
1639
|
+
header_params = opts[:header_params] || {}
|
1640
|
+
# HTTP header 'Accept' (if needed)
|
1641
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1642
|
+
|
1643
|
+
# form parameters
|
1644
|
+
form_params = opts[:form_params] || {}
|
1645
|
+
|
1646
|
+
# http body (model)
|
1647
|
+
post_body = opts[:debug_body]
|
1648
|
+
|
1649
|
+
# return_type
|
1650
|
+
return_type = opts[:debug_return_type] || 'Array<Identity>'
|
1651
|
+
|
1652
|
+
# auth_names
|
1653
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1654
|
+
|
1655
|
+
new_options = opts.merge(
|
1656
|
+
:operation => :"V0alpha2Api.admin_list_identities",
|
1657
|
+
:header_params => header_params,
|
1658
|
+
:query_params => query_params,
|
1659
|
+
:form_params => form_params,
|
1660
|
+
:body => post_body,
|
1661
|
+
:auth_names => auth_names,
|
1662
|
+
:return_type => return_type
|
1663
|
+
)
|
1664
|
+
|
1665
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1666
|
+
if @api_client.config.debugging
|
1667
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_list_identities\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1668
|
+
end
|
1669
|
+
return data, status_code, headers
|
1670
|
+
end
|
1671
|
+
|
1672
|
+
# This endpoint returns all sessions that belong to the given Identity.
|
1673
|
+
# This endpoint is useful for: Listing all sessions that belong to an Identity in an administrative context.
|
1674
|
+
# @param id [String] ID is the identity's ID.
|
1675
|
+
# @param [Hash] opts the optional parameters
|
1676
|
+
# @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
|
1677
|
+
# @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
|
1678
|
+
# @option opts [Boolean] :active Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
|
1679
|
+
# @return [Array<Session>]
|
1680
|
+
def admin_list_identity_sessions(id, opts = {})
|
1681
|
+
data, _status_code, _headers = admin_list_identity_sessions_with_http_info(id, opts)
|
1682
|
+
data
|
1683
|
+
end
|
1684
|
+
|
1685
|
+
# This endpoint returns all sessions that belong to the given Identity.
|
1686
|
+
# This endpoint is useful for: Listing all sessions that belong to an Identity in an administrative context.
|
1687
|
+
# @param id [String] ID is the identity's ID.
|
1688
|
+
# @param [Hash] opts the optional parameters
|
1689
|
+
# @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
|
1690
|
+
# @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
|
1691
|
+
# @option opts [Boolean] :active Active is a boolean flag that filters out sessions based on the state. If no value is provided, all sessions are returned.
|
1692
|
+
# @return [Array<(Array<Session>, Integer, Hash)>] Array<Session> data, response status code and response headers
|
1693
|
+
def admin_list_identity_sessions_with_http_info(id, opts = {})
|
1694
|
+
if @api_client.config.debugging
|
1695
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_identity_sessions ...'
|
1696
|
+
end
|
1697
|
+
# verify the required parameter 'id' is set
|
1698
|
+
if @api_client.config.client_side_validation && id.nil?
|
1699
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_list_identity_sessions"
|
1700
|
+
end
|
1701
|
+
if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] > 1000
|
510
1702
|
fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be smaller than or equal to 1000.'
|
511
1703
|
end
|
512
1704
|
|
513
|
-
if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
|
514
|
-
fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 1.'
|
1705
|
+
if @api_client.config.client_side_validation && !opts[:'per_page'].nil? && opts[:'per_page'] < 1
|
1706
|
+
fail ArgumentError, 'invalid value for "opts[:"per_page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 1.'
|
1707
|
+
end
|
1708
|
+
|
1709
|
+
if @api_client.config.client_side_validation && !opts[:'page'].nil? && opts[:'page'] < 1
|
1710
|
+
fail ArgumentError, 'invalid value for "opts[:"page"]" when calling V0alpha2Api.admin_list_identity_sessions, must be greater than or equal to 1.'
|
1711
|
+
end
|
1712
|
+
|
1713
|
+
# resource path
|
1714
|
+
local_var_path = '/admin/identities/{id}/sessions'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
1715
|
+
|
1716
|
+
# query parameters
|
1717
|
+
query_params = opts[:query_params] || {}
|
1718
|
+
query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
|
1719
|
+
query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
|
1720
|
+
query_params[:'active'] = opts[:'active'] if !opts[:'active'].nil?
|
1721
|
+
|
1722
|
+
# header parameters
|
1723
|
+
header_params = opts[:header_params] || {}
|
1724
|
+
# HTTP header 'Accept' (if needed)
|
1725
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1726
|
+
|
1727
|
+
# form parameters
|
1728
|
+
form_params = opts[:form_params] || {}
|
1729
|
+
|
1730
|
+
# http body (model)
|
1731
|
+
post_body = opts[:debug_body]
|
1732
|
+
|
1733
|
+
# return_type
|
1734
|
+
return_type = opts[:debug_return_type] || 'Array<Session>'
|
1735
|
+
|
1736
|
+
# auth_names
|
1737
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1738
|
+
|
1739
|
+
new_options = opts.merge(
|
1740
|
+
:operation => :"V0alpha2Api.admin_list_identity_sessions",
|
1741
|
+
:header_params => header_params,
|
1742
|
+
:query_params => query_params,
|
1743
|
+
:form_params => form_params,
|
1744
|
+
:body => post_body,
|
1745
|
+
:auth_names => auth_names,
|
1746
|
+
:return_type => return_type
|
1747
|
+
)
|
1748
|
+
|
1749
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1750
|
+
if @api_client.config.debugging
|
1751
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_list_identity_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1752
|
+
end
|
1753
|
+
return data, status_code, headers
|
1754
|
+
end
|
1755
|
+
|
1756
|
+
# List OAuth 2.0 Clients
|
1757
|
+
# This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients. The `limit` parameter can be used to retrieve more clients, but it has an upper bound at 500 objects. Pagination should be used to retrieve more than 500 objects. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. The \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '<https://project-slug.projects.oryapis.com/admin/clients?limit={limit}&offset={offset}>; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'. Multiple links can be included in this header, and will be separated by a comma.
|
1758
|
+
# @param [Hash] opts the optional parameters
|
1759
|
+
# @option opts [Integer] :page_size Items per page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to 250)
|
1760
|
+
# @option opts [String] :page_token Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to '1')
|
1761
|
+
# @option opts [String] :client_name The name of the clients to filter by.
|
1762
|
+
# @option opts [String] :owner The owner of the clients to filter by.
|
1763
|
+
# @return [Array<OAuth2Client>]
|
1764
|
+
def admin_list_o_auth2_clients(opts = {})
|
1765
|
+
data, _status_code, _headers = admin_list_o_auth2_clients_with_http_info(opts)
|
1766
|
+
data
|
1767
|
+
end
|
1768
|
+
|
1769
|
+
# List OAuth 2.0 Clients
|
1770
|
+
# This endpoint lists all clients in the database, and never returns client secrets. As a default it lists the first 100 clients. The `limit` parameter can be used to retrieve more clients, but it has an upper bound at 500 objects. Pagination should be used to retrieve more than 500 objects. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities. The \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '<https://project-slug.projects.oryapis.com/admin/clients?limit={limit}&offset={offset}>; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'. Multiple links can be included in this header, and will be separated by a comma.
|
1771
|
+
# @param [Hash] opts the optional parameters
|
1772
|
+
# @option opts [Integer] :page_size Items per page This is the number of items per page to return. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to 250)
|
1773
|
+
# @option opts [String] :page_token Next Page Token The next page token. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination). (default to '1')
|
1774
|
+
# @option opts [String] :client_name The name of the clients to filter by.
|
1775
|
+
# @option opts [String] :owner The owner of the clients to filter by.
|
1776
|
+
# @return [Array<(Array<OAuth2Client>, Integer, Hash)>] Array<OAuth2Client> data, response status code and response headers
|
1777
|
+
def admin_list_o_auth2_clients_with_http_info(opts = {})
|
1778
|
+
if @api_client.config.debugging
|
1779
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_o_auth2_clients ...'
|
1780
|
+
end
|
1781
|
+
if @api_client.config.client_side_validation && !opts[:'page_size'].nil? && opts[:'page_size'] > 1000
|
1782
|
+
fail ArgumentError, 'invalid value for "opts[:"page_size"]" when calling V0alpha2Api.admin_list_o_auth2_clients, must be smaller than or equal to 1000.'
|
1783
|
+
end
|
1784
|
+
|
1785
|
+
if @api_client.config.client_side_validation && !opts[:'page_size'].nil? && opts[:'page_size'] < 1
|
1786
|
+
fail ArgumentError, 'invalid value for "opts[:"page_size"]" when calling V0alpha2Api.admin_list_o_auth2_clients, must be greater than or equal to 1.'
|
1787
|
+
end
|
1788
|
+
|
1789
|
+
# resource path
|
1790
|
+
local_var_path = '/admin/clients'
|
1791
|
+
|
1792
|
+
# query parameters
|
1793
|
+
query_params = opts[:query_params] || {}
|
1794
|
+
query_params[:'page_size'] = opts[:'page_size'] if !opts[:'page_size'].nil?
|
1795
|
+
query_params[:'page_token'] = opts[:'page_token'] if !opts[:'page_token'].nil?
|
1796
|
+
query_params[:'client_name'] = opts[:'client_name'] if !opts[:'client_name'].nil?
|
1797
|
+
query_params[:'owner'] = opts[:'owner'] if !opts[:'owner'].nil?
|
1798
|
+
|
1799
|
+
# header parameters
|
1800
|
+
header_params = opts[:header_params] || {}
|
1801
|
+
# HTTP header 'Accept' (if needed)
|
1802
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1803
|
+
|
1804
|
+
# form parameters
|
1805
|
+
form_params = opts[:form_params] || {}
|
1806
|
+
|
1807
|
+
# http body (model)
|
1808
|
+
post_body = opts[:debug_body]
|
1809
|
+
|
1810
|
+
# return_type
|
1811
|
+
return_type = opts[:debug_return_type] || 'Array<OAuth2Client>'
|
1812
|
+
|
1813
|
+
# auth_names
|
1814
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1815
|
+
|
1816
|
+
new_options = opts.merge(
|
1817
|
+
:operation => :"V0alpha2Api.admin_list_o_auth2_clients",
|
1818
|
+
:header_params => header_params,
|
1819
|
+
:query_params => query_params,
|
1820
|
+
:form_params => form_params,
|
1821
|
+
:body => post_body,
|
1822
|
+
:auth_names => auth_names,
|
1823
|
+
:return_type => return_type
|
1824
|
+
)
|
1825
|
+
|
1826
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1827
|
+
if @api_client.config.debugging
|
1828
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_list_o_auth2_clients\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1829
|
+
end
|
1830
|
+
return data, status_code, headers
|
1831
|
+
end
|
1832
|
+
|
1833
|
+
# List OAuth 2.0 Consent Sessions of a Subject
|
1834
|
+
# This endpoint lists all subject's granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK. The \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '<https://hydra-url/admin/oauth2/auth/sessions/consent?subject={user}&limit={limit}&offset={offset}>; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'. Multiple links can be included in this header, and will be separated by a comma.
|
1835
|
+
# @param subject [String] The subject to list the consent sessions for.
|
1836
|
+
# @param [Hash] opts the optional parameters
|
1837
|
+
# @option opts [String] :link The link header contains pagination links. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
|
1838
|
+
# @option opts [String] :x_total_count The total number of clients.
|
1839
|
+
# @return [Array<PreviousOAuth2ConsentSession>]
|
1840
|
+
def admin_list_o_auth2_subject_consent_sessions(subject, opts = {})
|
1841
|
+
data, _status_code, _headers = admin_list_o_auth2_subject_consent_sessions_with_http_info(subject, opts)
|
1842
|
+
data
|
1843
|
+
end
|
1844
|
+
|
1845
|
+
# List OAuth 2.0 Consent Sessions of a Subject
|
1846
|
+
# This endpoint lists all subject's granted consent sessions, including client and granted scope. If the subject is unknown or has not granted any consent sessions yet, the endpoint returns an empty JSON array with status code 200 OK. The \"Link\" header is also included in successful responses, which contains one or more links for pagination, formatted like so: '<https://hydra-url/admin/oauth2/auth/sessions/consent?subject={user}&limit={limit}&offset={offset}>; rel=\"{page}\"', where page is one of the following applicable pages: 'first', 'next', 'last', and 'previous'. Multiple links can be included in this header, and will be separated by a comma.
|
1847
|
+
# @param subject [String] The subject to list the consent sessions for.
|
1848
|
+
# @param [Hash] opts the optional parameters
|
1849
|
+
# @option opts [String] :link The link header contains pagination links. For details on pagination please head over to the [pagination documentation](https://www.ory.sh/docs/ecosystem/api-design#pagination).
|
1850
|
+
# @option opts [String] :x_total_count The total number of clients.
|
1851
|
+
# @return [Array<(Array<PreviousOAuth2ConsentSession>, Integer, Hash)>] Array<PreviousOAuth2ConsentSession> data, response status code and response headers
|
1852
|
+
def admin_list_o_auth2_subject_consent_sessions_with_http_info(subject, opts = {})
|
1853
|
+
if @api_client.config.debugging
|
1854
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_o_auth2_subject_consent_sessions ...'
|
1855
|
+
end
|
1856
|
+
# verify the required parameter 'subject' is set
|
1857
|
+
if @api_client.config.client_side_validation && subject.nil?
|
1858
|
+
fail ArgumentError, "Missing the required parameter 'subject' when calling V0alpha2Api.admin_list_o_auth2_subject_consent_sessions"
|
1859
|
+
end
|
1860
|
+
# resource path
|
1861
|
+
local_var_path = '/admin/oauth2/auth/sessions/consent'
|
1862
|
+
|
1863
|
+
# query parameters
|
1864
|
+
query_params = opts[:query_params] || {}
|
1865
|
+
query_params[:'subject'] = subject
|
1866
|
+
|
1867
|
+
# header parameters
|
1868
|
+
header_params = opts[:header_params] || {}
|
1869
|
+
# HTTP header 'Accept' (if needed)
|
1870
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1871
|
+
header_params[:'link'] = opts[:'link'] if !opts[:'link'].nil?
|
1872
|
+
header_params[:'x-total-count'] = opts[:'x_total_count'] if !opts[:'x_total_count'].nil?
|
1873
|
+
|
1874
|
+
# form parameters
|
1875
|
+
form_params = opts[:form_params] || {}
|
1876
|
+
|
1877
|
+
# http body (model)
|
1878
|
+
post_body = opts[:debug_body]
|
1879
|
+
|
1880
|
+
# return_type
|
1881
|
+
return_type = opts[:debug_return_type] || 'Array<PreviousOAuth2ConsentSession>'
|
1882
|
+
|
1883
|
+
# auth_names
|
1884
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1885
|
+
|
1886
|
+
new_options = opts.merge(
|
1887
|
+
:operation => :"V0alpha2Api.admin_list_o_auth2_subject_consent_sessions",
|
1888
|
+
:header_params => header_params,
|
1889
|
+
:query_params => query_params,
|
1890
|
+
:form_params => form_params,
|
1891
|
+
:body => post_body,
|
1892
|
+
:auth_names => auth_names,
|
1893
|
+
:return_type => return_type
|
1894
|
+
)
|
1895
|
+
|
1896
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1897
|
+
if @api_client.config.debugging
|
1898
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_list_o_auth2_subject_consent_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1899
|
+
end
|
1900
|
+
return data, status_code, headers
|
1901
|
+
end
|
1902
|
+
|
1903
|
+
# List Trusted OAuth2 JWT Bearer Grant Type Issuers
|
1904
|
+
# Use this endpoint to list all trusted JWT Bearer Grant Type Issuers.
|
1905
|
+
# @param [Hash] opts the optional parameters
|
1906
|
+
# @option opts [Integer] :max_items
|
1907
|
+
# @option opts [Integer] :default_items
|
1908
|
+
# @option opts [String] :issuer If optional \"issuer\" is supplied, only jwt-bearer grants with this issuer will be returned.
|
1909
|
+
# @option opts [Integer] :limit The maximum amount of policies returned, upper bound is 500 policies
|
1910
|
+
# @option opts [Integer] :offset The offset from where to start looking.
|
1911
|
+
# @return [Array<TrustedOAuth2JwtGrantIssuer>]
|
1912
|
+
def admin_list_trusted_o_auth2_jwt_grant_issuers(opts = {})
|
1913
|
+
data, _status_code, _headers = admin_list_trusted_o_auth2_jwt_grant_issuers_with_http_info(opts)
|
1914
|
+
data
|
1915
|
+
end
|
1916
|
+
|
1917
|
+
# List Trusted OAuth2 JWT Bearer Grant Type Issuers
|
1918
|
+
# Use this endpoint to list all trusted JWT Bearer Grant Type Issuers.
|
1919
|
+
# @param [Hash] opts the optional parameters
|
1920
|
+
# @option opts [Integer] :max_items
|
1921
|
+
# @option opts [Integer] :default_items
|
1922
|
+
# @option opts [String] :issuer If optional \"issuer\" is supplied, only jwt-bearer grants with this issuer will be returned.
|
1923
|
+
# @option opts [Integer] :limit The maximum amount of policies returned, upper bound is 500 policies
|
1924
|
+
# @option opts [Integer] :offset The offset from where to start looking.
|
1925
|
+
# @return [Array<(Array<TrustedOAuth2JwtGrantIssuer>, Integer, Hash)>] Array<TrustedOAuth2JwtGrantIssuer> data, response status code and response headers
|
1926
|
+
def admin_list_trusted_o_auth2_jwt_grant_issuers_with_http_info(opts = {})
|
1927
|
+
if @api_client.config.debugging
|
1928
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_list_trusted_o_auth2_jwt_grant_issuers ...'
|
1929
|
+
end
|
1930
|
+
# resource path
|
1931
|
+
local_var_path = '/admin/trust/grants/jwt-bearer/issuers'
|
1932
|
+
|
1933
|
+
# query parameters
|
1934
|
+
query_params = opts[:query_params] || {}
|
1935
|
+
query_params[:'MaxItems'] = opts[:'max_items'] if !opts[:'max_items'].nil?
|
1936
|
+
query_params[:'DefaultItems'] = opts[:'default_items'] if !opts[:'default_items'].nil?
|
1937
|
+
query_params[:'issuer'] = opts[:'issuer'] if !opts[:'issuer'].nil?
|
1938
|
+
query_params[:'limit'] = opts[:'limit'] if !opts[:'limit'].nil?
|
1939
|
+
query_params[:'offset'] = opts[:'offset'] if !opts[:'offset'].nil?
|
1940
|
+
|
1941
|
+
# header parameters
|
1942
|
+
header_params = opts[:header_params] || {}
|
1943
|
+
# HTTP header 'Accept' (if needed)
|
1944
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
1945
|
+
|
1946
|
+
# form parameters
|
1947
|
+
form_params = opts[:form_params] || {}
|
1948
|
+
|
1949
|
+
# http body (model)
|
1950
|
+
post_body = opts[:debug_body]
|
1951
|
+
|
1952
|
+
# return_type
|
1953
|
+
return_type = opts[:debug_return_type] || 'Array<TrustedOAuth2JwtGrantIssuer>'
|
1954
|
+
|
1955
|
+
# auth_names
|
1956
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
1957
|
+
|
1958
|
+
new_options = opts.merge(
|
1959
|
+
:operation => :"V0alpha2Api.admin_list_trusted_o_auth2_jwt_grant_issuers",
|
1960
|
+
:header_params => header_params,
|
1961
|
+
:query_params => query_params,
|
1962
|
+
:form_params => form_params,
|
1963
|
+
:body => post_body,
|
1964
|
+
:auth_names => auth_names,
|
1965
|
+
:return_type => return_type
|
1966
|
+
)
|
1967
|
+
|
1968
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
1969
|
+
if @api_client.config.debugging
|
1970
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_list_trusted_o_auth2_jwt_grant_issuers\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
1971
|
+
end
|
1972
|
+
return data, status_code, headers
|
1973
|
+
end
|
1974
|
+
|
1975
|
+
# Partially updates an Identity's field using [JSON Patch](https://jsonpatch.com/)
|
1976
|
+
# NOTE: The fields `id`, `stateChangedAt` and `credentials` are not updateable. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
1977
|
+
# @param id [String] ID must be set to the ID of identity you want to update
|
1978
|
+
# @param [Hash] opts the optional parameters
|
1979
|
+
# @option opts [Array<JsonPatch>] :json_patch
|
1980
|
+
# @return [Identity]
|
1981
|
+
def admin_patch_identity(id, opts = {})
|
1982
|
+
data, _status_code, _headers = admin_patch_identity_with_http_info(id, opts)
|
1983
|
+
data
|
1984
|
+
end
|
1985
|
+
|
1986
|
+
# Partially updates an Identity's field using [JSON Patch](https://jsonpatch.com/)
|
1987
|
+
# NOTE: The fields `id`, `stateChangedAt` and `credentials` are not updateable. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
1988
|
+
# @param id [String] ID must be set to the ID of identity you want to update
|
1989
|
+
# @param [Hash] opts the optional parameters
|
1990
|
+
# @option opts [Array<JsonPatch>] :json_patch
|
1991
|
+
# @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
|
1992
|
+
def admin_patch_identity_with_http_info(id, opts = {})
|
1993
|
+
if @api_client.config.debugging
|
1994
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_patch_identity ...'
|
1995
|
+
end
|
1996
|
+
# verify the required parameter 'id' is set
|
1997
|
+
if @api_client.config.client_side_validation && id.nil?
|
1998
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_patch_identity"
|
1999
|
+
end
|
2000
|
+
# resource path
|
2001
|
+
local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
2002
|
+
|
2003
|
+
# query parameters
|
2004
|
+
query_params = opts[:query_params] || {}
|
2005
|
+
|
2006
|
+
# header parameters
|
2007
|
+
header_params = opts[:header_params] || {}
|
2008
|
+
# HTTP header 'Accept' (if needed)
|
2009
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2010
|
+
# HTTP header 'Content-Type'
|
2011
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
2012
|
+
if !content_type.nil?
|
2013
|
+
header_params['Content-Type'] = content_type
|
2014
|
+
end
|
2015
|
+
|
2016
|
+
# form parameters
|
2017
|
+
form_params = opts[:form_params] || {}
|
2018
|
+
|
2019
|
+
# http body (model)
|
2020
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'json_patch'])
|
2021
|
+
|
2022
|
+
# return_type
|
2023
|
+
return_type = opts[:debug_return_type] || 'Identity'
|
2024
|
+
|
2025
|
+
# auth_names
|
2026
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2027
|
+
|
2028
|
+
new_options = opts.merge(
|
2029
|
+
:operation => :"V0alpha2Api.admin_patch_identity",
|
2030
|
+
:header_params => header_params,
|
2031
|
+
:query_params => query_params,
|
2032
|
+
:form_params => form_params,
|
2033
|
+
:body => post_body,
|
2034
|
+
:auth_names => auth_names,
|
2035
|
+
:return_type => return_type
|
2036
|
+
)
|
2037
|
+
|
2038
|
+
data, status_code, headers = @api_client.call_api(:PATCH, local_var_path, new_options)
|
2039
|
+
if @api_client.config.debugging
|
2040
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_patch_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2041
|
+
end
|
2042
|
+
return data, status_code, headers
|
2043
|
+
end
|
2044
|
+
|
2045
|
+
# Patch an OAuth 2.0 Client
|
2046
|
+
# Patch an existing OAuth 2.0 Client. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
2047
|
+
# @param id [String] The id of the OAuth 2.0 Client.
|
2048
|
+
# @param json_patch [Array<JsonPatch>]
|
2049
|
+
# @param [Hash] opts the optional parameters
|
2050
|
+
# @return [OAuth2Client]
|
2051
|
+
def admin_patch_o_auth2_client(id, json_patch, opts = {})
|
2052
|
+
data, _status_code, _headers = admin_patch_o_auth2_client_with_http_info(id, json_patch, opts)
|
2053
|
+
data
|
2054
|
+
end
|
2055
|
+
|
2056
|
+
# Patch an OAuth 2.0 Client
|
2057
|
+
# Patch an existing OAuth 2.0 Client. If you pass `client_secret` the secret will be updated and returned via the API. This is the only time you will be able to retrieve the client secret, so write it down and keep it safe. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
2058
|
+
# @param id [String] The id of the OAuth 2.0 Client.
|
2059
|
+
# @param json_patch [Array<JsonPatch>]
|
2060
|
+
# @param [Hash] opts the optional parameters
|
2061
|
+
# @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
|
2062
|
+
def admin_patch_o_auth2_client_with_http_info(id, json_patch, opts = {})
|
2063
|
+
if @api_client.config.debugging
|
2064
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_patch_o_auth2_client ...'
|
2065
|
+
end
|
2066
|
+
# verify the required parameter 'id' is set
|
2067
|
+
if @api_client.config.client_side_validation && id.nil?
|
2068
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_patch_o_auth2_client"
|
2069
|
+
end
|
2070
|
+
# verify the required parameter 'json_patch' is set
|
2071
|
+
if @api_client.config.client_side_validation && json_patch.nil?
|
2072
|
+
fail ArgumentError, "Missing the required parameter 'json_patch' when calling V0alpha2Api.admin_patch_o_auth2_client"
|
2073
|
+
end
|
2074
|
+
# resource path
|
2075
|
+
local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
2076
|
+
|
2077
|
+
# query parameters
|
2078
|
+
query_params = opts[:query_params] || {}
|
2079
|
+
|
2080
|
+
# header parameters
|
2081
|
+
header_params = opts[:header_params] || {}
|
2082
|
+
# HTTP header 'Accept' (if needed)
|
2083
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2084
|
+
# HTTP header 'Content-Type'
|
2085
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
2086
|
+
if !content_type.nil?
|
2087
|
+
header_params['Content-Type'] = content_type
|
2088
|
+
end
|
2089
|
+
|
2090
|
+
# form parameters
|
2091
|
+
form_params = opts[:form_params] || {}
|
2092
|
+
|
2093
|
+
# http body (model)
|
2094
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(json_patch)
|
2095
|
+
|
2096
|
+
# return_type
|
2097
|
+
return_type = opts[:debug_return_type] || 'OAuth2Client'
|
2098
|
+
|
2099
|
+
# auth_names
|
2100
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2101
|
+
|
2102
|
+
new_options = opts.merge(
|
2103
|
+
:operation => :"V0alpha2Api.admin_patch_o_auth2_client",
|
2104
|
+
:header_params => header_params,
|
2105
|
+
:query_params => query_params,
|
2106
|
+
:form_params => form_params,
|
2107
|
+
:body => post_body,
|
2108
|
+
:auth_names => auth_names,
|
2109
|
+
:return_type => return_type
|
2110
|
+
)
|
2111
|
+
|
2112
|
+
data, status_code, headers = @api_client.call_api(:PATCH, local_var_path, new_options)
|
2113
|
+
if @api_client.config.debugging
|
2114
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_patch_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2115
|
+
end
|
2116
|
+
return data, status_code, headers
|
2117
|
+
end
|
2118
|
+
|
2119
|
+
# Reject an OAuth 2.0 Consent Request
|
2120
|
+
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to.
|
2121
|
+
# @param consent_challenge [String]
|
2122
|
+
# @param [Hash] opts the optional parameters
|
2123
|
+
# @option opts [RejectOAuth2Request] :reject_o_auth2_request
|
2124
|
+
# @return [SuccessfulOAuth2RequestResponse]
|
2125
|
+
def admin_reject_o_auth2_consent_request(consent_challenge, opts = {})
|
2126
|
+
data, _status_code, _headers = admin_reject_o_auth2_consent_request_with_http_info(consent_challenge, opts)
|
2127
|
+
data
|
2128
|
+
end
|
2129
|
+
|
2130
|
+
# Reject an OAuth 2.0 Consent Request
|
2131
|
+
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider to authenticate the subject and then tell ORY Hydra now about it. If the subject authenticated, he/she must now be asked if the OAuth 2.0 Client which initiated the flow should be allowed to access the resources on the subject's behalf. The consent provider which handles this request and is a web app implemented and hosted by you. It shows a subject interface which asks the subject to grant or deny the client access to the requested scope (\"Application my-dropbox-app wants write access to all your private files\"). The consent challenge is appended to the consent provider's URL to which the subject's user-agent (browser) is redirected to. The consent provider uses that challenge to fetch information on the OAuth2 request and then tells ORY Hydra if the subject accepted or rejected the request. This endpoint tells ORY Hydra that the subject has not authorized the OAuth 2.0 client to access resources on his/her behalf. The consent provider must include a reason why the consent was not granted. The response contains a redirect URL which the consent provider should redirect the user-agent to.
|
2132
|
+
# @param consent_challenge [String]
|
2133
|
+
# @param [Hash] opts the optional parameters
|
2134
|
+
# @option opts [RejectOAuth2Request] :reject_o_auth2_request
|
2135
|
+
# @return [Array<(SuccessfulOAuth2RequestResponse, Integer, Hash)>] SuccessfulOAuth2RequestResponse data, response status code and response headers
|
2136
|
+
def admin_reject_o_auth2_consent_request_with_http_info(consent_challenge, opts = {})
|
2137
|
+
if @api_client.config.debugging
|
2138
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_reject_o_auth2_consent_request ...'
|
2139
|
+
end
|
2140
|
+
# verify the required parameter 'consent_challenge' is set
|
2141
|
+
if @api_client.config.client_side_validation && consent_challenge.nil?
|
2142
|
+
fail ArgumentError, "Missing the required parameter 'consent_challenge' when calling V0alpha2Api.admin_reject_o_auth2_consent_request"
|
2143
|
+
end
|
2144
|
+
# resource path
|
2145
|
+
local_var_path = '/admin/oauth2/auth/requests/consent/reject'
|
2146
|
+
|
2147
|
+
# query parameters
|
2148
|
+
query_params = opts[:query_params] || {}
|
2149
|
+
query_params[:'consent_challenge'] = consent_challenge
|
2150
|
+
|
2151
|
+
# header parameters
|
2152
|
+
header_params = opts[:header_params] || {}
|
2153
|
+
# HTTP header 'Accept' (if needed)
|
2154
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2155
|
+
# HTTP header 'Content-Type'
|
2156
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
2157
|
+
if !content_type.nil?
|
2158
|
+
header_params['Content-Type'] = content_type
|
2159
|
+
end
|
2160
|
+
|
2161
|
+
# form parameters
|
2162
|
+
form_params = opts[:form_params] || {}
|
2163
|
+
|
2164
|
+
# http body (model)
|
2165
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'reject_o_auth2_request'])
|
2166
|
+
|
2167
|
+
# return_type
|
2168
|
+
return_type = opts[:debug_return_type] || 'SuccessfulOAuth2RequestResponse'
|
2169
|
+
|
2170
|
+
# auth_names
|
2171
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2172
|
+
|
2173
|
+
new_options = opts.merge(
|
2174
|
+
:operation => :"V0alpha2Api.admin_reject_o_auth2_consent_request",
|
2175
|
+
:header_params => header_params,
|
2176
|
+
:query_params => query_params,
|
2177
|
+
:form_params => form_params,
|
2178
|
+
:body => post_body,
|
2179
|
+
:auth_names => auth_names,
|
2180
|
+
:return_type => return_type
|
2181
|
+
)
|
2182
|
+
|
2183
|
+
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
2184
|
+
if @api_client.config.debugging
|
2185
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_reject_o_auth2_consent_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2186
|
+
end
|
2187
|
+
return data, status_code, headers
|
2188
|
+
end
|
2189
|
+
|
2190
|
+
# Reject an OAuth 2.0 Login Request
|
2191
|
+
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has not authenticated and includes a reason why the authentication was denied. The response contains a redirect URL which the login provider should redirect the user-agent to.
|
2192
|
+
# @param login_challenge [String]
|
2193
|
+
# @param [Hash] opts the optional parameters
|
2194
|
+
# @option opts [RejectOAuth2Request] :reject_o_auth2_request
|
2195
|
+
# @return [SuccessfulOAuth2RequestResponse]
|
2196
|
+
def admin_reject_o_auth2_login_request(login_challenge, opts = {})
|
2197
|
+
data, _status_code, _headers = admin_reject_o_auth2_login_request_with_http_info(login_challenge, opts)
|
2198
|
+
data
|
2199
|
+
end
|
2200
|
+
|
2201
|
+
# Reject an OAuth 2.0 Login Request
|
2202
|
+
# When an authorization code, hybrid, or implicit OAuth 2.0 Flow is initiated, ORY Hydra asks the login provider (sometimes called \"identity provider\") to authenticate the subject and then tell ORY Hydra now about it. The login provider is an web-app you write and host, and it must be able to authenticate (\"show the subject a login screen\") a subject (in OAuth2 the proper name for subject is \"resource owner\"). The authentication challenge is appended to the login provider URL to which the subject's user-agent (browser) is redirected to. The login provider uses that challenge to fetch information on the OAuth2 request and then accept or reject the requested authentication process. This endpoint tells ORY Hydra that the subject has not authenticated and includes a reason why the authentication was denied. The response contains a redirect URL which the login provider should redirect the user-agent to.
|
2203
|
+
# @param login_challenge [String]
|
2204
|
+
# @param [Hash] opts the optional parameters
|
2205
|
+
# @option opts [RejectOAuth2Request] :reject_o_auth2_request
|
2206
|
+
# @return [Array<(SuccessfulOAuth2RequestResponse, Integer, Hash)>] SuccessfulOAuth2RequestResponse data, response status code and response headers
|
2207
|
+
def admin_reject_o_auth2_login_request_with_http_info(login_challenge, opts = {})
|
2208
|
+
if @api_client.config.debugging
|
2209
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_reject_o_auth2_login_request ...'
|
2210
|
+
end
|
2211
|
+
# verify the required parameter 'login_challenge' is set
|
2212
|
+
if @api_client.config.client_side_validation && login_challenge.nil?
|
2213
|
+
fail ArgumentError, "Missing the required parameter 'login_challenge' when calling V0alpha2Api.admin_reject_o_auth2_login_request"
|
2214
|
+
end
|
2215
|
+
# resource path
|
2216
|
+
local_var_path = '/admin/oauth2/auth/requests/login/reject'
|
2217
|
+
|
2218
|
+
# query parameters
|
2219
|
+
query_params = opts[:query_params] || {}
|
2220
|
+
query_params[:'login_challenge'] = login_challenge
|
2221
|
+
|
2222
|
+
# header parameters
|
2223
|
+
header_params = opts[:header_params] || {}
|
2224
|
+
# HTTP header 'Accept' (if needed)
|
2225
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2226
|
+
# HTTP header 'Content-Type'
|
2227
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
2228
|
+
if !content_type.nil?
|
2229
|
+
header_params['Content-Type'] = content_type
|
2230
|
+
end
|
2231
|
+
|
2232
|
+
# form parameters
|
2233
|
+
form_params = opts[:form_params] || {}
|
2234
|
+
|
2235
|
+
# http body (model)
|
2236
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'reject_o_auth2_request'])
|
2237
|
+
|
2238
|
+
# return_type
|
2239
|
+
return_type = opts[:debug_return_type] || 'SuccessfulOAuth2RequestResponse'
|
2240
|
+
|
2241
|
+
# auth_names
|
2242
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2243
|
+
|
2244
|
+
new_options = opts.merge(
|
2245
|
+
:operation => :"V0alpha2Api.admin_reject_o_auth2_login_request",
|
2246
|
+
:header_params => header_params,
|
2247
|
+
:query_params => query_params,
|
2248
|
+
:form_params => form_params,
|
2249
|
+
:body => post_body,
|
2250
|
+
:auth_names => auth_names,
|
2251
|
+
:return_type => return_type
|
2252
|
+
)
|
2253
|
+
|
2254
|
+
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
2255
|
+
if @api_client.config.debugging
|
2256
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_reject_o_auth2_login_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2257
|
+
end
|
2258
|
+
return data, status_code, headers
|
2259
|
+
end
|
2260
|
+
|
2261
|
+
# Reject an OAuth 2.0 Logout Request
|
2262
|
+
# When a user or an application requests ORY Hydra to log out a user, this endpoint is used to deny that logout request. No body is required. The response is empty as the logout provider has to chose what action to perform next.
|
2263
|
+
# @param logout_challenge [String]
|
2264
|
+
# @param [Hash] opts the optional parameters
|
2265
|
+
# @option opts [RejectOAuth2Request] :reject_o_auth2_request
|
2266
|
+
# @return [nil]
|
2267
|
+
def admin_reject_o_auth2_logout_request(logout_challenge, opts = {})
|
2268
|
+
admin_reject_o_auth2_logout_request_with_http_info(logout_challenge, opts)
|
2269
|
+
nil
|
2270
|
+
end
|
2271
|
+
|
2272
|
+
# Reject an OAuth 2.0 Logout Request
|
2273
|
+
# When a user or an application requests ORY Hydra to log out a user, this endpoint is used to deny that logout request. No body is required. The response is empty as the logout provider has to chose what action to perform next.
|
2274
|
+
# @param logout_challenge [String]
|
2275
|
+
# @param [Hash] opts the optional parameters
|
2276
|
+
# @option opts [RejectOAuth2Request] :reject_o_auth2_request
|
2277
|
+
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
2278
|
+
def admin_reject_o_auth2_logout_request_with_http_info(logout_challenge, opts = {})
|
2279
|
+
if @api_client.config.debugging
|
2280
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_reject_o_auth2_logout_request ...'
|
2281
|
+
end
|
2282
|
+
# verify the required parameter 'logout_challenge' is set
|
2283
|
+
if @api_client.config.client_side_validation && logout_challenge.nil?
|
2284
|
+
fail ArgumentError, "Missing the required parameter 'logout_challenge' when calling V0alpha2Api.admin_reject_o_auth2_logout_request"
|
2285
|
+
end
|
2286
|
+
# resource path
|
2287
|
+
local_var_path = '/admin/oauth2/auth/requests/logout/reject'
|
2288
|
+
|
2289
|
+
# query parameters
|
2290
|
+
query_params = opts[:query_params] || {}
|
2291
|
+
query_params[:'logout_challenge'] = logout_challenge
|
2292
|
+
|
2293
|
+
# header parameters
|
2294
|
+
header_params = opts[:header_params] || {}
|
2295
|
+
# HTTP header 'Accept' (if needed)
|
2296
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2297
|
+
# HTTP header 'Content-Type'
|
2298
|
+
content_type = @api_client.select_header_content_type(['application/json', 'application/x-www-form-urlencoded'])
|
2299
|
+
if !content_type.nil?
|
2300
|
+
header_params['Content-Type'] = content_type
|
2301
|
+
end
|
2302
|
+
|
2303
|
+
# form parameters
|
2304
|
+
form_params = opts[:form_params] || {}
|
2305
|
+
|
2306
|
+
# http body (model)
|
2307
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'reject_o_auth2_request'])
|
2308
|
+
|
2309
|
+
# return_type
|
2310
|
+
return_type = opts[:debug_return_type]
|
2311
|
+
|
2312
|
+
# auth_names
|
2313
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2314
|
+
|
2315
|
+
new_options = opts.merge(
|
2316
|
+
:operation => :"V0alpha2Api.admin_reject_o_auth2_logout_request",
|
2317
|
+
:header_params => header_params,
|
2318
|
+
:query_params => query_params,
|
2319
|
+
:form_params => form_params,
|
2320
|
+
:body => post_body,
|
2321
|
+
:auth_names => auth_names,
|
2322
|
+
:return_type => return_type
|
2323
|
+
)
|
2324
|
+
|
2325
|
+
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
2326
|
+
if @api_client.config.debugging
|
2327
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_reject_o_auth2_logout_request\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2328
|
+
end
|
2329
|
+
return data, status_code, headers
|
2330
|
+
end
|
2331
|
+
|
2332
|
+
# Revokes OAuth 2.0 Consent Sessions of a Subject for a Specific OAuth 2.0 Client
|
2333
|
+
# This endpoint revokes a subject's granted consent sessions for a specific OAuth 2.0 Client and invalidates all associated OAuth 2.0 Access Tokens.
|
2334
|
+
# @param subject [String] The subject (Subject) whose consent sessions should be deleted.
|
2335
|
+
# @param [Hash] opts the optional parameters
|
2336
|
+
# @option opts [String] :client If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID
|
2337
|
+
# @option opts [Boolean] :all If set to `true` deletes all consent sessions by the Subject that have been granted.
|
2338
|
+
# @return [nil]
|
2339
|
+
def admin_revoke_o_auth2_consent_sessions(subject, opts = {})
|
2340
|
+
admin_revoke_o_auth2_consent_sessions_with_http_info(subject, opts)
|
2341
|
+
nil
|
2342
|
+
end
|
2343
|
+
|
2344
|
+
# Revokes OAuth 2.0 Consent Sessions of a Subject for a Specific OAuth 2.0 Client
|
2345
|
+
# This endpoint revokes a subject's granted consent sessions for a specific OAuth 2.0 Client and invalidates all associated OAuth 2.0 Access Tokens.
|
2346
|
+
# @param subject [String] The subject (Subject) whose consent sessions should be deleted.
|
2347
|
+
# @param [Hash] opts the optional parameters
|
2348
|
+
# @option opts [String] :client If set, deletes only those consent sessions by the Subject that have been granted to the specified OAuth 2.0 Client ID
|
2349
|
+
# @option opts [Boolean] :all If set to `true` deletes all consent sessions by the Subject that have been granted.
|
2350
|
+
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
2351
|
+
def admin_revoke_o_auth2_consent_sessions_with_http_info(subject, opts = {})
|
2352
|
+
if @api_client.config.debugging
|
2353
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_revoke_o_auth2_consent_sessions ...'
|
2354
|
+
end
|
2355
|
+
# verify the required parameter 'subject' is set
|
2356
|
+
if @api_client.config.client_side_validation && subject.nil?
|
2357
|
+
fail ArgumentError, "Missing the required parameter 'subject' when calling V0alpha2Api.admin_revoke_o_auth2_consent_sessions"
|
2358
|
+
end
|
2359
|
+
# resource path
|
2360
|
+
local_var_path = '/admin/oauth2/auth/sessions/consent'
|
2361
|
+
|
2362
|
+
# query parameters
|
2363
|
+
query_params = opts[:query_params] || {}
|
2364
|
+
query_params[:'subject'] = subject
|
2365
|
+
query_params[:'client'] = opts[:'client'] if !opts[:'client'].nil?
|
2366
|
+
query_params[:'all'] = opts[:'all'] if !opts[:'all'].nil?
|
2367
|
+
|
2368
|
+
# header parameters
|
2369
|
+
header_params = opts[:header_params] || {}
|
2370
|
+
# HTTP header 'Accept' (if needed)
|
2371
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2372
|
+
|
2373
|
+
# form parameters
|
2374
|
+
form_params = opts[:form_params] || {}
|
2375
|
+
|
2376
|
+
# http body (model)
|
2377
|
+
post_body = opts[:debug_body]
|
2378
|
+
|
2379
|
+
# return_type
|
2380
|
+
return_type = opts[:debug_return_type]
|
2381
|
+
|
2382
|
+
# auth_names
|
2383
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2384
|
+
|
2385
|
+
new_options = opts.merge(
|
2386
|
+
:operation => :"V0alpha2Api.admin_revoke_o_auth2_consent_sessions",
|
2387
|
+
:header_params => header_params,
|
2388
|
+
:query_params => query_params,
|
2389
|
+
:form_params => form_params,
|
2390
|
+
:body => post_body,
|
2391
|
+
:auth_names => auth_names,
|
2392
|
+
:return_type => return_type
|
2393
|
+
)
|
2394
|
+
|
2395
|
+
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
2396
|
+
if @api_client.config.debugging
|
2397
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_revoke_o_auth2_consent_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2398
|
+
end
|
2399
|
+
return data, status_code, headers
|
2400
|
+
end
|
2401
|
+
|
2402
|
+
# Invalidates All OAuth 2.0 Login Sessions of a Certain User
|
2403
|
+
# This endpoint invalidates a subject's authentication session. After revoking the authentication session, the subject has to re-authenticate at ORY Hydra. This endpoint does not invalidate any tokens and does not work with OpenID Connect Front- or Back-channel logout.
|
2404
|
+
# @param subject [String] The subject to revoke authentication sessions for.
|
2405
|
+
# @param [Hash] opts the optional parameters
|
2406
|
+
# @return [nil]
|
2407
|
+
def admin_revoke_o_auth2_login_sessions(subject, opts = {})
|
2408
|
+
admin_revoke_o_auth2_login_sessions_with_http_info(subject, opts)
|
2409
|
+
nil
|
2410
|
+
end
|
2411
|
+
|
2412
|
+
# Invalidates All OAuth 2.0 Login Sessions of a Certain User
|
2413
|
+
# This endpoint invalidates a subject's authentication session. After revoking the authentication session, the subject has to re-authenticate at ORY Hydra. This endpoint does not invalidate any tokens and does not work with OpenID Connect Front- or Back-channel logout.
|
2414
|
+
# @param subject [String] The subject to revoke authentication sessions for.
|
2415
|
+
# @param [Hash] opts the optional parameters
|
2416
|
+
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
2417
|
+
def admin_revoke_o_auth2_login_sessions_with_http_info(subject, opts = {})
|
2418
|
+
if @api_client.config.debugging
|
2419
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_revoke_o_auth2_login_sessions ...'
|
2420
|
+
end
|
2421
|
+
# verify the required parameter 'subject' is set
|
2422
|
+
if @api_client.config.client_side_validation && subject.nil?
|
2423
|
+
fail ArgumentError, "Missing the required parameter 'subject' when calling V0alpha2Api.admin_revoke_o_auth2_login_sessions"
|
2424
|
+
end
|
2425
|
+
# resource path
|
2426
|
+
local_var_path = '/admin/oauth2/auth/sessions/login'
|
2427
|
+
|
2428
|
+
# query parameters
|
2429
|
+
query_params = opts[:query_params] || {}
|
2430
|
+
query_params[:'subject'] = subject
|
2431
|
+
|
2432
|
+
# header parameters
|
2433
|
+
header_params = opts[:header_params] || {}
|
2434
|
+
# HTTP header 'Accept' (if needed)
|
2435
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2436
|
+
|
2437
|
+
# form parameters
|
2438
|
+
form_params = opts[:form_params] || {}
|
2439
|
+
|
2440
|
+
# http body (model)
|
2441
|
+
post_body = opts[:debug_body]
|
2442
|
+
|
2443
|
+
# return_type
|
2444
|
+
return_type = opts[:debug_return_type]
|
2445
|
+
|
2446
|
+
# auth_names
|
2447
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2448
|
+
|
2449
|
+
new_options = opts.merge(
|
2450
|
+
:operation => :"V0alpha2Api.admin_revoke_o_auth2_login_sessions",
|
2451
|
+
:header_params => header_params,
|
2452
|
+
:query_params => query_params,
|
2453
|
+
:form_params => form_params,
|
2454
|
+
:body => post_body,
|
2455
|
+
:auth_names => auth_names,
|
2456
|
+
:return_type => return_type
|
2457
|
+
)
|
2458
|
+
|
2459
|
+
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
2460
|
+
if @api_client.config.debugging
|
2461
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_revoke_o_auth2_login_sessions\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2462
|
+
end
|
2463
|
+
return data, status_code, headers
|
2464
|
+
end
|
2465
|
+
|
2466
|
+
# Trust an OAuth2 JWT Bearer Grant Type Issuer
|
2467
|
+
# Use this endpoint to establish a trust relationship for a JWT issuer to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523).
|
2468
|
+
# @param [Hash] opts the optional parameters
|
2469
|
+
# @option opts [AdminTrustOAuth2JwtGrantIssuerBody] :admin_trust_o_auth2_jwt_grant_issuer_body
|
2470
|
+
# @return [TrustedOAuth2JwtGrantIssuer]
|
2471
|
+
def admin_trust_o_auth2_jwt_grant_issuer(opts = {})
|
2472
|
+
data, _status_code, _headers = admin_trust_o_auth2_jwt_grant_issuer_with_http_info(opts)
|
2473
|
+
data
|
2474
|
+
end
|
2475
|
+
|
2476
|
+
# Trust an OAuth2 JWT Bearer Grant Type Issuer
|
2477
|
+
# Use this endpoint to establish a trust relationship for a JWT issuer to perform JSON Web Token (JWT) Profile for OAuth 2.0 Client Authentication and Authorization Grants [RFC7523](https://datatracker.ietf.org/doc/html/rfc7523).
|
2478
|
+
# @param [Hash] opts the optional parameters
|
2479
|
+
# @option opts [AdminTrustOAuth2JwtGrantIssuerBody] :admin_trust_o_auth2_jwt_grant_issuer_body
|
2480
|
+
# @return [Array<(TrustedOAuth2JwtGrantIssuer, Integer, Hash)>] TrustedOAuth2JwtGrantIssuer data, response status code and response headers
|
2481
|
+
def admin_trust_o_auth2_jwt_grant_issuer_with_http_info(opts = {})
|
2482
|
+
if @api_client.config.debugging
|
2483
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_trust_o_auth2_jwt_grant_issuer ...'
|
2484
|
+
end
|
2485
|
+
# resource path
|
2486
|
+
local_var_path = '/admin/trust/grants/jwt-bearer/issuers'
|
2487
|
+
|
2488
|
+
# query parameters
|
2489
|
+
query_params = opts[:query_params] || {}
|
2490
|
+
|
2491
|
+
# header parameters
|
2492
|
+
header_params = opts[:header_params] || {}
|
2493
|
+
# HTTP header 'Accept' (if needed)
|
2494
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2495
|
+
# HTTP header 'Content-Type'
|
2496
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
2497
|
+
if !content_type.nil?
|
2498
|
+
header_params['Content-Type'] = content_type
|
2499
|
+
end
|
2500
|
+
|
2501
|
+
# form parameters
|
2502
|
+
form_params = opts[:form_params] || {}
|
2503
|
+
|
2504
|
+
# http body (model)
|
2505
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_trust_o_auth2_jwt_grant_issuer_body'])
|
2506
|
+
|
2507
|
+
# return_type
|
2508
|
+
return_type = opts[:debug_return_type] || 'TrustedOAuth2JwtGrantIssuer'
|
2509
|
+
|
2510
|
+
# auth_names
|
2511
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2512
|
+
|
2513
|
+
new_options = opts.merge(
|
2514
|
+
:operation => :"V0alpha2Api.admin_trust_o_auth2_jwt_grant_issuer",
|
2515
|
+
:header_params => header_params,
|
2516
|
+
:query_params => query_params,
|
2517
|
+
:form_params => form_params,
|
2518
|
+
:body => post_body,
|
2519
|
+
:auth_names => auth_names,
|
2520
|
+
:return_type => return_type
|
2521
|
+
)
|
2522
|
+
|
2523
|
+
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
2524
|
+
if @api_client.config.debugging
|
2525
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_trust_o_auth2_jwt_grant_issuer\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2526
|
+
end
|
2527
|
+
return data, status_code, headers
|
2528
|
+
end
|
2529
|
+
|
2530
|
+
# Update an Identity
|
2531
|
+
# This endpoint updates an identity. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
2532
|
+
# @param id [String] ID must be set to the ID of identity you want to update
|
2533
|
+
# @param [Hash] opts the optional parameters
|
2534
|
+
# @option opts [AdminUpdateIdentityBody] :admin_update_identity_body
|
2535
|
+
# @return [Identity]
|
2536
|
+
def admin_update_identity(id, opts = {})
|
2537
|
+
data, _status_code, _headers = admin_update_identity_with_http_info(id, opts)
|
2538
|
+
data
|
2539
|
+
end
|
2540
|
+
|
2541
|
+
# Update an Identity
|
2542
|
+
# This endpoint updates an identity. The full identity payload (except credentials) is expected. This endpoint does not support patching. Learn how identities work in [Ory Kratos' User And Identity Model Documentation](https://www.ory.sh/docs/next/kratos/concepts/identity-user-model).
|
2543
|
+
# @param id [String] ID must be set to the ID of identity you want to update
|
2544
|
+
# @param [Hash] opts the optional parameters
|
2545
|
+
# @option opts [AdminUpdateIdentityBody] :admin_update_identity_body
|
2546
|
+
# @return [Array<(Identity, Integer, Hash)>] Identity data, response status code and response headers
|
2547
|
+
def admin_update_identity_with_http_info(id, opts = {})
|
2548
|
+
if @api_client.config.debugging
|
2549
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_update_identity ...'
|
2550
|
+
end
|
2551
|
+
# verify the required parameter 'id' is set
|
2552
|
+
if @api_client.config.client_side_validation && id.nil?
|
2553
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_update_identity"
|
2554
|
+
end
|
2555
|
+
# resource path
|
2556
|
+
local_var_path = '/admin/identities/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
2557
|
+
|
2558
|
+
# query parameters
|
2559
|
+
query_params = opts[:query_params] || {}
|
2560
|
+
|
2561
|
+
# header parameters
|
2562
|
+
header_params = opts[:header_params] || {}
|
2563
|
+
# HTTP header 'Accept' (if needed)
|
2564
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2565
|
+
# HTTP header 'Content-Type'
|
2566
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
2567
|
+
if !content_type.nil?
|
2568
|
+
header_params['Content-Type'] = content_type
|
2569
|
+
end
|
2570
|
+
|
2571
|
+
# form parameters
|
2572
|
+
form_params = opts[:form_params] || {}
|
2573
|
+
|
2574
|
+
# http body (model)
|
2575
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'admin_update_identity_body'])
|
2576
|
+
|
2577
|
+
# return_type
|
2578
|
+
return_type = opts[:debug_return_type] || 'Identity'
|
2579
|
+
|
2580
|
+
# auth_names
|
2581
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2582
|
+
|
2583
|
+
new_options = opts.merge(
|
2584
|
+
:operation => :"V0alpha2Api.admin_update_identity",
|
2585
|
+
:header_params => header_params,
|
2586
|
+
:query_params => query_params,
|
2587
|
+
:form_params => form_params,
|
2588
|
+
:body => post_body,
|
2589
|
+
:auth_names => auth_names,
|
2590
|
+
:return_type => return_type
|
2591
|
+
)
|
2592
|
+
|
2593
|
+
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
2594
|
+
if @api_client.config.debugging
|
2595
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_update_identity\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2596
|
+
end
|
2597
|
+
return data, status_code, headers
|
2598
|
+
end
|
2599
|
+
|
2600
|
+
# Update a JSON Web Key
|
2601
|
+
# Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
2602
|
+
# @param set [String] The JSON Web Key Set
|
2603
|
+
# @param kid [String] The JSON Web Key ID (kid)
|
2604
|
+
# @param [Hash] opts the optional parameters
|
2605
|
+
# @option opts [JsonWebKey] :json_web_key
|
2606
|
+
# @return [JsonWebKey]
|
2607
|
+
def admin_update_json_web_key(set, kid, opts = {})
|
2608
|
+
data, _status_code, _headers = admin_update_json_web_key_with_http_info(set, kid, opts)
|
2609
|
+
data
|
2610
|
+
end
|
2611
|
+
|
2612
|
+
# Update a JSON Web Key
|
2613
|
+
# Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
2614
|
+
# @param set [String] The JSON Web Key Set
|
2615
|
+
# @param kid [String] The JSON Web Key ID (kid)
|
2616
|
+
# @param [Hash] opts the optional parameters
|
2617
|
+
# @option opts [JsonWebKey] :json_web_key
|
2618
|
+
# @return [Array<(JsonWebKey, Integer, Hash)>] JsonWebKey data, response status code and response headers
|
2619
|
+
def admin_update_json_web_key_with_http_info(set, kid, opts = {})
|
2620
|
+
if @api_client.config.debugging
|
2621
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_update_json_web_key ...'
|
2622
|
+
end
|
2623
|
+
# verify the required parameter 'set' is set
|
2624
|
+
if @api_client.config.client_side_validation && set.nil?
|
2625
|
+
fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_update_json_web_key"
|
2626
|
+
end
|
2627
|
+
# verify the required parameter 'kid' is set
|
2628
|
+
if @api_client.config.client_side_validation && kid.nil?
|
2629
|
+
fail ArgumentError, "Missing the required parameter 'kid' when calling V0alpha2Api.admin_update_json_web_key"
|
2630
|
+
end
|
2631
|
+
# resource path
|
2632
|
+
local_var_path = '/admin/keys/{set}/{kid}'.sub('{' + 'set' + '}', CGI.escape(set.to_s)).sub('{' + 'kid' + '}', CGI.escape(kid.to_s))
|
2633
|
+
|
2634
|
+
# query parameters
|
2635
|
+
query_params = opts[:query_params] || {}
|
2636
|
+
|
2637
|
+
# header parameters
|
2638
|
+
header_params = opts[:header_params] || {}
|
2639
|
+
# HTTP header 'Accept' (if needed)
|
2640
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2641
|
+
# HTTP header 'Content-Type'
|
2642
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
2643
|
+
if !content_type.nil?
|
2644
|
+
header_params['Content-Type'] = content_type
|
2645
|
+
end
|
2646
|
+
|
2647
|
+
# form parameters
|
2648
|
+
form_params = opts[:form_params] || {}
|
2649
|
+
|
2650
|
+
# http body (model)
|
2651
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'json_web_key'])
|
2652
|
+
|
2653
|
+
# return_type
|
2654
|
+
return_type = opts[:debug_return_type] || 'JsonWebKey'
|
2655
|
+
|
2656
|
+
# auth_names
|
2657
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2658
|
+
|
2659
|
+
new_options = opts.merge(
|
2660
|
+
:operation => :"V0alpha2Api.admin_update_json_web_key",
|
2661
|
+
:header_params => header_params,
|
2662
|
+
:query_params => query_params,
|
2663
|
+
:form_params => form_params,
|
2664
|
+
:body => post_body,
|
2665
|
+
:auth_names => auth_names,
|
2666
|
+
:return_type => return_type
|
2667
|
+
)
|
2668
|
+
|
2669
|
+
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
2670
|
+
if @api_client.config.debugging
|
2671
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_update_json_web_key\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2672
|
+
end
|
2673
|
+
return data, status_code, headers
|
2674
|
+
end
|
2675
|
+
|
2676
|
+
# Update a JSON Web Key Set
|
2677
|
+
# Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
2678
|
+
# @param set [String] The JSON Web Key Set
|
2679
|
+
# @param [Hash] opts the optional parameters
|
2680
|
+
# @option opts [JsonWebKeySet] :json_web_key_set
|
2681
|
+
# @return [JsonWebKeySet]
|
2682
|
+
def admin_update_json_web_key_set(set, opts = {})
|
2683
|
+
data, _status_code, _headers = admin_update_json_web_key_set_with_http_info(set, opts)
|
2684
|
+
data
|
2685
|
+
end
|
2686
|
+
|
2687
|
+
# Update a JSON Web Key Set
|
2688
|
+
# Use this method if you do not want to let Hydra generate the JWKs for you, but instead save your own. A JSON Web Key (JWK) is a JavaScript Object Notation (JSON) data structure that represents a cryptographic key. A JWK Set is a JSON data structure that represents a set of JWKs. A JSON Web Key is identified by its set and key id. ORY Hydra uses this functionality to store cryptographic keys used for TLS and JSON Web Tokens (such as OpenID Connect ID tokens), and allows storing user-defined keys as well.
|
2689
|
+
# @param set [String] The JSON Web Key Set
|
2690
|
+
# @param [Hash] opts the optional parameters
|
2691
|
+
# @option opts [JsonWebKeySet] :json_web_key_set
|
2692
|
+
# @return [Array<(JsonWebKeySet, Integer, Hash)>] JsonWebKeySet data, response status code and response headers
|
2693
|
+
def admin_update_json_web_key_set_with_http_info(set, opts = {})
|
2694
|
+
if @api_client.config.debugging
|
2695
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_update_json_web_key_set ...'
|
2696
|
+
end
|
2697
|
+
# verify the required parameter 'set' is set
|
2698
|
+
if @api_client.config.client_side_validation && set.nil?
|
2699
|
+
fail ArgumentError, "Missing the required parameter 'set' when calling V0alpha2Api.admin_update_json_web_key_set"
|
2700
|
+
end
|
2701
|
+
# resource path
|
2702
|
+
local_var_path = '/admin/keys/{set}'.sub('{' + 'set' + '}', CGI.escape(set.to_s))
|
2703
|
+
|
2704
|
+
# query parameters
|
2705
|
+
query_params = opts[:query_params] || {}
|
2706
|
+
|
2707
|
+
# header parameters
|
2708
|
+
header_params = opts[:header_params] || {}
|
2709
|
+
# HTTP header 'Accept' (if needed)
|
2710
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2711
|
+
# HTTP header 'Content-Type'
|
2712
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
2713
|
+
if !content_type.nil?
|
2714
|
+
header_params['Content-Type'] = content_type
|
2715
|
+
end
|
2716
|
+
|
2717
|
+
# form parameters
|
2718
|
+
form_params = opts[:form_params] || {}
|
2719
|
+
|
2720
|
+
# http body (model)
|
2721
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'json_web_key_set'])
|
2722
|
+
|
2723
|
+
# return_type
|
2724
|
+
return_type = opts[:debug_return_type] || 'JsonWebKeySet'
|
2725
|
+
|
2726
|
+
# auth_names
|
2727
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2728
|
+
|
2729
|
+
new_options = opts.merge(
|
2730
|
+
:operation => :"V0alpha2Api.admin_update_json_web_key_set",
|
2731
|
+
:header_params => header_params,
|
2732
|
+
:query_params => query_params,
|
2733
|
+
:form_params => form_params,
|
2734
|
+
:body => post_body,
|
2735
|
+
:auth_names => auth_names,
|
2736
|
+
:return_type => return_type
|
2737
|
+
)
|
2738
|
+
|
2739
|
+
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
2740
|
+
if @api_client.config.debugging
|
2741
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_update_json_web_key_set\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2742
|
+
end
|
2743
|
+
return data, status_code, headers
|
2744
|
+
end
|
2745
|
+
|
2746
|
+
# Update an OAuth 2.0 Client
|
2747
|
+
# Update an existing OAuth 2.0 Client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
2748
|
+
# @param id [String] The id of the OAuth 2.0 Client.
|
2749
|
+
# @param o_auth2_client [OAuth2Client]
|
2750
|
+
# @param [Hash] opts the optional parameters
|
2751
|
+
# @return [OAuth2Client]
|
2752
|
+
def admin_update_o_auth2_client(id, o_auth2_client, opts = {})
|
2753
|
+
data, _status_code, _headers = admin_update_o_auth2_client_with_http_info(id, o_auth2_client, opts)
|
2754
|
+
data
|
2755
|
+
end
|
2756
|
+
|
2757
|
+
# Update an OAuth 2.0 Client
|
2758
|
+
# Update an existing OAuth 2.0 Client. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
2759
|
+
# @param id [String] The id of the OAuth 2.0 Client.
|
2760
|
+
# @param o_auth2_client [OAuth2Client]
|
2761
|
+
# @param [Hash] opts the optional parameters
|
2762
|
+
# @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
|
2763
|
+
def admin_update_o_auth2_client_with_http_info(id, o_auth2_client, opts = {})
|
2764
|
+
if @api_client.config.debugging
|
2765
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.admin_update_o_auth2_client ...'
|
2766
|
+
end
|
2767
|
+
# verify the required parameter 'id' is set
|
2768
|
+
if @api_client.config.client_side_validation && id.nil?
|
2769
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.admin_update_o_auth2_client"
|
2770
|
+
end
|
2771
|
+
# verify the required parameter 'o_auth2_client' is set
|
2772
|
+
if @api_client.config.client_side_validation && o_auth2_client.nil?
|
2773
|
+
fail ArgumentError, "Missing the required parameter 'o_auth2_client' when calling V0alpha2Api.admin_update_o_auth2_client"
|
2774
|
+
end
|
2775
|
+
# resource path
|
2776
|
+
local_var_path = '/admin/clients/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
2777
|
+
|
2778
|
+
# query parameters
|
2779
|
+
query_params = opts[:query_params] || {}
|
2780
|
+
|
2781
|
+
# header parameters
|
2782
|
+
header_params = opts[:header_params] || {}
|
2783
|
+
# HTTP header 'Accept' (if needed)
|
2784
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2785
|
+
# HTTP header 'Content-Type'
|
2786
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
2787
|
+
if !content_type.nil?
|
2788
|
+
header_params['Content-Type'] = content_type
|
2789
|
+
end
|
2790
|
+
|
2791
|
+
# form parameters
|
2792
|
+
form_params = opts[:form_params] || {}
|
2793
|
+
|
2794
|
+
# http body (model)
|
2795
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(o_auth2_client)
|
2796
|
+
|
2797
|
+
# return_type
|
2798
|
+
return_type = opts[:debug_return_type] || 'OAuth2Client'
|
2799
|
+
|
2800
|
+
# auth_names
|
2801
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2802
|
+
|
2803
|
+
new_options = opts.merge(
|
2804
|
+
:operation => :"V0alpha2Api.admin_update_o_auth2_client",
|
2805
|
+
:header_params => header_params,
|
2806
|
+
:query_params => query_params,
|
2807
|
+
:form_params => form_params,
|
2808
|
+
:body => post_body,
|
2809
|
+
:auth_names => auth_names,
|
2810
|
+
:return_type => return_type
|
2811
|
+
)
|
2812
|
+
|
2813
|
+
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
2814
|
+
if @api_client.config.debugging
|
2815
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#admin_update_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
2816
|
+
end
|
2817
|
+
return data, status_code, headers
|
2818
|
+
end
|
2819
|
+
|
2820
|
+
# Create a Project
|
2821
|
+
# Creates a new project.
|
2822
|
+
# @param [Hash] opts the optional parameters
|
2823
|
+
# @option opts [CreateProjectBody] :create_project_body
|
2824
|
+
# @return [Project]
|
2825
|
+
def create_project(opts = {})
|
2826
|
+
data, _status_code, _headers = create_project_with_http_info(opts)
|
2827
|
+
data
|
2828
|
+
end
|
2829
|
+
|
2830
|
+
# Create a Project
|
2831
|
+
# Creates a new project.
|
2832
|
+
# @param [Hash] opts the optional parameters
|
2833
|
+
# @option opts [CreateProjectBody] :create_project_body
|
2834
|
+
# @return [Array<(Project, Integer, Hash)>] Project data, response status code and response headers
|
2835
|
+
def create_project_with_http_info(opts = {})
|
2836
|
+
if @api_client.config.debugging
|
2837
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.create_project ...'
|
2838
|
+
end
|
2839
|
+
# resource path
|
2840
|
+
local_var_path = '/projects'
|
2841
|
+
|
2842
|
+
# query parameters
|
2843
|
+
query_params = opts[:query_params] || {}
|
2844
|
+
|
2845
|
+
# header parameters
|
2846
|
+
header_params = opts[:header_params] || {}
|
2847
|
+
# HTTP header 'Accept' (if needed)
|
2848
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2849
|
+
# HTTP header 'Content-Type'
|
2850
|
+
content_type = @api_client.select_header_content_type(['application/json'])
|
2851
|
+
if !content_type.nil?
|
2852
|
+
header_params['Content-Type'] = content_type
|
2853
|
+
end
|
2854
|
+
|
2855
|
+
# form parameters
|
2856
|
+
form_params = opts[:form_params] || {}
|
2857
|
+
|
2858
|
+
# http body (model)
|
2859
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(opts[:'create_project_body'])
|
2860
|
+
|
2861
|
+
# return_type
|
2862
|
+
return_type = opts[:debug_return_type] || 'Project'
|
2863
|
+
|
2864
|
+
# auth_names
|
2865
|
+
auth_names = opts[:debug_auth_names] || ['oryAccessToken']
|
2866
|
+
|
2867
|
+
new_options = opts.merge(
|
2868
|
+
:operation => :"V0alpha2Api.create_project",
|
2869
|
+
:header_params => header_params,
|
2870
|
+
:query_params => query_params,
|
2871
|
+
:form_params => form_params,
|
2872
|
+
:body => post_body,
|
2873
|
+
:auth_names => auth_names,
|
2874
|
+
:return_type => return_type
|
2875
|
+
)
|
2876
|
+
|
2877
|
+
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
2878
|
+
if @api_client.config.debugging
|
2879
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#create_project\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
515
2880
|
end
|
2881
|
+
return data, status_code, headers
|
2882
|
+
end
|
516
2883
|
|
517
|
-
|
518
|
-
|
2884
|
+
# Create a Logout URL for Browsers
|
2885
|
+
# This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
|
2886
|
+
# @param [Hash] opts the optional parameters
|
2887
|
+
# @option opts [String] :cookie HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.
|
2888
|
+
# @return [SelfServiceLogoutUrl]
|
2889
|
+
def create_self_service_logout_flow_url_for_browsers(opts = {})
|
2890
|
+
data, _status_code, _headers = create_self_service_logout_flow_url_for_browsers_with_http_info(opts)
|
2891
|
+
data
|
2892
|
+
end
|
2893
|
+
|
2894
|
+
# Create a Logout URL for Browsers
|
2895
|
+
# This endpoint initializes a browser-based user logout flow and a URL which can be used to log out the user. This endpoint is NOT INTENDED for API clients and only works with browsers (Chrome, Firefox, ...). For API clients you can call the `/self-service/logout/api` URL directly with the Ory Session Token. The URL is only valid for the currently signed in user. If no user is signed in, this endpoint returns a 401 error. When calling this endpoint from a backend, please ensure to properly forward the HTTP cookies.
|
2896
|
+
# @param [Hash] opts the optional parameters
|
2897
|
+
# @option opts [String] :cookie HTTP Cookies If you call this endpoint from a backend, please include the original Cookie header in the request.
|
2898
|
+
# @return [Array<(SelfServiceLogoutUrl, Integer, Hash)>] SelfServiceLogoutUrl data, response status code and response headers
|
2899
|
+
def create_self_service_logout_flow_url_for_browsers_with_http_info(opts = {})
|
2900
|
+
if @api_client.config.debugging
|
2901
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.create_self_service_logout_flow_url_for_browsers ...'
|
2902
|
+
end
|
2903
|
+
# resource path
|
2904
|
+
local_var_path = '/self-service/logout/browser'
|
2905
|
+
|
2906
|
+
# query parameters
|
2907
|
+
query_params = opts[:query_params] || {}
|
2908
|
+
|
2909
|
+
# header parameters
|
2910
|
+
header_params = opts[:header_params] || {}
|
2911
|
+
# HTTP header 'Accept' (if needed)
|
2912
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
2913
|
+
header_params[:'cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
|
2914
|
+
|
2915
|
+
# form parameters
|
2916
|
+
form_params = opts[:form_params] || {}
|
2917
|
+
|
2918
|
+
# http body (model)
|
2919
|
+
post_body = opts[:debug_body]
|
2920
|
+
|
2921
|
+
# return_type
|
2922
|
+
return_type = opts[:debug_return_type] || 'SelfServiceLogoutUrl'
|
2923
|
+
|
2924
|
+
# auth_names
|
2925
|
+
auth_names = opts[:debug_auth_names] || []
|
2926
|
+
|
2927
|
+
new_options = opts.merge(
|
2928
|
+
:operation => :"V0alpha2Api.create_self_service_logout_flow_url_for_browsers",
|
2929
|
+
:header_params => header_params,
|
2930
|
+
:query_params => query_params,
|
2931
|
+
:form_params => form_params,
|
2932
|
+
:body => post_body,
|
2933
|
+
:auth_names => auth_names,
|
2934
|
+
:return_type => return_type
|
2935
|
+
)
|
2936
|
+
|
2937
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
2938
|
+
if @api_client.config.debugging
|
2939
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#create_self_service_logout_flow_url_for_browsers\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
519
2940
|
end
|
2941
|
+
return data, status_code, headers
|
2942
|
+
end
|
2943
|
+
|
2944
|
+
# Discover JSON Web Keys
|
2945
|
+
# This endpoint returns JSON Web Keys required to verifying OpenID Connect ID Tokens and, if enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client libraries like [node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others.
|
2946
|
+
# @param [Hash] opts the optional parameters
|
2947
|
+
# @return [JsonWebKeySet]
|
2948
|
+
def discover_json_web_keys(opts = {})
|
2949
|
+
data, _status_code, _headers = discover_json_web_keys_with_http_info(opts)
|
2950
|
+
data
|
2951
|
+
end
|
520
2952
|
|
2953
|
+
# Discover JSON Web Keys
|
2954
|
+
# This endpoint returns JSON Web Keys required to verifying OpenID Connect ID Tokens and, if enabled, OAuth 2.0 JWT Access Tokens. This endpoint can be used with client libraries like [node-jwks-rsa](https://github.com/auth0/node-jwks-rsa) among others.
|
2955
|
+
# @param [Hash] opts the optional parameters
|
2956
|
+
# @return [Array<(JsonWebKeySet, Integer, Hash)>] JsonWebKeySet data, response status code and response headers
|
2957
|
+
def discover_json_web_keys_with_http_info(opts = {})
|
2958
|
+
if @api_client.config.debugging
|
2959
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.discover_json_web_keys ...'
|
2960
|
+
end
|
521
2961
|
# resource path
|
522
|
-
local_var_path = '/
|
2962
|
+
local_var_path = '/.well-known/jwks.json'
|
523
2963
|
|
524
2964
|
# query parameters
|
525
2965
|
query_params = opts[:query_params] || {}
|
526
|
-
query_params[:'per_page'] = opts[:'per_page'] if !opts[:'per_page'].nil?
|
527
|
-
query_params[:'page'] = opts[:'page'] if !opts[:'page'].nil?
|
528
|
-
query_params[:'active'] = opts[:'active'] if !opts[:'active'].nil?
|
529
2966
|
|
530
2967
|
# header parameters
|
531
2968
|
header_params = opts[:header_params] || {}
|
@@ -539,13 +2976,13 @@ module OryClient
|
|
539
2976
|
post_body = opts[:debug_body]
|
540
2977
|
|
541
2978
|
# return_type
|
542
|
-
return_type = opts[:debug_return_type] || '
|
2979
|
+
return_type = opts[:debug_return_type] || 'JsonWebKeySet'
|
543
2980
|
|
544
2981
|
# auth_names
|
545
|
-
auth_names = opts[:debug_auth_names] || [
|
2982
|
+
auth_names = opts[:debug_auth_names] || []
|
546
2983
|
|
547
2984
|
new_options = opts.merge(
|
548
|
-
:operation => :"V0alpha2Api.
|
2985
|
+
:operation => :"V0alpha2Api.discover_json_web_keys",
|
549
2986
|
:header_params => header_params,
|
550
2987
|
:query_params => query_params,
|
551
2988
|
:form_params => form_params,
|
@@ -556,38 +2993,93 @@ module OryClient
|
|
556
2993
|
|
557
2994
|
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
558
2995
|
if @api_client.config.debugging
|
559
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
2996
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#discover_json_web_keys\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
560
2997
|
end
|
561
2998
|
return data, status_code, headers
|
562
2999
|
end
|
563
3000
|
|
564
|
-
#
|
565
|
-
#
|
566
|
-
# @param id [String] ID must be set to the ID of identity you want to update
|
3001
|
+
# OpenID Connect Discovery
|
3002
|
+
# The well known endpoint an be used to retrieve information for OpenID Connect clients. We encourage you to not roll your own OpenID Connect client but to use an OpenID Connect client library instead. You can learn more on this flow at https://openid.net/specs/openid-connect-discovery-1_0.html . Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others. For a full list of clients go here: https://openid.net/developers/certified/
|
567
3003
|
# @param [Hash] opts the optional parameters
|
568
|
-
# @
|
569
|
-
|
570
|
-
|
571
|
-
data, _status_code, _headers = admin_patch_identity_with_http_info(id, opts)
|
3004
|
+
# @return [OidcConfiguration]
|
3005
|
+
def discover_oidc_configuration(opts = {})
|
3006
|
+
data, _status_code, _headers = discover_oidc_configuration_with_http_info(opts)
|
572
3007
|
data
|
573
3008
|
end
|
574
3009
|
|
575
|
-
#
|
576
|
-
#
|
577
|
-
# @param id [String] ID must be set to the ID of identity you want to update
|
3010
|
+
# OpenID Connect Discovery
|
3011
|
+
# The well known endpoint an be used to retrieve information for OpenID Connect clients. We encourage you to not roll your own OpenID Connect client but to use an OpenID Connect client library instead. You can learn more on this flow at https://openid.net/specs/openid-connect-discovery-1_0.html . Popular libraries for OpenID Connect clients include oidc-client-js (JavaScript), go-oidc (Golang), and others. For a full list of clients go here: https://openid.net/developers/certified/
|
578
3012
|
# @param [Hash] opts the optional parameters
|
579
|
-
# @
|
580
|
-
|
581
|
-
def admin_patch_identity_with_http_info(id, opts = {})
|
3013
|
+
# @return [Array<(OidcConfiguration, Integer, Hash)>] OidcConfiguration data, response status code and response headers
|
3014
|
+
def discover_oidc_configuration_with_http_info(opts = {})
|
582
3015
|
if @api_client.config.debugging
|
583
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
3016
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.discover_oidc_configuration ...'
|
584
3017
|
end
|
585
|
-
#
|
586
|
-
|
587
|
-
|
3018
|
+
# resource path
|
3019
|
+
local_var_path = '/.well-known/openid-configuration'
|
3020
|
+
|
3021
|
+
# query parameters
|
3022
|
+
query_params = opts[:query_params] || {}
|
3023
|
+
|
3024
|
+
# header parameters
|
3025
|
+
header_params = opts[:header_params] || {}
|
3026
|
+
# HTTP header 'Accept' (if needed)
|
3027
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
3028
|
+
|
3029
|
+
# form parameters
|
3030
|
+
form_params = opts[:form_params] || {}
|
3031
|
+
|
3032
|
+
# http body (model)
|
3033
|
+
post_body = opts[:debug_body]
|
3034
|
+
|
3035
|
+
# return_type
|
3036
|
+
return_type = opts[:debug_return_type] || 'OidcConfiguration'
|
3037
|
+
|
3038
|
+
# auth_names
|
3039
|
+
auth_names = opts[:debug_auth_names] || []
|
3040
|
+
|
3041
|
+
new_options = opts.merge(
|
3042
|
+
:operation => :"V0alpha2Api.discover_oidc_configuration",
|
3043
|
+
:header_params => header_params,
|
3044
|
+
:query_params => query_params,
|
3045
|
+
:form_params => form_params,
|
3046
|
+
:body => post_body,
|
3047
|
+
:auth_names => auth_names,
|
3048
|
+
:return_type => return_type
|
3049
|
+
)
|
3050
|
+
|
3051
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
3052
|
+
if @api_client.config.debugging
|
3053
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#discover_oidc_configuration\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
3054
|
+
end
|
3055
|
+
return data, status_code, headers
|
3056
|
+
end
|
3057
|
+
|
3058
|
+
# Register an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
|
3059
|
+
# This endpoint behaves like the administrative counterpart (`createOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. Please note that using this endpoint you are not able to choose the `client_secret` nor the `client_id` as those values will be server generated when specifying `token_endpoint_auth_method` as `client_secret_basic` or `client_secret_post`. The `client_secret` will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somewhere safe.
|
3060
|
+
# @param o_auth2_client [OAuth2Client]
|
3061
|
+
# @param [Hash] opts the optional parameters
|
3062
|
+
# @return [OAuth2Client]
|
3063
|
+
def dynamic_client_registration_create_o_auth2_client(o_auth2_client, opts = {})
|
3064
|
+
data, _status_code, _headers = dynamic_client_registration_create_o_auth2_client_with_http_info(o_auth2_client, opts)
|
3065
|
+
data
|
3066
|
+
end
|
3067
|
+
|
3068
|
+
# Register an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
|
3069
|
+
# This endpoint behaves like the administrative counterpart (`createOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. Please note that using this endpoint you are not able to choose the `client_secret` nor the `client_id` as those values will be server generated when specifying `token_endpoint_auth_method` as `client_secret_basic` or `client_secret_post`. The `client_secret` will be returned in the response and you will not be able to retrieve it later on. Write the secret down and keep it somewhere safe.
|
3070
|
+
# @param o_auth2_client [OAuth2Client]
|
3071
|
+
# @param [Hash] opts the optional parameters
|
3072
|
+
# @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
|
3073
|
+
def dynamic_client_registration_create_o_auth2_client_with_http_info(o_auth2_client, opts = {})
|
3074
|
+
if @api_client.config.debugging
|
3075
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.dynamic_client_registration_create_o_auth2_client ...'
|
3076
|
+
end
|
3077
|
+
# verify the required parameter 'o_auth2_client' is set
|
3078
|
+
if @api_client.config.client_side_validation && o_auth2_client.nil?
|
3079
|
+
fail ArgumentError, "Missing the required parameter 'o_auth2_client' when calling V0alpha2Api.dynamic_client_registration_create_o_auth2_client"
|
588
3080
|
end
|
589
3081
|
# resource path
|
590
|
-
local_var_path = '/
|
3082
|
+
local_var_path = '/oauth2/register'
|
591
3083
|
|
592
3084
|
# query parameters
|
593
3085
|
query_params = opts[:query_params] || {}
|
@@ -606,16 +3098,16 @@ module OryClient
|
|
606
3098
|
form_params = opts[:form_params] || {}
|
607
3099
|
|
608
3100
|
# http body (model)
|
609
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(
|
3101
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(o_auth2_client)
|
610
3102
|
|
611
3103
|
# return_type
|
612
|
-
return_type = opts[:debug_return_type] || '
|
3104
|
+
return_type = opts[:debug_return_type] || 'OAuth2Client'
|
613
3105
|
|
614
3106
|
# auth_names
|
615
|
-
auth_names = opts[:debug_auth_names] || [
|
3107
|
+
auth_names = opts[:debug_auth_names] || []
|
616
3108
|
|
617
3109
|
new_options = opts.merge(
|
618
|
-
:operation => :"V0alpha2Api.
|
3110
|
+
:operation => :"V0alpha2Api.dynamic_client_registration_create_o_auth2_client",
|
619
3111
|
:header_params => header_params,
|
620
3112
|
:query_params => query_params,
|
621
3113
|
:form_params => form_params,
|
@@ -624,40 +3116,38 @@ module OryClient
|
|
624
3116
|
:return_type => return_type
|
625
3117
|
)
|
626
3118
|
|
627
|
-
data, status_code, headers = @api_client.call_api(:
|
3119
|
+
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
628
3120
|
if @api_client.config.debugging
|
629
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
3121
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#dynamic_client_registration_create_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
630
3122
|
end
|
631
3123
|
return data, status_code, headers
|
632
3124
|
end
|
633
3125
|
|
634
|
-
#
|
635
|
-
# This endpoint
|
636
|
-
# @param id [String]
|
3126
|
+
# Deletes an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
|
3127
|
+
# This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
3128
|
+
# @param id [String] The id of the OAuth 2.0 Client.
|
637
3129
|
# @param [Hash] opts the optional parameters
|
638
|
-
# @
|
639
|
-
|
640
|
-
|
641
|
-
|
642
|
-
data
|
3130
|
+
# @return [nil]
|
3131
|
+
def dynamic_client_registration_delete_o_auth2_client(id, opts = {})
|
3132
|
+
dynamic_client_registration_delete_o_auth2_client_with_http_info(id, opts)
|
3133
|
+
nil
|
643
3134
|
end
|
644
3135
|
|
645
|
-
#
|
646
|
-
# This endpoint
|
647
|
-
# @param id [String]
|
3136
|
+
# Deletes an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
|
3137
|
+
# This endpoint behaves like the administrative counterpart (`deleteOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
3138
|
+
# @param id [String] The id of the OAuth 2.0 Client.
|
648
3139
|
# @param [Hash] opts the optional parameters
|
649
|
-
# @
|
650
|
-
|
651
|
-
def admin_update_identity_with_http_info(id, opts = {})
|
3140
|
+
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
3141
|
+
def dynamic_client_registration_delete_o_auth2_client_with_http_info(id, opts = {})
|
652
3142
|
if @api_client.config.debugging
|
653
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
3143
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.dynamic_client_registration_delete_o_auth2_client ...'
|
654
3144
|
end
|
655
3145
|
# verify the required parameter 'id' is set
|
656
3146
|
if @api_client.config.client_side_validation && id.nil?
|
657
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.
|
3147
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.dynamic_client_registration_delete_o_auth2_client"
|
658
3148
|
end
|
659
3149
|
# resource path
|
660
|
-
local_var_path = '/
|
3150
|
+
local_var_path = '/oauth2/register/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
661
3151
|
|
662
3152
|
# query parameters
|
663
3153
|
query_params = opts[:query_params] || {}
|
@@ -666,26 +3156,84 @@ module OryClient
|
|
666
3156
|
header_params = opts[:header_params] || {}
|
667
3157
|
# HTTP header 'Accept' (if needed)
|
668
3158
|
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
669
|
-
|
670
|
-
|
671
|
-
|
672
|
-
|
3159
|
+
|
3160
|
+
# form parameters
|
3161
|
+
form_params = opts[:form_params] || {}
|
3162
|
+
|
3163
|
+
# http body (model)
|
3164
|
+
post_body = opts[:debug_body]
|
3165
|
+
|
3166
|
+
# return_type
|
3167
|
+
return_type = opts[:debug_return_type]
|
3168
|
+
|
3169
|
+
# auth_names
|
3170
|
+
auth_names = opts[:debug_auth_names] || ['bearer']
|
3171
|
+
|
3172
|
+
new_options = opts.merge(
|
3173
|
+
:operation => :"V0alpha2Api.dynamic_client_registration_delete_o_auth2_client",
|
3174
|
+
:header_params => header_params,
|
3175
|
+
:query_params => query_params,
|
3176
|
+
:form_params => form_params,
|
3177
|
+
:body => post_body,
|
3178
|
+
:auth_names => auth_names,
|
3179
|
+
:return_type => return_type
|
3180
|
+
)
|
3181
|
+
|
3182
|
+
data, status_code, headers = @api_client.call_api(:DELETE, local_var_path, new_options)
|
3183
|
+
if @api_client.config.debugging
|
3184
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#dynamic_client_registration_delete_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
3185
|
+
end
|
3186
|
+
return data, status_code, headers
|
3187
|
+
end
|
3188
|
+
|
3189
|
+
# Get an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
|
3190
|
+
# This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
3191
|
+
# @param id [String] The id of the OAuth 2.0 Client.
|
3192
|
+
# @param [Hash] opts the optional parameters
|
3193
|
+
# @return [OAuth2Client]
|
3194
|
+
def dynamic_client_registration_get_o_auth2_client(id, opts = {})
|
3195
|
+
data, _status_code, _headers = dynamic_client_registration_get_o_auth2_client_with_http_info(id, opts)
|
3196
|
+
data
|
3197
|
+
end
|
3198
|
+
|
3199
|
+
# Get an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
|
3200
|
+
# This endpoint behaves like the administrative counterpart (`getOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
3201
|
+
# @param id [String] The id of the OAuth 2.0 Client.
|
3202
|
+
# @param [Hash] opts the optional parameters
|
3203
|
+
# @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
|
3204
|
+
def dynamic_client_registration_get_o_auth2_client_with_http_info(id, opts = {})
|
3205
|
+
if @api_client.config.debugging
|
3206
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.dynamic_client_registration_get_o_auth2_client ...'
|
673
3207
|
end
|
3208
|
+
# verify the required parameter 'id' is set
|
3209
|
+
if @api_client.config.client_side_validation && id.nil?
|
3210
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.dynamic_client_registration_get_o_auth2_client"
|
3211
|
+
end
|
3212
|
+
# resource path
|
3213
|
+
local_var_path = '/oauth2/register/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
3214
|
+
|
3215
|
+
# query parameters
|
3216
|
+
query_params = opts[:query_params] || {}
|
3217
|
+
|
3218
|
+
# header parameters
|
3219
|
+
header_params = opts[:header_params] || {}
|
3220
|
+
# HTTP header 'Accept' (if needed)
|
3221
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
674
3222
|
|
675
3223
|
# form parameters
|
676
3224
|
form_params = opts[:form_params] || {}
|
677
3225
|
|
678
3226
|
# http body (model)
|
679
|
-
post_body = opts[:debug_body]
|
3227
|
+
post_body = opts[:debug_body]
|
680
3228
|
|
681
3229
|
# return_type
|
682
|
-
return_type = opts[:debug_return_type] || '
|
3230
|
+
return_type = opts[:debug_return_type] || 'OAuth2Client'
|
683
3231
|
|
684
3232
|
# auth_names
|
685
|
-
auth_names = opts[:debug_auth_names] || ['
|
3233
|
+
auth_names = opts[:debug_auth_names] || ['bearer']
|
686
3234
|
|
687
3235
|
new_options = opts.merge(
|
688
|
-
:operation => :"V0alpha2Api.
|
3236
|
+
:operation => :"V0alpha2Api.dynamic_client_registration_get_o_auth2_client",
|
689
3237
|
:header_params => header_params,
|
690
3238
|
:query_params => query_params,
|
691
3239
|
:form_params => form_params,
|
@@ -694,34 +3242,44 @@ module OryClient
|
|
694
3242
|
:return_type => return_type
|
695
3243
|
)
|
696
3244
|
|
697
|
-
data, status_code, headers = @api_client.call_api(:
|
3245
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
698
3246
|
if @api_client.config.debugging
|
699
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
3247
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#dynamic_client_registration_get_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
700
3248
|
end
|
701
3249
|
return data, status_code, headers
|
702
3250
|
end
|
703
3251
|
|
704
|
-
#
|
705
|
-
#
|
3252
|
+
# Update an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
|
3253
|
+
# This endpoint behaves like the administrative counterpart (`updateOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
3254
|
+
# @param id [String] The id of the OAuth 2.0 Client.
|
3255
|
+
# @param o_auth2_client [OAuth2Client]
|
706
3256
|
# @param [Hash] opts the optional parameters
|
707
|
-
# @
|
708
|
-
|
709
|
-
|
710
|
-
data, _status_code, _headers = create_project_with_http_info(opts)
|
3257
|
+
# @return [OAuth2Client]
|
3258
|
+
def dynamic_client_registration_update_o_auth2_client(id, o_auth2_client, opts = {})
|
3259
|
+
data, _status_code, _headers = dynamic_client_registration_update_o_auth2_client_with_http_info(id, o_auth2_client, opts)
|
711
3260
|
data
|
712
3261
|
end
|
713
3262
|
|
714
|
-
#
|
715
|
-
#
|
3263
|
+
# Update an OAuth 2.0 Client using the OpenID / OAuth2 Dynamic Client Registration Management Protocol
|
3264
|
+
# This endpoint behaves like the administrative counterpart (`updateOAuth2Client`) but is capable of facing the public internet directly and can be used in self-service. It implements the OpenID Connect Dynamic Client Registration Protocol. This feature needs to be enabled in the configuration. This endpoint is disabled by default. It can be enabled by an administrator. If you pass `client_secret` the secret is used, otherwise a random secret is generated. The secret is echoed in the response. It is not possible to retrieve it later on. To use this endpoint, you will need to present the client's authentication credentials. If the OAuth2 Client uses the Token Endpoint Authentication Method `client_secret_post`, you need to present the client secret in the URL query. If it uses `client_secret_basic`, present the Client ID and the Client Secret in the Authorization header. OAuth 2.0 clients are used to perform OAuth 2.0 and OpenID Connect flows. Usually, OAuth 2.0 clients are generated for applications which want to consume your OAuth 2.0 or OpenID Connect capabilities.
|
3265
|
+
# @param id [String] The id of the OAuth 2.0 Client.
|
3266
|
+
# @param o_auth2_client [OAuth2Client]
|
716
3267
|
# @param [Hash] opts the optional parameters
|
717
|
-
# @
|
718
|
-
|
719
|
-
def create_project_with_http_info(opts = {})
|
3268
|
+
# @return [Array<(OAuth2Client, Integer, Hash)>] OAuth2Client data, response status code and response headers
|
3269
|
+
def dynamic_client_registration_update_o_auth2_client_with_http_info(id, o_auth2_client, opts = {})
|
720
3270
|
if @api_client.config.debugging
|
721
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
3271
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.dynamic_client_registration_update_o_auth2_client ...'
|
3272
|
+
end
|
3273
|
+
# verify the required parameter 'id' is set
|
3274
|
+
if @api_client.config.client_side_validation && id.nil?
|
3275
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.dynamic_client_registration_update_o_auth2_client"
|
3276
|
+
end
|
3277
|
+
# verify the required parameter 'o_auth2_client' is set
|
3278
|
+
if @api_client.config.client_side_validation && o_auth2_client.nil?
|
3279
|
+
fail ArgumentError, "Missing the required parameter 'o_auth2_client' when calling V0alpha2Api.dynamic_client_registration_update_o_auth2_client"
|
722
3280
|
end
|
723
3281
|
# resource path
|
724
|
-
local_var_path = '/
|
3282
|
+
local_var_path = '/oauth2/register/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
725
3283
|
|
726
3284
|
# query parameters
|
727
3285
|
query_params = opts[:query_params] || {}
|
@@ -740,16 +3298,16 @@ module OryClient
|
|
740
3298
|
form_params = opts[:form_params] || {}
|
741
3299
|
|
742
3300
|
# http body (model)
|
743
|
-
post_body = opts[:debug_body] || @api_client.object_to_http_body(
|
3301
|
+
post_body = opts[:debug_body] || @api_client.object_to_http_body(o_auth2_client)
|
744
3302
|
|
745
3303
|
# return_type
|
746
|
-
return_type = opts[:debug_return_type] || '
|
3304
|
+
return_type = opts[:debug_return_type] || 'OAuth2Client'
|
747
3305
|
|
748
3306
|
# auth_names
|
749
|
-
auth_names = opts[:debug_auth_names] || ['
|
3307
|
+
auth_names = opts[:debug_auth_names] || ['bearer']
|
750
3308
|
|
751
3309
|
new_options = opts.merge(
|
752
|
-
:operation => :"V0alpha2Api.
|
3310
|
+
:operation => :"V0alpha2Api.dynamic_client_registration_update_o_auth2_client",
|
753
3311
|
:header_params => header_params,
|
754
3312
|
:query_params => query_params,
|
755
3313
|
:form_params => form_params,
|
@@ -758,34 +3316,36 @@ module OryClient
|
|
758
3316
|
:return_type => return_type
|
759
3317
|
)
|
760
3318
|
|
761
|
-
data, status_code, headers = @api_client.call_api(:
|
3319
|
+
data, status_code, headers = @api_client.call_api(:PUT, local_var_path, new_options)
|
762
3320
|
if @api_client.config.debugging
|
763
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
3321
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#dynamic_client_registration_update_o_auth2_client\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
764
3322
|
end
|
765
3323
|
return data, status_code, headers
|
766
3324
|
end
|
767
3325
|
|
768
|
-
#
|
769
|
-
#
|
3326
|
+
# Get a JSON Schema
|
3327
|
+
# @param id [String] ID must be set to the ID of schema you want to get
|
770
3328
|
# @param [Hash] opts the optional parameters
|
771
|
-
# @
|
772
|
-
|
773
|
-
|
774
|
-
data, _status_code, _headers = create_self_service_logout_flow_url_for_browsers_with_http_info(opts)
|
3329
|
+
# @return [Object]
|
3330
|
+
def get_identity_schema(id, opts = {})
|
3331
|
+
data, _status_code, _headers = get_identity_schema_with_http_info(id, opts)
|
775
3332
|
data
|
776
3333
|
end
|
777
3334
|
|
778
|
-
#
|
779
|
-
#
|
3335
|
+
# Get a JSON Schema
|
3336
|
+
# @param id [String] ID must be set to the ID of schema you want to get
|
780
3337
|
# @param [Hash] opts the optional parameters
|
781
|
-
# @
|
782
|
-
|
783
|
-
def create_self_service_logout_flow_url_for_browsers_with_http_info(opts = {})
|
3338
|
+
# @return [Array<(Object, Integer, Hash)>] Object data, response status code and response headers
|
3339
|
+
def get_identity_schema_with_http_info(id, opts = {})
|
784
3340
|
if @api_client.config.debugging
|
785
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
3341
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.get_identity_schema ...'
|
3342
|
+
end
|
3343
|
+
# verify the required parameter 'id' is set
|
3344
|
+
if @api_client.config.client_side_validation && id.nil?
|
3345
|
+
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.get_identity_schema"
|
786
3346
|
end
|
787
3347
|
# resource path
|
788
|
-
local_var_path = '/
|
3348
|
+
local_var_path = '/schemas/{id}'.sub('{' + 'id' + '}', CGI.escape(id.to_s))
|
789
3349
|
|
790
3350
|
# query parameters
|
791
3351
|
query_params = opts[:query_params] || {}
|
@@ -794,7 +3354,6 @@ module OryClient
|
|
794
3354
|
header_params = opts[:header_params] || {}
|
795
3355
|
# HTTP header 'Accept' (if needed)
|
796
3356
|
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
797
|
-
header_params[:'cookie'] = opts[:'cookie'] if !opts[:'cookie'].nil?
|
798
3357
|
|
799
3358
|
# form parameters
|
800
3359
|
form_params = opts[:form_params] || {}
|
@@ -803,13 +3362,13 @@ module OryClient
|
|
803
3362
|
post_body = opts[:debug_body]
|
804
3363
|
|
805
3364
|
# return_type
|
806
|
-
return_type = opts[:debug_return_type] || '
|
3365
|
+
return_type = opts[:debug_return_type] || 'Object'
|
807
3366
|
|
808
3367
|
# auth_names
|
809
3368
|
auth_names = opts[:debug_auth_names] || []
|
810
3369
|
|
811
3370
|
new_options = opts.merge(
|
812
|
-
:operation => :"V0alpha2Api.
|
3371
|
+
:operation => :"V0alpha2Api.get_identity_schema",
|
813
3372
|
:header_params => header_params,
|
814
3373
|
:query_params => query_params,
|
815
3374
|
:form_params => form_params,
|
@@ -820,34 +3379,30 @@ module OryClient
|
|
820
3379
|
|
821
3380
|
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
822
3381
|
if @api_client.config.debugging
|
823
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
3382
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#get_identity_schema\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
824
3383
|
end
|
825
3384
|
return data, status_code, headers
|
826
3385
|
end
|
827
3386
|
|
828
|
-
#
|
829
|
-
#
|
3387
|
+
# OpenID Connect Userinfo
|
3388
|
+
# This endpoint returns the payload of the ID Token, including the idTokenExtra values, of the provided OAuth 2.0 Access Token. For more information please [refer to the spec](http://openid.net/specs/openid-connect-core-1_0.html#UserInfo). In the case of authentication error, a WWW-Authenticate header might be set in the response with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3) for more details about header format.
|
830
3389
|
# @param [Hash] opts the optional parameters
|
831
|
-
# @return [
|
832
|
-
def
|
833
|
-
data, _status_code, _headers =
|
3390
|
+
# @return [OidcUserInfo]
|
3391
|
+
def get_oidc_user_info(opts = {})
|
3392
|
+
data, _status_code, _headers = get_oidc_user_info_with_http_info(opts)
|
834
3393
|
data
|
835
3394
|
end
|
836
3395
|
|
837
|
-
#
|
838
|
-
#
|
3396
|
+
# OpenID Connect Userinfo
|
3397
|
+
# This endpoint returns the payload of the ID Token, including the idTokenExtra values, of the provided OAuth 2.0 Access Token. For more information please [refer to the spec](http://openid.net/specs/openid-connect-core-1_0.html#UserInfo). In the case of authentication error, a WWW-Authenticate header might be set in the response with more information about the error. See [the spec](https://datatracker.ietf.org/doc/html/rfc6750#section-3) for more details about header format.
|
839
3398
|
# @param [Hash] opts the optional parameters
|
840
|
-
# @return [Array<(
|
841
|
-
def
|
3399
|
+
# @return [Array<(OidcUserInfo, Integer, Hash)>] OidcUserInfo data, response status code and response headers
|
3400
|
+
def get_oidc_user_info_with_http_info(opts = {})
|
842
3401
|
if @api_client.config.debugging
|
843
|
-
@api_client.config.logger.debug 'Calling API: V0alpha2Api.
|
844
|
-
end
|
845
|
-
# verify the required parameter 'id' is set
|
846
|
-
if @api_client.config.client_side_validation && id.nil?
|
847
|
-
fail ArgumentError, "Missing the required parameter 'id' when calling V0alpha2Api.get_identity_schema"
|
3402
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.get_oidc_user_info ...'
|
848
3403
|
end
|
849
3404
|
# resource path
|
850
|
-
local_var_path = '/
|
3405
|
+
local_var_path = '/userinfo'
|
851
3406
|
|
852
3407
|
# query parameters
|
853
3408
|
query_params = opts[:query_params] || {}
|
@@ -864,13 +3419,13 @@ module OryClient
|
|
864
3419
|
post_body = opts[:debug_body]
|
865
3420
|
|
866
3421
|
# return_type
|
867
|
-
return_type = opts[:debug_return_type] || '
|
3422
|
+
return_type = opts[:debug_return_type] || 'OidcUserInfo'
|
868
3423
|
|
869
3424
|
# auth_names
|
870
|
-
auth_names = opts[:debug_auth_names] || []
|
3425
|
+
auth_names = opts[:debug_auth_names] || ['oauth2']
|
871
3426
|
|
872
3427
|
new_options = opts.merge(
|
873
|
-
:operation => :"V0alpha2Api.
|
3428
|
+
:operation => :"V0alpha2Api.get_oidc_user_info",
|
874
3429
|
:header_params => header_params,
|
875
3430
|
:query_params => query_params,
|
876
3431
|
:form_params => form_params,
|
@@ -881,7 +3436,7 @@ module OryClient
|
|
881
3436
|
|
882
3437
|
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
883
3438
|
if @api_client.config.debugging
|
884
|
-
@api_client.config.logger.debug "API called: V0alpha2Api#
|
3439
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#get_oidc_user_info\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
885
3440
|
end
|
886
3441
|
return data, status_code, headers
|
887
3442
|
end
|
@@ -2078,7 +4633,7 @@ module OryClient
|
|
2078
4633
|
# @param [Hash] opts the optional parameters
|
2079
4634
|
# @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
|
2080
4635
|
# @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
|
2081
|
-
# @return [Array<
|
4636
|
+
# @return [Array<IdentitySchemaContainer>]
|
2082
4637
|
def list_identity_schemas(opts = {})
|
2083
4638
|
data, _status_code, _headers = list_identity_schemas_with_http_info(opts)
|
2084
4639
|
data
|
@@ -2088,7 +4643,7 @@ module OryClient
|
|
2088
4643
|
# @param [Hash] opts the optional parameters
|
2089
4644
|
# @option opts [Integer] :per_page Items per Page This is the number of items per page. (default to 250)
|
2090
4645
|
# @option opts [Integer] :page Pagination Page This value is currently an integer, but it is not sequential. The value is not the page number, but a reference. The next page can be any number and some numbers might return an empty list. For example, page 2 might not follow after page 1. And even if page 3 and 5 exist, but page 4 might not exist. (default to 1)
|
2091
|
-
# @return [Array<(Array<
|
4646
|
+
# @return [Array<(Array<IdentitySchemaContainer>, Integer, Hash)>] Array<IdentitySchemaContainer> data, response status code and response headers
|
2092
4647
|
def list_identity_schemas_with_http_info(opts = {})
|
2093
4648
|
if @api_client.config.debugging
|
2094
4649
|
@api_client.config.logger.debug 'Calling API: V0alpha2Api.list_identity_schemas ...'
|
@@ -2125,7 +4680,7 @@ module OryClient
|
|
2125
4680
|
post_body = opts[:debug_body]
|
2126
4681
|
|
2127
4682
|
# return_type
|
2128
|
-
return_type = opts[:debug_return_type] || 'Array<
|
4683
|
+
return_type = opts[:debug_return_type] || 'Array<IdentitySchemaContainer>'
|
2129
4684
|
|
2130
4685
|
# auth_names
|
2131
4686
|
auth_names = opts[:debug_auth_names] || []
|
@@ -2285,8 +4840,8 @@ module OryClient
|
|
2285
4840
|
return data, status_code, headers
|
2286
4841
|
end
|
2287
4842
|
|
2288
|
-
# Patch an Ory Cloud Project Configuration
|
2289
|
-
# This endpoints allows you to patch individual Ory Cloud Project configuration keys for Ory's services (identity, permission, ...). The configuration format is fully compatible with the open source projects for the respective services (e.g. Ory Kratos for Identity, Ory Keto for Permissions). This endpoint expects the `version` key to be set in the payload. If it is unset, it will try to import the config as if it is from the most recent version. If you have an older version of a configuration, you should set the version key in the payload! While this endpoint is able to process all configuration items related to features (e.g. password reset), it does not support operational configuration items (e.g. port, tracing, logging) otherwise available in the open source. For configuration items that can not be translated to Ory Cloud, this endpoint will return a list of warnings to help you understand which parts of your config could not be processed.
|
4843
|
+
# Patch an Ory Cloud Project Configuration`
|
4844
|
+
# Deprecated: Use the `patchProjectWithRevision` endpoint instead to specify the exact revision the patch was generated for. This endpoints allows you to patch individual Ory Cloud Project configuration keys for Ory's services (identity, permission, ...). The configuration format is fully compatible with the open source projects for the respective services (e.g. Ory Kratos for Identity, Ory Keto for Permissions). This endpoint expects the `version` key to be set in the payload. If it is unset, it will try to import the config as if it is from the most recent version. If you have an older version of a configuration, you should set the version key in the payload! While this endpoint is able to process all configuration items related to features (e.g. password reset), it does not support operational configuration items (e.g. port, tracing, logging) otherwise available in the open source. For configuration items that can not be translated to Ory Cloud, this endpoint will return a list of warnings to help you understand which parts of your config could not be processed.
|
2290
4845
|
# @param project_id [String] Project ID The project's ID.
|
2291
4846
|
# @param [Hash] opts the optional parameters
|
2292
4847
|
# @option opts [Array<JsonPatch>] :json_patch
|
@@ -2296,8 +4851,8 @@ module OryClient
|
|
2296
4851
|
data
|
2297
4852
|
end
|
2298
4853
|
|
2299
|
-
# Patch an Ory Cloud Project Configuration
|
2300
|
-
# This endpoints allows you to patch individual Ory Cloud Project configuration keys for Ory's services (identity, permission, ...). The configuration format is fully compatible with the open source projects for the respective services (e.g. Ory Kratos for Identity, Ory Keto for Permissions). This endpoint expects the `version` key to be set in the payload. If it is unset, it will try to import the config as if it is from the most recent version. If you have an older version of a configuration, you should set the version key in the payload! While this endpoint is able to process all configuration items related to features (e.g. password reset), it does not support operational configuration items (e.g. port, tracing, logging) otherwise available in the open source. For configuration items that can not be translated to Ory Cloud, this endpoint will return a list of warnings to help you understand which parts of your config could not be processed.
|
4854
|
+
# Patch an Ory Cloud Project Configuration`
|
4855
|
+
# Deprecated: Use the `patchProjectWithRevision` endpoint instead to specify the exact revision the patch was generated for. This endpoints allows you to patch individual Ory Cloud Project configuration keys for Ory's services (identity, permission, ...). The configuration format is fully compatible with the open source projects for the respective services (e.g. Ory Kratos for Identity, Ory Keto for Permissions). This endpoint expects the `version` key to be set in the payload. If it is unset, it will try to import the config as if it is from the most recent version. If you have an older version of a configuration, you should set the version key in the payload! While this endpoint is able to process all configuration items related to features (e.g. password reset), it does not support operational configuration items (e.g. port, tracing, logging) otherwise available in the open source. For configuration items that can not be translated to Ory Cloud, this endpoint will return a list of warnings to help you understand which parts of your config could not be processed.
|
2301
4856
|
# @param project_id [String] Project ID The project's ID.
|
2302
4857
|
# @param [Hash] opts the optional parameters
|
2303
4858
|
# @option opts [Array<JsonPatch>] :json_patch
|
@@ -2355,6 +4910,199 @@ module OryClient
|
|
2355
4910
|
return data, status_code, headers
|
2356
4911
|
end
|
2357
4912
|
|
4913
|
+
# The OAuth 2.0 Authorize Endpoint
|
4914
|
+
# This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749
|
4915
|
+
# @param [Hash] opts the optional parameters
|
4916
|
+
# @return [OAuth2ApiError]
|
4917
|
+
def perform_o_auth2_authorization_flow(opts = {})
|
4918
|
+
data, _status_code, _headers = perform_o_auth2_authorization_flow_with_http_info(opts)
|
4919
|
+
data
|
4920
|
+
end
|
4921
|
+
|
4922
|
+
# The OAuth 2.0 Authorize Endpoint
|
4923
|
+
# This endpoint is not documented here because you should never use your own implementation to perform OAuth2 flows. OAuth2 is a very popular protocol and a library for your programming language will exists. To learn more about this flow please refer to the specification: https://tools.ietf.org/html/rfc6749
|
4924
|
+
# @param [Hash] opts the optional parameters
|
4925
|
+
# @return [Array<(OAuth2ApiError, Integer, Hash)>] OAuth2ApiError data, response status code and response headers
|
4926
|
+
def perform_o_auth2_authorization_flow_with_http_info(opts = {})
|
4927
|
+
if @api_client.config.debugging
|
4928
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.perform_o_auth2_authorization_flow ...'
|
4929
|
+
end
|
4930
|
+
# resource path
|
4931
|
+
local_var_path = '/oauth2/auth'
|
4932
|
+
|
4933
|
+
# query parameters
|
4934
|
+
query_params = opts[:query_params] || {}
|
4935
|
+
|
4936
|
+
# header parameters
|
4937
|
+
header_params = opts[:header_params] || {}
|
4938
|
+
# HTTP header 'Accept' (if needed)
|
4939
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
4940
|
+
|
4941
|
+
# form parameters
|
4942
|
+
form_params = opts[:form_params] || {}
|
4943
|
+
|
4944
|
+
# http body (model)
|
4945
|
+
post_body = opts[:debug_body]
|
4946
|
+
|
4947
|
+
# return_type
|
4948
|
+
return_type = opts[:debug_return_type] || 'OAuth2ApiError'
|
4949
|
+
|
4950
|
+
# auth_names
|
4951
|
+
auth_names = opts[:debug_auth_names] || []
|
4952
|
+
|
4953
|
+
new_options = opts.merge(
|
4954
|
+
:operation => :"V0alpha2Api.perform_o_auth2_authorization_flow",
|
4955
|
+
:header_params => header_params,
|
4956
|
+
:query_params => query_params,
|
4957
|
+
:form_params => form_params,
|
4958
|
+
:body => post_body,
|
4959
|
+
:auth_names => auth_names,
|
4960
|
+
:return_type => return_type
|
4961
|
+
)
|
4962
|
+
|
4963
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
4964
|
+
if @api_client.config.debugging
|
4965
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#perform_o_auth2_authorization_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
4966
|
+
end
|
4967
|
+
return data, status_code, headers
|
4968
|
+
end
|
4969
|
+
|
4970
|
+
# The OAuth 2.0 Token Endpoint
|
4971
|
+
# The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do note that Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above
|
4972
|
+
# @param grant_type [String]
|
4973
|
+
# @param [Hash] opts the optional parameters
|
4974
|
+
# @option opts [String] :client_id
|
4975
|
+
# @option opts [String] :code
|
4976
|
+
# @option opts [String] :redirect_uri
|
4977
|
+
# @option opts [String] :refresh_token
|
4978
|
+
# @return [OAuth2TokenResponse]
|
4979
|
+
def perform_o_auth2_token_flow(grant_type, opts = {})
|
4980
|
+
data, _status_code, _headers = perform_o_auth2_token_flow_with_http_info(grant_type, opts)
|
4981
|
+
data
|
4982
|
+
end
|
4983
|
+
|
4984
|
+
# The OAuth 2.0 Token Endpoint
|
4985
|
+
# The client makes a request to the token endpoint by sending the following parameters using the \"application/x-www-form-urlencoded\" HTTP request entity-body. > Do not implement a client for this endpoint yourself. Use a library. There are many libraries > available for any programming language. You can find a list of libraries here: https://oauth.net/code/ > > Do note that Hydra SDK does not implement this endpoint properly. Use one of the libraries listed above
|
4986
|
+
# @param grant_type [String]
|
4987
|
+
# @param [Hash] opts the optional parameters
|
4988
|
+
# @option opts [String] :client_id
|
4989
|
+
# @option opts [String] :code
|
4990
|
+
# @option opts [String] :redirect_uri
|
4991
|
+
# @option opts [String] :refresh_token
|
4992
|
+
# @return [Array<(OAuth2TokenResponse, Integer, Hash)>] OAuth2TokenResponse data, response status code and response headers
|
4993
|
+
def perform_o_auth2_token_flow_with_http_info(grant_type, opts = {})
|
4994
|
+
if @api_client.config.debugging
|
4995
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.perform_o_auth2_token_flow ...'
|
4996
|
+
end
|
4997
|
+
# verify the required parameter 'grant_type' is set
|
4998
|
+
if @api_client.config.client_side_validation && grant_type.nil?
|
4999
|
+
fail ArgumentError, "Missing the required parameter 'grant_type' when calling V0alpha2Api.perform_o_auth2_token_flow"
|
5000
|
+
end
|
5001
|
+
# resource path
|
5002
|
+
local_var_path = '/oauth2/token'
|
5003
|
+
|
5004
|
+
# query parameters
|
5005
|
+
query_params = opts[:query_params] || {}
|
5006
|
+
|
5007
|
+
# header parameters
|
5008
|
+
header_params = opts[:header_params] || {}
|
5009
|
+
# HTTP header 'Accept' (if needed)
|
5010
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
5011
|
+
# HTTP header 'Content-Type'
|
5012
|
+
content_type = @api_client.select_header_content_type(['application/x-www-form-urlencoded'])
|
5013
|
+
if !content_type.nil?
|
5014
|
+
header_params['Content-Type'] = content_type
|
5015
|
+
end
|
5016
|
+
|
5017
|
+
# form parameters
|
5018
|
+
form_params = opts[:form_params] || {}
|
5019
|
+
form_params['grant_type'] = grant_type
|
5020
|
+
form_params['client_id'] = opts[:'client_id'] if !opts[:'client_id'].nil?
|
5021
|
+
form_params['code'] = opts[:'code'] if !opts[:'code'].nil?
|
5022
|
+
form_params['redirect_uri'] = opts[:'redirect_uri'] if !opts[:'redirect_uri'].nil?
|
5023
|
+
form_params['refresh_token'] = opts[:'refresh_token'] if !opts[:'refresh_token'].nil?
|
5024
|
+
|
5025
|
+
# http body (model)
|
5026
|
+
post_body = opts[:debug_body]
|
5027
|
+
|
5028
|
+
# return_type
|
5029
|
+
return_type = opts[:debug_return_type] || 'OAuth2TokenResponse'
|
5030
|
+
|
5031
|
+
# auth_names
|
5032
|
+
auth_names = opts[:debug_auth_names] || ['basic', 'oauth2']
|
5033
|
+
|
5034
|
+
new_options = opts.merge(
|
5035
|
+
:operation => :"V0alpha2Api.perform_o_auth2_token_flow",
|
5036
|
+
:header_params => header_params,
|
5037
|
+
:query_params => query_params,
|
5038
|
+
:form_params => form_params,
|
5039
|
+
:body => post_body,
|
5040
|
+
:auth_names => auth_names,
|
5041
|
+
:return_type => return_type
|
5042
|
+
)
|
5043
|
+
|
5044
|
+
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
5045
|
+
if @api_client.config.debugging
|
5046
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#perform_o_auth2_token_flow\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
5047
|
+
end
|
5048
|
+
return data, status_code, headers
|
5049
|
+
end
|
5050
|
+
|
5051
|
+
# OpenID Connect Front- or Back-channel Enabled Logout
|
5052
|
+
# This endpoint initiates and completes user logout at Ory Hydra and initiates OpenID Connect Front- / Back-channel logout: https://openid.net/specs/openid-connect-frontchannel-1_0.html https://openid.net/specs/openid-connect-backchannel-1_0.html Back-channel logout is performed asynchronously and does not affect logout flow.
|
5053
|
+
# @param [Hash] opts the optional parameters
|
5054
|
+
# @return [nil]
|
5055
|
+
def perform_oidc_front_or_back_channel_logout(opts = {})
|
5056
|
+
perform_oidc_front_or_back_channel_logout_with_http_info(opts)
|
5057
|
+
nil
|
5058
|
+
end
|
5059
|
+
|
5060
|
+
# OpenID Connect Front- or Back-channel Enabled Logout
|
5061
|
+
# This endpoint initiates and completes user logout at Ory Hydra and initiates OpenID Connect Front- / Back-channel logout: https://openid.net/specs/openid-connect-frontchannel-1_0.html https://openid.net/specs/openid-connect-backchannel-1_0.html Back-channel logout is performed asynchronously and does not affect logout flow.
|
5062
|
+
# @param [Hash] opts the optional parameters
|
5063
|
+
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
5064
|
+
def perform_oidc_front_or_back_channel_logout_with_http_info(opts = {})
|
5065
|
+
if @api_client.config.debugging
|
5066
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.perform_oidc_front_or_back_channel_logout ...'
|
5067
|
+
end
|
5068
|
+
# resource path
|
5069
|
+
local_var_path = '/oauth2/sessions/logout'
|
5070
|
+
|
5071
|
+
# query parameters
|
5072
|
+
query_params = opts[:query_params] || {}
|
5073
|
+
|
5074
|
+
# header parameters
|
5075
|
+
header_params = opts[:header_params] || {}
|
5076
|
+
|
5077
|
+
# form parameters
|
5078
|
+
form_params = opts[:form_params] || {}
|
5079
|
+
|
5080
|
+
# http body (model)
|
5081
|
+
post_body = opts[:debug_body]
|
5082
|
+
|
5083
|
+
# return_type
|
5084
|
+
return_type = opts[:debug_return_type]
|
5085
|
+
|
5086
|
+
# auth_names
|
5087
|
+
auth_names = opts[:debug_auth_names] || []
|
5088
|
+
|
5089
|
+
new_options = opts.merge(
|
5090
|
+
:operation => :"V0alpha2Api.perform_oidc_front_or_back_channel_logout",
|
5091
|
+
:header_params => header_params,
|
5092
|
+
:query_params => query_params,
|
5093
|
+
:form_params => form_params,
|
5094
|
+
:body => post_body,
|
5095
|
+
:auth_names => auth_names,
|
5096
|
+
:return_type => return_type
|
5097
|
+
)
|
5098
|
+
|
5099
|
+
data, status_code, headers = @api_client.call_api(:GET, local_var_path, new_options)
|
5100
|
+
if @api_client.config.debugging
|
5101
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#perform_oidc_front_or_back_channel_logout\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
5102
|
+
end
|
5103
|
+
return data, status_code, headers
|
5104
|
+
end
|
5105
|
+
|
2358
5106
|
# Irrecoverably Purge a Project
|
2359
5107
|
# !! Use with extreme caution !! Using this API endpoint you can purge (completely delete) a project and its data. This action can not be undone and will delete ALL your data. !! Use with extreme caution !!
|
2360
5108
|
# @param project_id [String] Project ID The project's ID.
|
@@ -2487,6 +5235,75 @@ module OryClient
|
|
2487
5235
|
return data, status_code, headers
|
2488
5236
|
end
|
2489
5237
|
|
5238
|
+
# Revoke an OAuth2 Access or Refresh Token
|
5239
|
+
# Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for.
|
5240
|
+
# @param token [String]
|
5241
|
+
# @param [Hash] opts the optional parameters
|
5242
|
+
# @return [nil]
|
5243
|
+
def revoke_o_auth2_token(token, opts = {})
|
5244
|
+
revoke_o_auth2_token_with_http_info(token, opts)
|
5245
|
+
nil
|
5246
|
+
end
|
5247
|
+
|
5248
|
+
# Revoke an OAuth2 Access or Refresh Token
|
5249
|
+
# Revoking a token (both access and refresh) means that the tokens will be invalid. A revoked access token can no longer be used to make access requests, and a revoked refresh token can no longer be used to refresh an access token. Revoking a refresh token also invalidates the access token that was created with it. A token may only be revoked by the client the token was generated for.
|
5250
|
+
# @param token [String]
|
5251
|
+
# @param [Hash] opts the optional parameters
|
5252
|
+
# @return [Array<(nil, Integer, Hash)>] nil, response status code and response headers
|
5253
|
+
def revoke_o_auth2_token_with_http_info(token, opts = {})
|
5254
|
+
if @api_client.config.debugging
|
5255
|
+
@api_client.config.logger.debug 'Calling API: V0alpha2Api.revoke_o_auth2_token ...'
|
5256
|
+
end
|
5257
|
+
# verify the required parameter 'token' is set
|
5258
|
+
if @api_client.config.client_side_validation && token.nil?
|
5259
|
+
fail ArgumentError, "Missing the required parameter 'token' when calling V0alpha2Api.revoke_o_auth2_token"
|
5260
|
+
end
|
5261
|
+
# resource path
|
5262
|
+
local_var_path = '/oauth2/revoke'
|
5263
|
+
|
5264
|
+
# query parameters
|
5265
|
+
query_params = opts[:query_params] || {}
|
5266
|
+
|
5267
|
+
# header parameters
|
5268
|
+
header_params = opts[:header_params] || {}
|
5269
|
+
# HTTP header 'Accept' (if needed)
|
5270
|
+
header_params['Accept'] = @api_client.select_header_accept(['application/json'])
|
5271
|
+
# HTTP header 'Content-Type'
|
5272
|
+
content_type = @api_client.select_header_content_type(['application/x-www-form-urlencoded'])
|
5273
|
+
if !content_type.nil?
|
5274
|
+
header_params['Content-Type'] = content_type
|
5275
|
+
end
|
5276
|
+
|
5277
|
+
# form parameters
|
5278
|
+
form_params = opts[:form_params] || {}
|
5279
|
+
form_params['token'] = token
|
5280
|
+
|
5281
|
+
# http body (model)
|
5282
|
+
post_body = opts[:debug_body]
|
5283
|
+
|
5284
|
+
# return_type
|
5285
|
+
return_type = opts[:debug_return_type]
|
5286
|
+
|
5287
|
+
# auth_names
|
5288
|
+
auth_names = opts[:debug_auth_names] || ['basic', 'oauth2']
|
5289
|
+
|
5290
|
+
new_options = opts.merge(
|
5291
|
+
:operation => :"V0alpha2Api.revoke_o_auth2_token",
|
5292
|
+
:header_params => header_params,
|
5293
|
+
:query_params => query_params,
|
5294
|
+
:form_params => form_params,
|
5295
|
+
:body => post_body,
|
5296
|
+
:auth_names => auth_names,
|
5297
|
+
:return_type => return_type
|
5298
|
+
)
|
5299
|
+
|
5300
|
+
data, status_code, headers = @api_client.call_api(:POST, local_var_path, new_options)
|
5301
|
+
if @api_client.config.debugging
|
5302
|
+
@api_client.config.logger.debug "API called: V0alpha2Api#revoke_o_auth2_token\nData: #{data.inspect}\nStatus code: #{status_code}\nHeaders: #{headers}"
|
5303
|
+
end
|
5304
|
+
return data, status_code, headers
|
5305
|
+
end
|
5306
|
+
|
2490
5307
|
# Calling this endpoint invalidates the specified session. The current session cannot be revoked. Session data are not deleted.
|
2491
5308
|
# This endpoint is useful for: To forcefully logout the current user from another device or session
|
2492
5309
|
# @param id [String] ID is the session's ID.
|